Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
NFeNFCe.msi

Overview

General Information

Sample Name:NFeNFCe.msi
Analysis ID:813983
MD5:4de4b3f5e51dd6957ef3044baba3db7c
SHA1:e92941ce86e4b573154b509a72bab2442b8257c4
SHA256:b65345186c0259851a4c3fa827bf8616b6b98dd04f3e427888378b751e929dd5
Tags:msi
Infos:

Detection

Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Hides threads from debuggers
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Overwrites code with function prologues
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to evade analysis by execution special instruction (VM detection)
Tries to detect virtualization through RDTSC time measurements
Machine Learning detection for dropped file
PE file contains section with special chars
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Deletes files inside the Windows folder
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
PE file contains sections with non-standard names
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Stores files to the Windows start menu directory
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Entry point lies outside standard sections
Creates a DirectInput object (often for capturing keystrokes)
Sample file is different than original file name gathered from version info
Checks for kernel debuggers (NtQuerySystemInformation(SystemKernelDebuggerInformation))
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Drops PE files to the windows directory (C:\Windows)
Checks if the current process is being debugged
Creates a start menu entry (Start Menu\Programs\Startup)
PE file contains more sections than normal
Launches processes in debugging mode, may be used to hinder debugging
Checks for available system drives (often done to infect USB drives)
Dropped file seen in connection with other malware
Found large amount of non-executed APIs

Classification

  • System is w10x64
  • msiexec.exe (PID: 1236 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\NFeNFCe.msi" MD5: 4767B71A318E201188A0D0A420C8B608)
  • msiexec.exe (PID: 5092 cmdline: C:\Windows\system32\msiexec.exe /V MD5: 4767B71A318E201188A0D0A420C8B608)
    • msiexec.exe (PID: 5748 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding F976ACED0B98CECA5DED949820F67829 MD5: 12C17B5A5C2A7B97342C362CA467E9A2)
    • Transfer.exe (PID: 1900 cmdline: C:\Users\user\AppData\Roaming\Transfer.exe MD5: E04F15D35A1807C4D74D2538D5FE28C9)
  • Transfer.exe (PID: 1416 cmdline: "C:\Users\user\AppData\Roaming\Transfer.exe" MD5: E04F15D35A1807C4D74D2538D5FE28C9)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Users\user\AppData\Roaming\drivespan.dllJoe Sandbox ML: detected
Source: Binary string: c:\builds\workspace\Applications\Transfer_common\src\Release\Transfer.pdb source: Transfer.exe, 00000003.00000002.577025828.0000000000A4F000.00000002.00000001.01000000.00000003.sdmp, Transfer.exe, 00000003.00000000.325846732.0000000000A4F000.00000002.00000001.01000000.00000003.sdmp, Transfer.exe, 00000004.00000002.440480411.0000000000A4F000.00000002.00000001.01000000.00000003.sdmp, Transfer.exe, 00000004.00000000.398793827.0000000000A4F000.00000002.00000001.01000000.00000003.sdmp, Transfer.exe.1.dr
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: NFeNFCe.msi, 6953fd.msi.1.dr, MSI5D06.tmp.1.dr
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeCode function: 3_2_00A475CA FindFirstFileExW,3_2_00A475CA
Source: C:\Users\user\AppData\Roaming\Transfer.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: NFeNFCe.msi, 6953fd.msi.1.dr, MSI5D06.tmp.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: NFeNFCe.msi, 6953fd.msi.1.dr, MSI5D06.tmp.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: NFeNFCe.msi, 6953fd.msi.1.dr, MSI5D06.tmp.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: Transfer.exe.1.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: NFeNFCe.msi, 6953fd.msi.1.dr, MSI5D06.tmp.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: NFeNFCe.msi, 6953fd.msi.1.dr, MSI5D06.tmp.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: NFeNFCe.msi, 6953fd.msi.1.dr, MSI5D06.tmp.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: NFeNFCe.msi, 6953fd.msi.1.dr, MSI5D06.tmp.1.drString found in binary or memory: http://ocsp.digicert.com0A
Source: NFeNFCe.msi, 6953fd.msi.1.dr, MSI5D06.tmp.1.drString found in binary or memory: http://ocsp.digicert.com0C
Source: NFeNFCe.msi, 6953fd.msi.1.dr, MSI5D06.tmp.1.drString found in binary or memory: http://ocsp.digicert.com0X
Source: Transfer.exe.1.drString found in binary or memory: http://ocsp.thawte.com0
Source: Transfer.exe.1.drString found in binary or memory: http://s.symcb.com/universal-root.crl0
Source: Transfer.exe.1.drString found in binary or memory: http://s.symcd.com06
Source: Transfer.exe.1.drString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
Source: Transfer.exe.1.drString found in binary or memory: http://s2.symcb.com0
Source: Transfer.exe.1.drString found in binary or memory: http://sv.symcb.com/sv.crl0a
Source: Transfer.exe.1.drString found in binary or memory: http://sv.symcb.com/sv.crt0
Source: Transfer.exe.1.drString found in binary or memory: http://sv.symcd.com0&
Source: NFeNFCe.msi, 6953fd.msi.1.dr, MSI5D06.tmp.1.drString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0
Source: NFeNFCe.msi, 6953fd.msi.1.dr, MSI5D06.tmp.1.drString found in binary or memory: http://t2.symcb.com0
Source: NFeNFCe.msi, 6953fd.msi.1.dr, MSI5D06.tmp.1.drString found in binary or memory: http://tl.symcb.com/tl.crl0
Source: NFeNFCe.msi, 6953fd.msi.1.dr, MSI5D06.tmp.1.drString found in binary or memory: http://tl.symcb.com/tl.crt0
Source: NFeNFCe.msi, 6953fd.msi.1.dr, MSI5D06.tmp.1.drString found in binary or memory: http://tl.symcd.com0&
Source: Transfer.exe.1.drString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
Source: Transfer.exe.1.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: Transfer.exe.1.drString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
Source: Transfer.exe.1.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: Transfer.exe.1.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: Transfer.exe.1.drString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
Source: Transfer.exe, 00000003.00000002.577353515.0000000002FC0000.00000004.00001000.00020000.00000000.sdmp, Transfer.exe, 00000003.00000002.577640433.0000000069881000.00000020.00000001.01000000.00000004.sdmp, Transfer.exe, 00000004.00000002.440566834.0000000069881000.00000020.00000001.01000000.00000004.sdmp, Transfer.exe, 00000004.00000003.432756248.0000000002750000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.indyproject.org/
Source: Transfer.exe.1.drString found in binary or memory: http://www.nero.com
Source: Transfer.exe.1.drString found in binary or memory: http://www.symauth.com/cps0(
Source: Transfer.exe.1.drString found in binary or memory: http://www.symauth.com/rpa00
Source: Transfer.exe.1.drString found in binary or memory: https://d.symcb.com/cps0%
Source: Transfer.exe.1.drString found in binary or memory: https://d.symcb.com/rpa0
Source: Transfer.exe.1.drString found in binary or memory: https://d.symcb.com/rpa0.
Source: Transfer.exe, 00000003.00000002.577640433.0000000069881000.00000020.00000001.01000000.00000004.sdmp, Transfer.exe, 00000004.00000002.440566834.0000000069881000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: https://feliz2023.correio.biz/pipoca/postUP.php
Source: Transfer.exe, 00000003.00000002.577640433.0000000069881000.00000020.00000001.01000000.00000004.sdmp, Transfer.exe, 00000004.00000002.440566834.0000000069881000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: https://rentry.co/e6oicv/raw
Source: NFeNFCe.msi, 6953fd.msi.1.dr, MSI5D06.tmp.1.drString found in binary or memory: https://www.advancedinstaller.com
Source: NFeNFCe.msi, 6953fd.msi.1.dr, MSI5D06.tmp.1.drString found in binary or memory: https://www.thawte.com/cps0/
Source: NFeNFCe.msi, 6953fd.msi.1.dr, MSI5D06.tmp.1.drString found in binary or memory: https://www.thawte.com/repository0W
Source: unknownDNS traffic detected: queries for: feliz2023.correio.biz
Source: Transfer.exe, 00000003.00000002.577187631.000000000115A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

System Summary

barindex
Source: drivespan.dll.1.drStatic PE information: section name: ."NA
Source: drivespan.dll.1.drStatic PE information: section name: .@#D
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSI5B40.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6953fd.msiJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeCode function: 3_2_00A4CD153_2_00A4CD15
Source: NFeNFCe.msiBinary or memory string: OriginalFilenameAICustAct.dllF vs NFeNFCe.msi
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeSection loaded: security.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeSection loaded: libeay32.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeSection loaded: security.dllJump to behavior
Source: drivespan.dll.1.drStatic PE information: Number of sections : 12 > 10
Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Roaming\Transfer.exe 7E4132835419E4C415D048B64A5FC2813B8D2FF72BB5586D857DCDF6A90A45F2
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSI5B40.tmp FF86C76A8D5846B3A1AD58FF2FD8E5A06A84EB5899CDEE98E59C548D33335550
Source: C:\Users\user\AppData\Roaming\Transfer.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\NFeNFCe.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding F976ACED0B98CECA5DED949820F67829
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Users\user\AppData\Roaming\Transfer.exe C:\Users\user\AppData\Roaming\Transfer.exe
Source: unknownProcess created: C:\Users\user\AppData\Roaming\Transfer.exe "C:\Users\user\AppData\Roaming\Transfer.exe"
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding F976ACED0B98CECA5DED949820F67829Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Users\user\AppData\Roaming\Transfer.exe C:\Users\user\AppData\Roaming\Transfer.exeJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00021401-0000-0000-C000-000000000046}\InProcServer32Jump to behavior
Source: Transfer.exe.lnk.3.drLNK file: ..\..\..\..\..\Transfer.exe
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\acrobat pdfJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF0CACAD3964164C30.TMPJump to behavior
Source: classification engineClassification label: mal76.evad.winMSI@7/25@1/1
Source: C:\Users\user\AppData\Roaming\Transfer.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeCode function: 3_2_00A41510 GetModuleFileNameW,GetCurrentProcessId,Process32NextW,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,Process32NextW,Sleep,CloseHandle,Sleep,3_2_00A41510
Source: NFeNFCe.msiStatic file information: TRID: Microsoft Windows Installer (77509/1) 52.18%
Source: C:\Users\user\AppData\Roaming\Transfer.exeMutant created: \Sessions\1\BaseNamedObjects\B9297DB4-C17F-42DD-B67C-7A713E42F839
Source: C:\Users\user\AppData\Roaming\Transfer.exeCommand line argument: -Restart3_2_00A417A0
Source: C:\Users\user\AppData\Roaming\Transfer.exeCommand line argument: drivespan.dll3_2_00A417A0
Source: C:\Users\user\AppData\Roaming\Transfer.exeCommand line argument: drivespan.dll3_2_00A417A0
Source: C:\Users\user\AppData\Roaming\Transfer.exeCommand line argument: run3_2_00A417A0
Source: C:\Users\user\AppData\Roaming\Transfer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeWindow found: window name: TEditJump to behavior
Source: NFeNFCe.msiStatic file information: File size 18899456 > 1048576
Source: Binary string: c:\builds\workspace\Applications\Transfer_common\src\Release\Transfer.pdb source: Transfer.exe, 00000003.00000002.577025828.0000000000A4F000.00000002.00000001.01000000.00000003.sdmp, Transfer.exe, 00000003.00000000.325846732.0000000000A4F000.00000002.00000001.01000000.00000003.sdmp, Transfer.exe, 00000004.00000002.440480411.0000000000A4F000.00000002.00000001.01000000.00000003.sdmp, Transfer.exe, 00000004.00000000.398793827.0000000000A4F000.00000002.00000001.01000000.00000003.sdmp, Transfer.exe.1.dr
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: NFeNFCe.msi, 6953fd.msi.1.dr, MSI5D06.tmp.1.dr
Source: C:\Users\user\AppData\Roaming\Transfer.exeCode function: 3_2_00A43016 push ecx; ret 3_2_00A43029
Source: drivespan.dll.1.drStatic PE information: section name: .didata
Source: drivespan.dll.1.drStatic PE information: section name: ."NA
Source: drivespan.dll.1.drStatic PE information: section name: .LmE
Source: drivespan.dll.1.drStatic PE information: section name: .@#D
Source: C:\Users\user\AppData\Roaming\Transfer.exeCode function: 3_2_00A41000 SHGetFolderPathW,PathFileExistsW,PathFileExistsW,PathFileExistsW,MoveFileExW,PathFileExistsW,LoadLibraryW,LoadLibraryW,GetProcAddress,GetProcAddress,FreeLibrary,LoadLibraryW,GetProcAddress,FreeLibrary,LoadLibraryW,GetProcAddress,FreeLibrary,FreeLibrary,3_2_00A41000
Source: initial sampleStatic PE information: section where entry point is pointing to: .@#D
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5DC3.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Transfer.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5B40.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5E31.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5D06.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\drivespan.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5DC3.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5B40.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5E31.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5D06.tmpJump to dropped file
Source: C:\Users\user\AppData\Roaming\Transfer.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Transfer.exe.lnkJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Transfer.exe.lnkJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1900 base: F10005 value: E9 FB 99 E5 76 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1900 base: 77D69A00 value: E9 0A 66 1A 89 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1900 base: F30007 value: E9 7B 4C E7 76 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1900 base: 77DA4C80 value: E9 8E B3 18 89 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1900 base: F40005 value: E9 FB BF DF 76 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1900 base: 77D3C000 value: E9 0A 40 20 89 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1900 base: F60008 value: E9 AB E0 E1 76 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1900 base: 77D7E0B0 value: E9 60 1F 1E 89 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1900 base: F70005 value: E9 CB 5A 66 76 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1900 base: 775D5AD0 value: E9 3A A5 99 89 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1900 base: F80005 value: E9 5B B0 67 76 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1900 base: 775FB060 value: E9 AA 4F 98 89 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1900 base: F90005 value: E9 DB F8 B9 73 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1900 base: 74B2F8E0 value: E9 2A 07 46 8C Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1900 base: FA0005 value: E9 FB 42 BB 73 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1900 base: 74B54300 value: E9 0A BD 44 8C Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1416 base: 710005 value: E9 FB 99 65 77 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1416 base: 77D69A00 value: E9 0A 66 9A 88 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1416 base: 720007 value: E9 7B 4C 68 77 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1416 base: 77DA4C80 value: E9 8E B3 97 88 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1416 base: 730005 value: E9 FB BF 60 77 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1416 base: 77D3C000 value: E9 0A 40 9F 88 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1416 base: 750008 value: E9 AB E0 62 77 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1416 base: 77D7E0B0 value: E9 60 1F 9D 88 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1416 base: 760005 value: E9 CB 5A E7 76 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1416 base: 775D5AD0 value: E9 3A A5 18 89 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1416 base: 770005 value: E9 5B B0 E8 76 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1416 base: 775FB060 value: E9 AA 4F 17 89 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1416 base: 980005 value: E9 DB F8 1A 74 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1416 base: 74B2F8E0 value: E9 2A 07 E5 8B Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1416 base: 990005 value: E9 FB 42 1C 74 Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1416 base: 74B54300 value: E9 0A BD E3 8B Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1416 base: 77D3C000 value: 8B FF 55 8B EC Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1416 base: 775D5AD0 value: 8B FF 55 8B EC Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1416 base: 775FB060 value: 8B FF 55 8B EC Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1416 base: 74B2F8E0 value: 8B FF 55 8B EC Jump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeMemory written: PID: 1416 base: 74B54300 value: 8B FF 55 8B EC Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\AppData\Roaming\Transfer.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: Transfer.exe, 00000004.00000002.440382936.0000000000788000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
Source: C:\Users\user\AppData\Roaming\Transfer.exeSpecial instruction interceptor: First address: 000000006BDDA999 instructions rdtsc caused by: RDTSC with Trap Flag (TF)
Source: C:\Users\user\AppData\Roaming\Transfer.exeSpecial instruction interceptor: First address: 000000006BD964AD instructions rdtsc caused by: RDTSC with Trap Flag (TF)
Source: C:\Users\user\AppData\Roaming\Transfer.exeRDTSC instruction interceptor: First address: 000000006BCCE849 second address: 000000006BCCE853 instructions: 0x00000000 rdtsc 0x00000002 not cl 0x00000004 clc 0x00000005 shr eax, 0Fh 0x00000008 xor bl, cl 0x0000000a rdtsc
Source: C:\Users\user\AppData\Roaming\Transfer.exeRDTSC instruction interceptor: First address: 000000006CAAEC45 second address: 000000006BD80A3D instructions: 0x00000000 rdtsc 0x00000002 lahf 0x00000003 push ecx 0x00000004 jmp 00007F2AFFDB27BBh 0x00000009 mov esi, dword ptr [esp+28h] 0x0000000d rcr edi, 08h 0x00000010 ror esi, 03h 0x00000013 rol bx, cl 0x00000016 not esi 0x00000018 cmc 0x00000019 ror esi, 02h 0x0000001c cwde 0x0000001d movsx bx, dh 0x00000021 movsx ebx, ax 0x00000024 inc esi 0x00000025 not dh 0x00000027 ror ebp, FFFFFFA4h 0x0000002a movzx edi, bx 0x0000002d bswap esi 0x0000002f cmc 0x00000030 rcl bl, cl 0x00000032 rdtsc
Source: C:\Users\user\AppData\Roaming\Transfer.exeRDTSC instruction interceptor: First address: 000000006CB5016A second address: 000000006CB5017C instructions: 0x00000000 rdtsc 0x00000002 cmovnle edx, eax 0x00000005 pushfd 0x00000006 sbb eax, 5BFA255Bh 0x0000000b push ebx 0x0000000c add si, 3567h 0x00000011 stc 0x00000012 rdtsc
Source: C:\Users\user\AppData\Roaming\Transfer.exeRDTSC instruction interceptor: First address: 000000006BDC1814 second address: 000000006BDC1818 instructions: 0x00000000 rdtsc 0x00000002 pop esi 0x00000003 lahf 0x00000004 rdtsc
Source: C:\Users\user\AppData\Roaming\Transfer.exeRDTSC instruction interceptor: First address: 000000006AE1C818 second address: 0000000069FDD39A instructions: 0x00000000 rdtsc 0x00000002 lahf 0x00000003 push ecx 0x00000004 jmp 00007F2AFFBB3F85h 0x00000009 mov esi, dword ptr [esp+28h] 0x0000000d rcr edi, 08h 0x00000010 ror esi, 03h 0x00000013 rol bx, cl 0x00000016 not esi 0x00000018 cmc 0x00000019 ror esi, 02h 0x0000001c cwde 0x0000001d movsx bx, dh 0x00000021 movsx ebx, ax 0x00000024 inc esi 0x00000025 not dh 0x00000027 ror ebp, FFFFFFA4h 0x0000002a movzx edi, bx 0x0000002d bswap esi 0x0000002f cmc 0x00000030 rcl bl, cl 0x00000032 rdtsc
Source: C:\Users\user\AppData\Roaming\Transfer.exeRDTSC instruction interceptor: First address: 000000006B6FF680 second address: 000000006B6FF68A instructions: 0x00000000 rdtsc 0x00000002 not cl 0x00000004 clc 0x00000005 shr eax, 0Fh 0x00000008 xor bl, cl 0x0000000a rdtsc
Source: C:\Users\user\AppData\Roaming\Transfer.exeRDTSC instruction interceptor: First address: 000000006AAA5C0F second address: 000000006AAA5C21 instructions: 0x00000000 rdtsc 0x00000002 cmovnle edx, eax 0x00000005 pushfd 0x00000006 sbb eax, 5BFA255Bh 0x0000000b push ebx 0x0000000c add si, 3567h 0x00000011 stc 0x00000012 rdtsc
Source: C:\Users\user\AppData\Roaming\Transfer.exeRDTSC instruction interceptor: First address: 000000006A0A23C2 second address: 000000006B554797 instructions: 0x00000000 rdtsc 0x00000002 clc 0x00000003 cmp ah, FFFFFFEEh 0x00000006 lea edi, dword ptr [edi-00000008h] 0x0000000c clc 0x0000000d cmc 0x0000000e cmp di, 1EC7h 0x00000013 mov dword ptr [edi], edx 0x00000015 ror dl, FFFFFFEDh 0x00000018 rol dh, FFFFFFBBh 0x0000001b mov dword ptr [edi+04h], eax 0x0000001e adc dl, 0000003Fh 0x00000021 bswap dx 0x00000024 mov edx, dword ptr [ebp+00h] 0x00000028 cmp esi, 174417F7h 0x0000002e jmp 00007F2B0214C702h 0x00000033 lea ebp, dword ptr [ebp+00000004h] 0x00000039 stc 0x0000003a test si, dx 0x0000003d cmc 0x0000003e xor edx, ebx 0x00000040 test edi, 30BD7C4Eh 0x00000046 cmp ah, FFFFFFAFh 0x00000049 neg edx 0x0000004b inc edx 0x0000004c ror edx, 02h 0x0000004f stc 0x00000050 cmp ah, bh 0x00000052 add edx, 2FC63096h 0x00000058 test al, 7Ch 0x0000005a test si, si 0x0000005d xor ebx, edx 0x0000005f test dl, 00000005h 0x00000062 cmc 0x00000063 add esi, edx 0x00000065 jmp 00007F2AFF9B42D5h 0x0000006a jmp 00007F2B012BB8BFh 0x0000006f lea edx, dword ptr [esp+60h] 0x00000073 clc 0x00000074 test sp, 3D1Ch 0x00000079 cmp edi, edx 0x0000007b ja 00007F2AFFB96365h 0x00000081 jmp esi 0x00000083 mov ecx, dword ptr [edi] 0x00000085 inc edx 0x00000086 movzx eax, sp 0x00000089 rdtsc
Source: C:\Users\user\AppData\Roaming\Transfer.exeRDTSC instruction interceptor: First address: 0000000069EC2481 second address: 000000006AAA5C0F instructions: 0x00000000 rdtsc 0x00000002 movzx ax, cl 0x00000006 pop ebp 0x00000007 jmp 00007F2B00BCAB01h 0x0000000c pop ebx 0x0000000d movsx eax, ax 0x00000010 pop esi 0x00000011 cmovne edi, esp 0x00000014 cwde 0x00000015 pop edi 0x00000016 xchg ah, cl 0x00000018 pop ecx 0x00000019 setnb dl 0x0000001c lahf 0x0000001d pop edx 0x0000001e jmp 00007F2B00840F1Bh 0x00000023 pop eax 0x00000024 jmp 00007F2B0039C432h 0x00000029 ret 0x0000002a call 00007F2B0082FE95h 0x0000002f push ebp 0x00000030 pushfd 0x00000031 mov ebp, 33616804h 0x00000036 mov dword ptr [esp+08h], 66DA69C3h 0x0000003e mov ebp, dword ptr [esp+ebp*2-66C2D004h] 0x00000045 call 00007F2B0199AAC8h 0x0000004a add dword ptr [esp+00h], 0073CC21h 0x00000052 ret 0x00000053 push dword ptr [esp+00h] 0x00000057 popfd 0x00000058 lea esp, dword ptr [esp+08h] 0x0000005c call 00007F2B001A5B47h 0x00000061 push ebp 0x00000062 jmp 00007F2B00E43E0Dh 0x00000067 push edx 0x00000068 xchg dx, dx 0x0000006b push edi 0x0000006c bswap di 0x0000006f push eax 0x00000070 cbw 0x00000072 push esi 0x00000073 rdtsc
Source: C:\Users\user\AppData\Roaming\Transfer.exeRDTSC instruction interceptor: First address: 000000006CAAEC45 second address: 000000006BD80A3D instructions: 0x00000000 rdtsc 0x00000002 lahf 0x00000003 push ecx 0x00000004 jmp 00007F2AFFCC51FBh 0x00000009 mov esi, dword ptr [esp+28h] 0x0000000d rcr edi, 08h 0x00000010 ror esi, 03h 0x00000013 rol bx, cl 0x00000016 not esi 0x00000018 cmc 0x00000019 ror esi, 02h 0x0000001c cwde 0x0000001d movsx bx, dh 0x00000021 movsx ebx, ax 0x00000024 inc esi 0x00000025 not dh 0x00000027 ror ebp, FFFFFFA4h 0x0000002a movzx edi, bx 0x0000002d bswap esi 0x0000002f cmc 0x00000030 rcl bl, cl 0x00000032 rdtsc
Source: C:\Users\user\AppData\Roaming\Transfer.exeRDTSC instruction interceptor: First address: 000000006AE1C818 second address: 0000000069FDD39A instructions: 0x00000000 rdtsc 0x00000002 lahf 0x00000003 push ecx 0x00000004 jmp 00007F2AFFCA1545h 0x00000009 mov esi, dword ptr [esp+28h] 0x0000000d rcr edi, 08h 0x00000010 ror esi, 03h 0x00000013 rol bx, cl 0x00000016 not esi 0x00000018 cmc 0x00000019 ror esi, 02h 0x0000001c cwde 0x0000001d movsx bx, dh 0x00000021 movsx ebx, ax 0x00000024 inc esi 0x00000025 not dh 0x00000027 ror ebp, FFFFFFA4h 0x0000002a movzx edi, bx 0x0000002d bswap esi 0x0000002f cmc 0x00000030 rcl bl, cl 0x00000032 rdtsc
Source: C:\Users\user\AppData\Roaming\Transfer.exeRDTSC instruction interceptor: First address: 000000006A0A23C2 second address: 000000006B554797 instructions: 0x00000000 rdtsc 0x00000002 clc 0x00000003 cmp ah, FFFFFFEEh 0x00000006 lea edi, dword ptr [edi-00000008h] 0x0000000c clc 0x0000000d cmc 0x0000000e cmp di, 1EC7h 0x00000013 mov dword ptr [edi], edx 0x00000015 ror dl, FFFFFFEDh 0x00000018 rol dh, FFFFFFBBh 0x0000001b mov dword ptr [edi+04h], eax 0x0000001e adc dl, 0000003Fh 0x00000021 bswap dx 0x00000024 mov edx, dword ptr [ebp+00h] 0x00000028 cmp esi, 174417F7h 0x0000002e jmp 00007F2B0205F142h 0x00000033 lea ebp, dword ptr [ebp+00000004h] 0x00000039 stc 0x0000003a test si, dx 0x0000003d cmc 0x0000003e xor edx, ebx 0x00000040 test edi, 30BD7C4Eh 0x00000046 cmp ah, FFFFFFAFh 0x00000049 neg edx 0x0000004b inc edx 0x0000004c ror edx, 02h 0x0000004f stc 0x00000050 cmp ah, bh 0x00000052 add edx, 2FC63096h 0x00000058 test al, 7Ch 0x0000005a test si, si 0x0000005d xor ebx, edx 0x0000005f test dl, 00000005h 0x00000062 cmc 0x00000063 add esi, edx 0x00000065 jmp 00007F2AFF8C6D15h 0x0000006a jmp 00007F2B011CE2FFh 0x0000006f lea edx, dword ptr [esp+60h] 0x00000073 clc 0x00000074 test sp, 3D1Ch 0x00000079 cmp edi, edx 0x0000007b ja 00007F2AFFAA8DA5h 0x00000081 jmp esi 0x00000083 mov ecx, dword ptr [edi] 0x00000085 inc edx 0x00000086 movzx eax, sp 0x00000089 rdtsc
Source: C:\Users\user\AppData\Roaming\Transfer.exeCode function: 3_2_00A41510 GetModuleFileNameW,GetCurrentProcessId,Process32NextW,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,Process32NextW,Sleep,CloseHandle,Sleep,3_2_00A41510
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI5DC3.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI5E31.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI5D06.tmpJump to dropped file
Source: C:\Users\user\AppData\Roaming\Transfer.exeAPI coverage: 4.6 %
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeCode function: 3_2_00A475CA FindFirstFileExW,3_2_00A475CA
Source: C:\Users\user\AppData\Roaming\Transfer.exeSystem information queried: ModuleInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: Transfer.exe, 00000003.00000002.577187631.0000000001189000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll

Anti Debugging

barindex
Source: C:\Users\user\AppData\Roaming\Transfer.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeCode function: 3_2_00A42DC9 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00A42DC9
Source: C:\Users\user\AppData\Roaming\Transfer.exeCode function: 3_2_00A41510 GetModuleFileNameW,GetCurrentProcessId,Process32NextW,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,Process32NextW,Sleep,CloseHandle,Sleep,3_2_00A41510
Source: C:\Users\user\AppData\Roaming\Transfer.exeCode function: 3_2_00A41000 SHGetFolderPathW,PathFileExistsW,PathFileExistsW,PathFileExistsW,MoveFileExW,PathFileExistsW,LoadLibraryW,LoadLibraryW,GetProcAddress,GetProcAddress,FreeLibrary,LoadLibraryW,GetProcAddress,FreeLibrary,LoadLibraryW,GetProcAddress,FreeLibrary,FreeLibrary,3_2_00A41000
Source: C:\Users\user\AppData\Roaming\Transfer.exeCode function: 3_2_00A49302 GetProcessHeap,3_2_00A49302
Source: C:\Users\user\AppData\Roaming\Transfer.exeSystem information queried: KernelDebuggerInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeCode function: 3_2_00A46268 mov eax, dword ptr fs:[00000030h]3_2_00A46268
Source: C:\Users\user\AppData\Roaming\Transfer.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeProcess queried: DebugObjectHandleJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeProcess queried: DebugObjectHandleJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeProcess queried: DebugObjectHandleJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeProcess queried: DebugObjectHandleJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeProcess queried: DebugPortJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Users\user\AppData\Roaming\Transfer.exe C:\Users\user\AppData\Roaming\Transfer.exeJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeCode function: 3_2_00A42F17 SetUnhandledExceptionFilter,3_2_00A42F17
Source: C:\Users\user\AppData\Roaming\Transfer.exeCode function: 3_2_00A42821 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_00A42821
Source: C:\Users\user\AppData\Roaming\Transfer.exeCode function: 3_2_00A42DC9 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00A42DC9
Source: C:\Users\user\AppData\Roaming\Transfer.exeCode function: 3_2_00A455D7 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00A455D7
Source: Transfer.exe, 00000003.00000002.577353515.000000000302F000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: PROGRAM MANAGER1
Source: Transfer.exe, 00000003.00000002.577353515.0000000002F68000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: Program Managerperience Host\Transfer.exe
Source: Transfer.exe, 00000003.00000002.577353515.000000000302F000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: Program Manager
Source: Transfer.exe, 00000003.00000002.577353515.000000000302F000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: PROGRAM MANAGER@
Source: Transfer.exe, 00000003.00000002.577353515.000000000302F000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: PROGRAM MANAGER
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\Transfer.exeCode function: 3_2_00A4305C cpuid 3_2_00A4305C
Source: C:\Users\user\AppData\Roaming\Transfer.exeCode function: 3_2_00A42CB2 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,3_2_00A42CB2
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
1
Replication Through Removable Media
2
Command and Scripting Interpreter
2
Registry Run Keys / Startup Folder
2
Process Injection
21
Masquerading
1
Credential API Hooking
1
System Time Discovery
1
Replication Through Removable Media
1
Credential API Hooking
Exfiltration Over Other Network Medium12
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default Accounts1
Native API
1
DLL Side-Loading
2
Registry Run Keys / Startup Folder
1
Disable or Modify Tools
1
Input Capture
551
Security Software Discovery
Remote Desktop Protocol1
Input Capture
Exfiltration Over Bluetooth1
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)1
DLL Side-Loading
22
Virtualization/Sandbox Evasion
Security Account Manager22
Virtualization/Sandbox Evasion
SMB/Windows Admin Shares1
Archive Collected Data
Automated Exfiltration2
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)2
Process Injection
NTDS3
Process Discovery
Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA Secrets11
Peripheral Device Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.common1
DLL Side-Loading
Cached Domain Credentials1
Remote System Discovery
VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup Items1
File Deletion
DCSync3
File and Directory Discovery
Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem224
System Information Discovery
Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 813983 Sample: NFeNFCe.msi Startdate: 23/02/2023 Architecture: WINDOWS Score: 76 30 Machine Learning detection for dropped file 2->30 32 PE file contains section with special chars 2->32 34 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 2->34 6 msiexec.exe 14 34 2->6         started        9 Transfer.exe 2->9         started        12 msiexec.exe 2 2->12         started        process3 file4 20 C:\Windows\Installer\MSI5E31.tmp, PE32 6->20 dropped 22 C:\Windows\Installer\MSI5DC3.tmp, PE32 6->22 dropped 24 C:\Windows\Installer\MSI5D06.tmp, PE32 6->24 dropped 26 3 other malicious files 6->26 dropped 14 Transfer.exe 2 6->14         started        18 msiexec.exe 6->18         started        36 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 9->36 38 Query firmware table information (likely to detect VMs) 9->38 40 Overwrites code with function prologues 9->40 42 Hides threads from debuggers 9->42 signatures5 process6 dnsIp7 28 feliz2023.correio.biz 186.202.153.91, 443, 49696 LocawebServicosdeInternetSABR Brazil 14->28 44 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 14->44 46 Query firmware table information (likely to detect VMs) 14->46 48 Tries to evade analysis by execution special instruction (VM detection) 14->48 50 2 other signatures 14->50 signatures8

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
NFeNFCe.msi10%ReversingLabs
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Roaming\drivespan.dll100%Joe Sandbox ML
C:\Users\user\AppData\Roaming\Transfer.exe0%ReversingLabs
C:\Windows\Installer\MSI5B40.tmp0%ReversingLabs
C:\Windows\Installer\MSI5D06.tmp0%ReversingLabs
C:\Windows\Installer\MSI5DC3.tmp0%ReversingLabs
C:\Windows\Installer\MSI5E31.tmp0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.indyproject.org/0%URL Reputationsafe
http://ocsp.thawte.com00%URL Reputationsafe
https://rentry.co/e6oicv/raw0%Avira URL Cloudsafe
https://feliz2023.correio.biz/pipoca/postUP.php0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
feliz2023.correio.biz
186.202.153.91
truefalse
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://www.advancedinstaller.comNFeNFCe.msi, 6953fd.msi.1.dr, MSI5D06.tmp.1.drfalse
      high
      https://rentry.co/e6oicv/rawTransfer.exe, 00000003.00000002.577640433.0000000069881000.00000020.00000001.01000000.00000004.sdmp, Transfer.exe, 00000004.00000002.440566834.0000000069881000.00000020.00000001.01000000.00000004.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      http://www.indyproject.org/Transfer.exe, 00000003.00000002.577353515.0000000002FC0000.00000004.00001000.00020000.00000000.sdmp, Transfer.exe, 00000003.00000002.577640433.0000000069881000.00000020.00000001.01000000.00000004.sdmp, Transfer.exe, 00000004.00000002.440566834.0000000069881000.00000020.00000001.01000000.00000004.sdmp, Transfer.exe, 00000004.00000003.432756248.0000000002750000.00000004.00001000.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      http://crl.thawte.com/ThawteTimestampingCA.crl0Transfer.exe.1.drfalse
        high
        https://www.thawte.com/cps0/NFeNFCe.msi, 6953fd.msi.1.dr, MSI5D06.tmp.1.drfalse
          high
          http://www.symauth.com/cps0(Transfer.exe.1.drfalse
            high
            http://www.symauth.com/rpa00Transfer.exe.1.drfalse
              high
              https://www.thawte.com/repository0WNFeNFCe.msi, 6953fd.msi.1.dr, MSI5D06.tmp.1.drfalse
                high
                http://ocsp.thawte.com0Transfer.exe.1.drfalse
                • URL Reputation: safe
                unknown
                http://www.nero.comTransfer.exe.1.drfalse
                  high
                  https://feliz2023.correio.biz/pipoca/postUP.phpTransfer.exe, 00000003.00000002.577640433.0000000069881000.00000020.00000001.01000000.00000004.sdmp, Transfer.exe, 00000004.00000002.440566834.0000000069881000.00000020.00000001.01000000.00000004.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  186.202.153.91
                  feliz2023.correio.bizBrazil
                  27715LocawebServicosdeInternetSABRfalse
                  Joe Sandbox Version:36.0.0 Rainbow Opal
                  Analysis ID:813983
                  Start date and time:2023-02-23 09:59:31 +01:00
                  Joe Sandbox Product:CloudBasic
                  Overall analysis duration:0h 7m 28s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:default.jbs
                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                  Number of analysed new started processes analysed:10
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • HDC enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Sample file name:NFeNFCe.msi
                  Detection:MAL
                  Classification:mal76.evad.winMSI@7/25@1/1
                  EGA Information:
                  • Successful, ratio: 100%
                  HDC Information:
                  • Successful, ratio: 100% (good quality ratio 91.7%)
                  • Quality average: 75%
                  • Quality standard deviation: 31.6%
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 5
                  • Number of non-executed functions: 26
                  Cookbook Comments:
                  • Found application associated with file extension: .msi
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, conhost.exe, backgroundTaskHost.exe
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtOpenKeyEx calls found.
                  • Report size getting too big, too many NtQueryValueKey calls found.
                  • VT rate limit hit for: NFeNFCe.msi
                  TimeTypeDescription
                  10:00:59AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Transfer.exe.lnk
                  No context
                  No context
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  LocawebServicosdeInternetSABRfCzZcr3P7m.elfGet hashmaliciousMiraiBrowse
                  • 191.252.188.3
                  http://mgx.g3inkor.com.br/#bWFyc3phbGVrQGx1YmVsc2tpZS5wbA==Get hashmaliciousHTMLPhisherBrowse
                  • 191.252.118.159
                  Mfhfd5S1Q2.elfGet hashmaliciousMirai, MoobotBrowse
                  • 186.202.203.35
                  u1CBC3tHpv.exeGet hashmaliciousSmokeLoaderBrowse
                  • 186.202.153.7
                  O11Vx8VJED.dllGet hashmaliciousEmotetBrowse
                  • 189.126.111.200
                  xyKFtTuCr6.dllGet hashmaliciousEmotetBrowse
                  • 189.126.111.200
                  oubAt2KfB9.elfGet hashmaliciousMirai, MoobotBrowse
                  • 177.52.143.25
                  VlBtqs8BxH.elfGet hashmaliciousUnknownBrowse
                  • 186.202.215.32
                  LLdpawvfCk.elfGet hashmaliciousMirai, MoobotBrowse
                  • 191.252.78.204
                  llFfEL66MK.elfGet hashmaliciousMiraiBrowse
                  • 179.188.242.126
                  2iFcgjKJQo.elfGet hashmaliciousMirai, MoobotBrowse
                  • 179.188.154.141
                  bM6m50vEPA.elfGet hashmaliciousUnknownBrowse
                  • 201.76.54.185
                  http://ow.ly/f4FE50LX5tw#a.al@a.comGet hashmaliciousUnknownBrowse
                  • 191.252.37.11
                  yQWRcSoJ2F.elfGet hashmaliciousMiraiBrowse
                  • 187.45.241.60
                  SecuriteInfo.com.Win64.DropperX-gen.15394.30671.dllGet hashmaliciousLuca StealerBrowse
                  • 191.252.51.12
                  #U260e#Ufe0f vm_6316080857_20220526 (1).htmGet hashmaliciousHTMLPhisherBrowse
                  • 191.252.144.80
                  Thomas Anderson 9562 Cgs.htmGet hashmaliciousHTMLPhisherBrowse
                  • 191.252.144.80
                  SDQb9uiEp9.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 191.252.96.241
                  Modulo.msiGet hashmaliciousDanaBotBrowse
                  • 186.202.13.35
                  imguser.dllGet hashmaliciousUnknownBrowse
                  • 179.188.11.20
                  No context
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  C:\Users\user\AppData\Roaming\Transfer.exeFct63e39.msiGet hashmaliciousUnknownBrowse
                    C:\Windows\Installer\MSI5B40.tmpbanload.htmlGet hashmaliciousUnknownBrowse
                      Rec1b0_fev_0223.msiGet hashmaliciousUnknownBrowse
                        Fct63e39.msiGet hashmaliciousUnknownBrowse
                          autorizacaoBUWFZCZN.msiGet hashmaliciousUnknownBrowse
                            autorizacaoBUWFZCZN.msiGet hashmaliciousUnknownBrowse
                              https://cld.pt/dl/download/9a9d89b2-99bf-4ca6-b445-5187b14ce9dc/TRANSF-A4-SIMPLEX-TLLK_B25293309_20230117.zipGet hashmaliciousUnknownBrowse
                                Process:C:\Windows\System32\msiexec.exe
                                File Type:data
                                Category:modified
                                Size (bytes):1339
                                Entropy (8bit):5.641679839241022
                                Encrypted:false
                                SSDEEP:24:Sgg5AT07UJr6XL315A2q5A8oC5ARE95AEpUvCFPzH+BLDhiSvifW:SNAI7Uo7rAfA8VAR+AmLPDaD8SkW
                                MD5:D4327A36495F2CF7D33ED35F86C21396
                                SHA1:ABAF86FB5C7A1570ADCC63A82A334912E3064ADA
                                SHA-256:6302B29E60A819D747CA05EEEA2BCAB6AE08C278EA9F068F9D523B0ED68561A4
                                SHA-512:CA9570AB1DDAADAD45E3D2D8CF62C2FA27B290EC81EA5581241EFD851137080E4F939ACB8F737106A073D3D0A796168D2B543197FDDF95DE8F5A181B38E73D02
                                Malicious:false
                                Reputation:low
                                Preview:...@IXOS.@.....@.PWV.@.....@.....@.....@.....@.....@......&.{122E16A6-CC3B-481F-BCCC-B5F82FD14C3C}..acrobat pdf..NFeNFCe.msi.@.....@.....@.....@........&.{79C71D52-1192-4E50-B15B-B92DA75398A5}.....@.....@.....@.....@.......@.....@.....@.......@......acrobat pdf......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{C94B97F4-2302-498F-9C12-29D9B0E8C0DA}&.{122E16A6-CC3B-481F-BCCC-B5F82FD14C3C}.@......&.{05198137-3B87-4BBF-A714-8156A1FF1DAA}&.{122E16A6-CC3B-481F-BCCC-B5F82FD14C3C}.@......&.{1817CCE1-A3E0-4592-BE27-02EA786E90B2}&.{122E16A6-CC3B-481F-BCCC-B5F82FD14C3C}.@......&.{59B6F458-143D-4EA5-A213-A9B16749A387}&.{122E16A6-CC3B-481F-BCCC-B5F82FD14C3C}.@........CreateFolders..Creating folders..Folder: [1]#.7.C:\Users\user\AppData\Roaming\acrobat pdf\acrobat pdf\.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]....C:\Users\user\AppData\Roaming\....,.C:\Users\user\
                                Process:C:\Users\user\AppData\Roaming\Transfer.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Archive, ctime=Mon Jun 24 10:27:04 2019, mtime=Thu Feb 23 08:00:35 2023, atime=Mon Jun 24 10:27:04 2019, length=138520, window=hide
                                Category:dropped
                                Size (bytes):857
                                Entropy (8bit):4.962019385878129
                                Encrypted:false
                                SSDEEP:24:8skX43qHC69Dy3/A1aeCortZIze+IzeMBm:8skX43qHJ9Dy3IIVovp+pu
                                MD5:3F23F91293EA5089B8B8B2443896CCDA
                                SHA1:74D79A726C8EDEAE68ECECEE347DFB6150A7F271
                                SHA-256:3A47326E9D92C5738CF2F8E6C180968B2D70C3DBEC255A086C9F2A411F45DF2B
                                SHA-512:18B562B3B6BEE76048A8F8EA9AC6BEB650AEB66D0E4425817A1E22C647712CA9C57729BB7D3B6CCE40F528BB34706E47492FA62E22D62AD01DD3A3F0E095DCD0
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.... ......*..T.~JeG.....*..........................z.:..DG..Yr?.D..U..k0.&...&...........-...X..u.....IXeG......t...CFSF..1......N....AppData...t.Y^...H.g.3..(.....gVA.G..k...@.......N..WV.H.....Y....................yN|.A.p.p.D.a.t.a...B.V.1.....WV.H..Roaming.@.......N..WV.H.....Y........................R.o.a.m.i.n.g.....f.2......Nb[ .Transfer.exe..J.......Nb[WV.H.....~........................T.r.a.n.s.f.e.r...e.x.e.......Z...............-.......Y....................C:\Users\user\AppData\Roaming\Transfer.exe....D.r.i.v.e.r.S.p.a.n.......\.....\.....\.....\.....\.T.r.a.n.s.f.e.r...e.x.e...C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.R.o.a.m.i.n.g.\.`.......X.......745481...........!a..%.H.VZAj...0!r.h............!a..%.H.VZAj...0!r.h...........E.......9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                Process:C:\Windows\System32\msiexec.exe
                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):138520
                                Entropy (8bit):5.97678172694547
                                Encrypted:false
                                SSDEEP:3072:h1tkoMvK2ZjKlrH5ySykwTzwk5aOz1b3aDczMns53:h1tkpZyCj1mDcIu3
                                MD5:E04F15D35A1807C4D74D2538D5FE28C9
                                SHA1:9A42B387BABDEA719D54C1E11BAAE9FDB9897F71
                                SHA-256:7E4132835419E4C415D048B64A5FC2813B8D2FF72BB5586D857DCDF6A90A45F2
                                SHA-512:0FA81E472CC65AC3E0DC6427D72002905C577B61C98CBB2859829EF5A139B1AC81FA09D680614C4EA94D599919E67C62F28475AF813400106DDDABE57180AAE9
                                Malicious:true
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                Joe Sandbox View:
                                • Filename: Fct63e39.msi, Detection: malicious, Browse
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......`u.h$.f;$.f;$.f;...;-.f;...;].f;...;<.f;.Je:6.f;.Jc:..f;.Jb:6.f;..;-.f;$.g;y.f;.Jo:&.f;.J.;%.f;$..;%.f;.Jd:%.f;Rich$.f;........PE..L....&.].........."..................(............@..........................@......Q.....@.................................DI..d.......8................3...0......@;..p............................;..@...............4............................text.../........................... ..`.rdata..L`.......b..................@..@.data........`.......8..............@....gfids...............B..............@..@.rsrc...8............D..............@..@.reloc.......0......................@..B................................................................................................................................................................................................................................................................
                                Process:C:\Windows\System32\msiexec.exe
                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):17835520
                                Entropy (8bit):7.994241608661634
                                Encrypted:true
                                SSDEEP:393216:9IpF6reJxg/Yh1OgZZwP2qvytnhg0NNnDWHH+u4kMPNP:6pFkKE+1ZZwP7yJ66DWHHP47
                                MD5:AB19352276FB2A23F8C4705F66039E81
                                SHA1:78E251ADC1B495936C854F2771E998ABB770FF88
                                SHA-256:5E11F05F7EB748D1A7B10C07770F7F366A1008B71F54C91F038A00F54A738A29
                                SHA-512:F76E7F68B8420441158E7864C9E0B15213891C8F2202D00D756BA86F398667FB3387CA329185E9A4912F6A4DE4C3517DCE0171357D6DD42E59B7FFB67492A22B
                                Malicious:true
                                Antivirus:
                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........PE..L...w..c................../..V........(......@/...@.......................................@.........................@.<......@V.X.............................................................................................E......................text............................... ..`.itext..,$..../..................... ..`.data...p....@/.....................@....bss....ho...P0..........................idata...=....0.....................@....didata.......1.....................@....edata........1.....................@..@.rdata..D.... 1.....................@..@."NA.....d...01..................... ..`.LmE................................@....@#D................................ ..`.reloc............... ..............@..B.............................................................@.......r..............@..@........................................................
                                Process:C:\Windows\System32\msiexec.exe
                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {79C71D52-1192-4E50-B15B-B92DA75398A5}, Number of Words: 10, Subject: acrobat pdf, Author: acrobat pdf, Name of Creating Application: acrobat pdf (Evaluation Installer), Template: ;1033, Comments: This installer database contains the logic and data required to install acrobat pdf. (Evaluation Installer), Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                Category:dropped
                                Size (bytes):18899456
                                Entropy (8bit):7.973938304665172
                                Encrypted:false
                                SSDEEP:393216:MPwXMT+bs37l4T2rOE8M0aa2vytYC+/7ntvCrGtUtkSuwx:DXEYa6At8M0ahyGZjZCrGatPx
                                MD5:4DE4B3F5E51DD6957EF3044BABA3DB7C
                                SHA1:E92941CE86E4B573154B509A72BAB2442B8257C4
                                SHA-256:B65345186C0259851A4C3FA827BF8616B6B98DD04F3E427888378B751E929DD5
                                SHA-512:3D49474F877799FC6A91D621E31193175FEEE9716910D97784182C4A5DF56D779F51DA2EACC4D9E10A0D884F159A9D69AF5CE35DFD1D91F1F3112D7C4D09355E
                                Malicious:false
                                Preview:......................>...................!...................................E.......a.......n.......................................o.......6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...{...|...}...~...........................................................................................;...........!...3............................................................................................... ...+..."...#...$...%...&...'...(...)...*...1...,...-......./...0...4...2...:...?...5...6...7...8...9...>...<.......=...........@...A...B...C...D...........G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                Process:C:\Windows\System32\msiexec.exe
                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):570784
                                Entropy (8bit):6.45015034296188
                                Encrypted:false
                                SSDEEP:6144:j+Sud3L4YgAc8wjVMeKRtGnm3CCRloVywX9gDAOJVafv5khoJQCmR+:j+SuPgAc8+MjGCCslegDTwX5/OCmR+
                                MD5:2C9C51AC508570303C6D46C0571EA3A1
                                SHA1:E3E0FE08FA11A43C8BCA533F212BDF0704C726D5
                                SHA-256:FF86C76A8D5846B3A1AD58FF2FD8E5A06A84EB5899CDEE98E59C548D33335550
                                SHA-512:DF5F1DEF5AAC44F39A2DFDE9C6C73F15F83A7374B4AD42B67E425CCB7AC99A64C5701B676AE46D2F7167A04A955158031A839E7878D100AAF8FAB0CE2059F127
                                Malicious:true
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                Joe Sandbox View:
                                • Filename: banload.html, Detection: malicious, Browse
                                • Filename: Rec1b0_fev_0223.msi, Detection: malicious, Browse
                                • Filename: Fct63e39.msi, Detection: malicious, Browse
                                • Filename: autorizacaoBUWFZCZN.msi, Detection: malicious, Browse
                                • Filename: autorizacaoBUWFZCZN.msi, Detection: malicious, Browse
                                • Filename: , Detection: malicious, Browse
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&r.gb..4b..4b..4.a.5o..4.a.5...4-o.5s..4-o.5z..4-o.5(..4.a.5{..4.a.5c..4.a.5E..4b..4...4.o.5...4.o.5c..4.ou4c..4b..4c..4.o.5c..4Richb..4................PE..L....}.c.........."!..."..................................................................@.....................................,....`...................#...p...b..8Y..p....................Y......xX..@...............<............................text...6........................... ..`.rdata..X...........................@..@.data...."...0......................@....rsrc........`.......&..............@..@.reloc...b...p...d..................@..B................................................................................................................................................................................................................................................................................
                                Process:C:\Windows\System32\msiexec.exe
                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):570784
                                Entropy (8bit):6.45015034296188
                                Encrypted:false
                                SSDEEP:6144:j+Sud3L4YgAc8wjVMeKRtGnm3CCRloVywX9gDAOJVafv5khoJQCmR+:j+SuPgAc8+MjGCCslegDTwX5/OCmR+
                                MD5:2C9C51AC508570303C6D46C0571EA3A1
                                SHA1:E3E0FE08FA11A43C8BCA533F212BDF0704C726D5
                                SHA-256:FF86C76A8D5846B3A1AD58FF2FD8E5A06A84EB5899CDEE98E59C548D33335550
                                SHA-512:DF5F1DEF5AAC44F39A2DFDE9C6C73F15F83A7374B4AD42B67E425CCB7AC99A64C5701B676AE46D2F7167A04A955158031A839E7878D100AAF8FAB0CE2059F127
                                Malicious:true
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&r.gb..4b..4b..4.a.5o..4.a.5...4-o.5s..4-o.5z..4-o.5(..4.a.5{..4.a.5c..4.a.5E..4b..4...4.o.5...4.o.5c..4.ou4c..4b..4c..4.o.5c..4Richb..4................PE..L....}.c.........."!..."..................................................................@.....................................,....`...................#...p...b..8Y..p....................Y......xX..@...............<............................text...6........................... ..`.rdata..X...........................@..@.data...."...0......................@....rsrc........`.......&..............@..@.reloc...b...p...d..................@..B................................................................................................................................................................................................................................................................................
                                Process:C:\Windows\System32\msiexec.exe
                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):570784
                                Entropy (8bit):6.45015034296188
                                Encrypted:false
                                SSDEEP:6144:j+Sud3L4YgAc8wjVMeKRtGnm3CCRloVywX9gDAOJVafv5khoJQCmR+:j+SuPgAc8+MjGCCslegDTwX5/OCmR+
                                MD5:2C9C51AC508570303C6D46C0571EA3A1
                                SHA1:E3E0FE08FA11A43C8BCA533F212BDF0704C726D5
                                SHA-256:FF86C76A8D5846B3A1AD58FF2FD8E5A06A84EB5899CDEE98E59C548D33335550
                                SHA-512:DF5F1DEF5AAC44F39A2DFDE9C6C73F15F83A7374B4AD42B67E425CCB7AC99A64C5701B676AE46D2F7167A04A955158031A839E7878D100AAF8FAB0CE2059F127
                                Malicious:true
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&r.gb..4b..4b..4.a.5o..4.a.5...4-o.5s..4-o.5z..4-o.5(..4.a.5{..4.a.5c..4.a.5E..4b..4...4.o.5...4.o.5c..4.ou4c..4b..4c..4.o.5c..4Richb..4................PE..L....}.c.........."!..."..................................................................@.....................................,....`...................#...p...b..8Y..p....................Y......xX..@...............<............................text...6........................... ..`.rdata..X...........................@..@.data...."...0......................@....rsrc........`.......&..............@..@.reloc...b...p...d..................@..B................................................................................................................................................................................................................................................................................
                                Process:C:\Windows\System32\msiexec.exe
                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):570784
                                Entropy (8bit):6.45015034296188
                                Encrypted:false
                                SSDEEP:6144:j+Sud3L4YgAc8wjVMeKRtGnm3CCRloVywX9gDAOJVafv5khoJQCmR+:j+SuPgAc8+MjGCCslegDTwX5/OCmR+
                                MD5:2C9C51AC508570303C6D46C0571EA3A1
                                SHA1:E3E0FE08FA11A43C8BCA533F212BDF0704C726D5
                                SHA-256:FF86C76A8D5846B3A1AD58FF2FD8E5A06A84EB5899CDEE98E59C548D33335550
                                SHA-512:DF5F1DEF5AAC44F39A2DFDE9C6C73F15F83A7374B4AD42B67E425CCB7AC99A64C5701B676AE46D2F7167A04A955158031A839E7878D100AAF8FAB0CE2059F127
                                Malicious:true
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&r.gb..4b..4b..4.a.5o..4.a.5...4-o.5s..4-o.5z..4-o.5(..4.a.5{..4.a.5c..4.a.5E..4b..4...4.o.5...4.o.5c..4.ou4c..4b..4c..4.o.5c..4Richb..4................PE..L....}.c.........."!..."..................................................................@.....................................,....`...................#...p...b..8Y..p....................Y......xX..@...............<............................text...6........................... ..`.rdata..X...........................@..@.data...."...0......................@....rsrc........`.......&..............@..@.reloc...b...p...d..................@..B................................................................................................................................................................................................................................................................................
                                Process:C:\Windows\System32\msiexec.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):1845
                                Entropy (8bit):5.470933781395438
                                Encrypted:false
                                SSDEEP:48:3NAI7UZabAS2O4Y6YP33M7OpriyND8SjK:36vcbAPY6YEUxjK
                                MD5:E97D98F35F12D2AB51F975F5B084C6FD
                                SHA1:0B8BCB93FDDBBC5E900D039BA337B1CCFFD27356
                                SHA-256:5F41180FE0B87665C43EB1726E5CD787C9911F36FC8BAE2DFE2C630A11005690
                                SHA-512:A5591D351CFB5483F396C0C6E80998EE42027B3074A47397B35CF4C173F61A21A09DBEBB94D6A485258A33381292F73FB6A41627DD261B4B5D95DCE1A8BF5FFA
                                Malicious:false
                                Preview:...@IXOS.@.....@.PWV.@.....@.....@.....@.....@.....@......&.{122E16A6-CC3B-481F-BCCC-B5F82FD14C3C}..acrobat pdf..NFeNFCe.msi.@.....@.....@.....@........&.{79C71D52-1192-4E50-B15B-B92DA75398A5}.....@.....@.....@.....@.......@.....@.....@.......@......acrobat pdf......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration...@.....@.....@.]....&.{C94B97F4-2302-498F-9C12-29D9B0E8C0DA}7.C:\Users\user\AppData\Roaming\acrobat pdf\acrobat pdf\.@.......@.....@.....@......&.{05198137-3B87-4BBF-A714-8156A1FF1DAA},.01:\Software\acrobat pdf\acrobat pdf\Version.@.......@.....@.....@......&.{1817CCE1-A3E0-4592-BE27-02EA786E90B2},.C:\Users\user\AppData\Roaming\drivespan.dll.@.......@.....@.....@......&.{59B6F458-143D-4EA5-A213-A9B16749A387}+.C:\Users\user\AppData\Roaming\Transfer.exe.@.......@.....@.....@........CreateFolders..Creating folders..Folder: [1]".7.C:\Users\user\AppData\Roaming\acrobat pdf
                                Process:C:\Windows\System32\msiexec.exe
                                File Type:Composite Document File V2 Document, Cannot read section info
                                Category:dropped
                                Size (bytes):20480
                                Entropy (8bit):1.1624554651731813
                                Encrypted:false
                                SSDEEP:12:JSbX72FjXfAGiLIlHVRpY5h/7777777777777777777777777vDHF3yIAlHJpdlN:JFQI5eQmF
                                MD5:3EEB77401CDBF24A26EAE0819361F184
                                SHA1:2B02606BA16F8D4E3950EB458B7329093F2CCE59
                                SHA-256:B6270A2C75542265ECAFEEFC2A86F7E927E91BAA0AC3917B205337E21BAFE919
                                SHA-512:25C4562DEFC8CBA26AAFC40A9119CFD66FE39FEF68761CA2911E8EEA08A7FE2FCA497B3E3FCA13F5FA5AF47C30BDC9DF810C275C759C7B97BE0245AAA786A16E
                                Malicious:false
                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Windows\System32\msiexec.exe
                                File Type:Composite Document File V2 Document, Cannot read section info
                                Category:dropped
                                Size (bytes):20480
                                Entropy (8bit):1.5362760833827802
                                Encrypted:false
                                SSDEEP:48:q8Ph8uRc06WXJenT5gRX8SCmAECiCyro/S8SCMTY:1h811nTysFECTl
                                MD5:3A841D2A96CBC9380783E1CDFDCB66AC
                                SHA1:5B6821AC9FB59FA73821F3F1CB7566461CB0ABEE
                                SHA-256:FD53D63573295D8E657D94A47C3258867DD350D8A5A0E59555861B1E713AA704
                                SHA-512:94E8F569C73B9B5FFBD3C942924E2D6C4EDFD584C0E99D9546934477A804C9556BBCAC85F046D7D687DAEFE5BCF81A4C1A8081DA7784A348A68ED3D673FF7300
                                Malicious:false
                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Windows\System32\msiexec.exe
                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):79122
                                Entropy (8bit):5.282051879756832
                                Encrypted:false
                                SSDEEP:192:jmXs969ozNSkk3peTBYeHt0tfoI9qsjl0urmwYyi8:yXs9UogeWeH29qclhmwYyi8
                                MD5:FEBC051832465E14DD92E6EABA226994
                                SHA1:C40F9508348189C2FDFDDC6C1122313D74F4B7B4
                                SHA-256:CE9925D1C6957D9B3AB9D8014C7AAF11D17D4413280078BF85773734A296E2BF
                                SHA-512:4A2147D80CDA7EF4385D308B8B4810007376ED6B528C51EE6A96FC1D8D667410B28BDEE87711C12A098F854E08FF364264B40593F32F3776153A18D7D04B21AD
                                Malicious:false
                                Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..07/23/2020 03:22:38.143 [320]: Command line: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe install Microsoft.Office.Tools.Outlook, Version=10.0.0.00000, Culture=neutral, PublicKeyToken=B03F5F7F11D50A3A /queue:3 /NoDependencies ..07/23/2020 03:22:38.159 [320]: ngen returning 0x00000000..07/23/2020 03:22:38.222 [3748]: Command line: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe install Microsoft.Office.Tools.Word, Version=10.0.0.00000, Culture=neutral, PublicKeyToken=B03F5F7F11D50A3A /queue:3 /NoDependencies ..07/23/2020 03:22:38.237 [3748]: ngen returning 0x00000000..07/23/2020 03:22:38.284 [64]: Command line: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe install Microsoft.Office.Tools.Common.Implementation, Version=10.0.0.00000, Culture=neutral, PublicKeyToken=B03F5F7F11D50A3A /queue:3 /NoDependencies ..07/23/2020 03:22:38.300 [64]:
                                Process:C:\Windows\System32\msiexec.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):73728
                                Entropy (8bit):0.12746235073211917
                                Encrypted:false
                                SSDEEP:24:ACpqTxkrXJKipVkrXJQkrXJKipVkrXJ4AEVkryjCynrV2BwGF6f+U:vUTe8SCZ8SCmAECiCyro/i5
                                MD5:3CE1249C764A7D93C11359B76E178793
                                SHA1:1A6CF513C4F0D52645D9D95E4E71FD96311565D1
                                SHA-256:44C1EB75DE12F0140D762049DADAA34A6C9699E6D95F14BE11CB531DBE15E8DB
                                SHA-512:B98BE603022BBC06E82D3EB7B79FE2013F3E5A9E6DF42F535E99A063F0DC19ECD530526840026B4495D718D2022287DF14F9241F59467F9CE2C360215362F679
                                Malicious:false
                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Windows\System32\msiexec.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):512
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:3::
                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                Malicious:false
                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Windows\System32\msiexec.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):512
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:3::
                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                Malicious:false
                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Windows\System32\msiexec.exe
                                File Type:Composite Document File V2 Document, Cannot read section info
                                Category:dropped
                                Size (bytes):32768
                                Entropy (8bit):1.2331359870694363
                                Encrypted:false
                                SSDEEP:48:Ix0uFM+CFXJ9T5YRX8SCmAECiCyro/S8SCMTY:g0nVT6sFECTl
                                MD5:3A1487EFF94C3A11DB32BF40E2F9CEDD
                                SHA1:F76BBB203BB2573A4F0009EA9FB48037E1EB5DEB
                                SHA-256:A900EEAA3106E4814FB45DC65E5BEF9AEE5804E5B5330540BDC1D138E7125B64
                                SHA-512:37A9ED552C5365172E4F120891D9049EB82994F726FEF1D3DD2D3C529988773B584C6625AEEB5DD6C34ADB67CFD154BEF4D9C3AA83AFC4D413913822DF695AFA
                                Malicious:false
                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Windows\System32\msiexec.exe
                                File Type:Composite Document File V2 Document, Cannot read section info
                                Category:dropped
                                Size (bytes):20480
                                Entropy (8bit):1.5362760833827802
                                Encrypted:false
                                SSDEEP:48:q8Ph8uRc06WXJenT5gRX8SCmAECiCyro/S8SCMTY:1h811nTysFECTl
                                MD5:3A841D2A96CBC9380783E1CDFDCB66AC
                                SHA1:5B6821AC9FB59FA73821F3F1CB7566461CB0ABEE
                                SHA-256:FD53D63573295D8E657D94A47C3258867DD350D8A5A0E59555861B1E713AA704
                                SHA-512:94E8F569C73B9B5FFBD3C942924E2D6C4EDFD584C0E99D9546934477A804C9556BBCAC85F046D7D687DAEFE5BCF81A4C1A8081DA7784A348A68ED3D673FF7300
                                Malicious:false
                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Windows\System32\msiexec.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):512
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:3::
                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                Malicious:false
                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Windows\System32\msiexec.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):512
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:3::
                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                Malicious:false
                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Windows\System32\msiexec.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):512
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:3::
                                MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                Malicious:false
                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Windows\System32\msiexec.exe
                                File Type:Composite Document File V2 Document, Cannot read section info
                                Category:dropped
                                Size (bytes):20480
                                Entropy (8bit):1.5362760833827802
                                Encrypted:false
                                SSDEEP:48:q8Ph8uRc06WXJenT5gRX8SCmAECiCyro/S8SCMTY:1h811nTysFECTl
                                MD5:3A841D2A96CBC9380783E1CDFDCB66AC
                                SHA1:5B6821AC9FB59FA73821F3F1CB7566461CB0ABEE
                                SHA-256:FD53D63573295D8E657D94A47C3258867DD350D8A5A0E59555861B1E713AA704
                                SHA-512:94E8F569C73B9B5FFBD3C942924E2D6C4EDFD584C0E99D9546934477A804C9556BBCAC85F046D7D687DAEFE5BCF81A4C1A8081DA7784A348A68ED3D673FF7300
                                Malicious:false
                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Windows\System32\msiexec.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):32768
                                Entropy (8bit):0.06991049405144978
                                Encrypted:false
                                SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOzTyIAX11Oidv1qVky6lf1:2F0i8n0itFzDHF3yIAlHrd
                                MD5:48A02018EA21D576D0416DA4769D363F
                                SHA1:1BEED0CFD8D6CD51722B7EDED0E8BA93526021FB
                                SHA-256:650CF3BCE804A8D7B8F6C2ED95D9793F52C1D6EA04BD199F268C6A8DFCEFEB2E
                                SHA-512:026485E9D5315A0BA52903699C10CEBA55F913DF6A3594315D22A1163F3075CD7E83C8C62BE55727BEC0FA33BCD81C1D6FA5A2C2837A7DBDF0CD79384AE0040A
                                Malicious:false
                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Windows\System32\msiexec.exe
                                File Type:Composite Document File V2 Document, Cannot read section info
                                Category:dropped
                                Size (bytes):32768
                                Entropy (8bit):1.2331359870694363
                                Encrypted:false
                                SSDEEP:48:Ix0uFM+CFXJ9T5YRX8SCmAECiCyro/S8SCMTY:g0nVT6sFECTl
                                MD5:3A1487EFF94C3A11DB32BF40E2F9CEDD
                                SHA1:F76BBB203BB2573A4F0009EA9FB48037E1EB5DEB
                                SHA-256:A900EEAA3106E4814FB45DC65E5BEF9AEE5804E5B5330540BDC1D138E7125B64
                                SHA-512:37A9ED552C5365172E4F120891D9049EB82994F726FEF1D3DD2D3C529988773B584C6625AEEB5DD6C34ADB67CFD154BEF4D9C3AA83AFC4D413913822DF695AFA
                                Malicious:false
                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Windows\System32\msiexec.exe
                                File Type:Composite Document File V2 Document, Cannot read section info
                                Category:dropped
                                Size (bytes):32768
                                Entropy (8bit):1.2331359870694363
                                Encrypted:false
                                SSDEEP:48:Ix0uFM+CFXJ9T5YRX8SCmAECiCyro/S8SCMTY:g0nVT6sFECTl
                                MD5:3A1487EFF94C3A11DB32BF40E2F9CEDD
                                SHA1:F76BBB203BB2573A4F0009EA9FB48037E1EB5DEB
                                SHA-256:A900EEAA3106E4814FB45DC65E5BEF9AEE5804E5B5330540BDC1D138E7125B64
                                SHA-512:37A9ED552C5365172E4F120891D9049EB82994F726FEF1D3DD2D3C529988773B584C6625AEEB5DD6C34ADB67CFD154BEF4D9C3AA83AFC4D413913822DF695AFA
                                Malicious:false
                                Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {79C71D52-1192-4E50-B15B-B92DA75398A5}, Number of Words: 10, Subject: acrobat pdf, Author: acrobat pdf, Name of Creating Application: acrobat pdf (Evaluation Installer), Template: ;1033, Comments: This installer database contains the logic and data required to install acrobat pdf. (Evaluation Installer), Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                Entropy (8bit):7.973938304665172
                                TrID:
                                • Microsoft Windows Installer (77509/1) 52.18%
                                • Windows SDK Setup Transform Script (63028/2) 42.43%
                                • Generic OLE2 / Multistream Compound File (8008/1) 5.39%
                                File name:NFeNFCe.msi
                                File size:18899456
                                MD5:4de4b3f5e51dd6957ef3044baba3db7c
                                SHA1:e92941ce86e4b573154b509a72bab2442b8257c4
                                SHA256:b65345186c0259851a4c3fa827bf8616b6b98dd04f3e427888378b751e929dd5
                                SHA512:3d49474f877799fc6a91d621e31193175feee9716910d97784182c4a5df56d779f51da2eacc4d9e10a0d884f159a9d69af5ce35dfd1d91f1f3112d7c4d09355e
                                SSDEEP:393216:MPwXMT+bs37l4T2rOE8M0aa2vytYC+/7ntvCrGtUtkSuwx:DXEYa6At8M0ahyGZjZCrGatPx
                                TLSH:86173322A2C7CA32D11E027BF529FE1D0538BE73073111F7B7A4395F59B58C1A6B9A42
                                File Content Preview:........................>...................!...................................E.......a.......n.......................................o.......6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q..
                                Icon Hash:a2a0b496b2caca72
                                TimestampSource PortDest PortSource IPDest IP
                                Feb 23, 2023 10:00:58.936852932 CET49696443192.168.2.4186.202.153.91
                                Feb 23, 2023 10:00:58.936923981 CET44349696186.202.153.91192.168.2.4
                                Feb 23, 2023 10:00:58.937031984 CET49696443192.168.2.4186.202.153.91
                                Feb 23, 2023 10:00:58.951488972 CET49696443192.168.2.4186.202.153.91
                                Feb 23, 2023 10:00:58.951632977 CET44349696186.202.153.91192.168.2.4
                                Feb 23, 2023 10:00:58.951793909 CET49696443192.168.2.4186.202.153.91
                                TimestampSource PortDest PortSource IPDest IP
                                Feb 23, 2023 10:00:58.085864067 CET5091153192.168.2.48.8.8.8
                                Feb 23, 2023 10:00:58.924004078 CET53509118.8.8.8192.168.2.4
                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                Feb 23, 2023 10:00:58.085864067 CET192.168.2.48.8.8.80xfb97Standard query (0)feliz2023.correio.bizA (IP address)IN (0x0001)false
                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                Feb 23, 2023 10:00:58.924004078 CET8.8.8.8192.168.2.40xfb97No error (0)feliz2023.correio.biz186.202.153.91A (IP address)IN (0x0001)false

                                Click to jump to process

                                Click to jump to process

                                Click to dive into process behavior distribution

                                Click to jump to process

                                Target ID:0
                                Start time:10:00:29
                                Start date:23/02/2023
                                Path:C:\Windows\System32\msiexec.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\NFeNFCe.msi"
                                Imagebase:0x7ff728480000
                                File size:66048 bytes
                                MD5 hash:4767B71A318E201188A0D0A420C8B608
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:high

                                Target ID:1
                                Start time:10:00:29
                                Start date:23/02/2023
                                Path:C:\Windows\System32\msiexec.exe
                                Wow64 process (32bit):false
                                Commandline:C:\Windows\system32\msiexec.exe /V
                                Imagebase:0x7ff728480000
                                File size:66048 bytes
                                MD5 hash:4767B71A318E201188A0D0A420C8B608
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:high

                                Target ID:2
                                Start time:10:00:32
                                Start date:23/02/2023
                                Path:C:\Windows\SysWOW64\msiexec.exe
                                Wow64 process (32bit):true
                                Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding F976ACED0B98CECA5DED949820F67829
                                Imagebase:0x1210000
                                File size:59904 bytes
                                MD5 hash:12C17B5A5C2A7B97342C362CA467E9A2
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:high

                                Target ID:3
                                Start time:10:00:35
                                Start date:23/02/2023
                                Path:C:\Users\user\AppData\Roaming\Transfer.exe
                                Wow64 process (32bit):true
                                Commandline:C:\Users\user\AppData\Roaming\Transfer.exe
                                Imagebase:0xa40000
                                File size:138520 bytes
                                MD5 hash:E04F15D35A1807C4D74D2538D5FE28C9
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:Borland Delphi
                                Antivirus matches:
                                • Detection: 0%, ReversingLabs
                                Reputation:low

                                Target ID:4
                                Start time:10:01:09
                                Start date:23/02/2023
                                Path:C:\Users\user\AppData\Roaming\Transfer.exe
                                Wow64 process (32bit):true
                                Commandline:"C:\Users\user\AppData\Roaming\Transfer.exe"
                                Imagebase:0xa40000
                                File size:138520 bytes
                                MD5 hash:E04F15D35A1807C4D74D2538D5FE28C9
                                Has elevated privileges:false
                                Has administrator privileges:false
                                Programmed in:Borland Delphi
                                Reputation:low

                                Reset < >

                                  Execution Graph

                                  Execution Coverage:3.4%
                                  Dynamic/Decrypted Code Coverage:0%
                                  Signature Coverage:8%
                                  Total number of Nodes:1345
                                  Total number of Limit Nodes:27
                                  execution_graph 6813 a426af 6814 a426bb ___FrameUnwindToState 6813->6814 6836 a42ac3 6814->6836 6816 a426c2 6818 a426eb 6816->6818 6876 a42dc9 IsProcessorFeaturePresent 6816->6876 6822 a4272a ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 6818->6822 6847 a460d8 6818->6847 6824 a4278a ___scrt_get_show_window_mode 6822->6824 6880 a4639a 6822->6880 6823 a4270a ___FrameUnwindToState 6855 a417a0 InitCommonControlsEx 6824->6855 6830 a427b6 6832 a427bf 6830->6832 6891 a46375 6830->6891 6894 a42c3a 6832->6894 6837 a42acc 6836->6837 6900 a4305c IsProcessorFeaturePresent 6837->6900 6841 a42add 6842 a42ae1 6841->6842 6911 a469f7 6841->6911 6842->6816 6845 a42af8 6845->6816 6849 a460ef 6847->6849 6848 a425a8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 4 API calls 6850 a42704 6848->6850 6849->6848 6850->6823 6851 a4607c 6850->6851 6852 a460ab 6851->6852 6853 a425a8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 4 API calls 6852->6853 6854 a460d4 6853->6854 6854->6822 6856 a417f0 6855->6856 7047 a41a90 6856->7047 6858 a4181a 6859 a4183e 6858->6859 7113 a41c00 6858->7113 6861 a41847 6859->6861 6862 a41842 6859->6862 7059 a41000 6861->7059 7118 a41510 GetModuleFileNameW 6862->7118 6866 a4188e GetProcAddress 6867 a418a8 FreeLibrary 6866->6867 6872 a4189e 6866->6872 6869 a418c3 6867->6869 6870 a418b8 6867->6870 6868 a4186b 6868->6867 6871 a4187d LoadLibraryW 6868->6871 6874 a425a8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 4 API calls 6869->6874 6873 a41c00 23 API calls 6870->6873 6871->6866 6871->6867 6872->6867 6873->6869 6875 a418d2 6874->6875 6886 a462a9 GetModuleHandleW 6875->6886 6877 a42ddf ___scrt_fastfail 6876->6877 6878 a42ec3 UnhandledExceptionFilter 6877->6878 6879 a42ed1 6878->6879 6879->6816 6881 a463c2 pre_c_initialization _abort 6880->6881 6881->6824 7292 a4702e GetLastError 6881->7292 6885 a46a8b 7312 a46b98 6885->7312 6887 a427ac 6886->6887 6887->6830 6888 a463d2 6887->6888 6889 a4614f _abort 27 API calls 6888->6889 6890 a463e3 6889->6890 6890->6830 6892 a4614f _abort 27 API calls 6891->6892 6893 a46380 6892->6893 6893->6832 6895 a42c46 6894->6895 6896 a427c7 6895->6896 7456 a46a09 6895->7456 6896->6823 6899 a448df ___vcrt_uninitialize 8 API calls 6899->6896 6901 a42ad8 6900->6901 6902 a448b6 6901->6902 6903 a448bb ___vcrt_initialize_pure_virtual_call_handler ___vcrt_initialize_winapi_thunks 6902->6903 6922 a4514e 6903->6922 6907 a448d1 6908 a448dc 6907->6908 6936 a4518a 6907->6936 6908->6841 6910 a448c9 6910->6841 6977 a4931d 6911->6977 6914 a448df 6915 a448e8 6914->6915 6921 a448f9 6914->6921 6916 a44ba5 ___vcrt_uninitialize_ptd 6 API calls 6915->6916 6917 a448ed 6916->6917 6918 a4518a ___vcrt_uninitialize_locks RtlDeleteCriticalSection 6917->6918 6919 a448f2 6918->6919 7043 a45445 6919->7043 6921->6842 6923 a45157 6922->6923 6925 a45180 6923->6925 6926 a448c5 6923->6926 6940 a453c5 6923->6940 6927 a4518a ___vcrt_uninitialize_locks RtlDeleteCriticalSection 6925->6927 6926->6910 6928 a44b72 6926->6928 6927->6926 6958 a452da 6928->6958 6930 a44b7c 6931 a44b87 6930->6931 6963 a45388 6930->6963 6931->6907 6933 a44b95 6934 a44ba2 6933->6934 6968 a44ba5 6933->6968 6934->6907 6937 a451b4 6936->6937 6938 a45195 6936->6938 6937->6910 6939 a4519f RtlDeleteCriticalSection 6938->6939 6939->6937 6939->6939 6945 a451b9 6940->6945 6942 a453df 6943 a453fc InitializeCriticalSectionAndSpinCount 6942->6943 6944 a453e8 6942->6944 6943->6944 6944->6923 6948 a451ed __crt_fast_encode_pointer 6945->6948 6950 a451e9 6945->6950 6946 a4520d 6946->6948 6949 a45219 GetProcAddress 6946->6949 6948->6942 6949->6948 6950->6946 6950->6948 6951 a45259 6950->6951 6952 a45281 LoadLibraryExW 6951->6952 6954 a45276 6951->6954 6953 a4529d GetLastError 6952->6953 6955 a452b5 6952->6955 6953->6955 6956 a452a8 LoadLibraryExW 6953->6956 6954->6950 6955->6954 6957 a452cc FreeLibrary 6955->6957 6956->6955 6957->6954 6959 a451b9 try_get_function 5 API calls 6958->6959 6960 a452f4 6959->6960 6961 a4530c TlsAlloc 6960->6961 6962 a452fd 6960->6962 6962->6930 6964 a451b9 try_get_function 5 API calls 6963->6964 6965 a453a2 6964->6965 6966 a453bc TlsSetValue 6965->6966 6967 a453b1 6965->6967 6966->6967 6967->6933 6969 a44baf 6968->6969 6971 a44bb5 6968->6971 6972 a45314 6969->6972 6971->6931 6973 a451b9 try_get_function 5 API calls 6972->6973 6974 a4532e 6973->6974 6975 a45345 TlsFree 6974->6975 6976 a4533a 6974->6976 6975->6976 6976->6971 6980 a4933a 6977->6980 6981 a49336 6977->6981 6978 a425a8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 4 API calls 6979 a42aea 6978->6979 6979->6845 6979->6914 6980->6981 6983 a48a48 6980->6983 6981->6978 6984 a48a54 ___FrameUnwindToState 6983->6984 6995 a471be RtlEnterCriticalSection 6984->6995 6986 a48a5b 6996 a48703 6986->6996 6988 a48a6a 6994 a48a79 6988->6994 7009 a488dc 6988->7009 6992 a48a8a ___FrameUnwindToState 6992->6980 7020 a48a95 6994->7020 6995->6986 6997 a4870f ___FrameUnwindToState 6996->6997 6998 a48733 6997->6998 6999 a4871c 6997->6999 7023 a471be RtlEnterCriticalSection 6998->7023 7000 a473d2 _free 19 API calls 6999->7000 7002 a48721 7000->7002 7003 a457a1 ___std_exception_copy 23 API calls 7002->7003 7006 a4872b ___FrameUnwindToState 7003->7006 7004 a4873f 7008 a4876b 7004->7008 7024 a48654 7004->7024 7006->6988 7031 a48792 7008->7031 7011 a488ee 7009->7011 7010 a4898b 7015 a48992 7010->7015 7011->7010 7012 a48703 24 API calls 7011->7012 7013 a48922 7012->7013 7013->7010 7014 a48950 GetFileType 7013->7014 7014->7013 7016 a48999 7015->7016 7017 a489dc GetStdHandle 7016->7017 7018 a48a44 7016->7018 7019 a489ef GetFileType 7016->7019 7017->7016 7018->6994 7019->7016 7042 a47206 RtlLeaveCriticalSection 7020->7042 7022 a48a9c 7022->6992 7023->7004 7025 a46bdb pre_c_initialization 19 API calls 7024->7025 7028 a48666 7025->7028 7026 a48673 7027 a46b10 _free 19 API calls 7026->7027 7029 a486c5 7027->7029 7028->7026 7034 a4842b 7028->7034 7029->7004 7041 a47206 RtlLeaveCriticalSection 7031->7041 7033 a48799 7033->7006 7035 a481b9 pre_c_initialization 5 API calls 7034->7035 7036 a48452 7035->7036 7037 a48470 InitializeCriticalSectionAndSpinCount 7036->7037 7038 a4845b 7036->7038 7037->7038 7039 a425a8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 4 API calls 7038->7039 7040 a48487 7039->7040 7040->7028 7041->7033 7042->7022 7044 a45474 7043->7044 7045 a4544e 7043->7045 7044->6921 7045->7044 7046 a4545e FreeLibrary 7045->7046 7046->7045 7048 a41ae6 7047->7048 7053 a41a9e 7047->7053 7049 a41af6 7048->7049 7050 a41b7e 7048->7050 7055 a41b06 7049->7055 7155 a41e40 7049->7155 7168 a432fa 7050->7168 7053->7048 7056 a41ac5 7053->7056 7055->6858 7140 a41d20 7056->7140 7058 a41ae0 7058->6858 7060 a41a90 25 API calls 7059->7060 7061 a4106f ___scrt_fastfail 7060->7061 7062 a41089 SHGetFolderPathW 7061->7062 7063 a410a9 7062->7063 7080 a411cf 7062->7080 7064 a41a90 25 API calls 7063->7064 7067 a41102 7064->7067 7065 a414f1 7066 a425a8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 4 API calls 7065->7066 7068 a4150b LoadLibraryW 7066->7068 7232 a420f0 7067->7232 7068->6866 7068->6868 7070 a41c00 23 API calls 7070->7065 7072 a41143 7073 a41188 PathFileExistsW 7072->7073 7076 a41c00 23 API calls 7072->7076 7074 a41202 7073->7074 7079 a411a9 7073->7079 7077 a420f0 25 API calls 7074->7077 7075 a41c00 23 API calls 7075->7072 7076->7073 7078 a41218 7077->7078 7240 a42200 7078->7240 7079->7080 7082 a41c00 23 API calls 7079->7082 7080->7065 7080->7070 7082->7080 7084 a41256 MoveFileExW 7085 a41288 PathFileExistsW 7084->7085 7086 a412a7 LoadLibraryW 7085->7086 7092 a4141c 7085->7092 7087 a412df GetProcAddress 7086->7087 7088 a41339 7086->7088 7089 a41307 FreeLibrary 7087->7089 7090 a412eb FreeLibrary 7087->7090 7091 a41351 LoadLibraryW 7088->7091 7089->7091 7090->7091 7094 a4137d GetProcAddress 7091->7094 7104 a413b7 7091->7104 7093 a41442 7092->7093 7095 a41c00 23 API calls 7092->7095 7099 a41c00 23 API calls 7093->7099 7101 a41477 7093->7101 7097 a4139d FreeLibrary 7094->7097 7098 a41389 FreeLibrary 7094->7098 7095->7093 7097->7104 7098->7104 7099->7101 7100 a414ac 7100->7080 7101->7100 7102 a41c00 23 API calls 7101->7102 7102->7100 7248 a41920 7104->7248 7107 a41920 23 API calls 7108 a413f9 7107->7108 7109 a41920 23 API calls 7108->7109 7110 a41404 7109->7110 7111 a41920 23 API calls 7110->7111 7112 a4140f 7111->7112 7112->7065 7114 a41c40 7113->7114 7117 a41c10 7113->7117 7284 a457b1 7114->7284 7117->6859 7119 a41578 7118->7119 7120 a41a90 25 API calls 7119->7120 7121 a415a7 7120->7121 7289 a418e0 7121->7289 7124 a4160f 7125 a41650 GetCurrentProcessId 7124->7125 7127 a41c00 23 API calls 7124->7127 7139 a41670 7125->7139 7126 a41c00 23 API calls 7126->7124 7127->7125 7128 a41754 Sleep 7130 a41777 7128->7130 7131 a4176a 7128->7131 7129 a41679 CreateToolhelp32Snapshot Process32FirstW 7132 a416ad Process32NextW 7129->7132 7133 a4173a CloseHandle 7129->7133 7134 a425a8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 4 API calls 7130->7134 7135 a41c00 23 API calls 7131->7135 7132->7133 7132->7139 7133->7128 7133->7139 7136 a4178f 7134->7136 7135->7130 7136->6861 7137 a41717 Process32NextW 7137->7139 7138 a41728 Sleep 7138->7133 7139->7128 7139->7129 7139->7133 7139->7137 7139->7138 7141 a41e1c 7140->7141 7142 a41d39 7140->7142 7178 a4331a 7141->7178 7144 a41d7a 7142->7144 7145 a41e26 7142->7145 7146 a41d53 7142->7146 7147 a41d86 7144->7147 7148 a41e30 7144->7148 7149 a4331a 25 API calls 7145->7149 7173 a41fe0 7146->7173 7153 a41e40 25 API calls 7147->7153 7154 a41d96 7147->7154 7150 a432fa 25 API calls 7148->7150 7149->7148 7151 a41e3a 7150->7151 7153->7154 7154->7058 7156 a41e80 7155->7156 7157 a41ec9 7156->7157 7166 a41eb9 7156->7166 7214 a432dd 7156->7214 7159 a41ef2 7157->7159 7160 a41ed2 7157->7160 7162 a425b9 new 21 API calls 7159->7162 7161 a41ede 7160->7161 7163 a432dd Concurrency::cancel_current_task RaiseException 7160->7163 7218 a425b9 7161->7218 7162->7166 7163->7161 7164 a41c00 23 API calls 7167 a41f5a 7164->7167 7166->7164 7166->7167 7167->7055 7229 a43254 7168->7229 7171 a44848 __CxxThrowException@8 RaiseException 7172 a43319 7171->7172 7174 a4207d 7173->7174 7177 a41ff5 ___BuildCatchObject 7173->7177 7175 a4331a 25 API calls 7174->7175 7176 a42087 7175->7176 7177->7144 7183 a432ab 7178->7183 7182 a43339 7189 a43202 7183->7189 7186 a44848 7188 a44868 7186->7188 7187 a4489a RaiseException 7187->7182 7188->7187 7192 a447c6 7189->7192 7191 a4322e 7191->7186 7193 a447d3 7192->7193 7196 a44800 ___std_exception_copy 7192->7196 7193->7196 7198 a458ab 7193->7198 7196->7191 7203 a46b4a pre_c_initialization 7198->7203 7199 a46b88 7201 a473d2 _free 19 API calls 7199->7201 7200 a46b73 RtlAllocateHeap 7202 a447f0 7200->7202 7200->7203 7201->7202 7202->7196 7205 a46ab6 7202->7205 7203->7199 7203->7200 7204 a45815 new 6 API calls 7203->7204 7204->7203 7206 a46ad1 7205->7206 7207 a46ac3 7205->7207 7208 a473d2 _free 19 API calls 7206->7208 7207->7206 7212 a46ae8 7207->7212 7209 a46ad9 7208->7209 7210 a457a1 ___std_exception_copy 23 API calls 7209->7210 7211 a46ae3 7210->7211 7211->7196 7212->7211 7213 a473d2 _free 19 API calls 7212->7213 7213->7209 7215 a432eb Concurrency::cancel_current_task 7214->7215 7216 a44848 __CxxThrowException@8 RaiseException 7215->7216 7217 a432f9 7216->7217 7220 a425be 7218->7220 7219 a458ab new 20 API calls 7219->7220 7220->7219 7221 a425ea 7220->7221 7222 a45815 new 6 API calls 7220->7222 7223 a432dd Concurrency::cancel_current_task RaiseException 7220->7223 7225 a42a03 7220->7225 7221->7166 7222->7220 7223->7220 7226 a42a11 Concurrency::cancel_current_task 7225->7226 7227 a44848 __CxxThrowException@8 RaiseException 7226->7227 7228 a42a1f 7227->7228 7228->7220 7230 a43202 std::exception::exception 24 API calls 7229->7230 7231 a43266 7230->7231 7231->7171 7234 a4214b 7232->7234 7233 a42198 7252 a424a0 7233->7252 7234->7233 7280 a41c60 7234->7280 7237 a421bf 7265 a42370 7237->7265 7239 a4111c 7239->7072 7239->7075 7242 a42258 7240->7242 7241 a4228c 7243 a424a0 25 API calls 7241->7243 7242->7241 7245 a41c60 25 API calls 7242->7245 7244 a422b1 7243->7244 7246 a424a0 25 API calls 7244->7246 7245->7241 7247 a41234 PathFileExistsW 7246->7247 7247->7084 7247->7085 7249 a413ee 7248->7249 7250 a4192b 7248->7250 7249->7107 7251 a41c00 23 API calls 7250->7251 7251->7249 7253 a42589 7252->7253 7254 a424b9 7252->7254 7255 a4331a 25 API calls 7253->7255 7256 a424d5 7254->7256 7257 a42593 7254->7257 7255->7257 7259 a4259d 7256->7259 7260 a424ec 7256->7260 7264 a424fa 7256->7264 7258 a432fa 25 API calls 7257->7258 7258->7259 7261 a432fa 25 API calls 7259->7261 7262 a41e40 25 API calls 7260->7262 7260->7264 7263 a425a7 7261->7263 7262->7264 7264->7237 7266 a423c6 7265->7266 7272 a4237e 7265->7272 7267 a4247f 7266->7267 7268 a423d8 7266->7268 7269 a432fa 25 API calls 7267->7269 7270 a423f0 7268->7270 7271 a42489 7268->7271 7277 a423fe 7268->7277 7269->7271 7275 a41e40 25 API calls 7270->7275 7270->7277 7273 a432fa 25 API calls 7271->7273 7272->7266 7276 a423a5 7272->7276 7274 a42493 7273->7274 7275->7277 7278 a424a0 25 API calls 7276->7278 7277->7239 7279 a423c0 7278->7279 7279->7239 7281 a41d11 7280->7281 7282 a432fa 25 API calls 7281->7282 7283 a41d1b 7282->7283 7285 a45726 ___std_exception_copy 23 API calls 7284->7285 7286 a457c0 7285->7286 7287 a457ce ___std_exception_copy 8 API calls 7286->7287 7288 a457cd 7287->7288 7290 a41d20 25 API calls 7289->7290 7291 a415eb 7290->7291 7291->7124 7291->7126 7293 a47044 7292->7293 7294 a4704a 7292->7294 7295 a4837c pre_c_initialization 10 API calls 7293->7295 7296 a46bdb pre_c_initialization 19 API calls 7294->7296 7298 a47099 SetLastError 7294->7298 7295->7294 7297 a4705c 7296->7297 7299 a47064 7297->7299 7300 a483d2 pre_c_initialization 10 API calls 7297->7300 7298->6885 7301 a46b10 _free 19 API calls 7299->7301 7302 a47079 7300->7302 7303 a4706a 7301->7303 7302->7299 7304 a47080 7302->7304 7305 a470a5 SetLastError 7303->7305 7306 a46e9f pre_c_initialization 19 API calls 7304->7306 7308 a46b98 _abort 32 API calls 7305->7308 7307 a4708b 7306->7307 7309 a46b10 _free 19 API calls 7307->7309 7310 a470b1 7308->7310 7311 a47092 7309->7311 7311->7298 7311->7305 7323 a494d9 7312->7323 7315 a46ba8 7317 a46bb2 IsProcessorFeaturePresent 7315->7317 7322 a46bd0 7315->7322 7318 a46bbd 7317->7318 7320 a455d7 _abort 5 API calls 7318->7320 7320->7322 7353 a46384 7322->7353 7356 a49447 7323->7356 7326 a49534 7327 a49540 _abort 7326->7327 7328 a470b2 _free 19 API calls 7327->7328 7331 a4956d _abort 7327->7331 7334 a49567 _abort 7327->7334 7328->7334 7329 a495b9 7330 a473d2 _free 19 API calls 7329->7330 7332 a495be 7330->7332 7341 a495e5 7331->7341 7370 a471be RtlEnterCriticalSection 7331->7370 7335 a457a1 ___std_exception_copy 23 API calls 7332->7335 7334->7329 7334->7331 7337 a4959c 7334->7337 7335->7337 7379 a4d559 7337->7379 7339 a49644 7350 a4966f 7339->7350 7372 a4952b 7339->7372 7341->7339 7342 a4963c 7341->7342 7341->7350 7371 a47206 RtlLeaveCriticalSection 7341->7371 7345 a46384 _abort 27 API calls 7342->7345 7345->7339 7348 a4702e pre_c_initialization 35 API calls 7351 a496d2 7348->7351 7349 a4952b _abort 35 API calls 7349->7350 7375 a496f4 7350->7375 7351->7337 7352 a4702e pre_c_initialization 35 API calls 7351->7352 7352->7337 7383 a4614f 7353->7383 7359 a493ed 7356->7359 7358 a46b9d 7358->7315 7358->7326 7360 a493f9 ___FrameUnwindToState 7359->7360 7365 a471be RtlEnterCriticalSection 7360->7365 7362 a49407 7366 a4943b 7362->7366 7364 a4942e ___FrameUnwindToState 7364->7358 7365->7362 7369 a47206 RtlLeaveCriticalSection 7366->7369 7368 a49445 7368->7364 7369->7368 7370->7341 7371->7342 7373 a4702e pre_c_initialization 35 API calls 7372->7373 7374 a49530 7373->7374 7374->7349 7376 a496c3 7375->7376 7377 a496fa 7375->7377 7376->7337 7376->7348 7376->7351 7382 a47206 RtlLeaveCriticalSection 7377->7382 7380 a425a8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 4 API calls 7379->7380 7381 a4d564 7380->7381 7381->7381 7382->7376 7384 a4615b _abort 7383->7384 7385 a462a9 _abort GetModuleHandleW 7384->7385 7392 a46173 7384->7392 7387 a46167 7385->7387 7387->7392 7405 a462ed GetModuleHandleExW 7387->7405 7388 a46219 7416 a46259 7388->7416 7391 a461f0 7394 a46208 7391->7394 7400 a4607c _abort 4 API calls 7391->7400 7412 a471be RtlEnterCriticalSection 7392->7412 7401 a4607c _abort 4 API calls 7394->7401 7395 a46236 7419 a46268 7395->7419 7396 a46262 7399 a4d559 _abort 4 API calls 7396->7399 7404 a46267 7399->7404 7400->7394 7401->7388 7402 a4617b 7402->7388 7402->7391 7413 a46888 7402->7413 7406 a46317 GetProcAddress 7405->7406 7409 a4632c 7405->7409 7406->7409 7407 a46340 FreeLibrary 7408 a46349 7407->7408 7410 a425a8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 4 API calls 7408->7410 7409->7407 7409->7408 7411 a46353 7410->7411 7411->7392 7412->7402 7427 a465c1 7413->7427 7449 a47206 RtlLeaveCriticalSection 7416->7449 7418 a46232 7418->7395 7418->7396 7450 a48597 7419->7450 7422 a46296 7425 a462ed _abort 7 API calls 7422->7425 7423 a46276 GetPEB 7423->7422 7424 a46286 GetCurrentProcess TerminateProcess 7423->7424 7424->7422 7426 a4629e ExitProcess 7425->7426 7430 a46570 7427->7430 7429 a465e5 7429->7391 7431 a4657c ___FrameUnwindToState 7430->7431 7438 a471be RtlEnterCriticalSection 7431->7438 7433 a4658a 7439 a46611 7433->7439 7437 a465a8 ___FrameUnwindToState 7437->7429 7438->7433 7440 a46631 7439->7440 7441 a46639 7439->7441 7442 a425a8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 4 API calls 7440->7442 7441->7440 7444 a46b10 _free 19 API calls 7441->7444 7443 a46597 7442->7443 7445 a465b5 7443->7445 7444->7440 7448 a47206 RtlLeaveCriticalSection 7445->7448 7447 a465bf 7447->7437 7448->7447 7449->7418 7451 a485b2 7450->7451 7452 a485bc 7450->7452 7454 a425a8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 4 API calls 7451->7454 7453 a481b9 pre_c_initialization 5 API calls 7452->7453 7453->7451 7455 a46272 7454->7455 7455->7422 7455->7423 7459 a493a0 7456->7459 7462 a493b9 7459->7462 7460 a425a8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 4 API calls 7461 a42c54 7460->7461 7461->6899 7462->7460 8620 a46430 8621 a4643c ___FrameUnwindToState 8620->8621 8622 a46473 ___FrameUnwindToState 8621->8622 8628 a471be RtlEnterCriticalSection 8621->8628 8624 a46450 8625 a4923a __fassign 19 API calls 8624->8625 8626 a46460 8625->8626 8629 a46479 8626->8629 8628->8624 8632 a47206 RtlLeaveCriticalSection 8629->8632 8631 a46480 8631->8622 8632->8631 8715 a49314 8716 a49336 8715->8716 8717 a4933a 8715->8717 8718 a425a8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 4 API calls 8716->8718 8717->8716 8720 a48a48 27 API calls 8717->8720 8719 a4939c 8718->8719 8720->8717 6542 a4269d 6543 a426a2 pre_c_initialization 6542->6543 6546 a464ea 6543->6546 6545 a426ad 6547 a464f6 6546->6547 6548 a46510 6546->6548 6547->6548 6553 a473d2 6547->6553 6548->6545 6559 a470b2 GetLastError 6553->6559 6556 a457a1 6792 a45726 6556->6792 6558 a457ad 6558->6545 6560 a470d1 6559->6560 6561 a470cb 6559->6561 6565 a47128 SetLastError 6560->6565 6585 a46bdb 6560->6585 6578 a4837c 6561->6578 6567 a46500 6565->6567 6566 a470eb 6592 a46b10 6566->6592 6567->6556 6571 a470f1 6573 a4711f SetLastError 6571->6573 6572 a47107 6605 a46e9f 6572->6605 6573->6567 6576 a46b10 _free 16 API calls 6577 a47118 6576->6577 6577->6565 6577->6573 6610 a481b9 6578->6610 6580 a483a3 6581 a483af 6580->6581 6582 a483bb TlsGetValue 6580->6582 6616 a425a8 6581->6616 6582->6581 6584 a483cc 6584->6560 6590 a46be8 pre_c_initialization 6585->6590 6586 a46c28 6589 a473d2 _free 18 API calls 6586->6589 6587 a46c13 RtlAllocateHeap 6588 a46c26 6587->6588 6587->6590 6588->6566 6598 a483d2 6588->6598 6589->6588 6590->6586 6590->6587 6632 a45815 6590->6632 6593 a46b44 _free 6592->6593 6594 a46b1b HeapFree 6592->6594 6593->6571 6594->6593 6595 a46b30 6594->6595 6596 a473d2 _free 17 API calls 6595->6596 6597 a46b36 GetLastError 6596->6597 6597->6593 6599 a481b9 pre_c_initialization 5 API calls 6598->6599 6600 a483f9 6599->6600 6601 a48414 TlsSetValue 6600->6601 6602 a48408 6600->6602 6601->6602 6603 a425a8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 4 API calls 6602->6603 6604 a47100 6603->6604 6604->6566 6604->6572 6648 a46e77 6605->6648 6611 a481e5 6610->6611 6615 a481e9 __crt_fast_encode_pointer 6610->6615 6612 a48209 6611->6612 6611->6615 6623 a48255 6611->6623 6614 a48215 GetProcAddress 6612->6614 6612->6615 6614->6615 6615->6580 6617 a425b1 6616->6617 6618 a425b3 IsProcessorFeaturePresent 6616->6618 6617->6584 6620 a4285d 6618->6620 6630 a42821 6620->6630 6622 a42940 6622->6584 6624 a48276 LoadLibraryExW 6623->6624 6629 a4826b 6623->6629 6625 a48293 GetLastError 6624->6625 6626 a482ab 6624->6626 6625->6626 6627 a4829e LoadLibraryExW 6625->6627 6628 a482c2 FreeLibrary 6626->6628 6626->6629 6627->6626 6628->6629 6629->6611 6631 a4282c UnhandledExceptionFilter GetCurrentProcess TerminateProcess 6630->6631 6631->6622 6637 a45859 6632->6637 6634 a425a8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 4 API calls 6635 a45855 6634->6635 6635->6590 6636 a4582b 6636->6634 6638 a45865 ___FrameUnwindToState 6637->6638 6643 a471be RtlEnterCriticalSection 6638->6643 6640 a45870 6644 a458a2 6640->6644 6642 a45897 ___FrameUnwindToState 6642->6636 6643->6640 6647 a47206 RtlLeaveCriticalSection 6644->6647 6646 a458a9 6646->6642 6647->6646 6654 a46db7 6648->6654 6650 a46e9b 6651 a46e27 6650->6651 6665 a46cbb 6651->6665 6653 a46e4b 6653->6576 6655 a46dc3 ___FrameUnwindToState 6654->6655 6660 a471be RtlEnterCriticalSection 6655->6660 6657 a46dcd 6661 a46df3 6657->6661 6659 a46deb ___FrameUnwindToState 6659->6650 6660->6657 6664 a47206 RtlLeaveCriticalSection 6661->6664 6663 a46dfd 6663->6659 6664->6663 6666 a46cc7 ___FrameUnwindToState 6665->6666 6673 a471be RtlEnterCriticalSection 6666->6673 6668 a46cd1 6674 a46fe3 6668->6674 6670 a46ce9 6678 a46cff 6670->6678 6672 a46cf7 ___FrameUnwindToState 6672->6653 6673->6668 6675 a46ff2 __fassign 6674->6675 6677 a47019 __fassign 6674->6677 6675->6677 6681 a48f76 6675->6681 6677->6670 6791 a47206 RtlLeaveCriticalSection 6678->6791 6680 a46d09 6680->6672 6682 a48ff6 6681->6682 6685 a48f8c 6681->6685 6683 a49044 6682->6683 6686 a46b10 _free 19 API calls 6682->6686 6749 a490e9 6683->6749 6685->6682 6687 a48fbf 6685->6687 6692 a46b10 _free 19 API calls 6685->6692 6688 a49018 6686->6688 6689 a48fe1 6687->6689 6697 a46b10 _free 19 API calls 6687->6697 6690 a46b10 _free 19 API calls 6688->6690 6691 a46b10 _free 19 API calls 6689->6691 6693 a4902b 6690->6693 6694 a48feb 6691->6694 6696 a48fb4 6692->6696 6698 a46b10 _free 19 API calls 6693->6698 6699 a46b10 _free 19 API calls 6694->6699 6695 a490b2 6700 a46b10 _free 19 API calls 6695->6700 6709 a48af0 6696->6709 6702 a48fd6 6697->6702 6703 a49039 6698->6703 6699->6682 6705 a490b8 6700->6705 6737 a48bee 6702->6737 6708 a46b10 _free 19 API calls 6703->6708 6704 a46b10 19 API calls _free 6706 a49052 6704->6706 6705->6677 6706->6695 6706->6704 6708->6683 6710 a48b01 6709->6710 6736 a48bea 6709->6736 6711 a48b12 6710->6711 6712 a46b10 _free 19 API calls 6710->6712 6713 a48b24 6711->6713 6714 a46b10 _free 19 API calls 6711->6714 6712->6711 6715 a48b36 6713->6715 6717 a46b10 _free 19 API calls 6713->6717 6714->6713 6716 a48b48 6715->6716 6718 a46b10 _free 19 API calls 6715->6718 6719 a46b10 _free 19 API calls 6716->6719 6720 a48b5a 6716->6720 6717->6715 6718->6716 6719->6720 6721 a48b6c 6720->6721 6722 a46b10 _free 19 API calls 6720->6722 6723 a48b7e 6721->6723 6725 a46b10 _free 19 API calls 6721->6725 6722->6721 6724 a48b90 6723->6724 6726 a46b10 _free 19 API calls 6723->6726 6727 a48ba2 6724->6727 6728 a46b10 _free 19 API calls 6724->6728 6725->6723 6726->6724 6729 a48bb4 6727->6729 6730 a46b10 _free 19 API calls 6727->6730 6728->6727 6731 a48bc6 6729->6731 6733 a46b10 _free 19 API calls 6729->6733 6730->6729 6732 a48bd8 6731->6732 6734 a46b10 _free 19 API calls 6731->6734 6735 a46b10 _free 19 API calls 6732->6735 6732->6736 6733->6731 6734->6732 6735->6736 6736->6687 6738 a48c53 6737->6738 6739 a48bfb 6737->6739 6738->6689 6740 a48c0b 6739->6740 6741 a46b10 _free 19 API calls 6739->6741 6742 a48c1d 6740->6742 6743 a46b10 _free 19 API calls 6740->6743 6741->6740 6744 a48c2f 6742->6744 6745 a46b10 _free 19 API calls 6742->6745 6743->6742 6746 a48c41 6744->6746 6747 a46b10 _free 19 API calls 6744->6747 6745->6744 6746->6738 6748 a46b10 _free 19 API calls 6746->6748 6747->6746 6748->6738 6750 a490f6 6749->6750 6754 a49114 6749->6754 6750->6754 6755 a48c93 6750->6755 6753 a46b10 _free 19 API calls 6753->6754 6754->6706 6756 a48d71 6755->6756 6757 a48ca4 6755->6757 6756->6753 6758 a48c57 __fassign 19 API calls 6757->6758 6759 a48cac 6758->6759 6760 a48c57 __fassign 19 API calls 6759->6760 6761 a48cb7 6760->6761 6762 a48c57 __fassign 19 API calls 6761->6762 6763 a48cc2 6762->6763 6764 a48c57 __fassign 19 API calls 6763->6764 6765 a48ccd 6764->6765 6766 a48c57 __fassign 19 API calls 6765->6766 6767 a48cdb 6766->6767 6768 a46b10 _free 19 API calls 6767->6768 6769 a48ce6 6768->6769 6770 a46b10 _free 19 API calls 6769->6770 6771 a48cf1 6770->6771 6772 a46b10 _free 19 API calls 6771->6772 6773 a48cfc 6772->6773 6774 a48c57 __fassign 19 API calls 6773->6774 6775 a48d0a 6774->6775 6776 a48c57 __fassign 19 API calls 6775->6776 6777 a48d18 6776->6777 6778 a48c57 __fassign 19 API calls 6777->6778 6779 a48d29 6778->6779 6780 a48c57 __fassign 19 API calls 6779->6780 6781 a48d37 6780->6781 6782 a48c57 __fassign 19 API calls 6781->6782 6783 a48d45 6782->6783 6784 a46b10 _free 19 API calls 6783->6784 6785 a48d50 6784->6785 6786 a46b10 _free 19 API calls 6785->6786 6787 a48d5b 6786->6787 6788 a46b10 _free 19 API calls 6787->6788 6789 a48d66 6788->6789 6790 a46b10 _free 19 API calls 6789->6790 6790->6756 6791->6680 6793 a470b2 _free 19 API calls 6792->6793 6794 a4573c 6793->6794 6795 a4574a 6794->6795 6796 a4579b 6794->6796 6800 a425a8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 4 API calls 6795->6800 6803 a457ce IsProcessorFeaturePresent 6796->6803 6798 a457a0 6799 a45726 ___std_exception_copy 23 API calls 6798->6799 6801 a457ad 6799->6801 6802 a45771 6800->6802 6801->6558 6802->6558 6804 a457d9 6803->6804 6807 a455d7 6804->6807 6808 a455f3 _abort ___scrt_fastfail 6807->6808 6809 a456df UnhandledExceptionFilter 6808->6809 6812 a456f0 _abort 6809->6812 6810 a425a8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 4 API calls 6811 a4570e GetCurrentProcess TerminateProcess 6810->6811 6811->6798 6812->6810 8754 a46f18 8755 a46f23 8754->8755 8759 a46f33 8754->8759 8760 a46f39 8755->8760 8758 a46b10 _free 19 API calls 8758->8759 8761 a46f52 8760->8761 8762 a46f4c 8760->8762 8764 a46b10 _free 19 API calls 8761->8764 8763 a46b10 _free 19 API calls 8762->8763 8763->8761 8765 a46f5e 8764->8765 8766 a46b10 _free 19 API calls 8765->8766 8767 a46f69 8766->8767 8768 a46b10 _free 19 API calls 8767->8768 8769 a46f74 8768->8769 8770 a46b10 _free 19 API calls 8769->8770 8771 a46f7f 8770->8771 8772 a46b10 _free 19 API calls 8771->8772 8773 a46f8a 8772->8773 8774 a46b10 _free 19 API calls 8773->8774 8775 a46f95 8774->8775 8776 a46b10 _free 19 API calls 8775->8776 8777 a46fa0 8776->8777 8778 a46b10 _free 19 API calls 8777->8778 8779 a46fab 8778->8779 8780 a46b10 _free 19 API calls 8779->8780 8781 a46fb9 8780->8781 8786 a46dff 8781->8786 8792 a46d0b 8786->8792 8788 a46e23 8789 a46e4f 8788->8789 8805 a46d6c 8789->8805 8791 a46e73 8791->8758 8793 a46d17 ___FrameUnwindToState 8792->8793 8800 a471be RtlEnterCriticalSection 8793->8800 8796 a46d21 8797 a46b10 _free 19 API calls 8796->8797 8799 a46d4b 8796->8799 8797->8799 8798 a46d58 ___FrameUnwindToState 8798->8788 8801 a46d60 8799->8801 8800->8796 8804 a47206 RtlLeaveCriticalSection 8801->8804 8803 a46d6a 8803->8798 8804->8803 8806 a46d78 ___FrameUnwindToState 8805->8806 8813 a471be RtlEnterCriticalSection 8806->8813 8808 a46d82 8809 a46fe3 pre_c_initialization 19 API calls 8808->8809 8810 a46d95 8809->8810 8814 a46dab 8810->8814 8812 a46da3 ___FrameUnwindToState 8812->8791 8813->8808 8817 a47206 RtlLeaveCriticalSection 8814->8817 8816 a46db5 8816->8812 8817->8816 7780 a47de5 7781 a47df6 7780->7781 7783 a47ce3 7780->7783 7784 a4702e pre_c_initialization 35 API calls 7783->7784 7785 a47cf0 7784->7785 7803 a47e02 7785->7803 7787 a47cf8 7812 a47a77 7787->7812 7794 a46b10 _free 19 API calls 7795 a47d0f 7794->7795 7795->7781 7796 a47d4d 7797 a473d2 _free 19 API calls 7796->7797 7802 a47d52 7797->7802 7798 a47d96 7798->7802 7836 a4794d 7798->7836 7799 a47d6a 7799->7798 7800 a46b10 _free 19 API calls 7799->7800 7800->7798 7802->7794 7804 a47e0e ___FrameUnwindToState 7803->7804 7805 a4702e pre_c_initialization 35 API calls 7804->7805 7810 a47e18 7805->7810 7807 a47e9c ___FrameUnwindToState 7807->7787 7809 a46b98 _abort 35 API calls 7809->7810 7810->7807 7810->7809 7811 a46b10 _free 19 API calls 7810->7811 7839 a471be RtlEnterCriticalSection 7810->7839 7840 a47e93 7810->7840 7811->7810 7844 a46c38 7812->7844 7815 a47a98 GetOEMCP 7817 a47ac1 7815->7817 7816 a47aaa 7816->7817 7818 a47aaf GetACP 7816->7818 7817->7795 7819 a46b4a 7817->7819 7818->7817 7820 a46b88 7819->7820 7824 a46b58 pre_c_initialization 7819->7824 7822 a473d2 _free 19 API calls 7820->7822 7821 a46b73 RtlAllocateHeap 7823 a46b86 7821->7823 7821->7824 7822->7823 7823->7802 7826 a47ea4 7823->7826 7824->7820 7824->7821 7825 a45815 new 6 API calls 7824->7825 7825->7824 7827 a47a77 37 API calls 7826->7827 7828 a47ec3 7827->7828 7830 a47f14 IsValidCodePage 7828->7830 7833 a47eca 7828->7833 7835 a47f39 ___scrt_fastfail 7828->7835 7829 a425a8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 4 API calls 7831 a47d45 7829->7831 7832 a47f26 GetCPInfo 7830->7832 7830->7833 7831->7796 7831->7799 7832->7833 7832->7835 7833->7829 7881 a47b4f GetCPInfo 7835->7881 7954 a4790a 7836->7954 7838 a47971 7838->7802 7839->7810 7843 a47206 RtlLeaveCriticalSection 7840->7843 7842 a47e9a 7842->7810 7843->7842 7845 a46c55 7844->7845 7851 a46c4b 7844->7851 7846 a4702e pre_c_initialization 35 API calls 7845->7846 7845->7851 7847 a46c76 7846->7847 7852 a49c96 7847->7852 7851->7815 7851->7816 7853 a46c8f 7852->7853 7854 a49ca9 7852->7854 7856 a49cc3 7853->7856 7854->7853 7860 a491c3 7854->7860 7857 a49cd6 7856->7857 7858 a49ceb 7856->7858 7857->7858 7859 a47e02 __fassign 35 API calls 7857->7859 7858->7851 7859->7858 7861 a491cf ___FrameUnwindToState 7860->7861 7862 a4702e pre_c_initialization 35 API calls 7861->7862 7863 a491d8 7862->7863 7866 a49226 ___FrameUnwindToState 7863->7866 7872 a471be RtlEnterCriticalSection 7863->7872 7865 a491f6 7873 a4923a 7865->7873 7866->7853 7871 a46b98 _abort 35 API calls 7871->7866 7872->7865 7874 a4920a 7873->7874 7875 a49248 __fassign 7873->7875 7877 a49229 7874->7877 7875->7874 7876 a48f76 __fassign 19 API calls 7875->7876 7876->7874 7880 a47206 RtlLeaveCriticalSection 7877->7880 7879 a4921d 7879->7866 7879->7871 7880->7879 7882 a47c33 7881->7882 7888 a47b89 7881->7888 7885 a425a8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 4 API calls 7882->7885 7887 a47cdf 7885->7887 7887->7833 7891 a48dbc 7888->7891 7890 a4a55c 40 API calls 7890->7882 7892 a46c38 __fassign 35 API calls 7891->7892 7893 a48ddc MultiByteToWideChar 7892->7893 7895 a48e1a 7893->7895 7903 a48eb2 7893->7903 7897 a46b4a __onexit 20 API calls 7895->7897 7901 a48e3b __alloca_probe_16 ___scrt_fastfail 7895->7901 7896 a425a8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 4 API calls 7898 a47bea 7896->7898 7897->7901 7905 a4a55c 7898->7905 7899 a48eac 7910 a48ed9 7899->7910 7901->7899 7902 a48e80 MultiByteToWideChar 7901->7902 7902->7899 7904 a48e9c GetStringTypeW 7902->7904 7903->7896 7904->7899 7906 a46c38 __fassign 35 API calls 7905->7906 7907 a4a56f 7906->7907 7914 a4a33f 7907->7914 7911 a48ee5 7910->7911 7912 a48ef6 7910->7912 7911->7912 7913 a46b10 _free 19 API calls 7911->7913 7912->7903 7913->7912 7915 a4a35a 7914->7915 7916 a4a380 MultiByteToWideChar 7915->7916 7917 a4a534 7916->7917 7918 a4a3aa 7916->7918 7919 a425a8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 4 API calls 7917->7919 7921 a46b4a __onexit 20 API calls 7918->7921 7923 a4a3cb __alloca_probe_16 7918->7923 7920 a47c0b 7919->7920 7920->7890 7921->7923 7922 a4a414 MultiByteToWideChar 7924 a4a42d 7922->7924 7937 a4a480 7922->7937 7923->7922 7923->7937 7941 a4848d 7924->7941 7926 a48ed9 __freea 19 API calls 7926->7917 7928 a4a457 7930 a4848d 10 API calls 7928->7930 7928->7937 7929 a4a48f 7932 a46b4a __onexit 20 API calls 7929->7932 7935 a4a4b0 __alloca_probe_16 7929->7935 7930->7937 7931 a4a525 7934 a48ed9 __freea 19 API calls 7931->7934 7932->7935 7933 a4848d 10 API calls 7936 a4a504 7933->7936 7934->7937 7935->7931 7935->7933 7936->7931 7938 a4a513 WideCharToMultiByte 7936->7938 7937->7926 7938->7931 7939 a4a553 7938->7939 7940 a48ed9 __freea 19 API calls 7939->7940 7940->7937 7942 a481b9 pre_c_initialization 5 API calls 7941->7942 7943 a484b4 7942->7943 7946 a484bd 7943->7946 7949 a48515 7943->7949 7947 a425a8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 4 API calls 7946->7947 7948 a4850f 7947->7948 7948->7928 7948->7929 7948->7937 7950 a481b9 pre_c_initialization 5 API calls 7949->7950 7951 a4853c 7950->7951 7952 a425a8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 4 API calls 7951->7952 7953 a484fd LCMapStringW 7952->7953 7953->7946 7955 a47916 ___FrameUnwindToState 7954->7955 7962 a471be RtlEnterCriticalSection 7955->7962 7957 a47920 7963 a47975 7957->7963 7961 a47939 ___FrameUnwindToState 7961->7838 7962->7957 7975 a48095 7963->7975 7965 a479c3 7966 a48095 23 API calls 7965->7966 7967 a479df 7966->7967 7968 a48095 23 API calls 7967->7968 7969 a479fd 7968->7969 7970 a4792d 7969->7970 7971 a46b10 _free 19 API calls 7969->7971 7972 a47941 7970->7972 7971->7970 7989 a47206 RtlLeaveCriticalSection 7972->7989 7974 a4794b 7974->7961 7976 a480a6 7975->7976 7985 a480a2 7975->7985 7977 a480c0 ___scrt_fastfail 7976->7977 7978 a480ad 7976->7978 7982 a480f7 7977->7982 7983 a480ee 7977->7983 7977->7985 7979 a473d2 _free 19 API calls 7978->7979 7980 a480b2 7979->7980 7981 a457a1 ___std_exception_copy 23 API calls 7980->7981 7981->7985 7982->7985 7987 a473d2 _free 19 API calls 7982->7987 7984 a473d2 _free 19 API calls 7983->7984 7986 a480f3 7984->7986 7985->7965 7988 a457a1 ___std_exception_copy 23 API calls 7986->7988 7987->7986 7988->7985 7989->7974 8018 a425f1 8019 a425f9 pre_c_initialization 8018->8019 8036 a463e8 8019->8036 8021 a42604 pre_c_initialization 8043 a42afc 8021->8043 8023 a4268d 8024 a42dc9 ___scrt_fastfail 2 API calls 8023->8024 8026 a42694 ___scrt_initialize_default_local_stdio_options 8024->8026 8025 a42619 __RTC_Initialize 8025->8023 8048 a42c9d 8025->8048 8028 a42632 pre_c_initialization 8028->8023 8029 a42643 8028->8029 8051 a42d5b RtlInitializeSListHead 8029->8051 8031 a42648 pre_c_initialization 8052 a42d67 8031->8052 8033 a4266b pre_c_initialization 8058 a46482 8033->8058 8035 a42676 pre_c_initialization 8037 a463f7 8036->8037 8038 a4641a 8036->8038 8037->8038 8039 a473d2 _free 19 API calls 8037->8039 8038->8021 8040 a4640a 8039->8040 8041 a457a1 ___std_exception_copy 23 API calls 8040->8041 8042 a46415 8041->8042 8042->8021 8044 a42b0a 8043->8044 8047 a42b0f ___scrt_initialize_onexit_tables ___scrt_release_startup_lock 8043->8047 8045 a42dc9 ___scrt_fastfail 2 API calls 8044->8045 8044->8047 8046 a42b92 8045->8046 8047->8025 8065 a42c62 8048->8065 8051->8031 8131 a46a1b 8052->8131 8054 a42d78 8055 a42d7f 8054->8055 8056 a42dc9 ___scrt_fastfail 2 API calls 8054->8056 8055->8033 8057 a42d87 8056->8057 8059 a4702e pre_c_initialization 35 API calls 8058->8059 8060 a4648d 8059->8060 8061 a464c5 8060->8061 8062 a473d2 _free 19 API calls 8060->8062 8061->8035 8063 a464ba 8062->8063 8064 a457a1 ___std_exception_copy 23 API calls 8063->8064 8064->8061 8066 a42c86 8065->8066 8067 a42c7f 8065->8067 8074 a468e2 8066->8074 8071 a46872 8067->8071 8070 a42c84 8070->8028 8072 a468e2 __onexit 26 API calls 8071->8072 8073 a46884 8072->8073 8073->8070 8077 a465e9 8074->8077 8080 a4651f 8077->8080 8079 a4660d 8079->8070 8081 a4652b ___FrameUnwindToState 8080->8081 8088 a471be RtlEnterCriticalSection 8081->8088 8083 a46539 8089 a46731 8083->8089 8085 a46546 8099 a46564 8085->8099 8087 a46557 ___FrameUnwindToState 8087->8079 8088->8083 8090 a4674f 8089->8090 8097 a46747 pre_c_initialization __crt_fast_encode_pointer 8089->8097 8091 a467a8 8090->8091 8090->8097 8102 a4928a 8090->8102 8093 a4928a __onexit 26 API calls 8091->8093 8091->8097 8095 a467be 8093->8095 8094 a4679e 8096 a46b10 _free 19 API calls 8094->8096 8098 a46b10 _free 19 API calls 8095->8098 8096->8091 8097->8085 8098->8097 8130 a47206 RtlLeaveCriticalSection 8099->8130 8101 a4656e 8101->8087 8103 a49295 8102->8103 8104 a492bd 8103->8104 8105 a492ae 8103->8105 8108 a492cc 8104->8108 8111 a4a68f 8104->8111 8106 a473d2 _free 19 API calls 8105->8106 8110 a492b3 ___scrt_fastfail 8106->8110 8118 a4a6c2 8108->8118 8110->8094 8112 a4a6af RtlSizeHeap 8111->8112 8113 a4a69a 8111->8113 8112->8108 8114 a473d2 _free 19 API calls 8113->8114 8115 a4a69f 8114->8115 8116 a457a1 ___std_exception_copy 23 API calls 8115->8116 8117 a4a6aa 8116->8117 8117->8108 8119 a4a6cf 8118->8119 8120 a4a6da 8118->8120 8121 a46b4a __onexit 20 API calls 8119->8121 8122 a4a6e2 8120->8122 8128 a4a6eb pre_c_initialization 8120->8128 8126 a4a6d7 8121->8126 8123 a46b10 _free 19 API calls 8122->8123 8123->8126 8124 a4a715 RtlReAllocateHeap 8124->8126 8124->8128 8125 a4a6f0 8127 a473d2 _free 19 API calls 8125->8127 8126->8110 8127->8126 8128->8124 8128->8125 8129 a45815 new 6 API calls 8128->8129 8129->8128 8130->8101 8132 a46a39 pre_c_initialization 8131->8132 8136 a46a59 pre_c_initialization 8131->8136 8133 a473d2 _free 19 API calls 8132->8133 8134 a46a4f 8133->8134 8135 a457a1 ___std_exception_copy 23 API calls 8134->8135 8135->8136 8136->8054 8259 a49dde 8269 a4a82e 8259->8269 8263 a49deb 8282 a4ab0a 8263->8282 8266 a49e15 8267 a46b10 _free 19 API calls 8266->8267 8268 a49e20 8267->8268 8286 a4a837 8269->8286 8271 a49de6 8272 a4aa6a 8271->8272 8273 a4aa76 ___FrameUnwindToState 8272->8273 8306 a471be RtlEnterCriticalSection 8273->8306 8275 a4aaec 8320 a4ab01 8275->8320 8276 a4aa81 8276->8275 8278 a4aac0 RtlDeleteCriticalSection 8276->8278 8307 a4b89c 8276->8307 8281 a46b10 _free 19 API calls 8278->8281 8279 a4aaf8 ___FrameUnwindToState 8279->8263 8281->8276 8283 a49dfa RtlDeleteCriticalSection 8282->8283 8284 a4ab20 8282->8284 8283->8263 8283->8266 8284->8283 8285 a46b10 _free 19 API calls 8284->8285 8285->8283 8287 a4a843 ___FrameUnwindToState 8286->8287 8296 a471be RtlEnterCriticalSection 8287->8296 8289 a4a8e6 8301 a4a906 8289->8301 8293 a4a852 8293->8289 8295 a4a7e7 63 API calls 8293->8295 8297 a49e2a RtlEnterCriticalSection 8293->8297 8298 a4a8dc 8293->8298 8294 a4a8f2 ___FrameUnwindToState 8294->8271 8295->8293 8296->8293 8297->8293 8304 a49e3e RtlLeaveCriticalSection 8298->8304 8300 a4a8e4 8300->8293 8305 a47206 RtlLeaveCriticalSection 8301->8305 8303 a4a90d 8303->8294 8304->8300 8305->8303 8306->8276 8308 a4b8a8 ___FrameUnwindToState 8307->8308 8309 a4b8ce 8308->8309 8310 a4b8b9 8308->8310 8319 a4b8c9 ___FrameUnwindToState 8309->8319 8323 a49e2a RtlEnterCriticalSection 8309->8323 8311 a473d2 _free 19 API calls 8310->8311 8313 a4b8be 8311->8313 8315 a457a1 ___std_exception_copy 23 API calls 8313->8315 8314 a4b8ea 8324 a4b826 8314->8324 8315->8319 8317 a4b8f5 8340 a4b912 8317->8340 8319->8276 8588 a47206 RtlLeaveCriticalSection 8320->8588 8322 a4ab08 8322->8279 8323->8314 8325 a4b833 8324->8325 8326 a4b848 8324->8326 8327 a473d2 _free 19 API calls 8325->8327 8332 a4b843 8326->8332 8343 a4a781 8326->8343 8328 a4b838 8327->8328 8330 a457a1 ___std_exception_copy 23 API calls 8328->8330 8330->8332 8332->8317 8333 a4ab0a 19 API calls 8334 a4b864 8333->8334 8349 a49cf0 8334->8349 8336 a4b86a 8356 a4c5ce 8336->8356 8339 a46b10 _free 19 API calls 8339->8332 8587 a49e3e RtlLeaveCriticalSection 8340->8587 8342 a4b91a 8342->8319 8344 a4a799 8343->8344 8345 a4a795 8343->8345 8344->8345 8346 a49cf0 23 API calls 8344->8346 8345->8333 8347 a4a7b9 8346->8347 8371 a4b223 8347->8371 8350 a49d11 8349->8350 8351 a49cfc 8349->8351 8350->8336 8352 a473d2 _free 19 API calls 8351->8352 8353 a49d01 8352->8353 8354 a457a1 ___std_exception_copy 23 API calls 8353->8354 8355 a49d0c 8354->8355 8355->8336 8357 a4c5f2 8356->8357 8358 a4c5dd 8356->8358 8359 a4c62d 8357->8359 8363 a4c619 8357->8363 8360 a473bf __dosmaperr 19 API calls 8358->8360 8361 a473bf __dosmaperr 19 API calls 8359->8361 8362 a4c5e2 8360->8362 8364 a4c632 8361->8364 8365 a473d2 _free 19 API calls 8362->8365 8544 a4c5a6 8363->8544 8367 a473d2 _free 19 API calls 8364->8367 8368 a4b870 8365->8368 8369 a4c63a 8367->8369 8368->8332 8368->8339 8370 a457a1 ___std_exception_copy 23 API calls 8369->8370 8370->8368 8372 a4b22f ___FrameUnwindToState 8371->8372 8373 a4b237 8372->8373 8374 a4b24f 8372->8374 8396 a473bf 8373->8396 8376 a4b2ed 8374->8376 8380 a4b284 8374->8380 8378 a473bf __dosmaperr 19 API calls 8376->8378 8381 a4b2f2 8378->8381 8379 a473d2 _free 19 API calls 8382 a4b244 ___FrameUnwindToState 8379->8382 8399 a4879b RtlEnterCriticalSection 8380->8399 8384 a473d2 _free 19 API calls 8381->8384 8382->8345 8386 a4b2fa 8384->8386 8385 a4b28a 8387 a4b2a6 8385->8387 8388 a4b2bb 8385->8388 8389 a457a1 ___std_exception_copy 23 API calls 8386->8389 8391 a473d2 _free 19 API calls 8387->8391 8400 a4b30e 8388->8400 8389->8382 8393 a4b2ab 8391->8393 8392 a4b2b6 8451 a4b2e5 8392->8451 8394 a473bf __dosmaperr 19 API calls 8393->8394 8394->8392 8397 a470b2 _free 19 API calls 8396->8397 8398 a473c4 8397->8398 8398->8379 8399->8385 8401 a4b33c 8400->8401 8439 a4b335 8400->8439 8402 a4b340 8401->8402 8403 a4b35f 8401->8403 8405 a473bf __dosmaperr 19 API calls 8402->8405 8406 a4b3b0 8403->8406 8407 a4b393 8403->8407 8404 a425a8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 4 API calls 8408 a4b516 8404->8408 8409 a4b345 8405->8409 8411 a4b3c6 8406->8411 8454 a4b80b 8406->8454 8410 a473bf __dosmaperr 19 API calls 8407->8410 8408->8392 8412 a473d2 _free 19 API calls 8409->8412 8414 a4b398 8410->8414 8457 a4aeb3 8411->8457 8416 a4b34c 8412->8416 8418 a473d2 _free 19 API calls 8414->8418 8419 a457a1 ___std_exception_copy 23 API calls 8416->8419 8422 a4b3a0 8418->8422 8419->8439 8420 a4b3d4 8423 a4b3d8 8420->8423 8424 a4b3fa 8420->8424 8421 a4b40d 8426 a4b467 WriteFile 8421->8426 8427 a4b421 8421->8427 8425 a457a1 ___std_exception_copy 23 API calls 8422->8425 8428 a4b4ce 8423->8428 8464 a4ae46 8423->8464 8469 a4ac93 GetConsoleCP 8424->8469 8425->8439 8430 a4b48a GetLastError 8426->8430 8435 a4b3f0 8426->8435 8431 a4b457 8427->8431 8432 a4b429 8427->8432 8428->8439 8440 a473d2 _free 19 API calls 8428->8440 8430->8435 8495 a4af29 8431->8495 8436 a4b447 8432->8436 8437 a4b42e 8432->8437 8435->8428 8435->8439 8443 a4b4aa 8435->8443 8487 a4b0f6 8436->8487 8437->8428 8480 a4b008 8437->8480 8439->8404 8442 a4b4f3 8440->8442 8444 a473bf __dosmaperr 19 API calls 8442->8444 8445 a4b4c5 8443->8445 8446 a4b4b1 8443->8446 8444->8439 8502 a4739c 8445->8502 8448 a473d2 _free 19 API calls 8446->8448 8449 a4b4b6 8448->8449 8450 a473bf __dosmaperr 19 API calls 8449->8450 8450->8439 8543 a487be RtlLeaveCriticalSection 8451->8543 8453 a4b2eb 8453->8382 8507 a4b78d 8454->8507 8529 a4a72b 8457->8529 8459 a4aec3 8460 a4aec8 8459->8460 8461 a4702e pre_c_initialization 35 API calls 8459->8461 8460->8420 8460->8421 8462 a4aeeb 8461->8462 8462->8460 8463 a4af09 GetConsoleMode 8462->8463 8463->8460 8465 a4aea0 8464->8465 8467 a4ae6b 8464->8467 8465->8435 8466 a4b981 WriteConsoleW CreateFileW 8466->8467 8467->8465 8467->8466 8468 a4aea2 GetLastError 8467->8468 8468->8465 8477 a4acf6 8469->8477 8479 a4ae08 8469->8479 8470 a425a8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 4 API calls 8472 a4ae42 8470->8472 8472->8435 8473 a49c7c 37 API calls __fassign 8473->8477 8474 a4ad7c WideCharToMultiByte 8475 a4ada2 WriteFile 8474->8475 8474->8479 8476 a4ae2b GetLastError 8475->8476 8475->8477 8476->8479 8477->8473 8477->8474 8478 a4add3 WriteFile 8477->8478 8477->8479 8538 a48aca 8477->8538 8478->8476 8478->8477 8479->8470 8481 a4b017 8480->8481 8482 a4b0d9 8481->8482 8484 a4b095 WriteFile 8481->8484 8483 a425a8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 4 API calls 8482->8483 8485 a4b0f2 8483->8485 8484->8481 8486 a4b0db GetLastError 8484->8486 8485->8435 8486->8482 8494 a4b105 8487->8494 8488 a4b210 8489 a425a8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 4 API calls 8488->8489 8490 a4b21f 8489->8490 8490->8435 8491 a4b187 WideCharToMultiByte 8492 a4b1bc WriteFile 8491->8492 8493 a4b208 GetLastError 8491->8493 8492->8493 8492->8494 8493->8488 8494->8488 8494->8491 8494->8492 8499 a4af38 8495->8499 8496 a4afeb 8498 a425a8 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 4 API calls 8496->8498 8497 a4afaa WriteFile 8497->8499 8500 a4afed GetLastError 8497->8500 8501 a4b004 8498->8501 8499->8496 8499->8497 8500->8496 8501->8435 8503 a473bf __dosmaperr 19 API calls 8502->8503 8504 a473a7 _free 8503->8504 8505 a473d2 _free 19 API calls 8504->8505 8506 a473ba 8505->8506 8506->8439 8516 a48872 8507->8516 8509 a4b79f 8510 a4b7a7 8509->8510 8511 a4b7b8 SetFilePointerEx 8509->8511 8512 a473d2 _free 19 API calls 8510->8512 8513 a4b7d0 GetLastError 8511->8513 8514 a4b7ac 8511->8514 8512->8514 8515 a4739c __dosmaperr 19 API calls 8513->8515 8514->8411 8515->8514 8517 a4887f 8516->8517 8519 a48894 8516->8519 8518 a473bf __dosmaperr 19 API calls 8517->8518 8520 a48884 8518->8520 8521 a473bf __dosmaperr 19 API calls 8519->8521 8524 a488b9 8519->8524 8523 a473d2 _free 19 API calls 8520->8523 8522 a488c4 8521->8522 8525 a473d2 _free 19 API calls 8522->8525 8526 a4888c 8523->8526 8524->8509 8527 a488cc 8525->8527 8526->8509 8528 a457a1 ___std_exception_copy 23 API calls 8527->8528 8528->8526 8530 a4a745 8529->8530 8531 a4a738 8529->8531 8533 a4a751 8530->8533 8534 a473d2 _free 19 API calls 8530->8534 8532 a473d2 _free 19 API calls 8531->8532 8535 a4a73d 8532->8535 8533->8459 8536 a4a772 8534->8536 8535->8459 8537 a457a1 ___std_exception_copy 23 API calls 8536->8537 8537->8535 8539 a4702e pre_c_initialization 35 API calls 8538->8539 8540 a48ad5 8539->8540 8541 a49c96 __fassign 35 API calls 8540->8541 8542 a48ae5 8541->8542 8542->8477 8543->8453 8547 a4c524 8544->8547 8546 a4c5ca 8546->8368 8548 a4c530 ___FrameUnwindToState 8547->8548 8558 a4879b RtlEnterCriticalSection 8548->8558 8550 a4c53e 8551 a4c565 8550->8551 8552 a4c570 8550->8552 8559 a4c64d 8551->8559 8554 a473d2 _free 19 API calls 8552->8554 8555 a4c56b 8554->8555 8574 a4c59a 8555->8574 8557 a4c58d ___FrameUnwindToState 8557->8546 8558->8550 8560 a48872 23 API calls 8559->8560 8562 a4c65d 8560->8562 8561 a4c663 8577 a487e1 8561->8577 8562->8561 8564 a4c695 8562->8564 8567 a48872 23 API calls 8562->8567 8564->8561 8565 a48872 23 API calls 8564->8565 8568 a4c6a1 CloseHandle 8565->8568 8570 a4c68c 8567->8570 8568->8561 8571 a4c6ad GetLastError 8568->8571 8569 a4c6dd 8569->8555 8573 a48872 23 API calls 8570->8573 8571->8561 8572 a4739c __dosmaperr 19 API calls 8572->8569 8573->8564 8586 a487be RtlLeaveCriticalSection 8574->8586 8576 a4c5a4 8576->8557 8578 a48857 8577->8578 8579 a487f0 8577->8579 8580 a473d2 _free 19 API calls 8578->8580 8579->8578 8584 a4881a 8579->8584 8581 a4885c 8580->8581 8582 a473bf __dosmaperr 19 API calls 8581->8582 8583 a48847 8582->8583 8583->8569 8583->8572 8584->8583 8585 a48841 SetStdHandle 8584->8585 8585->8583 8586->8576 8587->8342 8588->8322

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 0 a41000-a410a3 call a41a90 call a44940 SHGetFolderPathW 5 a410a9-a410cd 0->5 6 a414cb-a414d4 call a41960 0->6 8 a410d3-a410dc 5->8 9 a410cf-a410d1 5->9 12 a414d9-a414e2 6->12 11 a410e0-a410e9 8->11 10 a410ef-a41129 call a41a90 call a420f0 9->10 24 a4116c-a41179 10->24 25 a4112b-a41134 10->25 11->11 13 a410eb-a410ed 11->13 15 a414e4-a414e5 12->15 16 a414f1-a4150e call a425a8 12->16 13->10 19 a414e6-a414ec call a41c00 15->19 19->16 28 a41188-a411a7 PathFileExistsW 24->28 29 a4117b-a41183 call a41c00 24->29 26 a41136-a4113e call a41c00 25->26 27 a41143-a41167 call a41b90 25->27 26->27 27->24 30 a41202-a41254 call a420f0 call a42200 PathFileExistsW 28->30 31 a411a9-a411c0 call a41960 28->31 29->28 45 a41256-a41282 MoveFileExW 30->45 46 a41288-a412a1 PathFileExistsW 30->46 39 a411c2-a411ca call a41c00 31->39 40 a411cf-a411f5 31->40 39->40 40->16 43 a411fb-a411fd 40->43 43->19 45->46 47 a412a7-a412dd LoadLibraryW 46->47 48 a4141c-a41433 call a41960 46->48 49 a412df-a412e9 GetProcAddress 47->49 50 a41339-a4134b 47->50 56 a41435-a4143d call a41c00 48->56 57 a41442-a41468 48->57 52 a41307-a41337 FreeLibrary 49->52 53 a412eb-a41305 FreeLibrary 49->53 54 a41351-a4137b LoadLibraryW 50->54 52->54 53->54 58 a413b7-a413bd 54->58 59 a4137d-a41387 GetProcAddress 54->59 56->57 61 a41477-a4149d 57->61 62 a4146a-a41472 call a41c00 57->62 66 a413c3-a413c9 58->66 64 a4139d-a413b5 FreeLibrary 59->64 65 a41389-a4139b FreeLibrary 59->65 68 a414ac-a414c9 61->68 69 a4149f-a414a7 call a41c00 61->69 62->61 64->66 65->66 70 a41414-a4141a 66->70 71 a413cb 66->71 68->12 69->68 74 a413db-a4140f call a41960 call a41920 * 4 70->74 75 a413d5 71->75 76 a413cd-a413d3 71->76 74->16 75->74 76->70 76->75
                                  C-Code - Quality: 79%
                                  			E00A41000(struct HINSTANCE__* __ecx, void* __eflags) {
                                  				char _v8;
                                  				char _v16;
                                  				signed int _v20;
                                  				char _v540;
                                  				intOrPtr _v544;
                                  				intOrPtr _v548;
                                  				short _v564;
                                  				intOrPtr _v568;
                                  				intOrPtr _v572;
                                  				char _v588;
                                  				intOrPtr _v592;
                                  				intOrPtr _v596;
                                  				char _v612;
                                  				intOrPtr _v616;
                                  				intOrPtr _v620;
                                  				char _v636;
                                  				struct HINSTANCE__* _v640;
                                  				intOrPtr _v648;
                                  				intOrPtr _v652;
                                  				intOrPtr _v656;
                                  				char* _v664;
                                  				intOrPtr _v668;
                                  				char _v672;
                                  				void* __ebx;
                                  				void* __edi;
                                  				void* __esi;
                                  				signed int _t118;
                                  				signed int _t119;
                                  				char* _t125;
                                  				intOrPtr _t128;
                                  				struct HINSTANCE__* _t131;
                                  				struct HINSTANCE__* _t134;
                                  				void* _t137;
                                  				int _t142;
                                  				struct HINSTANCE__* _t148;
                                  				struct HINSTANCE__* _t151;
                                  				intOrPtr _t154;
                                  				intOrPtr _t156;
                                  				intOrPtr _t158;
                                  				struct HINSTANCE__* _t168;
                                  				struct HINSTANCE__* _t173;
                                  				char* _t174;
                                  				_Unknown_base(*)()* _t180;
                                  				struct HINSTANCE__* _t184;
                                  				void* _t204;
                                  				void* _t205;
                                  				char* _t207;
                                  				intOrPtr* _t217;
                                  				signed int _t218;
                                  				signed int _t219;
                                  				intOrPtr _t233;
                                  				void* _t237;
                                  				void* _t240;
                                  				intOrPtr _t243;
                                  				void* _t246;
                                  				struct HINSTANCE__* _t247;
                                  				void* _t248;
                                  				signed int _t249;
                                  
                                  				_t118 =  *0xa56004; // 0x78a0cd96
                                  				_t119 = _t118 ^ _t249;
                                  				_v20 = _t119;
                                  				 *[fs:0x0] =  &_v16;
                                  				_t247 = __ecx;
                                  				_v640 = __ecx;
                                  				_v672 = 0;
                                  				_v568 = 7;
                                  				_v572 = 0;
                                  				_v588 = 0;
                                  				E00A41A90(_t204,  &_v588, L"drivespan.dll");
                                  				_v8 = 0;
                                  				E00A44940(_t239,  &_v540, 0, 0x208);
                                  				_t125 =  &_v540;
                                  				__imp__SHGetFolderPathW(0, 0x1c, 0, 0, _t125, 0xd, _t119, _t239, _t246, _t204,  *[fs:0x0], E00A4E012, 0xffffffff); // executed
                                  				if(_t125 < 0) {
                                  					E00A41960(_t247,  &_v588);
                                  					L44:
                                  					_t128 = _v568;
                                  					__eflags = _t128 - 8;
                                  					if(_t128 < 8) {
                                  						L47:
                                  						 *[fs:0x0] = _v16;
                                  						_pop(_t240);
                                  						_pop(_t248);
                                  						_pop(_t205);
                                  						return E00A425A8(_t205, _v20 ^ _t249, _t240, _t248);
                                  					}
                                  					_t131 = _t128 + 1;
                                  					__eflags = _t131;
                                  					_push(_t131);
                                  					L46:
                                  					_push(_v588);
                                  					E00A41C00(_t204, _t236, _t239);
                                  					goto L47;
                                  				}
                                  				_v544 = 7;
                                  				_v548 = 0;
                                  				_v564 = 0;
                                  				if(_v540 != 0) {
                                  					_t217 =  &_v540;
                                  					_t237 = _t217 + 2;
                                  					do {
                                  						_t134 =  *_t217;
                                  						_t217 = _t217 + 2;
                                  						__eflags = _t134;
                                  					} while (_t134 != 0);
                                  					_t218 = _t217 - _t237;
                                  					__eflags = _t218;
                                  					_t219 = _t218 >> 1;
                                  					goto L6;
                                  				} else {
                                  					_t219 = 0;
                                  					L6:
                                  					_push(_t219);
                                  					E00A41A90(_t204,  &_v564,  &_v540);
                                  					_t236 =  &_v564;
                                  					_v8 = 1;
                                  					_t137 = E00A420F0( &_v636,  &_v564, L"\\Nero\\Transfer\\Update\\");
                                  					_t241 = _t137;
                                  					if( &_v564 != _t137) {
                                  						_t199 = _v544;
                                  						if(_v544 >= 8) {
                                  							E00A41C00(_t204,  &_v564, _t241, _v564, _t199 + 1);
                                  						}
                                  						_v544 = 7;
                                  						_v548 = 0;
                                  						_v564 = 0;
                                  						E00A41B90( &_v564, _t241);
                                  					}
                                  					_v8 = 1;
                                  					_t139 = _v616;
                                  					if(_v616 >= 8) {
                                  						E00A41C00(_t204, _t236, _t241, _v636, _t139 + 1);
                                  					}
                                  					_t239 = PathFileExistsW;
                                  					_t141 =  >=  ? _v564 :  &_v564;
                                  					_t142 = PathFileExistsW( >=  ? _v564 :  &_v564); // executed
                                  					if(_t142 != 0) {
                                  						E00A420F0( &_v636,  &_v564, L"new_drivespan.dll");
                                  						_v8 = 3;
                                  						_t236 =  &_v564;
                                  						E00A42200( &_v612, _t236,  &_v588);
                                  						_v8 = 4;
                                  						__eflags = _v616 - 8;
                                  						_t147 =  >=  ? _v636 :  &_v636;
                                  						_t148 = PathFileExistsW( >=  ? _v636 :  &_v636);
                                  						__eflags = _t148;
                                  						if(_t148 != 0) {
                                  							__eflags = _v592 - 8;
                                  							_t231 =  >=  ? _v612 :  &_v612;
                                  							__eflags = _v616 - 8;
                                  							_t189 =  >=  ? _v636 :  &_v636;
                                  							MoveFileExW( >=  ? _v636 :  &_v636,  >=  ? _v612 :  &_v612, 1);
                                  						}
                                  						__eflags = _v592 - 8;
                                  						_t150 =  >=  ? _v612 :  &_v612;
                                  						_t151 = PathFileExistsW( >=  ? _v612 :  &_v612);
                                  						__eflags = _t151;
                                  						if(_t151 == 0) {
                                  							E00A41960(_t247,  &_v588);
                                  							_t154 = _v592;
                                  							__eflags = _t154 - 8;
                                  							if(_t154 >= 8) {
                                  								__eflags = _t154 + 1;
                                  								E00A41C00(_t204, _t236, _t239, _v612, _t154 + 1);
                                  							}
                                  							_v592 = 7;
                                  							_v612 = 0;
                                  							_t156 = _v616;
                                  							_v596 = 0;
                                  							__eflags = _t156 - 8;
                                  							if(_t156 >= 8) {
                                  								__eflags = _t156 + 1;
                                  								E00A41C00(_t204, _t236, _t239, _v636, _t156 + 1);
                                  							}
                                  							_v616 = 7;
                                  							_v636 = 0;
                                  							_t158 = _v544;
                                  							_v620 = 0;
                                  							__eflags = _t158 - 8;
                                  							if(_t158 >= 8) {
                                  								__eflags = _t158 + 1;
                                  								E00A41C00(_t204, _t236, _t239, _v564, _t158 + 1);
                                  							}
                                  							_v544 = 7;
                                  							_v548 = 0;
                                  							_v564 = 0;
                                  							goto L44;
                                  						} else {
                                  							__eflags = _v592 - 8;
                                  							asm("xorps xmm0, xmm0");
                                  							_t167 =  >=  ? _v612 :  &_v612;
                                  							asm("movlpd [ebp-0x288], xmm0");
                                  							_t168 = LoadLibraryW( >=  ? _v612 :  &_v612);
                                  							_v640 = _t168;
                                  							__eflags = _t168;
                                  							if(_t168 == 0) {
                                  								_v656 = _v648;
                                  								_v648 = _v652;
                                  							} else {
                                  								_t184 = GetProcAddress(_t168, "ver");
                                  								__eflags = _t184;
                                  								if(_t184 == 0) {
                                  									_v656 = _v648;
                                  									_v648 = _v652;
                                  									FreeLibrary(_v640);
                                  								} else {
                                  									_v648 = _t184->i();
                                  									_v656 = _t236;
                                  									FreeLibrary(_v640);
                                  								}
                                  							}
                                  							__eflags = _v568 - 8;
                                  							asm("xorps xmm0, xmm0");
                                  							_t172 =  >=  ? _v588 :  &_v588;
                                  							asm("movlpd [ebp-0x298], xmm0");
                                  							_t173 = LoadLibraryW( >=  ? _v588 :  &_v588);
                                  							_v640 = _t173;
                                  							__eflags = _t173;
                                  							if(_t173 == 0) {
                                  								_t207 = _v664;
                                  								_t243 = _v668;
                                  							} else {
                                  								_t180 = GetProcAddress(_t173, "ver");
                                  								__eflags = _t180;
                                  								if(_t180 == 0) {
                                  									_t207 = _v664;
                                  									_t243 = _v668;
                                  									FreeLibrary(_v640);
                                  								} else {
                                  									_t243 =  *_t180();
                                  									_t207 = _t236;
                                  									FreeLibrary(_v640);
                                  								}
                                  							}
                                  							__eflags = _v656 - _t207;
                                  							if(__eflags < 0) {
                                  								L35:
                                  								_t174 =  &_v588;
                                  								goto L34;
                                  							} else {
                                  								if(__eflags > 0) {
                                  									L33:
                                  									_t174 =  &_v612;
                                  									L34:
                                  									E00A41960(_t247, _t174);
                                  									E00A41920( &_v612);
                                  									E00A41920( &_v636);
                                  									E00A41920( &_v564);
                                  									E00A41920( &_v588);
                                  									goto L47;
                                  								}
                                  								__eflags = _v648 - _t243;
                                  								if(_v648 <= _t243) {
                                  									goto L35;
                                  								}
                                  								goto L33;
                                  							}
                                  						}
                                  					} else {
                                  						E00A41960(_t247,  &_v588);
                                  						_t193 = _v544;
                                  						if(_v544 >= 8) {
                                  							E00A41C00(_t204, _t236, PathFileExistsW, _v564, _t193 + 1);
                                  						}
                                  						_t233 = _v568;
                                  						_v544 = 7;
                                  						_v548 = 0;
                                  						_v564 = 0;
                                  						if(_t233 < 8) {
                                  							goto L47;
                                  						} else {
                                  							_push(_t233 + 1);
                                  							goto L46;
                                  						}
                                  					}
                                  				}
                                  			}





























































                                  0x00a41017
                                  0x00a4101c
                                  0x00a4101e
                                  0x00a41028
                                  0x00a4102e
                                  0x00a41030
                                  0x00a4103a
                                  0x00a4104f
                                  0x00a41059
                                  0x00a41063
                                  0x00a4106a
                                  0x00a4107a
                                  0x00a41084
                                  0x00a4108c
                                  0x00a4109b
                                  0x00a410a3
                                  0x00a414d4
                                  0x00a414d9
                                  0x00a414d9
                                  0x00a414df
                                  0x00a414e2
                                  0x00a414f1
                                  0x00a414f6
                                  0x00a414fe
                                  0x00a414ff
                                  0x00a41500
                                  0x00a4150e
                                  0x00a4150e
                                  0x00a414e4
                                  0x00a414e4
                                  0x00a414e5
                                  0x00a414e6
                                  0x00a414e6
                                  0x00a414ec
                                  0x00000000
                                  0x00a414ec
                                  0x00a410ab
                                  0x00a410b5
                                  0x00a410bf
                                  0x00a410cd
                                  0x00a410d3
                                  0x00a410d9
                                  0x00a410e0
                                  0x00a410e0
                                  0x00a410e3
                                  0x00a410e6
                                  0x00a410e6
                                  0x00a410eb
                                  0x00a410eb
                                  0x00a410ed
                                  0x00000000
                                  0x00a410cf
                                  0x00a410cf
                                  0x00a410ef
                                  0x00a410ef
                                  0x00a410fd
                                  0x00a41107
                                  0x00a4110d
                                  0x00a41117
                                  0x00a4111f
                                  0x00a41129
                                  0x00a4112b
                                  0x00a41134
                                  0x00a4113e
                                  0x00a4113e
                                  0x00a41145
                                  0x00a41156
                                  0x00a41160
                                  0x00a41167
                                  0x00a41167
                                  0x00a4116c
                                  0x00a41170
                                  0x00a41179
                                  0x00a41183
                                  0x00a41183
                                  0x00a41195
                                  0x00a4119b
                                  0x00a411a3
                                  0x00a411a7
                                  0x00a41213
                                  0x00a4121e
                                  0x00a41223
                                  0x00a4122f
                                  0x00a41237
                                  0x00a41241
                                  0x00a41248
                                  0x00a41250
                                  0x00a41252
                                  0x00a41254
                                  0x00a41256
                                  0x00a41265
                                  0x00a41272
                                  0x00a4127a
                                  0x00a41282
                                  0x00a41282
                                  0x00a41288
                                  0x00a41295
                                  0x00a4129d
                                  0x00a4129f
                                  0x00a412a1
                                  0x00a41425
                                  0x00a4142a
                                  0x00a41430
                                  0x00a41433
                                  0x00a41435
                                  0x00a4143d
                                  0x00a4143d
                                  0x00a41444
                                  0x00a4144e
                                  0x00a41455
                                  0x00a4145b
                                  0x00a41465
                                  0x00a41468
                                  0x00a4146a
                                  0x00a41472
                                  0x00a41472
                                  0x00a41479
                                  0x00a41483
                                  0x00a4148a
                                  0x00a41490
                                  0x00a4149a
                                  0x00a4149d
                                  0x00a4149f
                                  0x00a414a7
                                  0x00a414a7
                                  0x00a414ae
                                  0x00a414b8
                                  0x00a414c2
                                  0x00000000
                                  0x00a412a7
                                  0x00a412a7
                                  0x00a412ba
                                  0x00a412bd
                                  0x00a412c5
                                  0x00a412cd
                                  0x00a412d5
                                  0x00a412db
                                  0x00a412dd
                                  0x00a4133f
                                  0x00a4134b
                                  0x00a412df
                                  0x00a412e5
                                  0x00a412e7
                                  0x00a412e9
                                  0x00a41319
                                  0x00a41325
                                  0x00a41331
                                  0x00a412eb
                                  0x00a412f3
                                  0x00a412f9
                                  0x00a412ff
                                  0x00a412ff
                                  0x00a412e9
                                  0x00a41351
                                  0x00a4135e
                                  0x00a41361
                                  0x00a41369
                                  0x00a41371
                                  0x00a41373
                                  0x00a41379
                                  0x00a4137b
                                  0x00a413b7
                                  0x00a413bd
                                  0x00a4137d
                                  0x00a41383
                                  0x00a41385
                                  0x00a41387
                                  0x00a413a3
                                  0x00a413a9
                                  0x00a413af
                                  0x00a41389
                                  0x00a41391
                                  0x00a41393
                                  0x00a41395
                                  0x00a41395
                                  0x00a41387
                                  0x00a413c3
                                  0x00a413c9
                                  0x00a41414
                                  0x00a41414
                                  0x00000000
                                  0x00a413cb
                                  0x00a413cb
                                  0x00a413d5
                                  0x00a413d5
                                  0x00a413db
                                  0x00a413de
                                  0x00a413e9
                                  0x00a413f4
                                  0x00a413ff
                                  0x00a4140a
                                  0x00000000
                                  0x00a4140a
                                  0x00a413cd
                                  0x00a413d3
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00a413d3
                                  0x00a413c9
                                  0x00a411a9
                                  0x00a411b2
                                  0x00a411b7
                                  0x00a411c0
                                  0x00a411ca
                                  0x00a411ca
                                  0x00a411cf
                                  0x00a411d7
                                  0x00a411e1
                                  0x00a411eb
                                  0x00a411f5
                                  0x00000000
                                  0x00a411fb
                                  0x00a411fc
                                  0x00000000
                                  0x00a411fc
                                  0x00a411f5
                                  0x00a411a7

                                  APIs
                                  • SHGetFolderPathW.SHELL32(00000000,0000001C,00000000,00000000,?), ref: 00A4109B
                                  • PathFileExistsW.KERNELBASE(?,?), ref: 00A411A3
                                  • PathFileExistsW.SHLWAPI(?), ref: 00A41250
                                  • MoveFileExW.KERNEL32(?,?,00000001), ref: 00A41282
                                  • PathFileExistsW.SHLWAPI(?), ref: 00A4129D
                                  • LoadLibraryW.KERNEL32(?), ref: 00A412CD
                                  • GetProcAddress.KERNEL32(00000000,ver), ref: 00A412E5
                                  • FreeLibrary.KERNEL32(?), ref: 00A412FF
                                  • FreeLibrary.KERNEL32(?), ref: 00A41331
                                  • LoadLibraryW.KERNEL32(?), ref: 00A41371
                                  • GetProcAddress.KERNEL32(00000000,ver), ref: 00A41383
                                  • FreeLibrary.KERNEL32(?), ref: 00A41395
                                  • FreeLibrary.KERNEL32(?), ref: 00A413AF
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.576996156.0000000000A41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A40000, based on PE: true
                                  • Associated: 00000003.00000002.576986711.0000000000A40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577025828.0000000000A4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577047815.0000000000A56000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577064613.0000000000A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a40000_Transfer.jbxd
                                  Similarity
                                  • API ID: Library$FileFreePath$Exists$AddressLoadProc$FolderMove
                                  • String ID: \Nero\Transfer\Update\$drivespan.dll$new_drivespan.dll$ver
                                  • API String ID: 2307531666-2570186640
                                  • Opcode ID: ad8680c0c43a54173566ad2105b41bfd071fa9c9a517ce8cc241e4ae1f7a2cf3
                                  • Instruction ID: 79e34b7f0e8b1183335d885891fc6f344c813eae9beca7bc45c993d451dd5c46
                                  • Opcode Fuzzy Hash: ad8680c0c43a54173566ad2105b41bfd071fa9c9a517ce8cc241e4ae1f7a2cf3
                                  • Instruction Fuzzy Hash: E9D155789152289ADF60DB64CD9CBADB7B8FF84344F1005E9E409A2250EB35AFC5CF60
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 87 a417a0-a417ee InitCommonControlsEx 88 a417f4-a417f9 87->88 89 a417f0-a417f2 87->89 91 a41800-a41809 88->91 90 a4180f-a41831 call a41a90 call a422e0 89->90 97 a41833-a41839 call a41c00 90->97 98 a4183e-a41840 90->98 91->91 92 a4180b-a4180d 91->92 92->90 97->98 100 a41847-a41869 call a41000 LoadLibraryW 98->100 101 a41842 call a41510 98->101 105 a4188e-a4189c GetProcAddress 100->105 106 a4186b-a4187b call a422e0 100->106 101->100 107 a4189e-a418a5 105->107 108 a418a8-a418b6 FreeLibrary 105->108 106->108 113 a4187d-a4188c LoadLibraryW 106->113 107->108 111 a418c3-a418d5 call a425a8 108->111 112 a418b8-a418be call a41c00 108->112 112->111 113->105 113->108
                                  C-Code - Quality: 67%
                                  			E00A417A0(void* __ebx, intOrPtr* _a12, intOrPtr _a16) {
                                  				signed int _v8;
                                  				signed int _v16;
                                  				intOrPtr _v20;
                                  				intOrPtr _v36;
                                  				char _v40;
                                  				intOrPtr _v48;
                                  				intOrPtr _v52;
                                  				intOrPtr _v60;
                                  				char _v68;
                                  				intOrPtr _v72;
                                  				char _v76;
                                  				void* __edi;
                                  				void* __esi;
                                  				signed int _t23;
                                  				signed int _t27;
                                  				void* _t29;
                                  				struct HINSTANCE__* _t33;
                                  				_Unknown_base(*)()* _t34;
                                  				void* _t46;
                                  				intOrPtr* _t47;
                                  				signed int _t48;
                                  				signed int _t49;
                                  				void* _t58;
                                  				void* _t59;
                                  				intOrPtr* _t60;
                                  				void* _t61;
                                  				void* _t62;
                                  				void* _t63;
                                  				struct HINSTANCE__* _t64;
                                  				void* _t65;
                                  				signed int _t66;
                                  				signed int _t68;
                                  
                                  				_t46 = __ebx;
                                  				_t68 = (_t66 & 0xfffffff8) - 0x40;
                                  				_t23 =  *0xa56004; // 0x78a0cd96
                                  				_v8 = _t23 ^ _t68;
                                  				_t60 = _a12;
                                  				_v40 = 8;
                                  				_v36 = 0x80a0;
                                  				__imp__InitCommonControlsEx( &_v40, _t59, _t62);
                                  				_v48 = 7;
                                  				_v52 = 0;
                                  				_v68 = 0;
                                  				if( *_t60 != 0) {
                                  					_t47 = _t60;
                                  					_t58 = _t47 + 2;
                                  					do {
                                  						_t27 =  *_t47;
                                  						_t47 = _t47 + 2;
                                  						__eflags = _t27;
                                  					} while (_t27 != 0);
                                  					_t48 = _t47 - _t58;
                                  					__eflags = _t48;
                                  					_t49 = _t48 >> 1;
                                  					L5:
                                  					_push(_t49);
                                  					E00A41A90(_t46,  &_v68, _t60);
                                  					_t29 = E00A422E0( &_v76, L"-Restart");
                                  					_t52 = _v60;
                                  					_t63 = _t29;
                                  					if(_v60 >= 8) {
                                  						E00A41C00(_t46, _t58, _t60, _v72, _t52 + 1);
                                  					}
                                  					_t72 = _t63;
                                  					if(_t63 == 0) {
                                  						E00A41510();
                                  					}
                                  					E00A41000( &_v40, _t72); // executed
                                  					_t32 =  >=  ? _v40 :  &_v40;
                                  					_t33 = LoadLibraryW( >=  ? _v40 :  &_v40); // executed
                                  					_t64 = _t33;
                                  					if(_t64 != 0) {
                                  						L12:
                                  						_t34 = GetProcAddress(_t64, "run");
                                  						if(_t34 != 0) {
                                  							 *_t34(_t64, _t60, _a16);
                                  							_t68 = _t68 + 0xc;
                                  						}
                                  						goto L14;
                                  					} else {
                                  						if(E00A422E0( &_v40, L"drivespan.dll") == 0) {
                                  							L14:
                                  							FreeLibrary(_t64);
                                  							_t36 = _v20;
                                  							if(_v20 >= 8) {
                                  								E00A41C00(_t46, _t58, _t60, _v40, _t36 + 1);
                                  							}
                                  							_pop(_t61);
                                  							_pop(_t65);
                                  							return E00A425A8(_t46, _v16 ^ _t68, _t61, _t65);
                                  						}
                                  						_t64 = LoadLibraryW(L"drivespan.dll");
                                  						if(_t64 == 0) {
                                  							goto L14;
                                  						}
                                  						goto L12;
                                  					}
                                  				}
                                  				_t49 = 0;
                                  				goto L5;
                                  			}



































                                  0x00a417a0
                                  0x00a417a6
                                  0x00a417a9
                                  0x00a417b0
                                  0x00a417b6
                                  0x00a417be
                                  0x00a417c6
                                  0x00a417ce
                                  0x00a417d6
                                  0x00a417de
                                  0x00a417e6
                                  0x00a417ee
                                  0x00a417f4
                                  0x00a417f6
                                  0x00a41800
                                  0x00a41800
                                  0x00a41803
                                  0x00a41806
                                  0x00a41806
                                  0x00a4180b
                                  0x00a4180b
                                  0x00a4180d
                                  0x00a4180f
                                  0x00a4180f
                                  0x00a41815
                                  0x00a41823
                                  0x00a41828
                                  0x00a4182c
                                  0x00a41831
                                  0x00a41839
                                  0x00a41839
                                  0x00a4183e
                                  0x00a41840
                                  0x00a41842
                                  0x00a41842
                                  0x00a4184b
                                  0x00a41859
                                  0x00a4185f
                                  0x00a41865
                                  0x00a41869
                                  0x00a4188e
                                  0x00a41894
                                  0x00a4189c
                                  0x00a418a3
                                  0x00a418a5
                                  0x00a418a5
                                  0x00000000
                                  0x00a4186b
                                  0x00a4187b
                                  0x00a418a8
                                  0x00a418a9
                                  0x00a418af
                                  0x00a418b6
                                  0x00a418be
                                  0x00a418be
                                  0x00a418c9
                                  0x00a418ca
                                  0x00a418d5
                                  0x00a418d5
                                  0x00a41888
                                  0x00a4188c
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00a4188c
                                  0x00a41869
                                  0x00a417f0
                                  0x00000000

                                  APIs
                                  • InitCommonControlsEx.COMCTL32 ref: 00A417CE
                                  • LoadLibraryW.KERNELBASE(?,?,?,?,-Restart,?,?), ref: 00A4185F
                                  • LoadLibraryW.KERNEL32(drivespan.dll,drivespan.dll,?,?,?,-Restart,?,?), ref: 00A41882
                                  • GetProcAddress.KERNEL32(00000000,run), ref: 00A41894
                                  • FreeLibrary.KERNEL32(00000000,?,?,?,-Restart,?,?), ref: 00A418A9
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.576996156.0000000000A41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A40000, based on PE: true
                                  • Associated: 00000003.00000002.576986711.0000000000A40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577025828.0000000000A4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577047815.0000000000A56000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577064613.0000000000A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a40000_Transfer.jbxd
                                  Similarity
                                  • API ID: Library$Load$AddressCommonControlsFreeInitProc
                                  • String ID: -Restart$drivespan.dll$run
                                  • API String ID: 1924428465-1486268468
                                  • Opcode ID: 43e5b9eca2b0add8ce685e7c40924ba6afdcc72d6875682f651def6a628a28a9
                                  • Instruction ID: a98ccf78d7dbd2a465bf1d41db3bb5e0969562751041e00e1f1b473efbff5b61
                                  • Opcode Fuzzy Hash: 43e5b9eca2b0add8ce685e7c40924ba6afdcc72d6875682f651def6a628a28a9
                                  • Instruction Fuzzy Hash: 64319E39514301AFC714EB64DD45A6FB7E8FFC5386F404A2CF88292190EB71DA45CBA2
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 118 a42f17-a42f22
                                  C-Code - Quality: 100%
                                  			E00A42F17() {
                                  				_Unknown_base(*)()* _t1;
                                  
                                  				_t1 = SetUnhandledExceptionFilter(E00A42F23); // executed
                                  				return _t1;
                                  			}




                                  0x00a42f1c
                                  0x00a42f22

                                  APIs
                                  • SetUnhandledExceptionFilter.KERNELBASE(Function_00002F23,00A426A2), ref: 00A42F1C
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.576996156.0000000000A41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A40000, based on PE: true
                                  • Associated: 00000003.00000002.576986711.0000000000A40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577025828.0000000000A4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577047815.0000000000A56000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577064613.0000000000A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a40000_Transfer.jbxd
                                  Similarity
                                  • API ID: ExceptionFilterUnhandled
                                  • String ID: Pdqt
                                  • API String ID: 3192549508-3302706896
                                  • Opcode ID: fa5514063249bcf27121d7b6d0d9fd885f9baa9df44c2107bb2baf72a9b2158a
                                  • Instruction ID: 4302eaf986d1f2f5033381476a0fc4c1b6a5a5f27a1b3f3784830acce1374540
                                  • Opcode Fuzzy Hash: fa5514063249bcf27121d7b6d0d9fd885f9baa9df44c2107bb2baf72a9b2158a
                                  • Instruction Fuzzy Hash:
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 120 a48654-a48661 call a46bdb 122 a48666-a48671 120->122 123 a48677-a4867f 122->123 124 a48673-a48675 122->124 125 a486bf-a486cd call a46b10 123->125 126 a48681-a48685 123->126 124->125 128 a48687-a486b9 call a4842b 126->128 132 a486bb-a486be 128->132 132->125
                                  C-Code - Quality: 91%
                                  			E00A48654(void* __esi, void* __eflags) {
                                  				intOrPtr _v12;
                                  				void* __ebx;
                                  				void* __ecx;
                                  				void* __edi;
                                  				char _t16;
                                  				void* _t17;
                                  				void* _t26;
                                  				void* _t28;
                                  				void* _t30;
                                  				char _t31;
                                  				void* _t33;
                                  				intOrPtr* _t35;
                                  
                                  				_push(_t26);
                                  				_push(_t26);
                                  				_t16 = E00A46BDB(_t26, 0x40, 0x30); // executed
                                  				_t31 = _t16;
                                  				_v12 = _t31;
                                  				_t28 = _t30;
                                  				if(_t31 != 0) {
                                  					_t2 = _t31 + 0xc00; // 0xc00
                                  					_t17 = _t2;
                                  					__eflags = _t31 - _t17;
                                  					if(__eflags != 0) {
                                  						_t3 = _t31 + 0x20; // 0x20
                                  						_t35 = _t3;
                                  						_t33 = _t17;
                                  						do {
                                  							_t4 = _t35 - 0x20; // 0x0
                                  							E00A4842B(0, _t28, _t33, __eflags, _t4, 0xfa0, 0);
                                  							 *(_t35 - 8) =  *(_t35 - 8) | 0xffffffff;
                                  							 *_t35 = 0;
                                  							_t35 = _t35 + 0x30;
                                  							 *((intOrPtr*)(_t35 - 0x2c)) = 0;
                                  							 *((intOrPtr*)(_t35 - 0x28)) = 0xa0a0000;
                                  							 *((char*)(_t35 - 0x24)) = 0xa;
                                  							 *(_t35 - 0x23) =  *(_t35 - 0x23) & 0x000000f8;
                                  							 *((char*)(_t35 - 0x22)) = 0;
                                  							__eflags = _t35 - 0x20 - _t33;
                                  						} while (__eflags != 0);
                                  						_t31 = _v12;
                                  					}
                                  				} else {
                                  					_t31 = 0;
                                  				}
                                  				E00A46B10(0);
                                  				return _t31;
                                  			}















                                  0x00a48659
                                  0x00a4865a
                                  0x00a48661
                                  0x00a48666
                                  0x00a4866a
                                  0x00a4866e
                                  0x00a48671
                                  0x00a48677
                                  0x00a48677
                                  0x00a4867d
                                  0x00a4867f
                                  0x00a48682
                                  0x00a48682
                                  0x00a48685
                                  0x00a48687
                                  0x00a4868d
                                  0x00a48691
                                  0x00a48696
                                  0x00a4869a
                                  0x00a4869c
                                  0x00a4869f
                                  0x00a486a5
                                  0x00a486ac
                                  0x00a486b0
                                  0x00a486b4
                                  0x00a486b7
                                  0x00a486b7
                                  0x00a486bb
                                  0x00a486be
                                  0x00a48673
                                  0x00a48673
                                  0x00a48673
                                  0x00a486c0
                                  0x00a486cd

                                  APIs
                                    • Part of subcall function 00A46BDB: RtlAllocateHeap.NTDLL(00000008,?,00000000), ref: 00A46C1C
                                  • _free.LIBCMT ref: 00A486C0
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.576996156.0000000000A41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A40000, based on PE: true
                                  • Associated: 00000003.00000002.576986711.0000000000A40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577025828.0000000000A4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577047815.0000000000A56000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577064613.0000000000A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a40000_Transfer.jbxd
                                  Similarity
                                  • API ID: AllocateHeap_free
                                  • String ID:
                                  • API String ID: 614378929-0
                                  • Opcode ID: d3ebc13b0ebbb74cb065b0f551faa43160cc8f1f2a8b1336f13c8a4004e98a34
                                  • Instruction ID: e83d44bc9abb1fae45ce7a458c3a861cbce51461f376611a742fe978bb72e7c5
                                  • Opcode Fuzzy Hash: d3ebc13b0ebbb74cb065b0f551faa43160cc8f1f2a8b1336f13c8a4004e98a34
                                  • Instruction Fuzzy Hash: 0B01D67A2003456BE7218F659881D5EFBE9EBC5370F26051DE58497280EB34A905C664
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 133 a46bdb-a46be6 134 a46bf4-a46bfa 133->134 135 a46be8-a46bf2 133->135 137 a46c13-a46c24 RtlAllocateHeap 134->137 138 a46bfc-a46bfd 134->138 135->134 136 a46c28-a46c33 call a473d2 135->136 143 a46c35-a46c37 136->143 139 a46c26 137->139 140 a46bff-a46c06 call a464e4 137->140 138->137 139->143 140->136 146 a46c08-a46c11 call a45815 140->146 146->136 146->137
                                  C-Code - Quality: 95%
                                  			E00A46BDB(void* __ecx, signed int _a4, signed int _a8) {
                                  				void* _t8;
                                  				void* _t12;
                                  				signed int _t13;
                                  				void* _t15;
                                  				signed int _t18;
                                  				long _t19;
                                  
                                  				_t15 = __ecx;
                                  				_t18 = _a4;
                                  				if(_t18 == 0) {
                                  					L2:
                                  					_t19 = _t18 * _a8;
                                  					if(_t19 == 0) {
                                  						_t19 = _t19 + 1;
                                  					}
                                  					while(1) {
                                  						_t8 = RtlAllocateHeap( *0xa57358, 8, _t19); // executed
                                  						if(_t8 != 0) {
                                  							break;
                                  						}
                                  						__eflags = E00A464E4();
                                  						if(__eflags == 0) {
                                  							L8:
                                  							 *((intOrPtr*)(E00A473D2())) = 0xc;
                                  							__eflags = 0;
                                  							return 0;
                                  						}
                                  						_t12 = E00A45815(_t15, __eflags, _t19);
                                  						_pop(_t15);
                                  						__eflags = _t12;
                                  						if(_t12 == 0) {
                                  							goto L8;
                                  						}
                                  					}
                                  					return _t8;
                                  				}
                                  				_t13 = 0xffffffe0;
                                  				if(_t13 / _t18 < _a8) {
                                  					goto L8;
                                  				}
                                  				goto L2;
                                  			}









                                  0x00a46bdb
                                  0x00a46be1
                                  0x00a46be6
                                  0x00a46bf4
                                  0x00a46bf4
                                  0x00a46bfa
                                  0x00a46bfc
                                  0x00a46bfc
                                  0x00a46c13
                                  0x00a46c1c
                                  0x00a46c24
                                  0x00000000
                                  0x00000000
                                  0x00a46c04
                                  0x00a46c06
                                  0x00a46c28
                                  0x00a46c2d
                                  0x00a46c33
                                  0x00000000
                                  0x00a46c33
                                  0x00a46c09
                                  0x00a46c0e
                                  0x00a46c0f
                                  0x00a46c11
                                  0x00000000
                                  0x00000000
                                  0x00a46c11
                                  0x00000000
                                  0x00a46c13
                                  0x00a46bec
                                  0x00a46bf2
                                  0x00000000
                                  0x00000000
                                  0x00000000

                                  APIs
                                  • RtlAllocateHeap.NTDLL(00000008,?,00000000), ref: 00A46C1C
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.576996156.0000000000A41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A40000, based on PE: true
                                  • Associated: 00000003.00000002.576986711.0000000000A40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577025828.0000000000A4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577047815.0000000000A56000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577064613.0000000000A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a40000_Transfer.jbxd
                                  Similarity
                                  • API ID: AllocateHeap
                                  • String ID:
                                  • API String ID: 1279760036-0
                                  • Opcode ID: 6926f55ecc7f9b86b7a621270ac3898f88b9c37f9c2a30a3067b86bf7f7381c2
                                  • Instruction ID: 701006dfc14f0795972f3bb0cfc1bb5dd4839d4699f3af1834694c3b51b461ed
                                  • Opcode Fuzzy Hash: 6926f55ecc7f9b86b7a621270ac3898f88b9c37f9c2a30a3067b86bf7f7381c2
                                  • Instruction Fuzzy Hash: 8EF0E93D945625ABDB319B629D45B5A7B98EFC3770B148021EC84DB191CF30DC0286E2
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 333 a41510-a41576 GetModuleFileNameW 334 a4157c-a41582 333->334 335 a41578-a4157a 333->335 337 a41585-a4158e 334->337 336 a41594-a415f5 call a41a90 call a419f0 call a418e0 335->336 345 a415f7-a41600 336->345 346 a41638-a41641 336->346 337->337 338 a41590-a41592 337->338 338->336 347 a41602-a4160a call a41c00 345->347 348 a4160f-a41633 call a41b90 345->348 349 a41650-a4166a GetCurrentProcessId 346->349 350 a41643-a4164b call a41c00 346->350 347->348 348->346 354 a41670-a41673 349->354 350->349 355 a41754-a41768 Sleep 354->355 356 a41679-a416a7 CreateToolhelp32Snapshot Process32FirstW 354->356 357 a41777-a41792 call a425a8 355->357 358 a4176a-a41772 call a41c00 355->358 359 a416ad-a416ba Process32NextW 356->359 360 a4173a-a4174e CloseHandle 356->360 358->357 359->360 361 a416c0-a416da 359->361 360->354 360->355 364 a416e0-a416e6 361->364 366 a41706-a41708 364->366 367 a416e8-a416eb 364->367 370 a4170b-a4170d 366->370 368 a41702-a41704 367->368 369 a416ed-a416f5 367->369 368->370 369->366 371 a416f7-a41700 369->371 372 a41717-a41724 Process32NextW 370->372 373 a4170f-a41715 370->373 371->364 371->368 372->361 375 a41726 372->375 373->372 374 a41728-a41734 Sleep 373->374 374->360 375->360
                                  C-Code - Quality: 76%
                                  			E00A41510() {
                                  				int _v8;
                                  				char _v16;
                                  				signed int _v20;
                                  				short _v540;
                                  				int _v544;
                                  				intOrPtr _v548;
                                  				int _v552;
                                  				char _v568;
                                  				char _v1096;
                                  				intOrPtr _v1124;
                                  				void* _v1132;
                                  				intOrPtr _v1136;
                                  				intOrPtr _v1140;
                                  				char _v1160;
                                  				void* __ebx;
                                  				void* __edi;
                                  				void* __esi;
                                  				signed int _t49;
                                  				signed int _t50;
                                  				intOrPtr _t55;
                                  				void* _t62;
                                  				long _t65;
                                  				intOrPtr _t66;
                                  				signed int _t79;
                                  				signed int _t80;
                                  				void* _t90;
                                  				long _t91;
                                  				void* _t92;
                                  				intOrPtr* _t93;
                                  				signed int _t95;
                                  				intOrPtr* _t106;
                                  				intOrPtr _t108;
                                  				void* _t109;
                                  				void* _t110;
                                  				void* _t111;
                                  				void* _t114;
                                  				void* _t115;
                                  				signed int _t116;
                                  
                                  				_push(0xffffffff);
                                  				_push(E00A4E051);
                                  				_push( *[fs:0x0]);
                                  				_t49 =  *0xa56004; // 0x78a0cd96
                                  				_t50 = _t49 ^ _t116;
                                  				_v20 = _t50;
                                  				_push(_t90);
                                  				_push(_t109);
                                  				_push(_t50);
                                  				 *[fs:0x0] =  &_v16;
                                  				GetModuleFileNameW(0,  &_v540, 0x100);
                                  				_v548 = 7;
                                  				_v552 = 0;
                                  				_v568 = 0;
                                  				if(_v540 != 0) {
                                  					_t93 =  &_v540;
                                  					_t108 = _t93 + 2;
                                  					do {
                                  						_t55 =  *_t93;
                                  						_t93 = _t93 + 2;
                                  					} while (_t55 != 0);
                                  					_t95 = _t93 - _t108 >> 1;
                                  				} else {
                                  					_t95 = 0;
                                  				}
                                  				_push(_t95);
                                  				E00A41A90(_t90,  &_v568,  &_v540);
                                  				_v8 = 0;
                                  				_v544 = 0x5c;
                                  				_t62 = E00A418E0( &_v568,  &_v1160, E00A419F0( &_v568,  &_v544) + 1, _v552 - _t59 - 1);
                                  				_t113 = _t62;
                                  				if( &_v568 != _t62) {
                                  					_t85 = _v548;
                                  					if(_v548 >= 8) {
                                  						E00A41C00(_t90, _t108, _t109, _v568, _t85 + 1);
                                  					}
                                  					_v548 = 7;
                                  					_v552 = 0;
                                  					_v568 = 0;
                                  					E00A41B90( &_v568, _t113);
                                  				}
                                  				_t64 = _v1140;
                                  				if(_v1140 >= 8) {
                                  					E00A41C00(_t90, _t108, _t109, _v1160, _t64 + 1);
                                  				}
                                  				_t65 = GetCurrentProcessId();
                                  				_t110 = Process32NextW;
                                  				_t91 = _t65;
                                  				_t66 = 0;
                                  				_v1132 = 0x22c;
                                  				asm("o16 nop [eax+eax]");
                                  				while(_t66 < 0x32) {
                                  					_v544 = 0;
                                  					_v1136 = _t66 + 1;
                                  					_t115 = CreateToolhelp32Snapshot(2, 0);
                                  					_push( &_v1132);
                                  					if(Process32FirstW(_t115) == 1 && Process32NextW(_t115,  &_v1132) == 1) {
                                  						do {
                                  							_t106 =  &_v1096;
                                  							_t79 =  >=  ? _v568 :  &_v568;
                                  							asm("o16 nop [eax+eax]");
                                  							while(1) {
                                  								_t108 =  *_t106;
                                  								if(_t108 !=  *_t79) {
                                  									break;
                                  								}
                                  								if(_t108 == 0) {
                                  									L20:
                                  									_t80 = 0;
                                  								} else {
                                  									_t108 =  *((intOrPtr*)(_t106 + 2));
                                  									if(_t108 !=  *((intOrPtr*)(_t79 + 2))) {
                                  										break;
                                  									} else {
                                  										_t106 = _t106 + 4;
                                  										_t79 = _t79 + 4;
                                  										if(_t108 != 0) {
                                  											continue;
                                  										} else {
                                  											goto L20;
                                  										}
                                  									}
                                  								}
                                  								L22:
                                  								if(_t80 != 0 || _v1124 == _t91) {
                                  									goto L24;
                                  								} else {
                                  									_v544 = 1;
                                  									Sleep(0x64);
                                  								}
                                  								goto L27;
                                  							}
                                  							asm("sbb eax, eax");
                                  							_t80 = _t79 | 0x00000001;
                                  							goto L22;
                                  							L24:
                                  						} while (Process32NextW(_t115,  &_v1132) == 1);
                                  					}
                                  					L27:
                                  					CloseHandle(_t115);
                                  					_t66 = _v1136;
                                  					if(_v544 != 0) {
                                  						continue;
                                  					}
                                  					break;
                                  				}
                                  				Sleep(0xc8);
                                  				_t67 = _v548;
                                  				if(_v548 >= 8) {
                                  					E00A41C00(_t91, _t108, _t110, _v568, _t67 + 1);
                                  				}
                                  				 *[fs:0x0] = _v16;
                                  				_pop(_t111);
                                  				_pop(_t114);
                                  				_pop(_t92);
                                  				return E00A425A8(_t92, _v20 ^ _t116, _t111, _t114);
                                  			}









































                                  0x00a41513
                                  0x00a41515
                                  0x00a41520
                                  0x00a41527
                                  0x00a4152c
                                  0x00a4152e
                                  0x00a41531
                                  0x00a41533
                                  0x00a41534
                                  0x00a41538
                                  0x00a4154c
                                  0x00a41554
                                  0x00a4155e
                                  0x00a41568
                                  0x00a41576
                                  0x00a4157c
                                  0x00a41582
                                  0x00a41585
                                  0x00a41585
                                  0x00a41588
                                  0x00a4158b
                                  0x00a41592
                                  0x00a41578
                                  0x00a41578
                                  0x00a41578
                                  0x00a41594
                                  0x00a415a2
                                  0x00a415aa
                                  0x00a415b7
                                  0x00a415e6
                                  0x00a415eb
                                  0x00a415f5
                                  0x00a415f7
                                  0x00a41600
                                  0x00a4160a
                                  0x00a4160a
                                  0x00a41611
                                  0x00a41622
                                  0x00a4162c
                                  0x00a41633
                                  0x00a41633
                                  0x00a41638
                                  0x00a41641
                                  0x00a4164b
                                  0x00a4164b
                                  0x00a41650
                                  0x00a41656
                                  0x00a4165c
                                  0x00a4165e
                                  0x00a41660
                                  0x00a4166a
                                  0x00a41670
                                  0x00a4167c
                                  0x00a41688
                                  0x00a41694
                                  0x00a4169c
                                  0x00a416a7
                                  0x00a416c0
                                  0x00a416cd
                                  0x00a416d3
                                  0x00a416da
                                  0x00a416e0
                                  0x00a416e0
                                  0x00a416e6
                                  0x00000000
                                  0x00000000
                                  0x00a416eb
                                  0x00a41702
                                  0x00a41702
                                  0x00a416ed
                                  0x00a416ed
                                  0x00a416f5
                                  0x00000000
                                  0x00a416f7
                                  0x00a416f7
                                  0x00a416fa
                                  0x00a41700
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00a41700
                                  0x00a416f5
                                  0x00a4170b
                                  0x00a4170d
                                  0x00000000
                                  0x00a41728
                                  0x00a4172a
                                  0x00a41734
                                  0x00a41734
                                  0x00000000
                                  0x00a4170d
                                  0x00a41706
                                  0x00a41708
                                  0x00000000
                                  0x00a41717
                                  0x00a41721
                                  0x00a41726
                                  0x00a4173a
                                  0x00a4173b
                                  0x00a41748
                                  0x00a4174e
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00a4174e
                                  0x00a41759
                                  0x00a4175f
                                  0x00a41768
                                  0x00a41772
                                  0x00a41772
                                  0x00a4177a
                                  0x00a41782
                                  0x00a41783
                                  0x00a41784
                                  0x00a41792

                                  APIs
                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000100,78A0CD96), ref: 00A4154C
                                  • GetCurrentProcessId.KERNEL32(?,00000001,-00000001,?), ref: 00A41650
                                  • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00A4168E
                                  • Process32FirstW.KERNEL32(00000000,0000022C), ref: 00A4169E
                                  • Process32NextW.KERNEL32(00000000,0000022C), ref: 00A416B5
                                  • Process32NextW.KERNEL32(00000000,0000022C), ref: 00A4171F
                                  • Sleep.KERNEL32(00000064), ref: 00A41734
                                  • CloseHandle.KERNEL32(00000000), ref: 00A4173B
                                  • Sleep.KERNEL32(000000C8), ref: 00A41759
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.576996156.0000000000A41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A40000, based on PE: true
                                  • Associated: 00000003.00000002.576986711.0000000000A40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577025828.0000000000A4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577047815.0000000000A56000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577064613.0000000000A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a40000_Transfer.jbxd
                                  Similarity
                                  • API ID: Process32$NextSleep$CloseCreateCurrentFileFirstHandleModuleNameProcessSnapshotToolhelp32
                                  • String ID: \
                                  • API String ID: 8921262-2967466578
                                  • Opcode ID: a0c6fd2300b46fc2d14b5c210c6a181dfbc794297b3fa327ec49323d53aea969
                                  • Instruction ID: 53a1d3d9d604a1faba22d889144f496146569c25668c5d83a9e353d56e54adc9
                                  • Opcode Fuzzy Hash: a0c6fd2300b46fc2d14b5c210c6a181dfbc794297b3fa327ec49323d53aea969
                                  • Instruction Fuzzy Hash: 4D617D799011199EDB20EB60CD89BEAB7B8FF95344F0001E9E50AE2151EB35AFC5CF64
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 78%
                                  			E00A455D7(intOrPtr __ebx, intOrPtr __edx, intOrPtr __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                  				char _v0;
                                  				signed int _v8;
                                  				intOrPtr _v524;
                                  				intOrPtr _v528;
                                  				void* _v532;
                                  				intOrPtr _v536;
                                  				char _v540;
                                  				intOrPtr _v544;
                                  				intOrPtr _v548;
                                  				intOrPtr _v552;
                                  				intOrPtr _v556;
                                  				intOrPtr _v560;
                                  				intOrPtr _v564;
                                  				intOrPtr _v568;
                                  				intOrPtr _v572;
                                  				intOrPtr _v576;
                                  				intOrPtr _v580;
                                  				intOrPtr _v584;
                                  				char _v724;
                                  				intOrPtr _v792;
                                  				intOrPtr _v800;
                                  				char _v804;
                                  				struct _EXCEPTION_POINTERS _v812;
                                  				void* __edi;
                                  				signed int _t40;
                                  				char* _t47;
                                  				char* _t49;
                                  				intOrPtr _t61;
                                  				intOrPtr _t62;
                                  				intOrPtr _t66;
                                  				intOrPtr _t67;
                                  				int _t68;
                                  				intOrPtr _t69;
                                  				signed int _t70;
                                  
                                  				_t69 = __esi;
                                  				_t66 = __edx;
                                  				_t61 = __ebx;
                                  				_t40 =  *0xa56004; // 0x78a0cd96
                                  				_t41 = _t40 ^ _t70;
                                  				_v8 = _t40 ^ _t70;
                                  				if(_a4 != 0xffffffff) {
                                  					_push(_a4);
                                  					E00A42F64(_t41);
                                  					_pop(_t62);
                                  				}
                                  				E00A44940(_t67,  &_v804, 0, 0x50);
                                  				E00A44940(_t67,  &_v724, 0, 0x2cc);
                                  				_v812.ExceptionRecord =  &_v804;
                                  				_t47 =  &_v724;
                                  				_v812.ContextRecord = _t47;
                                  				_v548 = _t47;
                                  				_v552 = _t62;
                                  				_v556 = _t66;
                                  				_v560 = _t61;
                                  				_v564 = _t69;
                                  				_v568 = _t67;
                                  				_v524 = ss;
                                  				_v536 = cs;
                                  				_v572 = ds;
                                  				_v576 = es;
                                  				_v580 = fs;
                                  				_v584 = gs;
                                  				asm("pushfd");
                                  				_pop( *_t22);
                                  				_v540 = _v0;
                                  				_t49 =  &_v0;
                                  				_v528 = _t49;
                                  				_v724 = 0x10001;
                                  				_v544 =  *((intOrPtr*)(_t49 - 4));
                                  				_v804 = _a8;
                                  				_v800 = _a12;
                                  				_v792 = _v0;
                                  				_t68 = IsDebuggerPresent();
                                  				SetUnhandledExceptionFilter(0);
                                  				if(UnhandledExceptionFilter( &_v812) == 0 && _t68 == 0 && _a4 != 0xffffffff) {
                                  					_push(_a4);
                                  					E00A42F64(_t57);
                                  				}
                                  				return E00A425A8(_t61, _v8 ^ _t70, _t68, _t69);
                                  			}





































                                  0x00a455d7
                                  0x00a455d7
                                  0x00a455d7
                                  0x00a455e2
                                  0x00a455e7
                                  0x00a455e9
                                  0x00a455f1
                                  0x00a455f3
                                  0x00a455f6
                                  0x00a455fb
                                  0x00a455fb
                                  0x00a45607
                                  0x00a4561a
                                  0x00a45628
                                  0x00a4562e
                                  0x00a45634
                                  0x00a4563a
                                  0x00a45640
                                  0x00a45646
                                  0x00a4564c
                                  0x00a45652
                                  0x00a45658
                                  0x00a4565e
                                  0x00a45665
                                  0x00a4566c
                                  0x00a45673
                                  0x00a4567a
                                  0x00a45681
                                  0x00a45688
                                  0x00a45689
                                  0x00a45692
                                  0x00a45698
                                  0x00a4569b
                                  0x00a456a1
                                  0x00a456ae
                                  0x00a456b7
                                  0x00a456c0
                                  0x00a456c9
                                  0x00a456d7
                                  0x00a456d9
                                  0x00a456ee
                                  0x00a456fa
                                  0x00a456fd
                                  0x00a45702
                                  0x00a45711

                                  APIs
                                  • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00A4330B), ref: 00A456CF
                                  • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00A4330B), ref: 00A456D9
                                  • UnhandledExceptionFilter.KERNEL32(00000016,?,?,?,?,?,00A4330B), ref: 00A456E6
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.576996156.0000000000A41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A40000, based on PE: true
                                  • Associated: 00000003.00000002.576986711.0000000000A40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577025828.0000000000A4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577047815.0000000000A56000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577064613.0000000000A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a40000_Transfer.jbxd
                                  Similarity
                                  • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                  • String ID: Pdqt$`VqtPPqt
                                  • API String ID: 3906539128-2827380007
                                  • Opcode ID: f9cbe9b0eb066b623e2e4e9168d4309a5ca34bab1be2c70c6f3c55dfc980ade2
                                  • Instruction ID: 704551be97c5b49337523ad938d5abd118a017cd670df8cce708525f47ed59e8
                                  • Opcode Fuzzy Hash: f9cbe9b0eb066b623e2e4e9168d4309a5ca34bab1be2c70c6f3c55dfc980ade2
                                  • Instruction Fuzzy Hash: 2631D478901228ABCB21DF64DD8978DBBF8BF88710F5041EAE80CA7251E7309F858F45
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 100%
                                  			E00A46268(int _a4) {
                                  				void* _t14;
                                  				void* _t15;
                                  				void* _t17;
                                  				void* _t18;
                                  
                                  				if(E00A48597(_t14, _t15, _t17, _t18) != 0 && ( *( *[fs:0x30] + 0x68) >> 0x00000008 & 0x00000001) == 0) {
                                  					TerminateProcess(GetCurrentProcess(), _a4);
                                  				}
                                  				E00A462ED(_t15, _a4);
                                  				ExitProcess(_a4);
                                  			}







                                  0x00a46274
                                  0x00a46290
                                  0x00a46290
                                  0x00a46299
                                  0x00a462a2

                                  APIs
                                  • GetCurrentProcess.KERNEL32(00000003,?,00A4623E,00000003,00A54638,0000000C,00A46395,00000003,00000002,00000000,?,00A46BDA,00000003), ref: 00A46289
                                  • TerminateProcess.KERNEL32(00000000,?,00A4623E,00000003,00A54638,0000000C,00A46395,00000003,00000002,00000000,?,00A46BDA,00000003), ref: 00A46290
                                  • ExitProcess.KERNEL32 ref: 00A462A2
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.576996156.0000000000A41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A40000, based on PE: true
                                  • Associated: 00000003.00000002.576986711.0000000000A40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577025828.0000000000A4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577047815.0000000000A56000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577064613.0000000000A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a40000_Transfer.jbxd
                                  Similarity
                                  • API ID: Process$CurrentExitTerminate
                                  • String ID:
                                  • API String ID: 1703294689-0
                                  • Opcode ID: 8acbcd6755e9d7b9df1a16433c5ef27a7f81026b67d59bf65a8ae49be7dcd948
                                  • Instruction ID: 7ec6fb352cae09b0094f22aaa3c4d3b4e26380f1d667a2815d34dca3bd369e3e
                                  • Opcode Fuzzy Hash: 8acbcd6755e9d7b9df1a16433c5ef27a7f81026b67d59bf65a8ae49be7dcd948
                                  • Instruction Fuzzy Hash: A6E0BF39500144AFDF11AF94DE09A9D3B69EBC6351F105424F90586122DB76ED42CA51
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 71%
                                  			E00A475CA(void* __ecx, intOrPtr* _a4, intOrPtr _a8, signed int _a12, intOrPtr _a16) {
                                  				intOrPtr _v8;
                                  				signed int _v12;
                                  				intOrPtr _v28;
                                  				signed int _v32;
                                  				WCHAR* _v36;
                                  				signed int _v48;
                                  				intOrPtr _v556;
                                  				intOrPtr _v558;
                                  				struct _WIN32_FIND_DATAW _v604;
                                  				intOrPtr* _v608;
                                  				signed int _v612;
                                  				signed int _v616;
                                  				intOrPtr _v644;
                                  				intOrPtr _v648;
                                  				void* __ebx;
                                  				void* __edi;
                                  				void* __esi;
                                  				signed int _t40;
                                  				signed int _t45;
                                  				signed int _t48;
                                  				signed int _t50;
                                  				signed int _t51;
                                  				signed char _t53;
                                  				signed int _t62;
                                  				void* _t64;
                                  				union _FINDEX_INFO_LEVELS _t66;
                                  				signed int _t71;
                                  				intOrPtr* _t72;
                                  				signed int _t75;
                                  				void* _t82;
                                  				void* _t84;
                                  				signed int _t85;
                                  				void* _t89;
                                  				WCHAR* _t90;
                                  				void* _t91;
                                  				intOrPtr* _t94;
                                  				intOrPtr _t97;
                                  				void* _t99;
                                  				signed int _t100;
                                  				intOrPtr* _t104;
                                  				signed int _t107;
                                  				void* _t110;
                                  				intOrPtr _t111;
                                  				void* _t112;
                                  				void* _t114;
                                  				void* _t115;
                                  				signed int _t117;
                                  				void* _t118;
                                  				union _FINDEX_INFO_LEVELS _t119;
                                  				void* _t120;
                                  				void* _t123;
                                  				void* _t124;
                                  				void* _t125;
                                  				signed int _t126;
                                  				void* _t127;
                                  				void* _t128;
                                  				signed int _t132;
                                  				void* _t133;
                                  				signed int _t134;
                                  				void* _t135;
                                  				void* _t136;
                                  
                                  				_push(__ecx);
                                  				_t94 = _a4;
                                  				_t2 = _t94 + 2; // 0x2
                                  				_t110 = _t2;
                                  				do {
                                  					_t40 =  *_t94;
                                  					_t94 = _t94 + 2;
                                  				} while (_t40 != 0);
                                  				_t117 = _a12;
                                  				_t97 = (_t94 - _t110 >> 1) + 1;
                                  				_v8 = _t97;
                                  				if(_t97 <= (_t40 | 0xffffffff) - _t117) {
                                  					_t5 = _t117 + 1; // 0x1
                                  					_t89 = _t5 + _t97;
                                  					_t124 = E00A46BDB(_t97, _t89, 2);
                                  					_t99 = _t123;
                                  					__eflags = _t117;
                                  					if(_t117 == 0) {
                                  						L6:
                                  						_push(_v8);
                                  						_t89 = _t89 - _t117;
                                  						_t45 = E00A4734E(_t99, _t124 + _t117 * 2, _t89, _a4);
                                  						_t134 = _t133 + 0x10;
                                  						__eflags = _t45;
                                  						if(__eflags != 0) {
                                  							goto L9;
                                  						} else {
                                  							_t82 = E00A47843(_a16, __eflags, _t124);
                                  							E00A46B10(0);
                                  							_t84 = _t82;
                                  							goto L8;
                                  						}
                                  					} else {
                                  						_push(_t117);
                                  						_t85 = E00A4734E(_t99, _t124, _t89, _a8);
                                  						_t134 = _t133 + 0x10;
                                  						__eflags = _t85;
                                  						if(_t85 != 0) {
                                  							L9:
                                  							_push(0);
                                  							_push(0);
                                  							_push(0);
                                  							_push(0);
                                  							_push(0);
                                  							E00A457CE();
                                  							asm("int3");
                                  							_t132 = _t134;
                                  							_t135 = _t134 - 0x260;
                                  							_t48 =  *0xa56004; // 0x78a0cd96
                                  							_v48 = _t48 ^ _t132;
                                  							_t111 = _v28;
                                  							_t100 = _v32;
                                  							_push(_t89);
                                  							_t90 = _v36;
                                  							_push(_t124);
                                  							_push(_t117);
                                  							_t125 = 0x5c;
                                  							_v644 = _t111;
                                  							_v648 = 0x2f;
                                  							_t118 = 0x3a;
                                  							while(1) {
                                  								__eflags = _t100 - _t90;
                                  								if(_t100 == _t90) {
                                  									break;
                                  								}
                                  								_t50 =  *_t100 & 0x0000ffff;
                                  								__eflags = _t50 - _v612;
                                  								if(_t50 != _v612) {
                                  									__eflags = _t50 - _t125;
                                  									if(_t50 != _t125) {
                                  										__eflags = _t50 - _t118;
                                  										if(_t50 != _t118) {
                                  											_t100 = _t100 - 2;
                                  											__eflags = _t100;
                                  											continue;
                                  										}
                                  									}
                                  								}
                                  								break;
                                  							}
                                  							_t126 =  *_t100 & 0x0000ffff;
                                  							__eflags = _t126 - _t118;
                                  							if(_t126 != _t118) {
                                  								L19:
                                  								_t51 = _t126;
                                  								_t119 = 0;
                                  								_t112 = 0x2f;
                                  								__eflags = _t51 - _t112;
                                  								if(_t51 == _t112) {
                                  									L23:
                                  									_t53 = 1;
                                  									__eflags = 1;
                                  								} else {
                                  									_t114 = 0x5c;
                                  									__eflags = _t51 - _t114;
                                  									if(_t51 == _t114) {
                                  										goto L23;
                                  									} else {
                                  										_t115 = 0x3a;
                                  										__eflags = _t51 - _t115;
                                  										if(_t51 == _t115) {
                                  											goto L23;
                                  										} else {
                                  											_t53 = 0;
                                  										}
                                  									}
                                  								}
                                  								_t103 = (_t100 - _t90 >> 1) + 1;
                                  								asm("sbb eax, eax");
                                  								_v612 =  ~(_t53 & 0x000000ff) & (_t100 - _t90 >> 0x00000001) + 0x00000001;
                                  								E00A44940(_t119,  &_v604, _t119, 0x250);
                                  								_t136 = _t135 + 0xc;
                                  								_t127 = FindFirstFileExW(_t90, _t119,  &_v604, _t119, _t119, _t119);
                                  								__eflags = _t127 - 0xffffffff;
                                  								if(_t127 != 0xffffffff) {
                                  									_t104 = _v608;
                                  									_t62 =  *((intOrPtr*)(_t104 + 4)) -  *_t104;
                                  									__eflags = _t62;
                                  									_v616 = _t62 >> 2;
                                  									_t64 = 0x2e;
                                  									do {
                                  										__eflags = _v604.cFileName - _t64;
                                  										if(_v604.cFileName != _t64) {
                                  											L36:
                                  											_push(_t104);
                                  											_t66 = E00A475CA(_t104,  &(_v604.cFileName), _t90, _v612);
                                  											_t136 = _t136 + 0x10;
                                  											__eflags = _t66;
                                  											if(_t66 != 0) {
                                  												goto L26;
                                  											} else {
                                  												goto L37;
                                  											}
                                  										} else {
                                  											__eflags = _v558 - _t119;
                                  											if(_v558 == _t119) {
                                  												goto L37;
                                  											} else {
                                  												__eflags = _v558 - _t64;
                                  												if(_v558 != _t64) {
                                  													goto L36;
                                  												} else {
                                  													__eflags = _v556 - _t119;
                                  													if(_v556 == _t119) {
                                  														goto L37;
                                  													} else {
                                  														goto L36;
                                  													}
                                  												}
                                  											}
                                  										}
                                  										goto L40;
                                  										L37:
                                  										_t71 = FindNextFileW(_t127,  &_v604);
                                  										_t104 = _v608;
                                  										__eflags = _t71;
                                  										_t64 = 0x2e;
                                  									} while (_t71 != 0);
                                  									_t72 = _t104;
                                  									_t107 = _v616;
                                  									_t113 =  *_t72;
                                  									_t75 =  *((intOrPtr*)(_t72 + 4)) -  *_t72 >> 2;
                                  									__eflags = _t107 - _t75;
                                  									if(_t107 != _t75) {
                                  										E00A49F50(_t90, _t113 + _t107 * 4, _t75 - _t107, 4, E00A473E5);
                                  									}
                                  								} else {
                                  									_push(_v608);
                                  									_t66 = E00A475CA(_t103, _t90, _t119, _t119);
                                  									L26:
                                  									_t119 = _t66;
                                  								}
                                  								__eflags = _t127 - 0xffffffff;
                                  								if(_t127 != 0xffffffff) {
                                  									FindClose(_t127);
                                  								}
                                  							} else {
                                  								__eflags = _t100 -  &(_t90[1]);
                                  								if(_t100 ==  &(_t90[1])) {
                                  									goto L19;
                                  								} else {
                                  									_push(_t111);
                                  									E00A475CA(_t100, _t90, 0, 0);
                                  								}
                                  							}
                                  							_pop(_t120);
                                  							_pop(_t128);
                                  							__eflags = _v12 ^ _t132;
                                  							_pop(_t91);
                                  							return E00A425A8(_t91, _v12 ^ _t132, _t120, _t128);
                                  						} else {
                                  							goto L6;
                                  						}
                                  					}
                                  				} else {
                                  					_t84 = 0xc;
                                  					L8:
                                  					return _t84;
                                  				}
                                  				L40:
                                  			}
































































                                  0x00a475cf
                                  0x00a475d0
                                  0x00a475d7
                                  0x00a475d7
                                  0x00a475da
                                  0x00a475da
                                  0x00a475dd
                                  0x00a475e0
                                  0x00a475e5
                                  0x00a475ef
                                  0x00a475f2
                                  0x00a475f7
                                  0x00a475ff
                                  0x00a47602
                                  0x00a4760c
                                  0x00a4760f
                                  0x00a47610
                                  0x00a47612
                                  0x00a47626
                                  0x00a47626
                                  0x00a47629
                                  0x00a47633
                                  0x00a47638
                                  0x00a4763b
                                  0x00a4763d
                                  0x00000000
                                  0x00a4763f
                                  0x00a47643
                                  0x00a4764c
                                  0x00a47652
                                  0x00000000
                                  0x00a47654
                                  0x00a47614
                                  0x00a47614
                                  0x00a4761a
                                  0x00a4761f
                                  0x00a47622
                                  0x00a47624
                                  0x00a4765b
                                  0x00a4765d
                                  0x00a4765e
                                  0x00a4765f
                                  0x00a47660
                                  0x00a47661
                                  0x00a47662
                                  0x00a47667
                                  0x00a4766b
                                  0x00a4766d
                                  0x00a47673
                                  0x00a4767a
                                  0x00a4767d
                                  0x00a47680
                                  0x00a47683
                                  0x00a47684
                                  0x00a47687
                                  0x00a47688
                                  0x00a4768b
                                  0x00a4768e
                                  0x00a47694
                                  0x00a4769e
                                  0x00a476ba
                                  0x00a476ba
                                  0x00a476bc
                                  0x00000000
                                  0x00000000
                                  0x00a476a1
                                  0x00a476a4
                                  0x00a476ab
                                  0x00a476ad
                                  0x00a476b0
                                  0x00a476b2
                                  0x00a476b5
                                  0x00a476b7
                                  0x00a476b7
                                  0x00000000
                                  0x00a476b7
                                  0x00a476b5
                                  0x00a476b0
                                  0x00000000
                                  0x00a476ab
                                  0x00a476be
                                  0x00a476c1
                                  0x00a476c4
                                  0x00a476e0
                                  0x00a476e2
                                  0x00a476e4
                                  0x00a476e6
                                  0x00a476e7
                                  0x00a476ea
                                  0x00a47700
                                  0x00a47702
                                  0x00a47702
                                  0x00a476ec
                                  0x00a476ee
                                  0x00a476ef
                                  0x00a476f2
                                  0x00000000
                                  0x00a476f4
                                  0x00a476f6
                                  0x00a476f7
                                  0x00a476fa
                                  0x00000000
                                  0x00a476fc
                                  0x00a476fc
                                  0x00a476fc
                                  0x00a476fa
                                  0x00a476f2
                                  0x00a4770a
                                  0x00a47712
                                  0x00a47716
                                  0x00a47724
                                  0x00a47729
                                  0x00a4773e
                                  0x00a47740
                                  0x00a47743
                                  0x00a47778
                                  0x00a47783
                                  0x00a47783
                                  0x00a47788
                                  0x00a4778e
                                  0x00a4778f
                                  0x00a4778f
                                  0x00a47796
                                  0x00a477b3
                                  0x00a477b3
                                  0x00a477c2
                                  0x00a477c7
                                  0x00a477ca
                                  0x00a477cc
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00a47798
                                  0x00a47798
                                  0x00a4779f
                                  0x00000000
                                  0x00a477a1
                                  0x00a477a1
                                  0x00a477a8
                                  0x00000000
                                  0x00a477aa
                                  0x00a477aa
                                  0x00a477b1
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00a477b1
                                  0x00a477a8
                                  0x00a4779f
                                  0x00000000
                                  0x00a477ce
                                  0x00a477d6
                                  0x00a477dc
                                  0x00a477e2
                                  0x00a477e6
                                  0x00a477e6
                                  0x00a477e9
                                  0x00a477eb
                                  0x00a477f1
                                  0x00a477f8
                                  0x00a477fb
                                  0x00a477fd
                                  0x00a47811
                                  0x00a47816
                                  0x00a47745
                                  0x00a4774b
                                  0x00a4774f
                                  0x00a47757
                                  0x00a47757
                                  0x00a47757
                                  0x00a47759
                                  0x00a4775c
                                  0x00a4775f
                                  0x00a4775f
                                  0x00a476c6
                                  0x00a476c9
                                  0x00a476cb
                                  0x00000000
                                  0x00a476cd
                                  0x00a476cd
                                  0x00a476d3
                                  0x00a476d8
                                  0x00a476cb
                                  0x00a4776a
                                  0x00a4776b
                                  0x00a4776c
                                  0x00a4776e
                                  0x00a47777
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00a47624
                                  0x00a475f9
                                  0x00a475fb
                                  0x00a47655
                                  0x00a4765a
                                  0x00a4765a
                                  0x00000000

                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.576996156.0000000000A41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A40000, based on PE: true
                                  • Associated: 00000003.00000002.576986711.0000000000A40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577025828.0000000000A4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577047815.0000000000A56000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577064613.0000000000A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a40000_Transfer.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: /
                                  • API String ID: 0-2043925204
                                  • Opcode ID: 475d211d5a52ab736dcb4bde487f86906e861f120644e2978a1c6a8dd233444c
                                  • Instruction ID: 4f1c911e0e1844f291c67aaba6329159119b50b6a52e07b87e5680f2bd01fbb1
                                  • Opcode Fuzzy Hash: 475d211d5a52ab736dcb4bde487f86906e861f120644e2978a1c6a8dd233444c
                                  • Instruction Fuzzy Hash: 9641297A900659AFCB249FB8DC89EAFB7B9EBC5310F604268F905DB181E7309D41CB50
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 100%
                                  			E00A4CD15(long _a4, signed int* _a8, signed char _a12, signed int _a16, intOrPtr* _a20, unsigned int* _a24, intOrPtr _a28) {
                                  				signed int _t172;
                                  				signed int _t175;
                                  				signed int _t178;
                                  				signed int* _t179;
                                  				signed int _t195;
                                  				signed int _t199;
                                  				signed int _t202;
                                  				void* _t203;
                                  				void* _t206;
                                  				signed int _t209;
                                  				void* _t210;
                                  				signed int _t225;
                                  				unsigned int* _t240;
                                  				signed char _t242;
                                  				signed int* _t250;
                                  				unsigned int* _t256;
                                  				signed int* _t257;
                                  				signed char _t259;
                                  				long _t262;
                                  				signed int* _t265;
                                  
                                  				 *(_a4 + 4) = 0;
                                  				_t262 = 0xc000000d;
                                  				 *(_a4 + 8) = 0;
                                  				 *(_a4 + 0xc) = 0;
                                  				_t242 = _a12;
                                  				if((_t242 & 0x00000010) != 0) {
                                  					_t262 = 0xc000008f;
                                  					 *(_a4 + 4) =  *(_a4 + 4) | 1;
                                  				}
                                  				if((_t242 & 0x00000002) != 0) {
                                  					_t262 = 0xc0000093;
                                  					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000002;
                                  				}
                                  				if((_t242 & 0x00000001) != 0) {
                                  					_t262 = 0xc0000091;
                                  					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000004;
                                  				}
                                  				if((_t242 & 0x00000004) != 0) {
                                  					_t262 = 0xc000008e;
                                  					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000008;
                                  				}
                                  				if((_t242 & 0x00000008) != 0) {
                                  					_t262 = 0xc0000090;
                                  					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000010;
                                  				}
                                  				_t265 = _a8;
                                  				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 << 4) ^  *(_a4 + 8)) & 0x00000010;
                                  				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 +  *_t265) ^  *(_a4 + 8)) & 0x00000008;
                                  				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 >> 1) ^  *(_a4 + 8)) & 0x00000004;
                                  				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 >> 3) ^  *(_a4 + 8)) & 0x00000002;
                                  				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 >> 5) ^  *(_a4 + 8)) & 1;
                                  				_t259 = E00A4AA1F(_a4);
                                  				if((_t259 & 0x00000001) != 0) {
                                  					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000010;
                                  				}
                                  				if((_t259 & 0x00000004) != 0) {
                                  					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000008;
                                  				}
                                  				if((_t259 & 0x00000008) != 0) {
                                  					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000004;
                                  				}
                                  				if((_t259 & 0x00000010) != 0) {
                                  					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000002;
                                  				}
                                  				if((_t259 & 0x00000020) != 0) {
                                  					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 1;
                                  				}
                                  				_t172 =  *_t265 & 0x00000c00;
                                  				if(_t172 == 0) {
                                  					 *_a4 =  *_a4 & 0xfffffffc;
                                  				} else {
                                  					if(_t172 == 0x400) {
                                  						_t257 = _a4;
                                  						_t225 =  *_t257 & 0xfffffffd | 1;
                                  						L26:
                                  						 *_t257 = _t225;
                                  						L29:
                                  						_t175 =  *_t265 & 0x00000300;
                                  						if(_t175 == 0) {
                                  							_t250 = _a4;
                                  							_t178 =  *_t250 & 0xffffffeb | 0x00000008;
                                  							L35:
                                  							 *_t250 = _t178;
                                  							L36:
                                  							_t179 = _a4;
                                  							_t254 = (_a16 << 0x00000005 ^  *_t179) & 0x0001ffe0;
                                  							 *_t179 =  *_t179 ^ (_a16 << 0x00000005 ^  *_t179) & 0x0001ffe0;
                                  							 *(_a4 + 0x20) =  *(_a4 + 0x20) | 1;
                                  							if(_a28 == 0) {
                                  								 *(_a4 + 0x20) =  *(_a4 + 0x20) & 0xffffffe3 | 0x00000002;
                                  								 *((long long*)(_a4 + 0x10)) =  *_a20;
                                  								 *(_a4 + 0x60) =  *(_a4 + 0x60) | 1;
                                  								_t254 = _a4;
                                  								_t240 = _a24;
                                  								 *(_a4 + 0x60) =  *(_a4 + 0x60) & 0xffffffe3 | 0x00000002;
                                  								 *(_a4 + 0x50) =  *_t240;
                                  							} else {
                                  								 *(_a4 + 0x20) =  *(_a4 + 0x20) & 0xffffffe1;
                                  								 *((intOrPtr*)(_a4 + 0x10)) =  *_a20;
                                  								 *(_a4 + 0x60) =  *(_a4 + 0x60) | 1;
                                  								_t240 = _a24;
                                  								 *(_a4 + 0x60) =  *(_a4 + 0x60) & 0xffffffe1;
                                  								 *(_a4 + 0x50) =  *_t240;
                                  							}
                                  							E00A4A985(_t254);
                                  							RaiseException(_t262, 0, 1,  &_a4);
                                  							_t256 = _a4;
                                  							if((_t256[2] & 0x00000010) != 0) {
                                  								 *_t265 =  *_t265 & 0xfffffffe;
                                  							}
                                  							if((_t256[2] & 0x00000008) != 0) {
                                  								 *_t265 =  *_t265 & 0xfffffffb;
                                  							}
                                  							if((_t256[2] & 0x00000004) != 0) {
                                  								 *_t265 =  *_t265 & 0xfffffff7;
                                  							}
                                  							if((_t256[2] & 0x00000002) != 0) {
                                  								 *_t265 =  *_t265 & 0xffffffef;
                                  							}
                                  							if((_t256[2] & 0x00000001) != 0) {
                                  								 *_t265 =  *_t265 & 0xffffffdf;
                                  							}
                                  							_t195 =  *_t256 & 0x00000003;
                                  							if(_t195 == 0) {
                                  								 *_t265 =  *_t265 & 0xfffff3ff;
                                  							} else {
                                  								_t206 = _t195 - 1;
                                  								if(_t206 == 0) {
                                  									_t209 =  *_t265 & 0xfffff7ff | 0x00000400;
                                  									L55:
                                  									 *_t265 = _t209;
                                  									L58:
                                  									_t199 =  *_t256 >> 0x00000002 & 0x00000007;
                                  									if(_t199 == 0) {
                                  										_t202 =  *_t265 & 0xfffff3ff | 0x00000300;
                                  										L64:
                                  										 *_t265 = _t202;
                                  										L65:
                                  										if(_a28 == 0) {
                                  											 *_t240 = _t256[0x14];
                                  										} else {
                                  											 *_t240 = _t256[0x14];
                                  										}
                                  										return _t202;
                                  									}
                                  									_t203 = _t199 - 1;
                                  									if(_t203 == 0) {
                                  										_t202 =  *_t265 & 0xfffff3ff | 0x00000200;
                                  										goto L64;
                                  									}
                                  									_t202 = _t203 - 1;
                                  									if(_t202 == 0) {
                                  										 *_t265 =  *_t265 & 0xfffff3ff;
                                  									}
                                  									goto L65;
                                  								}
                                  								_t210 = _t206 - 1;
                                  								if(_t210 == 0) {
                                  									_t209 =  *_t265 & 0xfffffbff | 0x00000800;
                                  									goto L55;
                                  								}
                                  								if(_t210 == 1) {
                                  									 *_t265 =  *_t265 | 0x00000c00;
                                  								}
                                  							}
                                  							goto L58;
                                  						}
                                  						if(_t175 == 0x200) {
                                  							_t250 = _a4;
                                  							_t178 =  *_t250 & 0xffffffe7 | 0x00000004;
                                  							goto L35;
                                  						}
                                  						if(_t175 == 0x300) {
                                  							 *_a4 =  *_a4 & 0xffffffe3;
                                  						}
                                  						goto L36;
                                  					}
                                  					if(_t172 == 0x800) {
                                  						_t257 = _a4;
                                  						_t225 =  *_t257 & 0xfffffffe | 0x00000002;
                                  						goto L26;
                                  					}
                                  					if(_t172 == 0xc00) {
                                  						 *_a4 =  *_a4 | 0x00000003;
                                  					}
                                  				}
                                  			}























                                  0x00a4cd23
                                  0x00a4cd2a
                                  0x00a4cd2f
                                  0x00a4cd35
                                  0x00a4cd38
                                  0x00a4cd3e
                                  0x00a4cd43
                                  0x00a4cd48
                                  0x00a4cd48
                                  0x00a4cd4e
                                  0x00a4cd53
                                  0x00a4cd58
                                  0x00a4cd58
                                  0x00a4cd5f
                                  0x00a4cd64
                                  0x00a4cd69
                                  0x00a4cd69
                                  0x00a4cd70
                                  0x00a4cd75
                                  0x00a4cd7a
                                  0x00a4cd7a
                                  0x00a4cd81
                                  0x00a4cd86
                                  0x00a4cd8b
                                  0x00a4cd8b
                                  0x00a4cd93
                                  0x00a4cda3
                                  0x00a4cdb5
                                  0x00a4cdc7
                                  0x00a4cdda
                                  0x00a4cdec
                                  0x00a4cdf4
                                  0x00a4cdf9
                                  0x00a4cdfe
                                  0x00a4cdfe
                                  0x00a4ce05
                                  0x00a4ce0a
                                  0x00a4ce0a
                                  0x00a4ce11
                                  0x00a4ce16
                                  0x00a4ce16
                                  0x00a4ce1d
                                  0x00a4ce22
                                  0x00a4ce22
                                  0x00a4ce29
                                  0x00a4ce2e
                                  0x00a4ce2e
                                  0x00a4ce38
                                  0x00a4ce3a
                                  0x00a4ce74
                                  0x00a4ce3c
                                  0x00a4ce41
                                  0x00a4ce65
                                  0x00a4ce6d
                                  0x00a4ce61
                                  0x00a4ce61
                                  0x00a4ce77
                                  0x00a4ce7e
                                  0x00a4ce80
                                  0x00a4cea2
                                  0x00a4ceaa
                                  0x00a4cead
                                  0x00a4cead
                                  0x00a4ceaf
                                  0x00a4ceaf
                                  0x00a4ceba
                                  0x00a4cec0
                                  0x00a4cec5
                                  0x00a4cecc
                                  0x00a4cf06
                                  0x00a4cf11
                                  0x00a4cf17
                                  0x00a4cf1a
                                  0x00a4cf1d
                                  0x00a4cf29
                                  0x00a4cf31
                                  0x00a4cece
                                  0x00a4ced1
                                  0x00a4cedd
                                  0x00a4cee3
                                  0x00a4cee9
                                  0x00a4ceec
                                  0x00a4cef5
                                  0x00a4cef5
                                  0x00a4cf34
                                  0x00a4cf42
                                  0x00a4cf48
                                  0x00a4cf4f
                                  0x00a4cf51
                                  0x00a4cf51
                                  0x00a4cf58
                                  0x00a4cf5a
                                  0x00a4cf5a
                                  0x00a4cf61
                                  0x00a4cf63
                                  0x00a4cf63
                                  0x00a4cf6a
                                  0x00a4cf6c
                                  0x00a4cf6c
                                  0x00a4cf73
                                  0x00a4cf75
                                  0x00a4cf75
                                  0x00a4cf82
                                  0x00a4cf85
                                  0x00a4cfbc
                                  0x00a4cf87
                                  0x00a4cf87
                                  0x00a4cf8a
                                  0x00a4cfb5
                                  0x00a4cfaa
                                  0x00a4cfaa
                                  0x00a4cfbe
                                  0x00a4cfc6
                                  0x00a4cfc9
                                  0x00a4cfe8
                                  0x00a4cfed
                                  0x00a4cfed
                                  0x00a4cfef
                                  0x00a4cff4
                                  0x00a4d000
                                  0x00a4cff6
                                  0x00a4cff9
                                  0x00a4cff9
                                  0x00a4d005
                                  0x00a4d005
                                  0x00a4cfcb
                                  0x00a4cfce
                                  0x00a4cfdd
                                  0x00000000
                                  0x00a4cfdd
                                  0x00a4cfd0
                                  0x00a4cfd3
                                  0x00a4cfd5
                                  0x00a4cfd5
                                  0x00000000
                                  0x00a4cfd3
                                  0x00a4cf8c
                                  0x00a4cf8f
                                  0x00a4cfa5
                                  0x00000000
                                  0x00a4cfa5
                                  0x00a4cf94
                                  0x00a4cf96
                                  0x00a4cf96
                                  0x00a4cf94
                                  0x00000000
                                  0x00a4cf85
                                  0x00a4ce87
                                  0x00a4ce95
                                  0x00a4ce9d
                                  0x00000000
                                  0x00a4ce9d
                                  0x00a4ce8b
                                  0x00a4ce90
                                  0x00a4ce90
                                  0x00000000
                                  0x00a4ce8b
                                  0x00a4ce48
                                  0x00a4ce56
                                  0x00a4ce5e
                                  0x00000000
                                  0x00a4ce5e
                                  0x00a4ce4c
                                  0x00a4ce51
                                  0x00a4ce51
                                  0x00a4ce4c

                                  APIs
                                  • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00A4CD10,?,?,00000008,?,?,00A4C9B0,00000000), ref: 00A4CF42
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.576996156.0000000000A41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A40000, based on PE: true
                                  • Associated: 00000003.00000002.576986711.0000000000A40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577025828.0000000000A4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577047815.0000000000A56000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577064613.0000000000A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a40000_Transfer.jbxd
                                  Similarity
                                  • API ID: ExceptionRaise
                                  • String ID:
                                  • API String ID: 3997070919-0
                                  • Opcode ID: 3508bdf4a0fe91cde7be289ed75f2068531a249746a5349991f545e3501c85c3
                                  • Instruction ID: 0d7f084da672c844fbf72c63799f3782d25afeb5e442f71c840509cfe48b06ac
                                  • Opcode Fuzzy Hash: 3508bdf4a0fe91cde7be289ed75f2068531a249746a5349991f545e3501c85c3
                                  • Instruction Fuzzy Hash: 95B16D39211608DFD759CF28C48AB647BE1FF85364F258658E89ECF2A1C339E995CB40
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 100%
                                  			E00A49302() {
                                  				signed int _t3;
                                  
                                  				_t3 = GetProcessHeap();
                                  				 *0xa57358 = _t3;
                                  				return _t3 & 0xffffff00 | _t3 != 0x00000000;
                                  			}




                                  0x00a49302
                                  0x00a4930a
                                  0x00a49312

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.576996156.0000000000A41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A40000, based on PE: true
                                  • Associated: 00000003.00000002.576986711.0000000000A40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577025828.0000000000A4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577047815.0000000000A56000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577064613.0000000000A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a40000_Transfer.jbxd
                                  Similarity
                                  • API ID: HeapProcess
                                  • String ID:
                                  • API String ID: 54951025-0
                                  • Opcode ID: fedf8cbe62094217d2b7ab5eca40d0d200c89194e03fa7d76899fca0a09594eb
                                  • Instruction ID: e984faf78b06bcb778019a69817eba2584249da7824ecc1ae09566ef5973db66
                                  • Opcode Fuzzy Hash: fedf8cbe62094217d2b7ab5eca40d0d200c89194e03fa7d76899fca0a09594eb
                                  • Instruction Fuzzy Hash: CBA01234104340CF4300CF74A94820C379466515B130800249400C4020D72040816600
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 276 a48f76-a48f8a 277 a48f8c-a48f91 276->277 278 a48ff8-a49000 276->278 277->278 279 a48f93-a48f98 277->279 280 a49047-a4905f call a490e9 278->280 281 a49002-a49005 278->281 279->278 282 a48f9a-a48f9d 279->282 290 a49062-a49069 280->290 281->280 284 a49007-a49044 call a46b10 * 4 281->284 282->278 285 a48f9f-a48fa7 282->285 284->280 288 a48fc1-a48fc9 285->288 289 a48fa9-a48fac 285->289 295 a48fe3-a48ff7 call a46b10 * 2 288->295 296 a48fcb-a48fce 288->296 289->288 292 a48fae-a48fc0 call a46b10 call a48af0 289->292 293 a49088-a4908c 290->293 294 a4906b-a4906f 290->294 292->288 304 a490a4-a490b0 293->304 305 a4908e-a49093 293->305 300 a49085 294->300 301 a49071-a49074 294->301 295->278 296->295 302 a48fd0-a48fe2 call a46b10 call a48bee 296->302 300->293 301->300 309 a49076-a49084 call a46b10 * 2 301->309 302->295 304->290 307 a490b2-a490bf call a46b10 304->307 312 a49095-a49098 305->312 313 a490a1 305->313 309->300 312->313 314 a4909a-a490a0 call a46b10 312->314 313->304 314->313
                                  C-Code - Quality: 100%
                                  			E00A48F76(intOrPtr _a4) {
                                  				intOrPtr _v8;
                                  				intOrPtr _t25;
                                  				intOrPtr* _t26;
                                  				intOrPtr _t28;
                                  				intOrPtr* _t29;
                                  				intOrPtr* _t31;
                                  				intOrPtr* _t45;
                                  				intOrPtr* _t46;
                                  				intOrPtr* _t47;
                                  				intOrPtr* _t55;
                                  				intOrPtr* _t70;
                                  				intOrPtr _t74;
                                  
                                  				_t74 = _a4;
                                  				_t25 =  *((intOrPtr*)(_t74 + 0x88));
                                  				if(_t25 != 0 && _t25 != 0xa56648) {
                                  					_t45 =  *((intOrPtr*)(_t74 + 0x7c));
                                  					if(_t45 != 0 &&  *_t45 == 0) {
                                  						_t46 =  *((intOrPtr*)(_t74 + 0x84));
                                  						if(_t46 != 0 &&  *_t46 == 0) {
                                  							E00A46B10(_t46);
                                  							E00A48AF0( *((intOrPtr*)(_t74 + 0x88)));
                                  						}
                                  						_t47 =  *((intOrPtr*)(_t74 + 0x80));
                                  						if(_t47 != 0 &&  *_t47 == 0) {
                                  							E00A46B10(_t47);
                                  							E00A48BEE( *((intOrPtr*)(_t74 + 0x88)));
                                  						}
                                  						E00A46B10( *((intOrPtr*)(_t74 + 0x7c)));
                                  						E00A46B10( *((intOrPtr*)(_t74 + 0x88)));
                                  					}
                                  				}
                                  				_t26 =  *((intOrPtr*)(_t74 + 0x8c));
                                  				if(_t26 != 0 &&  *_t26 == 0) {
                                  					E00A46B10( *((intOrPtr*)(_t74 + 0x90)) - 0xfe);
                                  					E00A46B10( *((intOrPtr*)(_t74 + 0x94)) - 0x80);
                                  					E00A46B10( *((intOrPtr*)(_t74 + 0x98)) - 0x80);
                                  					E00A46B10( *((intOrPtr*)(_t74 + 0x8c)));
                                  				}
                                  				E00A490E9( *((intOrPtr*)(_t74 + 0x9c)));
                                  				_t28 = 6;
                                  				_t55 = _t74 + 0xa0;
                                  				_v8 = _t28;
                                  				_t70 = _t74 + 0x28;
                                  				do {
                                  					if( *((intOrPtr*)(_t70 - 8)) != 0xa56638) {
                                  						_t31 =  *_t70;
                                  						if(_t31 != 0 &&  *_t31 == 0) {
                                  							E00A46B10(_t31);
                                  							E00A46B10( *_t55);
                                  						}
                                  						_t28 = _v8;
                                  					}
                                  					if( *((intOrPtr*)(_t70 - 0xc)) != 0) {
                                  						_t29 =  *((intOrPtr*)(_t70 - 4));
                                  						if(_t29 != 0 &&  *_t29 == 0) {
                                  							E00A46B10(_t29);
                                  						}
                                  						_t28 = _v8;
                                  					}
                                  					_t55 = _t55 + 4;
                                  					_t70 = _t70 + 0x10;
                                  					_t28 = _t28 - 1;
                                  					_v8 = _t28;
                                  				} while (_t28 != 0);
                                  				return E00A46B10(_t74);
                                  			}















                                  0x00a48f7e
                                  0x00a48f82
                                  0x00a48f8a
                                  0x00a48f93
                                  0x00a48f98
                                  0x00a48f9f
                                  0x00a48fa7
                                  0x00a48faf
                                  0x00a48fba
                                  0x00a48fc0
                                  0x00a48fc1
                                  0x00a48fc9
                                  0x00a48fd1
                                  0x00a48fdc
                                  0x00a48fe2
                                  0x00a48fe6
                                  0x00a48ff1
                                  0x00a48ff7
                                  0x00a48f98
                                  0x00a48ff8
                                  0x00a49000
                                  0x00a49013
                                  0x00a49026
                                  0x00a49034
                                  0x00a4903f
                                  0x00a49044
                                  0x00a4904d
                                  0x00a49055
                                  0x00a49056
                                  0x00a4905c
                                  0x00a4905f
                                  0x00a49062
                                  0x00a49069
                                  0x00a4906b
                                  0x00a4906f
                                  0x00a49077
                                  0x00a4907e
                                  0x00a49084
                                  0x00a49085
                                  0x00a49085
                                  0x00a4908c
                                  0x00a4908e
                                  0x00a49093
                                  0x00a4909b
                                  0x00a490a0
                                  0x00a490a1
                                  0x00a490a1
                                  0x00a490a4
                                  0x00a490a7
                                  0x00a490aa
                                  0x00a490ad
                                  0x00a490ad
                                  0x00a490bf

                                  APIs
                                  • ___free_lconv_mon.LIBCMT ref: 00A48FBA
                                    • Part of subcall function 00A48AF0: _free.LIBCMT ref: 00A48B0D
                                    • Part of subcall function 00A48AF0: _free.LIBCMT ref: 00A48B1F
                                    • Part of subcall function 00A48AF0: _free.LIBCMT ref: 00A48B31
                                    • Part of subcall function 00A48AF0: _free.LIBCMT ref: 00A48B43
                                    • Part of subcall function 00A48AF0: _free.LIBCMT ref: 00A48B55
                                    • Part of subcall function 00A48AF0: _free.LIBCMT ref: 00A48B67
                                    • Part of subcall function 00A48AF0: _free.LIBCMT ref: 00A48B79
                                    • Part of subcall function 00A48AF0: _free.LIBCMT ref: 00A48B8B
                                    • Part of subcall function 00A48AF0: _free.LIBCMT ref: 00A48B9D
                                    • Part of subcall function 00A48AF0: _free.LIBCMT ref: 00A48BAF
                                    • Part of subcall function 00A48AF0: _free.LIBCMT ref: 00A48BC1
                                    • Part of subcall function 00A48AF0: _free.LIBCMT ref: 00A48BD3
                                    • Part of subcall function 00A48AF0: _free.LIBCMT ref: 00A48BE5
                                  • _free.LIBCMT ref: 00A48FAF
                                    • Part of subcall function 00A46B10: HeapFree.KERNEL32(00000000,00000000,?,00A48C85,?,00000000,?,00000000,?,00A48CAC,?,00000007,?,?,00A4910E,?), ref: 00A46B26
                                    • Part of subcall function 00A46B10: GetLastError.KERNEL32(?,?,00A48C85,?,00000000,?,00000000,?,00A48CAC,?,00000007,?,?,00A4910E,?,?), ref: 00A46B38
                                  • _free.LIBCMT ref: 00A48FD1
                                  • _free.LIBCMT ref: 00A48FE6
                                  • _free.LIBCMT ref: 00A48FF1
                                  • _free.LIBCMT ref: 00A49013
                                  • _free.LIBCMT ref: 00A49026
                                  • _free.LIBCMT ref: 00A49034
                                  • _free.LIBCMT ref: 00A4903F
                                  • _free.LIBCMT ref: 00A49077
                                  • _free.LIBCMT ref: 00A4907E
                                  • _free.LIBCMT ref: 00A4909B
                                  • _free.LIBCMT ref: 00A490B3
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.576996156.0000000000A41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A40000, based on PE: true
                                  • Associated: 00000003.00000002.576986711.0000000000A40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577025828.0000000000A4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577047815.0000000000A56000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577064613.0000000000A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a40000_Transfer.jbxd
                                  Similarity
                                  • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                  • String ID:
                                  • API String ID: 161543041-0
                                  • Opcode ID: 014f974617eff915fb7f77505eb314c2bdce383ffd9610114e6e62f4a2757b40
                                  • Instruction ID: 876378f0f75c86f6ab6b7cd645d2c530d3735d3d9bea8654c6de2c64dec5b016
                                  • Opcode Fuzzy Hash: 014f974617eff915fb7f77505eb314c2bdce383ffd9610114e6e62f4a2757b40
                                  • Instruction Fuzzy Hash: BE314939600600AFEB20AB38E945F9B73E9EFC1390F10482AE458D7191DF76ECA58B15
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 376 a46f39-a46f4a 377 a46f56-a46fe1 call a46b10 * 9 call a46dff call a46e4f 376->377 378 a46f4c-a46f55 call a46b10 376->378 378->377
                                  C-Code - Quality: 100%
                                  			E00A46F39(char _a4) {
                                  				char _v8;
                                  
                                  				_t26 = _a4;
                                  				_t52 =  *_a4;
                                  				if( *_a4 != 0xa4fad8) {
                                  					E00A46B10(_t52);
                                  					_t26 = _a4;
                                  				}
                                  				E00A46B10( *((intOrPtr*)(_t26 + 0x3c)));
                                  				E00A46B10( *((intOrPtr*)(_a4 + 0x30)));
                                  				E00A46B10( *((intOrPtr*)(_a4 + 0x34)));
                                  				E00A46B10( *((intOrPtr*)(_a4 + 0x38)));
                                  				E00A46B10( *((intOrPtr*)(_a4 + 0x28)));
                                  				E00A46B10( *((intOrPtr*)(_a4 + 0x2c)));
                                  				E00A46B10( *((intOrPtr*)(_a4 + 0x40)));
                                  				E00A46B10( *((intOrPtr*)(_a4 + 0x44)));
                                  				E00A46B10( *((intOrPtr*)(_a4 + 0x360)));
                                  				_v8 =  &_a4;
                                  				E00A46DFF(5,  &_v8);
                                  				_v8 =  &_a4;
                                  				return E00A46E4F(4,  &_v8);
                                  			}




                                  0x00a46f3f
                                  0x00a46f42
                                  0x00a46f4a
                                  0x00a46f4d
                                  0x00a46f52
                                  0x00a46f55
                                  0x00a46f59
                                  0x00a46f64
                                  0x00a46f6f
                                  0x00a46f7a
                                  0x00a46f85
                                  0x00a46f90
                                  0x00a46f9b
                                  0x00a46fa6
                                  0x00a46fb4
                                  0x00a46fbc
                                  0x00a46fc5
                                  0x00a46fcd
                                  0x00a46fe1

                                  APIs
                                  • _free.LIBCMT ref: 00A46F4D
                                    • Part of subcall function 00A46B10: HeapFree.KERNEL32(00000000,00000000,?,00A48C85,?,00000000,?,00000000,?,00A48CAC,?,00000007,?,?,00A4910E,?), ref: 00A46B26
                                    • Part of subcall function 00A46B10: GetLastError.KERNEL32(?,?,00A48C85,?,00000000,?,00000000,?,00A48CAC,?,00000007,?,?,00A4910E,?,?), ref: 00A46B38
                                  • _free.LIBCMT ref: 00A46F59
                                  • _free.LIBCMT ref: 00A46F64
                                  • _free.LIBCMT ref: 00A46F6F
                                  • _free.LIBCMT ref: 00A46F7A
                                  • _free.LIBCMT ref: 00A46F85
                                  • _free.LIBCMT ref: 00A46F90
                                  • _free.LIBCMT ref: 00A46F9B
                                  • _free.LIBCMT ref: 00A46FA6
                                  • _free.LIBCMT ref: 00A46FB4
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.576996156.0000000000A41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A40000, based on PE: true
                                  • Associated: 00000003.00000002.576986711.0000000000A40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577025828.0000000000A4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577047815.0000000000A56000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577064613.0000000000A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a40000_Transfer.jbxd
                                  Similarity
                                  • API ID: _free$ErrorFreeHeapLast
                                  • String ID:
                                  • API String ID: 776569668-0
                                  • Opcode ID: aa6dea1c8a87a4b9b37b47428a16a1f7e56853fee820dbf4d24850e53928e5e6
                                  • Instruction ID: 3a9944426a50460a09774f01f360aa47c5048749fb94053d56aaf9d926f25247
                                  • Opcode Fuzzy Hash: aa6dea1c8a87a4b9b37b47428a16a1f7e56853fee820dbf4d24850e53928e5e6
                                  • Instruction Fuzzy Hash: 2711DA7A640518BFCB01EF54CA52DDE3BB5EF853D0B1144A5FA088F232DA31EE519B82
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 403 a4a33f-a4a358 404 a4a36e-a4a373 403->404 405 a4a35a-a4a36a call a4ab48 403->405 407 a4a375-a4a37d 404->407 408 a4a380-a4a3a4 MultiByteToWideChar 404->408 405->404 415 a4a36c 405->415 407->408 410 a4a537-a4a54a call a425a8 408->410 411 a4a3aa-a4a3b6 408->411 412 a4a3b8-a4a3c9 411->412 413 a4a40a 411->413 416 a4a3e8-a4a3f9 call a46b4a 412->416 417 a4a3cb-a4a3da call a4d5b0 412->417 419 a4a40c-a4a40e 413->419 415->404 423 a4a52c 416->423 429 a4a3ff 416->429 417->423 428 a4a3e0-a4a3e6 417->428 422 a4a414-a4a427 MultiByteToWideChar 419->422 419->423 422->423 426 a4a42d-a4a448 call a4848d 422->426 427 a4a52e-a4a535 call a48ed9 423->427 426->423 435 a4a44e-a4a455 426->435 427->410 433 a4a405-a4a408 428->433 429->433 433->419 436 a4a457-a4a45c 435->436 437 a4a48f-a4a49b 435->437 436->427 438 a4a462-a4a464 436->438 439 a4a4e7 437->439 440 a4a49d-a4a4ae 437->440 438->423 441 a4a46a-a4a484 call a4848d 438->441 442 a4a4e9-a4a4eb 439->442 443 a4a4b0-a4a4bf call a4d5b0 440->443 444 a4a4c9-a4a4da call a46b4a 440->444 441->427 456 a4a48a 441->456 446 a4a525-a4a52b call a48ed9 442->446 447 a4a4ed-a4a506 call a4848d 442->447 443->446 459 a4a4c1-a4a4c7 443->459 444->446 455 a4a4dc 444->455 446->423 447->446 461 a4a508-a4a50f 447->461 460 a4a4e2-a4a4e5 455->460 456->423 459->460 460->442 462 a4a511-a4a512 461->462 463 a4a54b-a4a551 461->463 464 a4a513-a4a523 WideCharToMultiByte 462->464 463->464 464->446 465 a4a553-a4a55a call a48ed9 464->465 465->427
                                  C-Code - Quality: 69%
                                  			E00A4A33F(void* __ecx, intOrPtr* _a4, intOrPtr _a8, signed int _a12, char* _a16, int _a20, intOrPtr _a24, short* _a28, int _a32, intOrPtr _a36) {
                                  				signed int _v8;
                                  				int _v12;
                                  				void* _v24;
                                  				void* __ebx;
                                  				void* __edi;
                                  				void* __esi;
                                  				signed int _t49;
                                  				signed int _t54;
                                  				int _t58;
                                  				signed int _t60;
                                  				short* _t62;
                                  				signed int _t66;
                                  				short* _t70;
                                  				int _t71;
                                  				int _t78;
                                  				void* _t80;
                                  				short* _t81;
                                  				signed int _t87;
                                  				signed int _t90;
                                  				void* _t95;
                                  				void* _t96;
                                  				int _t98;
                                  				void* _t99;
                                  				short* _t101;
                                  				int _t103;
                                  				void* _t104;
                                  				signed int _t106;
                                  				short* _t107;
                                  				void* _t110;
                                  
                                  				_push(__ecx);
                                  				_push(__ecx);
                                  				_t49 =  *0xa56004; // 0x78a0cd96
                                  				_v8 = _t49 ^ _t106;
                                  				_t103 = _a20;
                                  				if(_t103 > 0) {
                                  					_t78 = E00A4AB48(_a16, _t103);
                                  					_t110 = _t78 - _t103;
                                  					_t4 = _t78 + 1; // 0x1
                                  					_t103 = _t4;
                                  					if(_t110 >= 0) {
                                  						_t103 = _t78;
                                  					}
                                  				}
                                  				_t98 = _a32;
                                  				if(_t98 == 0) {
                                  					_t98 =  *( *_a4 + 8);
                                  					_a32 = _t98;
                                  				}
                                  				_t54 = MultiByteToWideChar(_t98, 1 + (0 | _a36 != 0x00000000) * 8, _a16, _t103, 0, 0);
                                  				_v12 = _t54;
                                  				if(_t54 == 0) {
                                  					L38:
                                  					_pop(_t99);
                                  					_pop(_t104);
                                  					_pop(_t80);
                                  					return E00A425A8(_t80, _v8 ^ _t106, _t99, _t104);
                                  				} else {
                                  					_t95 = _t54 + _t54;
                                  					_t85 = _t95 + 8;
                                  					asm("sbb eax, eax");
                                  					if((_t95 + 0x00000008 & _t54) == 0) {
                                  						_t81 = 0;
                                  						__eflags = 0;
                                  						L14:
                                  						if(_t81 == 0) {
                                  							L36:
                                  							_t105 = 0;
                                  							L37:
                                  							E00A48ED9(_t81);
                                  							goto L38;
                                  						}
                                  						_t58 = MultiByteToWideChar(_t98, 1, _a16, _t103, _t81, _v12);
                                  						_t121 = _t58;
                                  						if(_t58 == 0) {
                                  							goto L36;
                                  						}
                                  						_t100 = _v12;
                                  						_t60 = E00A4848D(_t81, _t85, _v12, _t121, _a8, _a12, _t81, _v12, 0, 0, 0, 0, 0);
                                  						_t105 = _t60;
                                  						if(_t105 == 0) {
                                  							goto L36;
                                  						}
                                  						if((_a12 & 0x00000400) == 0) {
                                  							_t96 = _t105 + _t105;
                                  							_t87 = _t96 + 8;
                                  							__eflags = _t96 - _t87;
                                  							asm("sbb eax, eax");
                                  							__eflags = _t87 & _t60;
                                  							if((_t87 & _t60) == 0) {
                                  								_t101 = 0;
                                  								__eflags = 0;
                                  								L30:
                                  								__eflags = _t101;
                                  								if(__eflags == 0) {
                                  									L35:
                                  									E00A48ED9(_t101);
                                  									goto L36;
                                  								}
                                  								_t62 = E00A4848D(_t81, _t87, _t101, __eflags, _a8, _a12, _t81, _v12, _t101, _t105, 0, 0, 0);
                                  								__eflags = _t62;
                                  								if(_t62 == 0) {
                                  									goto L35;
                                  								}
                                  								_push(0);
                                  								_push(0);
                                  								__eflags = _a28;
                                  								if(_a28 != 0) {
                                  									_push(_a28);
                                  									_push(_a24);
                                  								} else {
                                  									_push(0);
                                  									_push(0);
                                  								}
                                  								_t105 = WideCharToMultiByte(_a32, 0, _t101, _t105, ??, ??, ??, ??);
                                  								__eflags = _t105;
                                  								if(_t105 != 0) {
                                  									E00A48ED9(_t101);
                                  									goto L37;
                                  								} else {
                                  									goto L35;
                                  								}
                                  							}
                                  							_t90 = _t96 + 8;
                                  							__eflags = _t96 - _t90;
                                  							asm("sbb eax, eax");
                                  							_t66 = _t60 & _t90;
                                  							_t87 = _t96 + 8;
                                  							__eflags = _t66 - 0x400;
                                  							if(_t66 > 0x400) {
                                  								__eflags = _t96 - _t87;
                                  								asm("sbb eax, eax");
                                  								_t101 = E00A46B4A(_t87, _t66 & _t87);
                                  								_pop(_t87);
                                  								__eflags = _t101;
                                  								if(_t101 == 0) {
                                  									goto L35;
                                  								}
                                  								 *_t101 = 0xdddd;
                                  								L28:
                                  								_t101 =  &(_t101[4]);
                                  								goto L30;
                                  							}
                                  							__eflags = _t96 - _t87;
                                  							asm("sbb eax, eax");
                                  							E00A4D5B0();
                                  							_t101 = _t107;
                                  							__eflags = _t101;
                                  							if(_t101 == 0) {
                                  								goto L35;
                                  							}
                                  							 *_t101 = 0xcccc;
                                  							goto L28;
                                  						}
                                  						_t70 = _a28;
                                  						if(_t70 == 0) {
                                  							goto L37;
                                  						}
                                  						_t125 = _t105 - _t70;
                                  						if(_t105 > _t70) {
                                  							goto L36;
                                  						}
                                  						_t71 = E00A4848D(_t81, 0, _t100, _t125, _a8, _a12, _t81, _t100, _a24, _t70, 0, 0, 0);
                                  						_t105 = _t71;
                                  						if(_t71 != 0) {
                                  							goto L37;
                                  						}
                                  						goto L36;
                                  					}
                                  					asm("sbb eax, eax");
                                  					_t72 = _t54 & _t95 + 0x00000008;
                                  					_t85 = _t95 + 8;
                                  					if((_t54 & _t95 + 0x00000008) > 0x400) {
                                  						__eflags = _t95 - _t85;
                                  						asm("sbb eax, eax");
                                  						_t81 = E00A46B4A(_t85, _t72 & _t85);
                                  						_pop(_t85);
                                  						__eflags = _t81;
                                  						if(__eflags == 0) {
                                  							goto L36;
                                  						}
                                  						 *_t81 = 0xdddd;
                                  						L12:
                                  						_t81 =  &(_t81[4]);
                                  						goto L14;
                                  					}
                                  					asm("sbb eax, eax");
                                  					E00A4D5B0();
                                  					_t81 = _t107;
                                  					if(_t81 == 0) {
                                  						goto L36;
                                  					}
                                  					 *_t81 = 0xcccc;
                                  					goto L12;
                                  				}
                                  			}
































                                  0x00a4a344
                                  0x00a4a345
                                  0x00a4a346
                                  0x00a4a34d
                                  0x00a4a352
                                  0x00a4a358
                                  0x00a4a35e
                                  0x00a4a364
                                  0x00a4a367
                                  0x00a4a367
                                  0x00a4a36a
                                  0x00a4a36c
                                  0x00a4a36c
                                  0x00a4a36a
                                  0x00a4a36e
                                  0x00a4a373
                                  0x00a4a37a
                                  0x00a4a37d
                                  0x00a4a37d
                                  0x00a4a399
                                  0x00a4a39f
                                  0x00a4a3a4
                                  0x00a4a537
                                  0x00a4a53a
                                  0x00a4a53b
                                  0x00a4a53c
                                  0x00a4a54a
                                  0x00a4a3aa
                                  0x00a4a3aa
                                  0x00a4a3ad
                                  0x00a4a3b2
                                  0x00a4a3b6
                                  0x00a4a40a
                                  0x00a4a40a
                                  0x00a4a40c
                                  0x00a4a40e
                                  0x00a4a52c
                                  0x00a4a52c
                                  0x00a4a52e
                                  0x00a4a52f
                                  0x00000000
                                  0x00a4a535
                                  0x00a4a41f
                                  0x00a4a425
                                  0x00a4a427
                                  0x00000000
                                  0x00000000
                                  0x00a4a42d
                                  0x00a4a43f
                                  0x00a4a444
                                  0x00a4a448
                                  0x00000000
                                  0x00000000
                                  0x00a4a455
                                  0x00a4a48f
                                  0x00a4a492
                                  0x00a4a495
                                  0x00a4a497
                                  0x00a4a499
                                  0x00a4a49b
                                  0x00a4a4e7
                                  0x00a4a4e7
                                  0x00a4a4e9
                                  0x00a4a4e9
                                  0x00a4a4eb
                                  0x00a4a525
                                  0x00a4a526
                                  0x00000000
                                  0x00a4a52b
                                  0x00a4a4ff
                                  0x00a4a504
                                  0x00a4a506
                                  0x00000000
                                  0x00000000
                                  0x00a4a50a
                                  0x00a4a50b
                                  0x00a4a50c
                                  0x00a4a50f
                                  0x00a4a54b
                                  0x00a4a54e
                                  0x00a4a511
                                  0x00a4a511
                                  0x00a4a512
                                  0x00a4a512
                                  0x00a4a51f
                                  0x00a4a521
                                  0x00a4a523
                                  0x00a4a554
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00a4a523
                                  0x00a4a49d
                                  0x00a4a4a0
                                  0x00a4a4a2
                                  0x00a4a4a4
                                  0x00a4a4a6
                                  0x00a4a4a9
                                  0x00a4a4ae
                                  0x00a4a4c9
                                  0x00a4a4cb
                                  0x00a4a4d5
                                  0x00a4a4d7
                                  0x00a4a4d8
                                  0x00a4a4da
                                  0x00000000
                                  0x00000000
                                  0x00a4a4dc
                                  0x00a4a4e2
                                  0x00a4a4e2
                                  0x00000000
                                  0x00a4a4e2
                                  0x00a4a4b0
                                  0x00a4a4b2
                                  0x00a4a4b6
                                  0x00a4a4bb
                                  0x00a4a4bd
                                  0x00a4a4bf
                                  0x00000000
                                  0x00000000
                                  0x00a4a4c1
                                  0x00000000
                                  0x00a4a4c1
                                  0x00a4a457
                                  0x00a4a45c
                                  0x00000000
                                  0x00000000
                                  0x00a4a462
                                  0x00a4a464
                                  0x00000000
                                  0x00000000
                                  0x00a4a47b
                                  0x00a4a480
                                  0x00a4a484
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00a4a48a
                                  0x00a4a3bd
                                  0x00a4a3bf
                                  0x00a4a3c1
                                  0x00a4a3c9
                                  0x00a4a3e8
                                  0x00a4a3ea
                                  0x00a4a3f4
                                  0x00a4a3f6
                                  0x00a4a3f7
                                  0x00a4a3f9
                                  0x00000000
                                  0x00000000
                                  0x00a4a3ff
                                  0x00a4a405
                                  0x00a4a405
                                  0x00000000
                                  0x00a4a405
                                  0x00a4a3cd
                                  0x00a4a3d1
                                  0x00a4a3d6
                                  0x00a4a3da
                                  0x00000000
                                  0x00000000
                                  0x00a4a3e0
                                  0x00000000
                                  0x00a4a3e0

                                  APIs
                                  • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,?,00000000,?,?,?,00A4A590,?,?,00000000), ref: 00A4A399
                                  • __alloca_probe_16.LIBCMT ref: 00A4A3D1
                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,?,?,00A4A590,?,?,00000000,?,?,?), ref: 00A4A41F
                                  • __alloca_probe_16.LIBCMT ref: 00A4A4B6
                                  • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00A4A519
                                  • __freea.LIBCMT ref: 00A4A526
                                    • Part of subcall function 00A46B4A: RtlAllocateHeap.NTDLL(00000000,00A4330B,?), ref: 00A46B7C
                                  • __freea.LIBCMT ref: 00A4A52F
                                  • __freea.LIBCMT ref: 00A4A554
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.576996156.0000000000A41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A40000, based on PE: true
                                  • Associated: 00000003.00000002.576986711.0000000000A40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577025828.0000000000A4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577047815.0000000000A56000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577064613.0000000000A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a40000_Transfer.jbxd
                                  Similarity
                                  • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocateHeap
                                  • String ID:
                                  • API String ID: 3864826663-0
                                  • Opcode ID: 73b730dbd6b2a1361daf884ec172076d589f829e98f754a28f7870f028212e0d
                                  • Instruction ID: 0a86dc3db92cf2299e8620f6b2fbbe33f16327e7b691363f01b4404c5220bc29
                                  • Opcode Fuzzy Hash: 73b730dbd6b2a1361daf884ec172076d589f829e98f754a28f7870f028212e0d
                                  • Instruction Fuzzy Hash: 0F51F07B640206AFDB258F64DD45EBF77AAEBE4710F254228FD05D6180EB74DC40CAA2
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 468 a4ac93-a4acf0 GetConsoleCP 469 a4acf6-a4ad12 468->469 470 a4ae33-a4ae45 call a425a8 468->470 471 a4ad14-a4ad2b 469->471 472 a4ad2d-a4ad3e call a48aca 469->472 474 a4ad67-a4ad76 call a49c7c 471->474 480 a4ad64-a4ad66 472->480 481 a4ad40-a4ad43 472->481 474->470 482 a4ad7c-a4ad9c WideCharToMultiByte 474->482 480->474 483 a4ad49-a4ad5b call a49c7c 481->483 484 a4ae0a-a4ae29 481->484 482->470 485 a4ada2-a4adb8 WriteFile 482->485 483->470 491 a4ad61-a4ad62 483->491 484->470 487 a4adba-a4adcb 485->487 488 a4ae2b-a4ae31 GetLastError 485->488 487->470 490 a4adcd-a4add1 487->490 488->470 492 a4add3-a4adf1 WriteFile 490->492 493 a4adff-a4ae02 490->493 491->482 492->488 494 a4adf3-a4adf7 492->494 493->469 495 a4ae08 493->495 494->470 496 a4adf9-a4adfc 494->496 495->470 496->493
                                  C-Code - Quality: 75%
                                  			E00A4AC93(intOrPtr* _a4, signed int _a8, signed char* _a12, intOrPtr _a16) {
                                  				signed int _v8;
                                  				signed char _v15;
                                  				char _v16;
                                  				void _v24;
                                  				short _v28;
                                  				char _v31;
                                  				void _v32;
                                  				long _v36;
                                  				intOrPtr _v40;
                                  				void* _v44;
                                  				signed int _v48;
                                  				signed char* _v52;
                                  				long _v56;
                                  				int _v60;
                                  				void* __ebx;
                                  				void* __edi;
                                  				void* __esi;
                                  				signed int _t78;
                                  				signed int _t80;
                                  				int _t86;
                                  				void* _t94;
                                  				long _t97;
                                  				void _t105;
                                  				void* _t112;
                                  				signed int _t115;
                                  				signed int _t117;
                                  				signed char _t122;
                                  				signed char _t127;
                                  				intOrPtr _t128;
                                  				signed int _t130;
                                  				signed char* _t131;
                                  				intOrPtr* _t132;
                                  				signed int _t133;
                                  				void* _t134;
                                  
                                  				_t78 =  *0xa56004; // 0x78a0cd96
                                  				_v8 = _t78 ^ _t133;
                                  				_t80 = _a8;
                                  				_t117 = _t80 >> 6;
                                  				_t115 = (_t80 & 0x0000003f) * 0x30;
                                  				_t131 = _a12;
                                  				_v52 = _t131;
                                  				_v48 = _t117;
                                  				_v44 =  *((intOrPtr*)( *((intOrPtr*)(0xa57148 + _t117 * 4)) + _t115 + 0x18));
                                  				_v40 = _a16 + _t131;
                                  				_t86 = GetConsoleCP();
                                  				_t132 = _a4;
                                  				_v60 = _t86;
                                  				 *_t132 = 0;
                                  				 *((intOrPtr*)(_t132 + 4)) = 0;
                                  				 *((intOrPtr*)(_t132 + 8)) = 0;
                                  				while(_t131 < _v40) {
                                  					_v28 = 0;
                                  					_v31 =  *_t131;
                                  					_t128 =  *((intOrPtr*)(0xa57148 + _v48 * 4));
                                  					_t122 =  *(_t128 + _t115 + 0x2d);
                                  					if((_t122 & 0x00000004) == 0) {
                                  						if(( *(E00A48ACA(_t115, _t128) + ( *_t131 & 0x000000ff) * 2) & 0x00008000) == 0) {
                                  							_push(1);
                                  							_push(_t131);
                                  							goto L8;
                                  						} else {
                                  							if(_t131 >= _v40) {
                                  								_t130 = _v48;
                                  								 *((char*)( *((intOrPtr*)(0xa57148 + _t130 * 4)) + _t115 + 0x2e)) =  *_t131;
                                  								 *( *((intOrPtr*)(0xa57148 + _t130 * 4)) + _t115 + 0x2d) =  *( *((intOrPtr*)(0xa57148 + _t130 * 4)) + _t115 + 0x2d) | 0x00000004;
                                  								 *((intOrPtr*)(_t132 + 4)) =  *((intOrPtr*)(_t132 + 4)) + 1;
                                  							} else {
                                  								_t112 = E00A49C7C( &_v28, _t131, 2);
                                  								_t134 = _t134 + 0xc;
                                  								if(_t112 != 0xffffffff) {
                                  									_t131 =  &(_t131[1]);
                                  									goto L9;
                                  								}
                                  							}
                                  						}
                                  					} else {
                                  						_t127 = _t122 & 0x000000fb;
                                  						_v16 =  *((intOrPtr*)(_t128 + _t115 + 0x2e));
                                  						_push(2);
                                  						_v15 = _t127;
                                  						 *(_t128 + _t115 + 0x2d) = _t127;
                                  						_push( &_v16);
                                  						L8:
                                  						_push( &_v28);
                                  						_t94 = E00A49C7C();
                                  						_t134 = _t134 + 0xc;
                                  						if(_t94 != 0xffffffff) {
                                  							L9:
                                  							_t131 =  &(_t131[1]);
                                  							_t97 = WideCharToMultiByte(_v60, 0,  &_v28, 1,  &_v24, 5, 0, 0);
                                  							_v56 = _t97;
                                  							if(_t97 != 0) {
                                  								if(WriteFile(_v44,  &_v24, _t97,  &_v36, 0) == 0) {
                                  									L19:
                                  									 *_t132 = GetLastError();
                                  								} else {
                                  									 *((intOrPtr*)(_t132 + 4)) =  *((intOrPtr*)(_t132 + 8)) - _v52 + _t131;
                                  									if(_v36 >= _v56) {
                                  										if(_v31 != 0xa) {
                                  											goto L16;
                                  										} else {
                                  											_t105 = 0xd;
                                  											_v32 = _t105;
                                  											if(WriteFile(_v44,  &_v32, 1,  &_v36, 0) == 0) {
                                  												goto L19;
                                  											} else {
                                  												if(_v36 >= 1) {
                                  													 *((intOrPtr*)(_t132 + 8)) =  *((intOrPtr*)(_t132 + 8)) + 1;
                                  													 *((intOrPtr*)(_t132 + 4)) =  *((intOrPtr*)(_t132 + 4)) + 1;
                                  													goto L16;
                                  												}
                                  											}
                                  										}
                                  									}
                                  								}
                                  							}
                                  						}
                                  					}
                                  					goto L20;
                                  					L16:
                                  				}
                                  				L20:
                                  				return E00A425A8(_t115, _v8 ^ _t133, _t131, _t132);
                                  			}





































                                  0x00a4ac9b
                                  0x00a4aca2
                                  0x00a4aca5
                                  0x00a4acad
                                  0x00a4acb1
                                  0x00a4acbd
                                  0x00a4acc0
                                  0x00a4acc3
                                  0x00a4acca
                                  0x00a4acd2
                                  0x00a4acd5
                                  0x00a4acdb
                                  0x00a4ace1
                                  0x00a4ace6
                                  0x00a4ace8
                                  0x00a4aceb
                                  0x00a4acf0
                                  0x00a4acfa
                                  0x00a4ad01
                                  0x00a4ad04
                                  0x00a4ad0b
                                  0x00a4ad12
                                  0x00a4ad3e
                                  0x00a4ad64
                                  0x00a4ad66
                                  0x00000000
                                  0x00a4ad40
                                  0x00a4ad43
                                  0x00a4ae0a
                                  0x00a4ae16
                                  0x00a4ae21
                                  0x00a4ae26
                                  0x00a4ad49
                                  0x00a4ad50
                                  0x00a4ad55
                                  0x00a4ad5b
                                  0x00a4ad61
                                  0x00000000
                                  0x00a4ad61
                                  0x00a4ad5b
                                  0x00a4ad43
                                  0x00a4ad14
                                  0x00a4ad18
                                  0x00a4ad1b
                                  0x00a4ad21
                                  0x00a4ad23
                                  0x00a4ad26
                                  0x00a4ad2a
                                  0x00a4ad67
                                  0x00a4ad6a
                                  0x00a4ad6b
                                  0x00a4ad70
                                  0x00a4ad76
                                  0x00a4ad7c
                                  0x00a4ad8b
                                  0x00a4ad91
                                  0x00a4ad97
                                  0x00a4ad9c
                                  0x00a4adb8
                                  0x00a4ae2b
                                  0x00a4ae31
                                  0x00a4adba
                                  0x00a4adc2
                                  0x00a4adcb
                                  0x00a4add1
                                  0x00000000
                                  0x00a4add3
                                  0x00a4add5
                                  0x00a4add8
                                  0x00a4adf1
                                  0x00000000
                                  0x00a4adf3
                                  0x00a4adf7
                                  0x00a4adf9
                                  0x00a4adfc
                                  0x00000000
                                  0x00a4adfc
                                  0x00a4adf7
                                  0x00a4adf1
                                  0x00a4add1
                                  0x00a4adcb
                                  0x00a4adb8
                                  0x00a4ad9c
                                  0x00a4ad76
                                  0x00000000
                                  0x00a4adff
                                  0x00a4adff
                                  0x00a4ae33
                                  0x00a4ae45

                                  APIs
                                  • GetConsoleCP.KERNEL32(?,00000000,?,?,?,?,?,?,?,00A4B408,?,00000000,?,00000000,00000000), ref: 00A4ACD5
                                  • __fassign.LIBCMT ref: 00A4AD50
                                  • __fassign.LIBCMT ref: 00A4AD6B
                                  • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,?,00000005,00000000,00000000), ref: 00A4AD91
                                  • WriteFile.KERNEL32(?,?,00000000,00A4B408,00000000,?,?,?,?,?,?,?,?,?,00A4B408,?), ref: 00A4ADB0
                                  • WriteFile.KERNEL32(?,?,00000001,00A4B408,00000000,?,?,?,?,?,?,?,?,?,00A4B408,?), ref: 00A4ADE9
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.576996156.0000000000A41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A40000, based on PE: true
                                  • Associated: 00000003.00000002.576986711.0000000000A40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577025828.0000000000A4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577047815.0000000000A56000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577064613.0000000000A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a40000_Transfer.jbxd
                                  Similarity
                                  • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                  • String ID:
                                  • API String ID: 1324828854-0
                                  • Opcode ID: 984617a1fc954f502ab5086638c49e4be38d3b353c33fc4c1a3a4f7b4ca3bc99
                                  • Instruction ID: ea9af4b36b31b817adec468cf183409edbb65abc84d6976caca961831fa6944e
                                  • Opcode Fuzzy Hash: 984617a1fc954f502ab5086638c49e4be38d3b353c33fc4c1a3a4f7b4ca3bc99
                                  • Instruction Fuzzy Hash: DE51B0B9E002099FCB10CFA8D885AEEBBF4FF99300F14415AE956E7291E7309941CB61
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 100%
                                  			E00A48C93(intOrPtr _a4) {
                                  				void* _t18;
                                  
                                  				_t45 = _a4;
                                  				if(_a4 != 0) {
                                  					E00A48C57(_t45, 7);
                                  					E00A48C57(_t45 + 0x1c, 7);
                                  					E00A48C57(_t45 + 0x38, 0xc);
                                  					E00A48C57(_t45 + 0x68, 0xc);
                                  					E00A48C57(_t45 + 0x98, 2);
                                  					E00A46B10( *((intOrPtr*)(_t45 + 0xa0)));
                                  					E00A46B10( *((intOrPtr*)(_t45 + 0xa4)));
                                  					E00A46B10( *((intOrPtr*)(_t45 + 0xa8)));
                                  					E00A48C57(_t45 + 0xb4, 7);
                                  					E00A48C57(_t45 + 0xd0, 7);
                                  					E00A48C57(_t45 + 0xec, 0xc);
                                  					E00A48C57(_t45 + 0x11c, 0xc);
                                  					E00A48C57(_t45 + 0x14c, 2);
                                  					E00A46B10( *((intOrPtr*)(_t45 + 0x154)));
                                  					E00A46B10( *((intOrPtr*)(_t45 + 0x158)));
                                  					E00A46B10( *((intOrPtr*)(_t45 + 0x15c)));
                                  					return E00A46B10( *((intOrPtr*)(_t45 + 0x160)));
                                  				}
                                  				return _t18;
                                  			}




                                  0x00a48c99
                                  0x00a48c9e
                                  0x00a48ca7
                                  0x00a48cb2
                                  0x00a48cbd
                                  0x00a48cc8
                                  0x00a48cd6
                                  0x00a48ce1
                                  0x00a48cec
                                  0x00a48cf7
                                  0x00a48d05
                                  0x00a48d13
                                  0x00a48d24
                                  0x00a48d32
                                  0x00a48d40
                                  0x00a48d4b
                                  0x00a48d56
                                  0x00a48d61
                                  0x00000000
                                  0x00a48d71
                                  0x00a48d76

                                  APIs
                                    • Part of subcall function 00A48C57: _free.LIBCMT ref: 00A48C80
                                  • _free.LIBCMT ref: 00A48CE1
                                    • Part of subcall function 00A46B10: HeapFree.KERNEL32(00000000,00000000,?,00A48C85,?,00000000,?,00000000,?,00A48CAC,?,00000007,?,?,00A4910E,?), ref: 00A46B26
                                    • Part of subcall function 00A46B10: GetLastError.KERNEL32(?,?,00A48C85,?,00000000,?,00000000,?,00A48CAC,?,00000007,?,?,00A4910E,?,?), ref: 00A46B38
                                  • _free.LIBCMT ref: 00A48CEC
                                  • _free.LIBCMT ref: 00A48CF7
                                  • _free.LIBCMT ref: 00A48D4B
                                  • _free.LIBCMT ref: 00A48D56
                                  • _free.LIBCMT ref: 00A48D61
                                  • _free.LIBCMT ref: 00A48D6C
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.576996156.0000000000A41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A40000, based on PE: true
                                  • Associated: 00000003.00000002.576986711.0000000000A40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577025828.0000000000A4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577047815.0000000000A56000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577064613.0000000000A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a40000_Transfer.jbxd
                                  Similarity
                                  • API ID: _free$ErrorFreeHeapLast
                                  • String ID:
                                  • API String ID: 776569668-0
                                  • Opcode ID: 0bb379ea52c51a684ff9bb70345eabbbe80e5a958499be13c44c1439a6277fea
                                  • Instruction ID: f1bf5918d191fb54fb426972d15a96cb832f2827c4433ec79804de8624170c53
                                  • Opcode Fuzzy Hash: 0bb379ea52c51a684ff9bb70345eabbbe80e5a958499be13c44c1439a6277fea
                                  • Instruction Fuzzy Hash: 2B118135681B24BADA20B7B0DE47FCF779C9F81701F400C18B299A6052DF3DB5554665
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 95%
                                  			E00A44AE0(void* __ecx) {
                                  				void* _t4;
                                  				void* _t11;
                                  				void* _t16;
                                  				long _t25;
                                  				void* _t28;
                                  
                                  				if( *0xa56020 != 0xffffffff) {
                                  					_t25 = GetLastError();
                                  					_t11 = E00A4534E(__eflags,  *0xa56020);
                                  					__eflags = _t11 - 0xffffffff;
                                  					if(_t11 == 0xffffffff) {
                                  						L5:
                                  						_t11 = 0;
                                  					} else {
                                  						__eflags = _t11;
                                  						if(__eflags == 0) {
                                  							_t4 = E00A45388(__eflags,  *0xa56020, 0xffffffff);
                                  							_pop(_t16);
                                  							__eflags = _t4;
                                  							if(_t4 != 0) {
                                  								_t28 = E00A46BDB(_t16, 1, 0x28);
                                  								__eflags = _t28;
                                  								if(__eflags == 0) {
                                  									L8:
                                  									_t11 = 0;
                                  									E00A45388(__eflags,  *0xa56020, 0);
                                  								} else {
                                  									__eflags = E00A45388(__eflags,  *0xa56020, _t28);
                                  									if(__eflags != 0) {
                                  										_t11 = _t28;
                                  										_t28 = 0;
                                  										__eflags = 0;
                                  									} else {
                                  										goto L8;
                                  									}
                                  								}
                                  								E00A46B10(_t28);
                                  							} else {
                                  								goto L5;
                                  							}
                                  						}
                                  					}
                                  					SetLastError(_t25);
                                  					return _t11;
                                  				} else {
                                  					return 0;
                                  				}
                                  			}








                                  0x00a44ae7
                                  0x00a44afa
                                  0x00a44b01
                                  0x00a44b04
                                  0x00a44b07
                                  0x00a44b20
                                  0x00a44b20
                                  0x00a44b09
                                  0x00a44b09
                                  0x00a44b0b
                                  0x00a44b15
                                  0x00a44b1b
                                  0x00a44b1c
                                  0x00a44b1e
                                  0x00a44b2e
                                  0x00a44b32
                                  0x00a44b34
                                  0x00a44b48
                                  0x00a44b48
                                  0x00a44b51
                                  0x00a44b36
                                  0x00a44b44
                                  0x00a44b46
                                  0x00a44b5a
                                  0x00a44b5c
                                  0x00a44b5c
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00a44b46
                                  0x00a44b5f
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00a44b1e
                                  0x00a44b0b
                                  0x00a44b67
                                  0x00a44b71
                                  0x00a44ae9
                                  0x00a44aeb
                                  0x00a44aeb

                                  APIs
                                  • GetLastError.KERNEL32(?,?,00A44AD7,00A43E74,00A544D8,00000010,00A4363C,?,?,?,?,?,00000000,?), ref: 00A44AEE
                                  • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00A44AFC
                                  • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00A44B15
                                  • SetLastError.KERNEL32(00000000,00A44AD7,00A43E74,00A544D8,00000010,00A4363C,?,?,?,?,?,00000000,?), ref: 00A44B67
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.576996156.0000000000A41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A40000, based on PE: true
                                  • Associated: 00000003.00000002.576986711.0000000000A40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577025828.0000000000A4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577047815.0000000000A56000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577064613.0000000000A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a40000_Transfer.jbxd
                                  Similarity
                                  • API ID: ErrorLastValue___vcrt_
                                  • String ID:
                                  • API String ID: 3852720340-0
                                  • Opcode ID: 0ff5caad9bd44f9b585d46acfc6d482a2cc983da96b01a616c7e8837fa4d249e
                                  • Instruction ID: fed4db8e47dd28885e1481a2b0892e2e10a80b8bf39fc5a213163ae445598ae8
                                  • Opcode Fuzzy Hash: 0ff5caad9bd44f9b585d46acfc6d482a2cc983da96b01a616c7e8837fa4d249e
                                  • Instruction Fuzzy Hash: ED01D83EA49B115EA7286BB4BC85B576A98FFD93B63300329F121860E1EE518C035144
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 71%
                                  			E00A4702E(void* __ebx, void* __ecx, void* __edx) {
                                  				void* __edi;
                                  				void* __esi;
                                  				intOrPtr _t2;
                                  				void* _t3;
                                  				void* _t4;
                                  				intOrPtr _t9;
                                  				void* _t11;
                                  				void* _t20;
                                  				void* _t21;
                                  				void* _t23;
                                  				void* _t25;
                                  				void* _t27;
                                  				void* _t29;
                                  				void* _t30;
                                  				void* _t31;
                                  				void* _t32;
                                  				long _t36;
                                  				long _t37;
                                  				void* _t40;
                                  
                                  				_t29 = __edx;
                                  				_t23 = __ecx;
                                  				_t20 = __ebx;
                                  				_push(_t30);
                                  				_t36 = GetLastError();
                                  				_t2 =  *0xa56044; // 0x6
                                  				_t42 = _t2 - 0xffffffff;
                                  				if(_t2 == 0xffffffff) {
                                  					L2:
                                  					_t3 = E00A46BDB(_t23, 1, 0x364);
                                  					_t31 = _t3;
                                  					_pop(_t25);
                                  					if(_t31 != 0) {
                                  						_t4 = E00A483D2(_t20, _t25, _t31, __eflags,  *0xa56044, _t31);
                                  						__eflags = _t4;
                                  						if(_t4 != 0) {
                                  							E00A46E9F(_t25, _t31, 0xa5734c);
                                  							E00A46B10(0);
                                  							_t40 = _t40 + 0xc;
                                  							__eflags = _t31;
                                  							if(_t31 == 0) {
                                  								goto L9;
                                  							} else {
                                  								goto L8;
                                  							}
                                  						} else {
                                  							_push(_t31);
                                  							goto L4;
                                  						}
                                  					} else {
                                  						_push(_t3);
                                  						L4:
                                  						E00A46B10();
                                  						_pop(_t25);
                                  						L9:
                                  						SetLastError(_t36);
                                  						E00A46B98(_t20, _t29, _t31, _t36);
                                  						asm("int3");
                                  						_push(_t20);
                                  						_push(_t36);
                                  						_push(_t31);
                                  						_t37 = GetLastError();
                                  						_t21 = 0;
                                  						_t9 =  *0xa56044; // 0x6
                                  						_t45 = _t9 - 0xffffffff;
                                  						if(_t9 == 0xffffffff) {
                                  							L12:
                                  							_t32 = E00A46BDB(_t25, 1, 0x364);
                                  							_pop(_t27);
                                  							if(_t32 != 0) {
                                  								_t11 = E00A483D2(_t21, _t27, _t32, __eflags,  *0xa56044, _t32);
                                  								__eflags = _t11;
                                  								if(_t11 != 0) {
                                  									E00A46E9F(_t27, _t32, 0xa5734c);
                                  									E00A46B10(_t21);
                                  									__eflags = _t32;
                                  									if(_t32 != 0) {
                                  										goto L19;
                                  									} else {
                                  										goto L18;
                                  									}
                                  								} else {
                                  									_push(_t32);
                                  									goto L14;
                                  								}
                                  							} else {
                                  								_push(_t21);
                                  								L14:
                                  								E00A46B10();
                                  								L18:
                                  								SetLastError(_t37);
                                  							}
                                  						} else {
                                  							_t32 = E00A4837C(0, _t25, _t31, _t45, _t9);
                                  							if(_t32 != 0) {
                                  								L19:
                                  								SetLastError(_t37);
                                  								_t21 = _t32;
                                  							} else {
                                  								goto L12;
                                  							}
                                  						}
                                  						return _t21;
                                  					}
                                  				} else {
                                  					_t31 = E00A4837C(__ebx, _t23, _t30, _t42, _t2);
                                  					if(_t31 != 0) {
                                  						L8:
                                  						SetLastError(_t36);
                                  						return _t31;
                                  					} else {
                                  						goto L2;
                                  					}
                                  				}
                                  			}






















                                  0x00a4702e
                                  0x00a4702e
                                  0x00a4702e
                                  0x00a47031
                                  0x00a47038
                                  0x00a4703a
                                  0x00a4703f
                                  0x00a47042
                                  0x00a47050
                                  0x00a47057
                                  0x00a4705c
                                  0x00a4705f
                                  0x00a47062
                                  0x00a47074
                                  0x00a47079
                                  0x00a4707b
                                  0x00a47086
                                  0x00a4708d
                                  0x00a47092
                                  0x00a47095
                                  0x00a47097
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00a4707d
                                  0x00a4707d
                                  0x00000000
                                  0x00a4707d
                                  0x00a47064
                                  0x00a47064
                                  0x00a47065
                                  0x00a47065
                                  0x00a4706a
                                  0x00a470a5
                                  0x00a470a6
                                  0x00a470ac
                                  0x00a470b1
                                  0x00a470b4
                                  0x00a470b5
                                  0x00a470b6
                                  0x00a470bd
                                  0x00a470bf
                                  0x00a470c1
                                  0x00a470c6
                                  0x00a470c9
                                  0x00a470d7
                                  0x00a470e3
                                  0x00a470e6
                                  0x00a470e9
                                  0x00a470fb
                                  0x00a47100
                                  0x00a47102
                                  0x00a4710d
                                  0x00a47113
                                  0x00a4711b
                                  0x00a4711d
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00a47104
                                  0x00a47104
                                  0x00000000
                                  0x00a47104
                                  0x00a470eb
                                  0x00a470eb
                                  0x00a470ec
                                  0x00a470ec
                                  0x00a4711f
                                  0x00a47120
                                  0x00a47120
                                  0x00a470cb
                                  0x00a470d1
                                  0x00a470d5
                                  0x00a47128
                                  0x00a47129
                                  0x00a4712f
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00a470d5
                                  0x00a47136
                                  0x00a47136
                                  0x00a47044
                                  0x00a4704a
                                  0x00a4704e
                                  0x00a47099
                                  0x00a4709a
                                  0x00a470a4
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00a4704e

                                  APIs
                                  • GetLastError.KERNEL32(?,?,00A46A8B,00A546C0,0000000C,00A42F63), ref: 00A47032
                                  • _free.LIBCMT ref: 00A47065
                                  • _free.LIBCMT ref: 00A4708D
                                  • SetLastError.KERNEL32(00000000), ref: 00A4709A
                                  • SetLastError.KERNEL32(00000000), ref: 00A470A6
                                  • _abort.LIBCMT ref: 00A470AC
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.576996156.0000000000A41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A40000, based on PE: true
                                  • Associated: 00000003.00000002.576986711.0000000000A40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577025828.0000000000A4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577047815.0000000000A56000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577064613.0000000000A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a40000_Transfer.jbxd
                                  Similarity
                                  • API ID: ErrorLast$_free$_abort
                                  • String ID:
                                  • API String ID: 3160817290-0
                                  • Opcode ID: b06f418dfcfed257b297f96a5c513adf58e5acbf8ee6d4a67ac91159846321b8
                                  • Instruction ID: c61fba85aba9ca8ac6ff3aa8aa18097e803580383f44c07cb4527bfa039a8fa6
                                  • Opcode Fuzzy Hash: b06f418dfcfed257b297f96a5c513adf58e5acbf8ee6d4a67ac91159846321b8
                                  • Instruction Fuzzy Hash: A4F0C23E249A506AD622B374BD0EF5F2669EFC2B72F210524F914E6292FF65D8034121
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  APIs
                                  • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00A4629E,00000003,?,00A4623E,00000003,00A54638,0000000C,00A46395,00000003,00000002), ref: 00A4630D
                                  • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00A46320
                                  • FreeLibrary.KERNEL32(00000000,?,?,?,00A4629E,00000003,?,00A4623E,00000003,00A54638,0000000C,00A46395,00000003,00000002,00000000), ref: 00A46343
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.576996156.0000000000A41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A40000, based on PE: true
                                  • Associated: 00000003.00000002.576986711.0000000000A40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577025828.0000000000A4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577047815.0000000000A56000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577064613.0000000000A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a40000_Transfer.jbxd
                                  Similarity
                                  • API ID: AddressFreeHandleLibraryModuleProc
                                  • String ID: CorExitProcess$mscoree.dll
                                  • API String ID: 4061214504-1276376045
                                  • Opcode ID: 4e2086cbdffb39eecd06aeaeddc6a2917cafe9a8d4a622389ac343126ae25065
                                  • Instruction ID: b26b9f96b0ffb6257e70523c07b20e732a64eb90718e20ee9d8d0b254312fb99
                                  • Opcode Fuzzy Hash: 4e2086cbdffb39eecd06aeaeddc6a2917cafe9a8d4a622389ac343126ae25065
                                  • Instruction Fuzzy Hash: DAF04F7CA00218FFCB119F94DD09B9EBFB4EFC6716F405168F805A61A0DB719942CB91
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 83%
                                  			E00A46731(signed int* __ecx, signed int __edx) {
                                  				signed int _v8;
                                  				intOrPtr* _v12;
                                  				signed int _v16;
                                  				signed int _t28;
                                  				signed int _t29;
                                  				intOrPtr _t33;
                                  				signed int _t37;
                                  				signed int _t38;
                                  				signed int _t40;
                                  				void* _t50;
                                  				signed int _t56;
                                  				intOrPtr* _t57;
                                  				signed int _t68;
                                  				signed int _t71;
                                  				signed int _t72;
                                  				signed int _t74;
                                  				signed int _t75;
                                  				signed int _t78;
                                  				signed int _t80;
                                  				signed int* _t81;
                                  				signed int _t85;
                                  				void* _t86;
                                  
                                  				_t72 = __edx;
                                  				_v12 = __ecx;
                                  				_t28 =  *__ecx;
                                  				_t81 =  *_t28;
                                  				if(_t81 != 0) {
                                  					_t29 =  *0xa56004; // 0x78a0cd96
                                  					_t56 =  *_t81 ^ _t29;
                                  					_t78 = _t81[1] ^ _t29;
                                  					_t83 = _t81[2] ^ _t29;
                                  					asm("ror edi, cl");
                                  					asm("ror esi, cl");
                                  					asm("ror ebx, cl");
                                  					if(_t78 != _t83) {
                                  						L14:
                                  						 *_t78 = E00A4611D( *((intOrPtr*)( *((intOrPtr*)(_v12 + 4)))));
                                  						_t33 = E00A42A2D(_t56);
                                  						_t57 = _v12;
                                  						 *((intOrPtr*)( *((intOrPtr*)( *_t57)))) = _t33;
                                  						_t24 = _t78 + 4; // 0x4
                                  						 *((intOrPtr*)( *((intOrPtr*)( *_t57)) + 4)) = E00A42A2D(_t24);
                                  						 *((intOrPtr*)( *((intOrPtr*)( *_t57)) + 8)) = E00A42A2D(_t83);
                                  						_t37 = 0;
                                  						L15:
                                  						return _t37;
                                  					}
                                  					_t38 = 0x200;
                                  					_t85 = _t83 - _t56 >> 2;
                                  					if(_t85 <= 0x200) {
                                  						_t38 = _t85;
                                  					}
                                  					_t80 = _t38 + _t85;
                                  					if(_t80 == 0) {
                                  						_t80 = 0x20;
                                  					}
                                  					if(_t80 < _t85) {
                                  						L9:
                                  						_push(4);
                                  						_t80 = _t85 + 4;
                                  						_push(_t80);
                                  						_v8 = E00A4928A(_t56);
                                  						_t40 = E00A46B10(0);
                                  						_t68 = _v8;
                                  						_t86 = _t86 + 0x10;
                                  						if(_t68 != 0) {
                                  							goto L11;
                                  						}
                                  						_t37 = _t40 | 0xffffffff;
                                  						goto L15;
                                  					} else {
                                  						_push(4);
                                  						_push(_t80);
                                  						_v8 = E00A4928A(_t56);
                                  						E00A46B10(0);
                                  						_t68 = _v8;
                                  						_t86 = _t86 + 0x10;
                                  						if(_t68 != 0) {
                                  							L11:
                                  							_t56 = _t68;
                                  							_v8 = _t68 + _t85 * 4;
                                  							_t83 = _t68 + _t80 * 4;
                                  							_t78 = _v8;
                                  							_push(0x20);
                                  							asm("ror eax, cl");
                                  							_t71 = _t78;
                                  							_v16 = 0 ^  *0xa56004;
                                  							asm("sbb edx, edx");
                                  							_t74 =  !_t72 & _t68 + _t80 * 0x00000004 - _t78 + 0x00000003 >> 0x00000002;
                                  							_v8 = _t74;
                                  							if(_t74 == 0) {
                                  								goto L14;
                                  							}
                                  							_t75 = _v16;
                                  							_t50 = 0;
                                  							do {
                                  								_t50 = _t50 + 1;
                                  								 *_t71 = _t75;
                                  								_t71 = _t71 + 4;
                                  							} while (_t50 != _v8);
                                  							goto L14;
                                  						}
                                  						goto L9;
                                  					}
                                  				}
                                  				return _t28 | 0xffffffff;
                                  			}

























                                  0x00a46731
                                  0x00a4673b
                                  0x00a4673f
                                  0x00a46741
                                  0x00a46745
                                  0x00a4674f
                                  0x00a46760
                                  0x00a46765
                                  0x00a46767
                                  0x00a46769
                                  0x00a4676b
                                  0x00a4676d
                                  0x00a46771
                                  0x00a4682b
                                  0x00a46839
                                  0x00a4683b
                                  0x00a46840
                                  0x00a46847
                                  0x00a46849
                                  0x00a46857
                                  0x00a46866
                                  0x00a46869
                                  0x00a4686b
                                  0x00000000
                                  0x00a4686c
                                  0x00a46779
                                  0x00a4677e
                                  0x00a46783
                                  0x00a46785
                                  0x00a46785
                                  0x00a46787
                                  0x00a4678c
                                  0x00a46790
                                  0x00a46790
                                  0x00a46793
                                  0x00a467b2
                                  0x00a467b2
                                  0x00a467b4
                                  0x00a467b7
                                  0x00a467c0
                                  0x00a467c3
                                  0x00a467c8
                                  0x00a467cb
                                  0x00a467d0
                                  0x00000000
                                  0x00000000
                                  0x00a467d2
                                  0x00000000
                                  0x00a46795
                                  0x00a46795
                                  0x00a46797
                                  0x00a467a0
                                  0x00a467a3
                                  0x00a467a8
                                  0x00a467ab
                                  0x00a467b0
                                  0x00a467da
                                  0x00a467dd
                                  0x00a467df
                                  0x00a467e2
                                  0x00a467ea
                                  0x00a467f0
                                  0x00a467f7
                                  0x00a467f9
                                  0x00a46801
                                  0x00a46810
                                  0x00a46814
                                  0x00a46816
                                  0x00a46819
                                  0x00000000
                                  0x00000000
                                  0x00a4681b
                                  0x00a4681e
                                  0x00a46820
                                  0x00a46820
                                  0x00a46821
                                  0x00a46823
                                  0x00a46826
                                  0x00000000
                                  0x00a46820
                                  0x00000000
                                  0x00a467b0
                                  0x00a46793
                                  0x00000000

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.576996156.0000000000A41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A40000, based on PE: true
                                  • Associated: 00000003.00000002.576986711.0000000000A40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577025828.0000000000A4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577047815.0000000000A56000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577064613.0000000000A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a40000_Transfer.jbxd
                                  Similarity
                                  • API ID: _free
                                  • String ID:
                                  • API String ID: 269201875-0
                                  • Opcode ID: bdbf27b5a143c4edc35f7b3a80290c297189aec6e5eb084a8548ba6eafa8ef26
                                  • Instruction ID: 1773404b8206065e020faa0d535ee0d1713464054118d69bf6fcfea26f239a64
                                  • Opcode Fuzzy Hash: bdbf27b5a143c4edc35f7b3a80290c297189aec6e5eb084a8548ba6eafa8ef26
                                  • Instruction Fuzzy Hash: 4E41E23AA00200AFCB20DF78C981A5AB7F1EFC9314F5545A9E515EB381DB31AD01CB81
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 82%
                                  			E00A48DBC(void* __edx, void* __eflags, intOrPtr _a4, int _a8, char* _a12, int _a16, short* _a20, int _a24, intOrPtr _a28) {
                                  				signed int _v8;
                                  				int _v12;
                                  				char _v16;
                                  				intOrPtr _v24;
                                  				char _v28;
                                  				void* _v40;
                                  				void* __ebx;
                                  				void* __edi;
                                  				void* __esi;
                                  				signed int _t34;
                                  				signed int _t40;
                                  				int _t46;
                                  				int _t53;
                                  				void* _t54;
                                  				int _t56;
                                  				signed int _t62;
                                  				int _t65;
                                  				short* _t66;
                                  				signed int _t67;
                                  				short* _t68;
                                  
                                  				_t34 =  *0xa56004; // 0x78a0cd96
                                  				_v8 = _t34 ^ _t67;
                                  				E00A46C38(_t54,  &_v28, __edx, _a4);
                                  				_t56 = _a24;
                                  				if(_t56 == 0) {
                                  					_t53 =  *(_v24 + 8);
                                  					_t56 = _t53;
                                  					_a24 = _t53;
                                  				}
                                  				_t65 = 0;
                                  				_t40 = MultiByteToWideChar(_t56, 1 + (0 | _a28 != 0x00000000) * 8, _a12, _a16, 0, 0);
                                  				_v12 = _t40;
                                  				if(_t40 == 0) {
                                  					L15:
                                  					if(_v16 != 0) {
                                  						 *(_v28 + 0x350) =  *(_v28 + 0x350) & 0xfffffffd;
                                  					}
                                  					return E00A425A8(_t54, _v8 ^ _t67, _t65, _t66);
                                  				}
                                  				_t54 = _t40 + _t40;
                                  				_t17 = _t54 + 8; // 0x8
                                  				asm("sbb eax, eax");
                                  				if((_t17 & _t40) == 0) {
                                  					_t66 = 0;
                                  					L11:
                                  					if(_t66 != 0) {
                                  						E00A44940(_t65, _t66, _t65, _t54);
                                  						_t46 = MultiByteToWideChar(_a24, 1, _a12, _a16, _t66, _v12);
                                  						if(_t46 != 0) {
                                  							_t65 = GetStringTypeW(_a8, _t66, _t46, _a20);
                                  						}
                                  					}
                                  					L14:
                                  					E00A48ED9(_t66);
                                  					goto L15;
                                  				}
                                  				_t20 = _t54 + 8; // 0x8
                                  				asm("sbb eax, eax");
                                  				_t48 = _t40 & _t20;
                                  				_t21 = _t54 + 8; // 0x8
                                  				_t62 = _t21;
                                  				if((_t40 & _t20) > 0x400) {
                                  					asm("sbb eax, eax");
                                  					_t66 = E00A46B4A(_t62, _t48 & _t62);
                                  					if(_t66 == 0) {
                                  						goto L14;
                                  					}
                                  					 *_t66 = 0xdddd;
                                  					L9:
                                  					_t66 =  &(_t66[4]);
                                  					goto L11;
                                  				}
                                  				asm("sbb eax, eax");
                                  				E00A4D5B0();
                                  				_t66 = _t68;
                                  				if(_t66 == 0) {
                                  					goto L14;
                                  				}
                                  				 *_t66 = 0xcccc;
                                  				goto L9;
                                  			}























                                  0x00a48dc4
                                  0x00a48dcb
                                  0x00a48dd7
                                  0x00a48ddc
                                  0x00a48de1
                                  0x00a48de6
                                  0x00a48de9
                                  0x00a48deb
                                  0x00a48deb
                                  0x00a48df0
                                  0x00a48e09
                                  0x00a48e0f
                                  0x00a48e14
                                  0x00a48eb3
                                  0x00a48eb7
                                  0x00a48ebc
                                  0x00a48ebc
                                  0x00a48ed8
                                  0x00a48ed8
                                  0x00a48e1a
                                  0x00a48e1d
                                  0x00a48e22
                                  0x00a48e26
                                  0x00a48e72
                                  0x00a48e74
                                  0x00a48e76
                                  0x00a48e7b
                                  0x00a48e92
                                  0x00a48e9a
                                  0x00a48eaa
                                  0x00a48eaa
                                  0x00a48e9a
                                  0x00a48eac
                                  0x00a48ead
                                  0x00000000
                                  0x00a48eb2
                                  0x00a48e28
                                  0x00a48e2d
                                  0x00a48e2f
                                  0x00a48e31
                                  0x00a48e31
                                  0x00a48e39
                                  0x00a48e56
                                  0x00a48e60
                                  0x00a48e65
                                  0x00000000
                                  0x00000000
                                  0x00a48e67
                                  0x00a48e6d
                                  0x00a48e6d
                                  0x00000000
                                  0x00a48e6d
                                  0x00a48e3d
                                  0x00a48e41
                                  0x00a48e46
                                  0x00a48e4a
                                  0x00000000
                                  0x00000000
                                  0x00a48e4c
                                  0x00000000

                                  APIs
                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000100,?,00000000,?,?,00000000), ref: 00A48E09
                                  • __alloca_probe_16.LIBCMT ref: 00A48E41
                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00A48E92
                                  • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00A48EA4
                                  • __freea.LIBCMT ref: 00A48EAD
                                    • Part of subcall function 00A46B4A: RtlAllocateHeap.NTDLL(00000000,00A4330B,?), ref: 00A46B7C
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.576996156.0000000000A41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A40000, based on PE: true
                                  • Associated: 00000003.00000002.576986711.0000000000A40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577025828.0000000000A4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577047815.0000000000A56000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577064613.0000000000A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a40000_Transfer.jbxd
                                  Similarity
                                  • API ID: ByteCharMultiWide$AllocateHeapStringType__alloca_probe_16__freea
                                  • String ID:
                                  • API String ID: 313313983-0
                                  • Opcode ID: 9dfb6061cfa06ad494de7a696566acfb8c995f27d479cd5a7970a267eac54af6
                                  • Instruction ID: a4b72992a10f7fdc35e6a08b62dc1b6d6269d929ab3764b901471060c9f92cad
                                  • Opcode Fuzzy Hash: 9dfb6061cfa06ad494de7a696566acfb8c995f27d479cd5a7970a267eac54af6
                                  • Instruction Fuzzy Hash: 0A31AD7AA0020AAFDF25DFA5EC46EAF7BA5EB81710B140128FC04D6191EB39DD51CB90
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 82%
                                  			E00A470B2(void* __ecx) {
                                  				void* __ebx;
                                  				void* __edi;
                                  				intOrPtr _t2;
                                  				void* _t4;
                                  				void* _t10;
                                  				void* _t11;
                                  				void* _t13;
                                  				void* _t15;
                                  				void* _t16;
                                  				long _t17;
                                  
                                  				_t11 = __ecx;
                                  				_t17 = GetLastError();
                                  				_t10 = 0;
                                  				_t2 =  *0xa56044; // 0x6
                                  				_t20 = _t2 - 0xffffffff;
                                  				if(_t2 == 0xffffffff) {
                                  					L2:
                                  					_t16 = E00A46BDB(_t11, 1, 0x364);
                                  					_pop(_t13);
                                  					if(_t16 != 0) {
                                  						_t4 = E00A483D2(_t10, _t13, _t16, __eflags,  *0xa56044, _t16);
                                  						__eflags = _t4;
                                  						if(_t4 != 0) {
                                  							E00A46E9F(_t13, _t16, 0xa5734c);
                                  							E00A46B10(_t10);
                                  							__eflags = _t16;
                                  							if(_t16 != 0) {
                                  								goto L9;
                                  							} else {
                                  								goto L8;
                                  							}
                                  						} else {
                                  							_push(_t16);
                                  							goto L4;
                                  						}
                                  					} else {
                                  						_push(_t10);
                                  						L4:
                                  						E00A46B10();
                                  						L8:
                                  						SetLastError(_t17);
                                  					}
                                  				} else {
                                  					_t16 = E00A4837C(0, _t11, _t15, _t20, _t2);
                                  					if(_t16 != 0) {
                                  						L9:
                                  						SetLastError(_t17);
                                  						_t10 = _t16;
                                  					} else {
                                  						goto L2;
                                  					}
                                  				}
                                  				return _t10;
                                  			}













                                  0x00a470b2
                                  0x00a470bd
                                  0x00a470bf
                                  0x00a470c1
                                  0x00a470c6
                                  0x00a470c9
                                  0x00a470d7
                                  0x00a470e3
                                  0x00a470e6
                                  0x00a470e9
                                  0x00a470fb
                                  0x00a47100
                                  0x00a47102
                                  0x00a4710d
                                  0x00a47113
                                  0x00a4711b
                                  0x00a4711d
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00a47104
                                  0x00a47104
                                  0x00000000
                                  0x00a47104
                                  0x00a470eb
                                  0x00a470eb
                                  0x00a470ec
                                  0x00a470ec
                                  0x00a4711f
                                  0x00a47120
                                  0x00a47120
                                  0x00a470cb
                                  0x00a470d1
                                  0x00a470d5
                                  0x00a47128
                                  0x00a47129
                                  0x00a4712f
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00a470d5
                                  0x00a47136

                                  APIs
                                  • GetLastError.KERNEL32(00A4330B,00A4330B,?,00A473D7,00A46B8D,?,?,00A447F0,?,?,00000000,?,?,00A4322E,00A4330B,?), ref: 00A470B7
                                  • _free.LIBCMT ref: 00A470EC
                                  • _free.LIBCMT ref: 00A47113
                                  • SetLastError.KERNEL32(00000000,?,00A4330B), ref: 00A47120
                                  • SetLastError.KERNEL32(00000000,?,00A4330B), ref: 00A47129
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.576996156.0000000000A41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A40000, based on PE: true
                                  • Associated: 00000003.00000002.576986711.0000000000A40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577025828.0000000000A4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577047815.0000000000A56000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577064613.0000000000A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a40000_Transfer.jbxd
                                  Similarity
                                  • API ID: ErrorLast$_free
                                  • String ID:
                                  • API String ID: 3170660625-0
                                  • Opcode ID: 373aa47eeb2b0827f5e109a7293afe7d3f62d177f8c2bd746c53d63f8723ca88
                                  • Instruction ID: 9052db6a773fd448077d5456dcbc2105ee7dcb805150355ff2f5da6d3e5076ec
                                  • Opcode Fuzzy Hash: 373aa47eeb2b0827f5e109a7293afe7d3f62d177f8c2bd746c53d63f8723ca88
                                  • Instruction Fuzzy Hash: 0B01283E249B407B8322A7786D86D2F366DEBC67727200224F915E71A2FF79CC034021
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 100%
                                  			E00A48BEE(intOrPtr* _a4) {
                                  				intOrPtr _t6;
                                  				intOrPtr* _t21;
                                  				void* _t23;
                                  				void* _t24;
                                  				void* _t25;
                                  				void* _t26;
                                  				void* _t27;
                                  
                                  				_t21 = _a4;
                                  				if(_t21 != 0) {
                                  					_t23 =  *_t21 -  *0xa56648; // 0xa5663c
                                  					if(_t23 != 0) {
                                  						E00A46B10(_t7);
                                  					}
                                  					_t24 =  *((intOrPtr*)(_t21 + 4)) -  *0xa5664c; // 0xa57350
                                  					if(_t24 != 0) {
                                  						E00A46B10(_t8);
                                  					}
                                  					_t25 =  *((intOrPtr*)(_t21 + 8)) -  *0xa56650; // 0xa57350
                                  					if(_t25 != 0) {
                                  						E00A46B10(_t9);
                                  					}
                                  					_t26 =  *((intOrPtr*)(_t21 + 0x30)) -  *0xa56678; // 0xa56640
                                  					if(_t26 != 0) {
                                  						E00A46B10(_t10);
                                  					}
                                  					_t6 =  *((intOrPtr*)(_t21 + 0x34));
                                  					_t27 = _t6 -  *0xa5667c; // 0xa57354
                                  					if(_t27 != 0) {
                                  						return E00A46B10(_t6);
                                  					}
                                  				}
                                  				return _t6;
                                  			}










                                  0x00a48bf4
                                  0x00a48bf9
                                  0x00a48bfd
                                  0x00a48c03
                                  0x00a48c06
                                  0x00a48c0b
                                  0x00a48c0f
                                  0x00a48c15
                                  0x00a48c18
                                  0x00a48c1d
                                  0x00a48c21
                                  0x00a48c27
                                  0x00a48c2a
                                  0x00a48c2f
                                  0x00a48c33
                                  0x00a48c39
                                  0x00a48c3c
                                  0x00a48c41
                                  0x00a48c42
                                  0x00a48c45
                                  0x00a48c4b
                                  0x00000000
                                  0x00a48c53
                                  0x00a48c4b
                                  0x00a48c56

                                  APIs
                                  • _free.LIBCMT ref: 00A48C06
                                    • Part of subcall function 00A46B10: HeapFree.KERNEL32(00000000,00000000,?,00A48C85,?,00000000,?,00000000,?,00A48CAC,?,00000007,?,?,00A4910E,?), ref: 00A46B26
                                    • Part of subcall function 00A46B10: GetLastError.KERNEL32(?,?,00A48C85,?,00000000,?,00000000,?,00A48CAC,?,00000007,?,?,00A4910E,?,?), ref: 00A46B38
                                  • _free.LIBCMT ref: 00A48C18
                                  • _free.LIBCMT ref: 00A48C2A
                                  • _free.LIBCMT ref: 00A48C3C
                                  • _free.LIBCMT ref: 00A48C4E
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.576996156.0000000000A41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A40000, based on PE: true
                                  • Associated: 00000003.00000002.576986711.0000000000A40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577025828.0000000000A4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577047815.0000000000A56000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577064613.0000000000A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a40000_Transfer.jbxd
                                  Similarity
                                  • API ID: _free$ErrorFreeHeapLast
                                  • String ID:
                                  • API String ID: 776569668-0
                                  • Opcode ID: d01eb441008dd55356370f617ce4071b695348e8549135830a281d580cc189c8
                                  • Instruction ID: d0cf128a0239919dc031533ad08d8935d573a75a1bc00669542cd97d2fb18e1e
                                  • Opcode Fuzzy Hash: d01eb441008dd55356370f617ce4071b695348e8549135830a281d580cc189c8
                                  • Instruction Fuzzy Hash: BBF01276506720BB8668EBA4F6D6C9A73EDFA817517A40C09F004D7901CF38FC828A64
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 91%
                                  			E00A46980(signed int __ecx) {
                                  				intOrPtr _t7;
                                  
                                  				asm("lock xadd [eax], ecx");
                                  				if((__ecx | 0xffffffff) == 0) {
                                  					_t7 =  *0xa56570; // 0x116d230
                                  					if(_t7 != 0xa56350) {
                                  						E00A46B10(_t7);
                                  						 *0xa56570 = 0xa56350;
                                  					}
                                  				}
                                  				E00A46B10( *0xa5736c);
                                  				 *0xa5736c = 0;
                                  				E00A46B10( *0xa57370);
                                  				 *0xa57370 = 0;
                                  				E00A46B10( *0xa57058);
                                  				 *0xa57058 = 0;
                                  				E00A46B10( *0xa5705c);
                                  				 *0xa5705c = 0;
                                  				return 1;
                                  			}




                                  0x00a46989
                                  0x00a4698d
                                  0x00a4698f
                                  0x00a4699b
                                  0x00a4699e
                                  0x00a469a4
                                  0x00a469a4
                                  0x00a4699b
                                  0x00a469b0
                                  0x00a469bd
                                  0x00a469c3
                                  0x00a469ce
                                  0x00a469d4
                                  0x00a469df
                                  0x00a469e5
                                  0x00a469ed
                                  0x00a469f6

                                  APIs
                                  • _free.LIBCMT ref: 00A4699E
                                    • Part of subcall function 00A46B10: HeapFree.KERNEL32(00000000,00000000,?,00A48C85,?,00000000,?,00000000,?,00A48CAC,?,00000007,?,?,00A4910E,?), ref: 00A46B26
                                    • Part of subcall function 00A46B10: GetLastError.KERNEL32(?,?,00A48C85,?,00000000,?,00000000,?,00A48CAC,?,00000007,?,?,00A4910E,?,?), ref: 00A46B38
                                  • _free.LIBCMT ref: 00A469B0
                                  • _free.LIBCMT ref: 00A469C3
                                  • _free.LIBCMT ref: 00A469D4
                                  • _free.LIBCMT ref: 00A469E5
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.576996156.0000000000A41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A40000, based on PE: true
                                  • Associated: 00000003.00000002.576986711.0000000000A40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577025828.0000000000A4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577047815.0000000000A56000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577064613.0000000000A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a40000_Transfer.jbxd
                                  Similarity
                                  • API ID: _free$ErrorFreeHeapLast
                                  • String ID:
                                  • API String ID: 776569668-0
                                  • Opcode ID: b78b383b0dc1aa76cdd5b20c111394eef5e078dee5ad527c5682423bc11dd49f
                                  • Instruction ID: 7c76fc11ed37475e507af24f65af7f43cbd5942606a40b5df8babd8d8fba8754
                                  • Opcode Fuzzy Hash: b78b383b0dc1aa76cdd5b20c111394eef5e078dee5ad527c5682423bc11dd49f
                                  • Instruction Fuzzy Hash: 50F05EB8948720AB8A01EFA4BD1188D3BF4F7567B23000546F814EB3B6DB3259139F96
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 87%
                                  			E00A45AFF(intOrPtr _a4) {
                                  				signed int _v8;
                                  				void* _v12;
                                  				char _v16;
                                  				void* __ebx;
                                  				void* __edi;
                                  				intOrPtr* _t35;
                                  				struct HINSTANCE__* _t36;
                                  				struct HINSTANCE__* _t42;
                                  				intOrPtr* _t43;
                                  				intOrPtr* _t44;
                                  				WCHAR* _t48;
                                  				struct HINSTANCE__* _t49;
                                  				struct HINSTANCE__* _t53;
                                  				intOrPtr* _t56;
                                  				struct HINSTANCE__* _t61;
                                  				intOrPtr _t62;
                                  
                                  				if(_a4 == 2 || _a4 == 1) {
                                  					GetModuleFileNameW(0, 0xa56ca8, 0x104);
                                  					_t48 =  *0xa57064; // 0x1151b9c
                                  					 *0xa57068 = 0xa56ca8;
                                  					if(_t48 == 0 ||  *_t48 == 0) {
                                  						_t48 = 0xa56ca8;
                                  					}
                                  					_v8 = 0;
                                  					_v16 = 0;
                                  					E00A45C1E(_t48, 0, 0,  &_v8,  &_v16);
                                  					_t61 = E00A45DA4(_v8, _v16, 2);
                                  					if(_t61 != 0) {
                                  						E00A45C1E(_t48, _t61, _t61 + _v8 * 4,  &_v8,  &_v16);
                                  						if(_a4 != 1) {
                                  							_v12 = 0;
                                  							_push( &_v12);
                                  							_t49 = E00A478FF(_t48, 0, _t61);
                                  							if(_t49 == 0) {
                                  								_t56 = _v12;
                                  								_t53 = 0;
                                  								_t35 = _t56;
                                  								if( *_t56 == 0) {
                                  									L15:
                                  									_t36 = 0;
                                  									 *0xa57054 = _t53;
                                  									_v12 = 0;
                                  									_t49 = 0;
                                  									 *0xa5705c = _t56;
                                  									L16:
                                  									E00A46B10(_t36);
                                  									_v12 = 0;
                                  									goto L17;
                                  								} else {
                                  									goto L14;
                                  								}
                                  								do {
                                  									L14:
                                  									_t35 = _t35 + 4;
                                  									_t53 =  &(_t53->i);
                                  								} while ( *_t35 != 0);
                                  								goto L15;
                                  							}
                                  							_t36 = _v12;
                                  							goto L16;
                                  						}
                                  						 *0xa57054 = _v8 - 1;
                                  						_t42 = _t61;
                                  						_t61 = 0;
                                  						 *0xa5705c = _t42;
                                  						goto L10;
                                  					} else {
                                  						_t43 = E00A473D2();
                                  						_push(0xc);
                                  						_pop(0);
                                  						 *_t43 = 0;
                                  						L10:
                                  						_t49 = 0;
                                  						L17:
                                  						E00A46B10(_t61);
                                  						return _t49;
                                  					}
                                  				} else {
                                  					_t44 = E00A473D2();
                                  					_t62 = 0x16;
                                  					 *_t44 = _t62;
                                  					E00A457A1();
                                  					return _t62;
                                  				}
                                  			}



















                                  0x00a45b0c
                                  0x00a45b3a
                                  0x00a45b40
                                  0x00a45b46
                                  0x00a45b4e
                                  0x00a45b55
                                  0x00a45b55
                                  0x00a45b5a
                                  0x00a45b61
                                  0x00a45b68
                                  0x00a45b7a
                                  0x00a45b81
                                  0x00a45ba0
                                  0x00a45bac
                                  0x00a45bc7
                                  0x00a45bca
                                  0x00a45bd1
                                  0x00a45bd7
                                  0x00a45bde
                                  0x00a45be1
                                  0x00a45be3
                                  0x00a45be7
                                  0x00a45bf1
                                  0x00a45bf1
                                  0x00a45bf3
                                  0x00a45bf9
                                  0x00a45bfc
                                  0x00a45bfe
                                  0x00a45c04
                                  0x00a45c05
                                  0x00a45c0b
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00000000
                                  0x00a45be9
                                  0x00a45be9
                                  0x00a45be9
                                  0x00a45bec
                                  0x00a45bed
                                  0x00000000
                                  0x00a45be9
                                  0x00a45bd9
                                  0x00000000
                                  0x00a45bd9
                                  0x00a45bb2
                                  0x00a45bb7
                                  0x00a45bb9
                                  0x00a45bbb
                                  0x00000000
                                  0x00a45b83
                                  0x00a45b83
                                  0x00a45b88
                                  0x00a45b8a
                                  0x00a45b8b
                                  0x00a45bc0
                                  0x00a45bc0
                                  0x00a45c0e
                                  0x00a45c0f
                                  0x00000000
                                  0x00a45c18
                                  0x00a45b14
                                  0x00a45b14
                                  0x00a45b1b
                                  0x00a45b1c
                                  0x00a45b1e
                                  0x00000000
                                  0x00a45b23

                                  APIs
                                  • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\AppData\Roaming\Transfer.exe,00000104), ref: 00A45B3A
                                  • _free.LIBCMT ref: 00A45C05
                                  • _free.LIBCMT ref: 00A45C0F
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.576996156.0000000000A41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A40000, based on PE: true
                                  • Associated: 00000003.00000002.576986711.0000000000A40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577025828.0000000000A4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577047815.0000000000A56000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577064613.0000000000A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a40000_Transfer.jbxd
                                  Similarity
                                  • API ID: _free$FileModuleName
                                  • String ID: C:\Users\user\AppData\Roaming\Transfer.exe
                                  • API String ID: 2506810119-665239336
                                  • Opcode ID: 0ce302a7fc9184ce068f44a0421858713bbbdad02491f65117f0745a40466591
                                  • Instruction ID: 00ad9090cbbbaa586fe3fffbcd2fad81ae62324b11c673dd9ee8e6f6d22acfce
                                  • Opcode Fuzzy Hash: 0ce302a7fc9184ce068f44a0421858713bbbdad02491f65117f0745a40466591
                                  • Instruction Fuzzy Hash: 43313E79E04758EFDB21DFA99985C9EBBFCEBC5710B1040A6F80497252E6708E46CB50
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 91%
                                  			E00A41E40(signed int __ecx, signed int _a4, signed int _a8) {
                                  				signed int _v8;
                                  				char _v16;
                                  				intOrPtr _v20;
                                  				signed int _v24;
                                  				void* __ebx;
                                  				void* __edi;
                                  				void* __esi;
                                  				void* __ebp;
                                  				signed int _t30;
                                  				signed int _t33;
                                  				void* _t36;
                                  				void* _t37;
                                  				signed int _t38;
                                  				signed int _t39;
                                  				signed int _t41;
                                  				signed int _t42;
                                  				intOrPtr _t47;
                                  				unsigned int _t51;
                                  				signed int _t52;
                                  				unsigned int _t57;
                                  				signed int _t62;
                                  				signed int _t68;
                                  				signed int _t71;
                                  				signed int _t73;
                                  				void* _t74;
                                  				intOrPtr _t75;
                                  
                                  				_push(0xffffffff);
                                  				_push(E00A4E080);
                                  				_push( *[fs:0x0]);
                                  				_t75 = _t74 - 0xc;
                                  				_push(_t51);
                                  				_t30 =  *0xa56004; // 0x78a0cd96
                                  				_push(_t30 ^ _t73);
                                  				 *[fs:0x0] =  &_v16;
                                  				_v20 = _t75;
                                  				_t71 = __ecx;
                                  				_v24 = __ecx;
                                  				_t33 = _a4;
                                  				_t68 = _t33 | 0x00000007;
                                  				if(_t68 <= 0x7ffffffe) {
                                  					_t51 =  *(__ecx + 0x14);
                                  					_t57 = _t51 >> 1;
                                  					_t64 = 0xaaaaaaab * _t68 >> 0x20 >> 1;
                                  					__eflags = _t57 - 0xaaaaaaab * _t68 >> 0x20 >> 1;
                                  					if(_t57 > 0xaaaaaaab * _t68 >> 0x20 >> 1) {
                                  						_t68 = _t57 + _t51;
                                  						__eflags = _t51 - 0x7ffffffe - _t57;
                                  						if(_t51 > 0x7ffffffe - _t57) {
                                  							_t68 = 0x7ffffffe;
                                  						}
                                  					}
                                  				} else {
                                  					_t68 = _t33;
                                  				}
                                  				_t11 = _t68 + 1; // 0x7fffffff
                                  				_t36 = _t11;
                                  				_v8 = 0;
                                  				if(_t36 != 0) {
                                  					__eflags = _t36 - 0x7fffffff;
                                  					if(__eflags > 0) {
                                  						_t36 = E00A432DD(_t51, _t68, _t71, __eflags);
                                  					}
                                  					_t37 = _t36 + _t36;
                                  					__eflags = _t37 - 0x1000;
                                  					if(__eflags < 0) {
                                  						_t38 = E00A425B9(_t51, _t68, _t71, __eflags, _t37);
                                  						_t75 = _t75 + 4;
                                  						_t52 = _t38;
                                  					} else {
                                  						_t13 = _t37 + 0x23; // 0x23
                                  						_t63 = _t13;
                                  						__eflags = _t13 - _t37;
                                  						if(__eflags <= 0) {
                                  							E00A432DD(_t51, _t68, _t71, __eflags);
                                  						}
                                  						_t47 = E00A425B9(_t51, _t68, _t71, __eflags, _t63);
                                  						_t75 = _t75 + 4;
                                  						_t14 = _t47 + 0x23; // 0x23
                                  						_t52 = _t14 & 0xffffffe0;
                                  						 *((intOrPtr*)(_t52 - 4)) = _t47;
                                  					}
                                  				} else {
                                  					_t52 = 0;
                                  				}
                                  				_t39 = _a8;
                                  				if(_t39 != 0) {
                                  					if( *(_t71 + 0x14) < 8) {
                                  						_t62 = _t71;
                                  					} else {
                                  						_t62 =  *_t71;
                                  					}
                                  					if(_t39 != 0) {
                                  						E00A4D7F0(_t52, _t62, _t39 + _t39);
                                  					}
                                  				}
                                  				_t40 =  *(_t71 + 0x14);
                                  				if( *(_t71 + 0x14) >= 8) {
                                  					E00A41C00(_t52, _t64, _t68,  *_t71, _t40 + 1);
                                  				}
                                  				 *(_t71 + 0x14) = 7;
                                  				 *(_t71 + 0x10) = 0;
                                  				if( *(_t71 + 0x14) < 8) {
                                  					_t41 = _t71;
                                  				} else {
                                  					_t41 =  *_t71;
                                  				}
                                  				 *_t41 = 0;
                                  				_t42 = _a8;
                                  				 *_t71 = _t52;
                                  				 *(_t71 + 0x14) = _t68;
                                  				 *(_t71 + 0x10) = _t42;
                                  				if( *(_t71 + 0x14) >= 8) {
                                  					_t71 = _t52;
                                  				}
                                  				 *((short*)(_t71 + _t42 * 2)) = 0;
                                  				 *[fs:0x0] = _v16;
                                  				return _t42;
                                  			}





























                                  0x00a41e43
                                  0x00a41e45
                                  0x00a41e50
                                  0x00a41e51
                                  0x00a41e54
                                  0x00a41e57
                                  0x00a41e5e
                                  0x00a41e62
                                  0x00a41e68
                                  0x00a41e6b
                                  0x00a41e6d
                                  0x00a41e70
                                  0x00a41e75
                                  0x00a41e7e
                                  0x00a41e84
                                  0x00a41e90
                                  0x00a41e92
                                  0x00a41e94
                                  0x00a41e96
                                  0x00a41e9d
                                  0x00a41ea2
                                  0x00a41ea4
                                  0x00a41ea6
                                  0x00a41ea6
                                  0x00a41ea4
                                  0x00a41e80
                                  0x00a41e80
                                  0x00a41e80
                                  0x00a41eab
                                  0x00a41eab
                                  0x00a41eae
                                  0x00a41eb7
                                  0x00a41ebd
                                  0x00a41ec2
                                  0x00a41ec4
                                  0x00a41ec4
                                  0x00a41ec9
                                  0x00a41ecb
                                  0x00a41ed0
                                  0x00a41ef3
                                  0x00a41ef8
                                  0x00a41efb
                                  0x00a41ed2
                                  0x00a41ed2
                                  0x00a41ed2
                                  0x00a41ed5
                                  0x00a41ed7
                                  0x00a41ed9
                                  0x00a41ed9
                                  0x00a41edf
                                  0x00a41ee4
                                  0x00a41ee7
                                  0x00a41eea
                                  0x00a41eed
                                  0x00a41eed
                                  0x00a41eb9
                                  0x00a41eb9
                                  0x00a41eb9
                                  0x00a41f25
                                  0x00a41f2a
                                  0x00a41f30
                                  0x00a41f36
                                  0x00a41f32
                                  0x00a41f32
                                  0x00a41f32
                                  0x00a41f3a
                                  0x00a41f41
                                  0x00a41f46
                                  0x00a41f3a
                                  0x00a41f49
                                  0x00a41f4f
                                  0x00a41f55
                                  0x00a41f55
                                  0x00a41f5a
                                  0x00a41f65
                                  0x00a41f6c
                                  0x00a41f72
                                  0x00a41f6e
                                  0x00a41f6e
                                  0x00a41f6e
                                  0x00a41f76
                                  0x00a41f79
                                  0x00a41f7c
                                  0x00a41f7e
                                  0x00a41f85
                                  0x00a41f88
                                  0x00a41f8a
                                  0x00a41f8a
                                  0x00a41f8e
                                  0x00a41f95
                                  0x00a41fa3

                                  APIs
                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00A41EC4
                                    • Part of subcall function 00A432DD: __CxxThrowException@8.LIBVCRUNTIME ref: 00A432F4
                                  • Concurrency::cancel_current_task.LIBCPMT ref: 00A41ED9
                                  • new.LIBCMT ref: 00A41EDF
                                  • new.LIBCMT ref: 00A41EF3
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.576996156.0000000000A41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A40000, based on PE: true
                                  • Associated: 00000003.00000002.576986711.0000000000A40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577025828.0000000000A4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577047815.0000000000A56000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577064613.0000000000A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a40000_Transfer.jbxd
                                  Similarity
                                  • API ID: Concurrency::cancel_current_task$Exception@8Throw
                                  • String ID:
                                  • API String ID: 3339364867-0
                                  • Opcode ID: e1548ffa668bafe02ab43fee409eff6638375a3151b6f72db809d3b67857da1c
                                  • Instruction ID: 2188700c2f6f6f2b2233d5e5def824b77ae21325dd5f16642596ea695de802b9
                                  • Opcode Fuzzy Hash: e1548ffa668bafe02ab43fee409eff6638375a3151b6f72db809d3b67857da1c
                                  • Instruction Fuzzy Hash: 3C41C479A00600DBC724DF24D98166AB7F8FBC4750B200B2EF866C7790E775E989C7A1
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 95%
                                  			E00A48255(signed int _a4) {
                                  				signed int _t9;
                                  				void* _t13;
                                  				signed int _t15;
                                  				WCHAR* _t22;
                                  				signed int _t24;
                                  				signed int* _t25;
                                  				void* _t27;
                                  
                                  				_t9 = _a4;
                                  				_t25 = 0xa57070 + _t9 * 4;
                                  				_t24 =  *_t25;
                                  				if(_t24 == 0) {
                                  					_t22 =  *(0xa4fdc0 + _t9 * 4);
                                  					_t27 = LoadLibraryExW(_t22, 0, 0x800);
                                  					if(_t27 != 0) {
                                  						L8:
                                  						 *_t25 = _t27;
                                  						if( *_t25 != 0) {
                                  							FreeLibrary(_t27);
                                  						}
                                  						_t13 = _t27;
                                  						L11:
                                  						return _t13;
                                  					}
                                  					_t15 = GetLastError();
                                  					if(_t15 != 0x57) {
                                  						_t27 = 0;
                                  					} else {
                                  						_t15 = LoadLibraryExW(_t22, _t27, _t27);
                                  						_t27 = _t15;
                                  					}
                                  					if(_t27 != 0) {
                                  						goto L8;
                                  					} else {
                                  						 *_t25 = _t15 | 0xffffffff;
                                  						_t13 = 0;
                                  						goto L11;
                                  					}
                                  				}
                                  				_t4 = _t24 + 1; // 0x78a0cd97
                                  				asm("sbb eax, eax");
                                  				return  ~_t4 & _t24;
                                  			}










                                  0x00a4825a
                                  0x00a4825e
                                  0x00a48265
                                  0x00a48269
                                  0x00a48277
                                  0x00a4828d
                                  0x00a48291
                                  0x00a482ba
                                  0x00a482bc
                                  0x00a482c0
                                  0x00a482c3
                                  0x00a482c3
                                  0x00a482c9
                                  0x00a482cb
                                  0x00000000
                                  0x00a482cc
                                  0x00a48293
                                  0x00a4829c
                                  0x00a482ab
                                  0x00a4829e
                                  0x00a482a1
                                  0x00a482a7
                                  0x00a482a7
                                  0x00a482af
                                  0x00000000
                                  0x00a482b1
                                  0x00a482b4
                                  0x00a482b6
                                  0x00000000
                                  0x00a482b6
                                  0x00a482af
                                  0x00a4826b
                                  0x00a48270
                                  0x00000000

                                  APIs
                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00000000,00000000,?,00A481FC,?,00000000,00000000,00000000,?,00A483F9,00000006,FlsSetValue), ref: 00A48287
                                  • GetLastError.KERNEL32(?,00A481FC,?,00000000,00000000,00000000,?,00A483F9,00000006,FlsSetValue,00A50278,00A50280,00000000,00000364,?,00A47100), ref: 00A48293
                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00A481FC,?,00000000,00000000,00000000,?,00A483F9,00000006,FlsSetValue,00A50278,00A50280,00000000), ref: 00A482A1
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.576996156.0000000000A41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A40000, based on PE: true
                                  • Associated: 00000003.00000002.576986711.0000000000A40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577025828.0000000000A4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577047815.0000000000A56000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577064613.0000000000A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a40000_Transfer.jbxd
                                  Similarity
                                  • API ID: LibraryLoad$ErrorLast
                                  • String ID:
                                  • API String ID: 3177248105-0
                                  • Opcode ID: 49c15f3ab53db41019776abc655138bf9070166ae4c7716438b68d171fd0804a
                                  • Instruction ID: f91b8159f8a7139a5bf0c709ffb1e708c0c30b8384e86277e01e4cc102d06e85
                                  • Opcode Fuzzy Hash: 49c15f3ab53db41019776abc655138bf9070166ae4c7716438b68d171fd0804a
                                  • Instruction Fuzzy Hash: 7601AC3E611622EFC7218FA9FC44AAE7798AFC67617200630F926D7141DBA5D801C6E0
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 21%
                                  			E00A435F7(void* __ebx, void* __edx, void* __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr* _a32, intOrPtr _a36, intOrPtr _a40) {
                                  				void* __edi;
                                  				void* __ebp;
                                  				void* _t25;
                                  				void* _t28;
                                  				void* _t29;
                                  				intOrPtr _t30;
                                  				void* _t31;
                                  				intOrPtr* _t32;
                                  				void* _t34;
                                  
                                  				_t31 = __esi;
                                  				_t29 = __edx;
                                  				_t27 = __ebx;
                                  				_t30 = _a8;
                                  				if(_a28 != 0) {
                                  					_push(_a28);
                                  					_push(_a24);
                                  					_push(_t30);
                                  					_push(_a4);
                                  					E00A43C46(__ebx, _t30, __esi);
                                  					_t34 = _t34 + 0x10;
                                  				}
                                  				_t37 = _a40;
                                  				_push(_a4);
                                  				if(_a40 != 0) {
                                  					_push(_a40);
                                  				} else {
                                  					_push(_t30);
                                  				}
                                  				E00A44DF3(_t28);
                                  				_push(_t31);
                                  				_t32 = _a32;
                                  				_push( *_t32);
                                  				_push(_a20);
                                  				_push(_a16);
                                  				_push(_t30);
                                  				E00A43E48(_t27, _t28, _t29, _t30, _t32);
                                  				_push(0x100);
                                  				_push(_a36);
                                  				 *((intOrPtr*)(_t30 + 8)) =  *((intOrPtr*)(_t32 + 4)) + 1;
                                  				_push( *((intOrPtr*)(_a24 + 0xc)));
                                  				_push(_a20);
                                  				_push(_a12);
                                  				_push(_t30);
                                  				_push(_a4);
                                  				_t25 = E00A43401(_t27, _t29, _t30, _t32, _t37);
                                  				if(_t25 != 0) {
                                  					E00A44DC1(_t25, _t30);
                                  					return _t25;
                                  				}
                                  				return _t25;
                                  			}












                                  0x00a435f7
                                  0x00a435f7
                                  0x00a435f7
                                  0x00a435ff
                                  0x00a43602
                                  0x00a43604
                                  0x00a43607
                                  0x00a4360a
                                  0x00a4360b
                                  0x00a4360e
                                  0x00a43613
                                  0x00a43613
                                  0x00a43616
                                  0x00a4361a
                                  0x00a4361d
                                  0x00a43622
                                  0x00a4361f
                                  0x00a4361f
                                  0x00a4361f
                                  0x00a43625
                                  0x00a4362a
                                  0x00a4362b
                                  0x00a4362e
                                  0x00a43630
                                  0x00a43633
                                  0x00a43636
                                  0x00a43637
                                  0x00a43640
                                  0x00a43645
                                  0x00a43648
                                  0x00a4364e
                                  0x00a43651
                                  0x00a43654
                                  0x00a43657
                                  0x00a43658
                                  0x00a4365b
                                  0x00a43666
                                  0x00a4366a
                                  0x00000000
                                  0x00a4366a
                                  0x00a43671

                                  APIs
                                  • ___BuildCatchObject.LIBVCRUNTIME ref: 00A4360E
                                    • Part of subcall function 00A43C46: ___AdjustPointer.LIBCMT ref: 00A43C90
                                  • _UnwindNestedFrames.LIBCMT ref: 00A43625
                                  • ___FrameUnwindToState.LIBVCRUNTIME ref: 00A43637
                                  • CallCatchBlock.LIBVCRUNTIME ref: 00A4365B
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.576996156.0000000000A41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A40000, based on PE: true
                                  • Associated: 00000003.00000002.576986711.0000000000A40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577025828.0000000000A4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577047815.0000000000A56000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577064613.0000000000A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a40000_Transfer.jbxd
                                  Similarity
                                  • API ID: CatchUnwind$AdjustBlockBuildCallFrameFramesNestedObjectPointerState
                                  • String ID:
                                  • API String ID: 2633735394-0
                                  • Opcode ID: c818ee3c194d0a60d1f22e1fc4dc6d3ef6eda792af7de8886e093e75c8865d1b
                                  • Instruction ID: bd2aae25c9b2fcaaffe2d721c4646f9dba24d422521b22bbc88d2530b3c4d49f
                                  • Opcode Fuzzy Hash: c818ee3c194d0a60d1f22e1fc4dc6d3ef6eda792af7de8886e093e75c8865d1b
                                  • Instruction Fuzzy Hash: 8B01D336400109BBCF126F55CD41EDABBBAEF8C754F168118FA1866221D732E961ABA4
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 70%
                                  			E00A42090(void* __ebx, intOrPtr __edx, void* __edi, void* __esi, intOrPtr _a4) {
                                  				signed int* _v0;
                                  				signed int _v12;
                                  				char _v20;
                                  				signed int _v24;
                                  				intOrPtr _v28;
                                  				intOrPtr* _v32;
                                  				void* __ebp;
                                  				intOrPtr _t29;
                                  				signed int _t33;
                                  				short* _t36;
                                  				void* _t37;
                                  				signed int _t39;
                                  				signed int _t42;
                                  				intOrPtr* _t43;
                                  				signed int _t44;
                                  				void* _t45;
                                  				intOrPtr _t47;
                                  				intOrPtr _t51;
                                  				intOrPtr _t52;
                                  				signed int _t53;
                                  				intOrPtr* _t55;
                                  				signed int _t56;
                                  				signed int* _t58;
                                  				signed int _t59;
                                  				signed int _t60;
                                  				signed int* _t66;
                                  				signed int _t67;
                                  				signed int _t70;
                                  				intOrPtr _t72;
                                  				signed int* _t73;
                                  				signed int* _t74;
                                  				signed int* _t76;
                                  				intOrPtr* _t79;
                                  				signed int _t83;
                                  
                                  				_t78 = __esi;
                                  				_t75 = __edi;
                                  				_t72 = __edx;
                                  				_t50 = __ebx;
                                  				_t29 = _a4;
                                  				if(_t29 != 0) {
                                  					__eflags = _t29 - 0x7fffffff;
                                  					if(__eflags > 0) {
                                  						E00A432DD(__ebx, __edi, __esi, __eflags);
                                  						goto L8;
                                  					} else {
                                  						_t45 = _t29 + _t29;
                                  						__eflags = _t45 - 0x1000;
                                  						if(__eflags < 0) {
                                  							return E00A425B9(__ebx, __edi, __esi, __eflags, _t45);
                                  						} else {
                                  							_t55 = _t45 + 0x23;
                                  							__eflags = _t55 - _t45;
                                  							if(__eflags <= 0) {
                                  								L8:
                                  								E00A432DD(_t50, _t75, _t78, __eflags);
                                  								asm("int3");
                                  								asm("int3");
                                  								asm("int3");
                                  								asm("int3");
                                  								asm("int3");
                                  								asm("int3");
                                  								_push(0xffffffff);
                                  								_push(E00A4E0B9);
                                  								_push( *[fs:0x0]);
                                  								_push(_t50);
                                  								_push(_t78);
                                  								_push(_t75);
                                  								_t33 =  *0xa56004; // 0x78a0cd96
                                  								_push(_t33 ^ _t83);
                                  								 *[fs:0x0] =  &_v20;
                                  								_t51 = _t72;
                                  								_v28 = _t51;
                                  								_t79 = _t55;
                                  								_v32 = _t79;
                                  								_v24 = 0;
                                  								 *(_t79 + 0x10) = 0;
                                  								 *(_t79 + 0x14) = 0;
                                  								 *(_t79 + 0x14) = 7;
                                  								__eflags =  *(_t79 + 0x14) - 8;
                                  								 *(_t79 + 0x10) = 0;
                                  								if( *(_t79 + 0x14) < 8) {
                                  									_t36 = _t79;
                                  								} else {
                                  									_t36 =  *_t79;
                                  								}
                                  								_t56 = 0;
                                  								 *_t36 = 0;
                                  								_t76 = _v0;
                                  								_v12 = 0;
                                  								_t52 =  *((intOrPtr*)(_t51 + 0x10));
                                  								_v24 = 1;
                                  								__eflags =  *_t76;
                                  								if( *_t76 != 0) {
                                  									_t66 = _t76;
                                  									_t74 =  &(_t66[0]);
                                  									do {
                                  										_t44 =  *_t66;
                                  										_t66 =  &(_t66[0]);
                                  										__eflags = _t44;
                                  									} while (_t44 != 0);
                                  									_t67 = _t66 - _t74;
                                  									__eflags = _t67;
                                  									_t56 = _t67 >> 1;
                                  								}
                                  								_t37 = _t56 + _t52;
                                  								_t53 =  *(_t79 + 0x10);
                                  								__eflags = _t53 - _t37;
                                  								if(_t53 <= _t37) {
                                  									__eflags =  *(_t79 + 0x14) - _t37;
                                  									if( *(_t79 + 0x14) != _t37) {
                                  										_t42 = E00A41C60(_t79, _t37, 1);
                                  										__eflags = _t42;
                                  										if(_t42 != 0) {
                                  											__eflags =  *(_t79 + 0x14) - 8;
                                  											 *(_t79 + 0x10) = _t53;
                                  											if( *(_t79 + 0x14) < 8) {
                                  												_t43 = _t79;
                                  											} else {
                                  												_t43 =  *_t79;
                                  											}
                                  											__eflags = 0;
                                  											 *((short*)(_t43 + _t53 * 2)) = 0;
                                  										}
                                  									}
                                  								}
                                  								_push(0xffffffff);
                                  								E00A424A0(_t53, _t79, _t76, _t79, _v28, 0);
                                  								__eflags =  *_t76;
                                  								if( *_t76 != 0) {
                                  									_t58 = _t76;
                                  									_t73 =  &(_t58[0]);
                                  									do {
                                  										_t39 =  *_t58;
                                  										_t58 =  &(_t58[0]);
                                  										__eflags = _t39;
                                  									} while (_t39 != 0);
                                  									_t59 = _t58 - _t73;
                                  									__eflags = _t59;
                                  									_t60 = _t59 >> 1;
                                  								} else {
                                  									_t60 = 0;
                                  								}
                                  								_push(_t60);
                                  								_push(_t76);
                                  								E00A42370(_t53, _t79, _t76, _t79);
                                  								 *[fs:0x0] = _v20;
                                  								return _t79;
                                  							} else {
                                  								_t47 = E00A425B9(__ebx, __edi, __esi, __eflags, _t55);
                                  								_t3 = _t47 + 0x23; // 0x23
                                  								_t70 = _t3 & 0xffffffe0;
                                  								__eflags = _t70;
                                  								 *((intOrPtr*)(_t70 - 4)) = _t47;
                                  								return _t70;
                                  							}
                                  						}
                                  					}
                                  				} else {
                                  					return 0;
                                  				}
                                  			}





































                                  0x00a42090
                                  0x00a42090
                                  0x00a42090
                                  0x00a42090
                                  0x00a42093
                                  0x00a42098
                                  0x00a420a2
                                  0x00a420a7
                                  0x00a420e0
                                  0x00000000
                                  0x00a420a9
                                  0x00a420a9
                                  0x00a420ab
                                  0x00a420b0
                                  0x00a420dd
                                  0x00a420b2
                                  0x00a420b2
                                  0x00a420b5
                                  0x00a420b7
                                  0x00a420e5
                                  0x00a420e5
                                  0x00a420ea
                                  0x00a420eb
                                  0x00a420ec
                                  0x00a420ed
                                  0x00a420ee
                                  0x00a420ef
                                  0x00a420f3
                                  0x00a420f5
                                  0x00a42100
                                  0x00a42104
                                  0x00a42105
                                  0x00a42106
                                  0x00a42107
                                  0x00a4210e
                                  0x00a42112
                                  0x00a42118
                                  0x00a4211a
                                  0x00a4211d
                                  0x00a4211f
                                  0x00a42122
                                  0x00a42129
                                  0x00a42130
                                  0x00a42137
                                  0x00a4213e
                                  0x00a42142
                                  0x00a42149
                                  0x00a4214f
                                  0x00a4214b
                                  0x00a4214b
                                  0x00a4214b
                                  0x00a42151
                                  0x00a42153
                                  0x00a42156
                                  0x00a42159
                                  0x00a4215c
                                  0x00a4215f
                                  0x00a42166
                                  0x00a42169
                                  0x00a4216b
                                  0x00a4216d
                                  0x00a42170
                                  0x00a42170
                                  0x00a42173
                                  0x00a42176
                                  0x00a42176
                                  0x00a4217b
                                  0x00a4217b
                                  0x00a4217d
                                  0x00a4217d
                                  0x00a4217f
                                  0x00a42182
                                  0x00a42185
                                  0x00a42187
                                  0x00a42189
                                  0x00a4218c
                                  0x00a42193
                                  0x00a42198
                                  0x00a4219a
                                  0x00a4219c
                                  0x00a421a0
                                  0x00a421a3
                                  0x00a421a9
                                  0x00a421a5
                                  0x00a421a5
                                  0x00a421a5
                                  0x00a421ab
                                  0x00a421ad
                                  0x00a421ad
                                  0x00a4219a
                                  0x00a4218c
                                  0x00a421b1
                                  0x00a421ba
                                  0x00a421bf
                                  0x00a421c3
                                  0x00a421c9
                                  0x00a421cb
                                  0x00a421d0
                                  0x00a421d0
                                  0x00a421d3
                                  0x00a421d6
                                  0x00a421d6
                                  0x00a421db
                                  0x00a421db
                                  0x00a421dd
                                  0x00a421c5
                                  0x00a421c5
                                  0x00a421c5
                                  0x00a421df
                                  0x00a421e0
                                  0x00a421e3
                                  0x00a421ed
                                  0x00a421fb
                                  0x00a420b9
                                  0x00a420ba
                                  0x00a420c2
                                  0x00a420c5
                                  0x00a420c5
                                  0x00a420c8
                                  0x00a420ce
                                  0x00a420ce
                                  0x00a420b7
                                  0x00a420b0
                                  0x00a4209a
                                  0x00a4209f
                                  0x00a4209f

                                  APIs
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.576996156.0000000000A41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A40000, based on PE: true
                                  • Associated: 00000003.00000002.576986711.0000000000A40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577025828.0000000000A4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577047815.0000000000A56000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577064613.0000000000A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a40000_Transfer.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 4b4d3f94c81d3943c378cad470bf1a73962749ad578d4a4a79ac19c895b724af
                                  • Instruction ID: 397cffdecea1946af3028031d13297914ffca98c9818c834d62297f0b7e089b4
                                  • Opcode Fuzzy Hash: 4b4d3f94c81d3943c378cad470bf1a73962749ad578d4a4a79ac19c895b724af
                                  • Instruction Fuzzy Hash: 08F0A7B77042040AEB18E774AD56B6E76D88BF43507904639F11AC72C1F961DD94C35A
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 100%
                                  			E00A448B6() {
                                  				void* _t4;
                                  				void* _t8;
                                  
                                  				E00A45477();
                                  				E00A4540B();
                                  				if(E00A4514E() != 0) {
                                  					_t4 = E00A44B72(_t8, __eflags);
                                  					__eflags = _t4;
                                  					if(_t4 != 0) {
                                  						return 1;
                                  					} else {
                                  						E00A4518A();
                                  						goto L1;
                                  					}
                                  				} else {
                                  					L1:
                                  					return 0;
                                  				}
                                  			}





                                  0x00a448b6
                                  0x00a448bb
                                  0x00a448c7
                                  0x00a448cc
                                  0x00a448d1
                                  0x00a448d3
                                  0x00a448de
                                  0x00a448d5
                                  0x00a448d5
                                  0x00000000
                                  0x00a448d5
                                  0x00a448c9
                                  0x00a448c9
                                  0x00a448cb
                                  0x00a448cb

                                  APIs
                                  • ___vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 00A448B6
                                  • ___vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 00A448BB
                                  • ___vcrt_initialize_locks.LIBVCRUNTIME ref: 00A448C0
                                    • Part of subcall function 00A4514E: ___vcrt_InitializeCriticalSectionEx.LIBVCRUNTIME ref: 00A4515F
                                  • ___vcrt_uninitialize_locks.LIBVCRUNTIME ref: 00A448D5
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.576996156.0000000000A41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A40000, based on PE: true
                                  • Associated: 00000003.00000002.576986711.0000000000A40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577025828.0000000000A4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577047815.0000000000A56000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577064613.0000000000A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a40000_Transfer.jbxd
                                  Similarity
                                  • API ID: CriticalInitializeSection___vcrt____vcrt_initialize_locks___vcrt_initialize_pure_virtual_call_handler___vcrt_initialize_winapi_thunks___vcrt_uninitialize_locks
                                  • String ID:
                                  • API String ID: 1761009282-0
                                  • Opcode ID: e092bf8d1f2de1a436e08f72e43c775e9d4ad525a9e452ad70d54133d921d8c2
                                  • Instruction ID: 83987993f8959d8fa75751c7808583c59b30910b847f2f2f116ad7f332d835e5
                                  • Opcode Fuzzy Hash: e092bf8d1f2de1a436e08f72e43c775e9d4ad525a9e452ad70d54133d921d8c2
                                  • Instruction Fuzzy Hash: 1FC04C1D814A81971C247FF523123AD43411CEA785BA026C1E8911B4039A05084B1977
                                  Uniqueness

                                  Uniqueness Score: -1.00%

                                  C-Code - Quality: 93%
                                  			E00A488DC(void* __edi) {
                                  				void** _v8;
                                  				struct _STARTUPINFOW* _v24;
                                  				short _v26;
                                  				char _v76;
                                  				void* __ebx;
                                  				void* __esi;
                                  				void* __ebp;
                                  				struct _STARTUPINFOW* _t19;
                                  				long _t23;
                                  				void** _t24;
                                  				LPWSTR* _t32;
                                  				void* _t35;
                                  				signed char _t38;
                                  				void* _t40;
                                  				void* _t41;
                                  				signed int _t42;
                                  				long _t45;
                                  
                                  				_t41 = __edi;
                                  				_t19 =  &_v76;
                                  				GetStartupInfoW(_t19);
                                  				if(_v26 == 0) {
                                  					L17:
                                  					return _t19;
                                  				}
                                  				_t19 = _v24;
                                  				if(_t19 == 0) {
                                  					goto L17;
                                  				}
                                  				_t45 = _t19->cb;
                                  				_t32 =  &(_t19->lpReserved);
                                  				_v8 = _t32 + _t45;
                                  				if(_t45 >= 0x2000) {
                                  					_t45 = 0x2000;
                                  				}
                                  				_push(_t45);
                                  				E00A48703(_t32, _t41, _t45);
                                  				_t23 =  *0xa57348; // 0x40
                                  				if(_t45 > _t23) {
                                  					_t45 = _t23;
                                  				}
                                  				_push(_t41);
                                  				_t42 = 0;
                                  				if(_t45 == 0) {
                                  					L16:
                                  					return _t23;
                                  				} else {
                                  					_t24 = _v8;
                                  					do {
                                  						_t35 =  *_t24;
                                  						if(_t35 != 0xffffffff && _t35 != 0xfffffffe) {
                                  							_t38 =  *_t32;
                                  							if((_t38 & 0x00000001) != 0) {
                                  								if((_t38 & 0x00000008) != 0 || GetFileType(_t35) != 0) {
                                  									_t40 = (_t42 & 0x0000003f) * 0x30 +  *((intOrPtr*)(0xa57148 + (_t42 >> 6) * 4));
                                  									 *(_t40 + 0x18) =  *_v8;
                                  									 *((char*)(_t40 + 0x28)) =  *_t32;
                                  								}
                                  								_t24 = _v8;
                                  							}
                                  						}
                                  						_t42 = _t42 + 1;
                                  						_t24 =  &(_t24[1]);
                                  						_t32 =  &(_t32[0]);
                                  						_v8 = _t24;
                                  					} while (_t42 != _t45);
                                  					goto L16;
                                  				}
                                  			}




















                                  0x00a488dc
                                  0x00a488e4
                                  0x00a488e8
                                  0x00a488f3
                                  0x00a48991
                                  0x00a48991
                                  0x00a48991
                                  0x00a488f9
                                  0x00a488fe
                                  0x00000000
                                  0x00000000
                                  0x00a48906
                                  0x00a48908
                                  0x00a4890e
                                  0x00a48918
                                  0x00a4891a
                                  0x00a4891a
                                  0x00a4891c
                                  0x00a4891d
                                  0x00a48922
                                  0x00a4892a
                                  0x00a4892c
                                  0x00a4892c
                                  0x00a4892e
                                  0x00a4892f
                                  0x00a48933
                                  0x00a4898b
                                  0x00000000
                                  0x00a48935
                                  0x00a48935
                                  0x00a48938
                                  0x00a48938
                                  0x00a4893d
                                  0x00a48944
                                  0x00a48949
                                  0x00a4894e
                                  0x00a4896b
                                  0x00a48974
                                  0x00a48979
                                  0x00a48979
                                  0x00a4897c
                                  0x00a4897c
                                  0x00a48949
                                  0x00a4897f
                                  0x00a48980
                                  0x00a48983
                                  0x00a48984
                                  0x00a48987
                                  0x00000000
                                  0x00a48938

                                  APIs
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.576996156.0000000000A41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A40000, based on PE: true
                                  • Associated: 00000003.00000002.576986711.0000000000A40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577025828.0000000000A4F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577047815.0000000000A56000.00000004.00000001.01000000.00000003.sdmpDownload File
                                  • Associated: 00000003.00000002.577064613.0000000000A58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_a40000_Transfer.jbxd
                                  Similarity
                                  • API ID: FileInfoStartupType
                                  • String ID: PPqt
                                  • API String ID: 3016745765-3887661980
                                  • Opcode ID: 130ae5400b417b9493ac0ea7037cd02c31e558508ae84025cdb4398a973fa0dc
                                  • Instruction ID: 7ecc55964495bd9e3eea9e39bfbdbb8e478b4d1d601eaab5f133dab80fba35ec
                                  • Opcode Fuzzy Hash: 130ae5400b417b9493ac0ea7037cd02c31e558508ae84025cdb4398a973fa0dc
                                  • Instruction Fuzzy Hash: D521D53AA009158FDB24CF6CE8846BDB7A5EFC5364B180295E845E7362DB34DD42C792
                                  Uniqueness

                                  Uniqueness Score: -1.00%