Edit tour

Windows Analysis Report
Adobe CEF Helper 3.9.exe

Overview

General Information

Sample Name:Adobe CEF Helper 3.9.exe
Analysis ID:12181
MD5:c70d8dce46b4551133ecc58aed84bf0e
SHA1:00626346632fdfb2a1d5831793e92a3601ec4d9f
SHA256:0459e62c5444896d5be404c559c834ba455fa5cae1689c70fc8c61bc15468681
Infos:

Detection

Score:6
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Uses 32bit PE files
Sample file is different than original file name gathered from version info
Extensive use of GetProcAddress (often used to hide API calls)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to read the PEB
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Contains functionality to dynamically determine API calls
Found large amount of non-executed APIs
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Program does not show much activity (idle)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64native
  • Adobe CEF Helper 3.9.exe (PID: 8340 cmdline: "C:\Users\user\Desktop\Adobe CEF Helper 3.9.exe" -install MD5: C70D8DCE46B4551133ECC58AED84BF0E)
  • Adobe CEF Helper 3.9.exe (PID: 4304 cmdline: "C:\Users\user\Desktop\Adobe CEF Helper 3.9.exe" /install MD5: C70D8DCE46B4551133ECC58AED84BF0E)
  • Adobe CEF Helper 3.9.exe (PID: 8096 cmdline: "C:\Users\user\Desktop\Adobe CEF Helper 3.9.exe" /load MD5: C70D8DCE46B4551133ECC58AED84BF0E)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: Adobe CEF Helper 3.9.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: Adobe CEF Helper 3.9.exeStatic PE information: certificate valid
Source: Adobe CEF Helper 3.9.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: C:\builds\ACC\GM\source\dev\target\win32\Release\HEX\Adobe CEF Helper.pdb source: Adobe CEF Helper 3.9.exe
Source: Binary string: C:\builds\ACC\GM\source\dev\target\win32\Release\HEX\Adobe CEF Helper.pdb- source: Adobe CEF Helper 3.9.exe
Source: C:\Users\user\Desktop\Adobe CEF Helper 3.9.exeCode function: 0_2_006B9D9E FindFirstFileExW,FindClose,FindNextFileW,0_2_006B9D9E
Source: Adobe CEF Helper 3.9.exeString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: Adobe CEF Helper 3.9.exeString found in binary or memory: http://ocsp.thawte.com0
Source: Adobe CEF Helper 3.9.exeString found in binary or memory: http://s.symcb.com/pca3-g5.crl0
Source: Adobe CEF Helper 3.9.exeString found in binary or memory: http://s.symcd.com0_
Source: Adobe CEF Helper 3.9.exeString found in binary or memory: http://sw.symcb.com/sw.crl0
Source: Adobe CEF Helper 3.9.exeString found in binary or memory: http://sw.symcd.com0
Source: Adobe CEF Helper 3.9.exeString found in binary or memory: http://sw1.symcb.com/sw.crt0
Source: Adobe CEF Helper 3.9.exeString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: Adobe CEF Helper 3.9.exeString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: Adobe CEF Helper 3.9.exeString found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: Adobe CEF Helper 3.9.exeString found in binary or memory: https://d.symcb.com/cps0%
Source: Adobe CEF Helper 3.9.exeString found in binary or memory: https://d.symcb.com/rpa0
Source: Adobe CEF Helper 3.9.exeString found in binary or memory: https://d.symcb.com/rpa0)
Source: Adobe CEF Helper 3.9.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: Adobe CEF Helper 3.9.exe, 00000000.00000000.724959944.00000000006DA000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameAdobe CEF Helper.exeB vs Adobe CEF Helper 3.9.exe
Source: Adobe CEF Helper 3.9.exe, 00000004.00000000.747488032.00000000006DA000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameAdobe CEF Helper.exeB vs Adobe CEF Helper 3.9.exe
Source: Adobe CEF Helper 3.9.exe, 00000005.00000000.770025180.00000000006DA000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameAdobe CEF Helper.exeB vs Adobe CEF Helper 3.9.exe
Source: Adobe CEF Helper 3.9.exeBinary or memory string: OriginalFilenameAdobe CEF Helper.exeB vs Adobe CEF Helper 3.9.exe
Source: C:\Users\user\Desktop\Adobe CEF Helper 3.9.exeCode function: 0_2_006BBC390_2_006BBC39
Source: C:\Users\user\Desktop\Adobe CEF Helper 3.9.exeCode function: 0_2_006B919A0_2_006B919A
Source: C:\Users\user\Desktop\Adobe CEF Helper 3.9.exeCode function: 0_2_006B2E180_2_006B2E18
Source: C:\Users\user\Desktop\Adobe CEF Helper 3.9.exeCode function: 0_2_006B46100_2_006B4610
Source: C:\Users\user\Desktop\Adobe CEF Helper 3.9.exeCode function: 0_2_006BF2100_2_006BF210
Source: Adobe CEF Helper 3.9.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Adobe CEF Helper 3.9.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\Adobe CEF Helper 3.9.exe "C:\Users\user\Desktop\Adobe CEF Helper 3.9.exe" -install
Source: unknownProcess created: C:\Users\user\Desktop\Adobe CEF Helper 3.9.exe "C:\Users\user\Desktop\Adobe CEF Helper 3.9.exe" /install
Source: unknownProcess created: C:\Users\user\Desktop\Adobe CEF Helper 3.9.exe "C:\Users\user\Desktop\Adobe CEF Helper 3.9.exe" /load
Source: C:\Users\user\Desktop\Adobe CEF Helper 3.9.exeCommand line argument: CEF0_2_006B12E0
Source: C:\Users\user\Desktop\Adobe CEF Helper 3.9.exeCommand line argument: HEX.dll0_2_006B12E0
Source: C:\Users\user\Desktop\Adobe CEF Helper 3.9.exeCommand line argument: >k0_2_006BEA90
Source: Adobe CEF Helper 3.9.exeJoe Sandbox Cloud Basic: Detection: clean Score: 7Perma Link
Source: classification engineClassification label: clean6.winEXE@3/0@0/0
Source: Adobe CEF Helper 3.9.exeStatic PE information: certificate valid
Source: Adobe CEF Helper 3.9.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: Adobe CEF Helper 3.9.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: Adobe CEF Helper 3.9.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: Adobe CEF Helper 3.9.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Adobe CEF Helper 3.9.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: Adobe CEF Helper 3.9.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: Adobe CEF Helper 3.9.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Adobe CEF Helper 3.9.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:\builds\ACC\GM\source\dev\target\win32\Release\HEX\Adobe CEF Helper.pdb source: Adobe CEF Helper 3.9.exe
Source: Binary string: C:\builds\ACC\GM\source\dev\target\win32\Release\HEX\Adobe CEF Helper.pdb- source: Adobe CEF Helper 3.9.exe
Source: Adobe CEF Helper 3.9.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: Adobe CEF Helper 3.9.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: Adobe CEF Helper 3.9.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: Adobe CEF Helper 3.9.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: Adobe CEF Helper 3.9.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\Adobe CEF Helper 3.9.exeCode function: 0_2_006B2A56 push ecx; ret 0_2_006B2A69
Source: C:\Users\user\Desktop\Adobe CEF Helper 3.9.exeCode function: 0_2_006B12E0 SetDllDirectoryW,LoadLibraryW,GetProcAddress,FreeLibrary,0_2_006B12E0
Source: C:\Users\user\Desktop\Adobe CEF Helper 3.9.exeCode function: 0_2_006B2E18 GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_006B2E18
Source: C:\Users\user\Desktop\Adobe CEF Helper 3.9.exeAPI coverage: 8.7 %
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\Adobe CEF Helper 3.9.exeCode function: 0_2_006B9D9E FindFirstFileExW,FindClose,FindNextFileW,0_2_006B9D9E
Source: C:\Users\user\Desktop\Adobe CEF Helper 3.9.exeCode function: 0_2_006B31FA IsDebuggerPresent,OutputDebugStringW,0_2_006B31FA
Source: C:\Users\user\Desktop\Adobe CEF Helper 3.9.exeCode function: 0_2_006B6FD7 mov eax, dword ptr fs:[00000030h]0_2_006B6FD7
Source: C:\Users\user\Desktop\Adobe CEF Helper 3.9.exeCode function: 0_2_006B12E0 SetDllDirectoryW,LoadLibraryW,GetProcAddress,FreeLibrary,0_2_006B12E0
Source: C:\Users\user\Desktop\Adobe CEF Helper 3.9.exeCode function: 0_2_006BB38C GetProcessHeap,0_2_006BB38C
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\Adobe CEF Helper 3.9.exeCode function: 0_2_006B24C7 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_006B24C7
Source: C:\Users\user\Desktop\Adobe CEF Helper 3.9.exeCode function: 0_2_006B295A SetUnhandledExceptionFilter,0_2_006B295A
Source: C:\Users\user\Desktop\Adobe CEF Helper 3.9.exeCode function: 0_2_006B5E07 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_006B5E07
Source: C:\Users\user\Desktop\Adobe CEF Helper 3.9.exeCode function: 0_2_006B27C8 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_006B27C8
Source: C:\Users\user\Desktop\Adobe CEF Helper 3.9.exeCode function: 0_2_006B2A6B cpuid 0_2_006B2A6B
Source: C:\Users\user\Desktop\Adobe CEF Helper 3.9.exeCode function: 0_2_006B26B7 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_006B26B7
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts2
Command and Scripting Interpreter
Path Interception1
Process Injection
1
Process Injection
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
Exfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default Accounts1
Native API
Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS Memory2
Security Software Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDS12
System Information Discovery
Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 12181 Sample: Adobe CEF Helper 3.9.exe Startdate: 08/03/2023 Architecture: WINDOWS Score: 6 4 Adobe CEF Helper 3.9.exe 2->4         started        6 Adobe CEF Helper 3.9.exe 2->6         started        8 Adobe CEF Helper 3.9.exe 2->8         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Adobe CEF Helper 3.9.exe4%VirustotalBrowse
Adobe CEF Helper 3.9.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://ocsp.thawte.com00%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://crl.thawte.com/ThawteTimestampingCA.crl0Adobe CEF Helper 3.9.exefalse
    high
    http://ocsp.thawte.com0Adobe CEF Helper 3.9.exefalse
    • Avira URL Cloud: safe
    unknown
    No contacted IP infos
    Joe Sandbox Version:37.0.0 Beryl
    Analysis ID:12181
    Start date and time:2023-03-08 09:25:47 +01:00
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 7m 35s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
    Number of analysed new started processes analysed:31
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • HDC enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample file name:Adobe CEF Helper 3.9.exe
    Detection:CLEAN
    Classification:clean6.winEXE@3/0@0/0
    EGA Information:
    • Successful, ratio: 100%
    HDC Information:
    • Successful, ratio: 100% (good quality ratio 91.1%)
    • Quality average: 76.2%
    • Quality standard deviation: 32%
    HCA Information:
    • Successful, ratio: 94%
    • Number of executed functions: 7
    • Number of non-executed functions: 22
    Cookbook Comments:
    • Found application associated with file extension: .exe
    • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, backgroundTaskHost.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 40.125.122.151, 20.166.126.56
    • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, client.wns.windows.com, fe3.delivery.mp.microsoft.com, fs.microsoft.com, slscr.update.microsoft.com, login.live.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ctldl.windowsupdate.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com, fe3cr.delivery.mp.microsoft.com
    No simulations
    No context
    No context
    No context
    No context
    No context
    No created / dropped files found
    File type:PE32 executable (GUI) Intel 80386, for MS Windows
    Entropy (8bit):6.479793152508406
    TrID:
    • Win32 Executable (generic) a (10002005/4) 99.96%
    • Generic Win/DOS Executable (2004/3) 0.02%
    • DOS Executable Generic (2002/1) 0.02%
    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
    File name:Adobe CEF Helper 3.9.exe
    File size:190144
    MD5:c70d8dce46b4551133ecc58aed84bf0e
    SHA1:00626346632fdfb2a1d5831793e92a3601ec4d9f
    SHA256:0459e62c5444896d5be404c559c834ba455fa5cae1689c70fc8c61bc15468681
    SHA512:12117c7fa9acef9a2a8d7da53a2a435dd45298bb98439025e2c4a3bb0c8096675d5541c0b2eb7246164e2a19cd879f98c0a007b0f73691d59036822be01a6f92
    SSDEEP:3072:Ab6eqM+UdkAkko1tnC0Ag0Fuj8zDTBfhXxFGS7EArdUYVS77ylmrYM:o6VM+Uu5Lm0AO4DTB9GSYAfUUmrYM
    TLSH:0A048D04B6E28573D471093144B9BEA44639F9392F12CF7BBF98361B2D653C09533ABA
    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j....z...z...z.......z.....6.z.......z.JR....z..Vy...z..V....z..V~...z.r.....z...{.n.z..s....z..Vs...z..V....z.......z..Vx...z
    Icon Hash:bee0dcd6cce49a00
    Entrypoint:0x402140
    Entrypoint Section:.text
    Digitally signed:true
    Imagebase:0x400000
    Subsystem:windows gui
    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
    Time Stamp:0x57FECE6A [Wed Oct 12 23:59:38 2016 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:5
    OS Version Minor:1
    File Version Major:5
    File Version Minor:1
    Subsystem Version Major:5
    Subsystem Version Minor:1
    Import Hash:87b66fbc31fd804dcc1ea09f9a947825
    Signature Valid:true
    Signature Issuer:CN=Symantec Class 3 Extended Validation Code Signing CA - G2, OU=Symantec Trust Network, O=Symantec Corporation, C=US
    Signature Validation Error:The operation completed successfully
    Error Number:0
    Not Before, Not After
    • 06/11/2015 00:00:00 29/10/2017 00:59:59
    Subject Chain
    • CN=Adobe Systems Incorporated, OU=AAM 256, O=Adobe Systems Incorporated, L=San Jose, S=California, C=US, SERIALNUMBER=2748129, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US
    Version:3
    Thumbprint MD5:6E845F2D8FBD447ED9418D445BB32DEF
    Thumbprint SHA-1:34A14660CDC20A4EB84F90A4E80DECC474BF9849
    Thumbprint SHA-256:1E4C1E966BDB31921E752D40D9AD2E919808F0A45121F971020E361A0E20D32B
    Serial:6DC3ED4566163E279D2784C99FFFD787
    Instruction
    call 00007F5A94885877h
    jmp 00007F5A94885185h
    jmp 00007F5A948850BDh
    push ebp
    mov ebp, esp
    push dword ptr [ebp+08h]
    call 00007F5A948850B2h
    pop ecx
    pop ebp
    ret
    push ebx
    push esi
    push edi
    push 00000000h
    push 00000FA0h
    push 0041F9A8h
    call 00007F5A94887EEDh
    add esp, 0Ch
    push 0041CC28h
    call dword ptr [00410060h]
    mov esi, eax
    test esi, esi
    je 00007F5A94885392h
    push 004101A0h
    push esi
    call dword ptr [00410084h]
    push 004101BCh
    push esi
    mov ebx, eax
    call dword ptr [00410084h]
    push 004101D8h
    push esi
    mov edi, eax
    call dword ptr [00410084h]
    mov esi, eax
    test ebx, ebx
    je 00007F5A94885339h
    test edi, edi
    je 00007F5A94885335h
    test esi, esi
    je 00007F5A94885331h
    and dword ptr [0041F9C4h], 00000000h
    mov ecx, ebx
    push 0041F9C0h
    call 00007F5A94885B38h
    call ebx
    push edi
    call 00007F5A94887B55h
    push esi
    mov dword ptr [0041F9C8h], eax
    call 00007F5A94887B4Ah
    pop ecx
    pop ecx
    mov dword ptr [0041F9CCh], eax
    jmp 00007F5A94885318h
    xor eax, eax
    push eax
    push eax
    push 00000001h
    push eax
    call dword ptr [00410050h]
    mov dword ptr [0041F9C4h], eax
    test eax, eax
    je 00007F5A94885313h
    push 0040221Dh
    Programming Language:
    • [IMP] VS2008 SP1 build 30729
    • [RES] VS2015 UPD2 build 23918
    • [LNK] VS2015 UPD2 build 23918
    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IMPORT0x1dc980x50.rdata
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x230000xce28.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
    IMAGE_DIRECTORY_ENTRY_SECURITY0x2ce000x18c0.rsrc
    IMAGE_DIRECTORY_ENTRY_BASERELOC0x300000x171c.reloc
    IMAGE_DIRECTORY_ENTRY_DEBUG0x1cd300x70.rdata
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x1cdfc0x18.rdata
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x1cda00x40.rdata
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IAT0x100000x128.rdata
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .text0x10000xee570xf000False0.5611165364583334data6.615299306576569IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    .rdata0x100000xe3520xe400False0.5731907894736842data6.057287353554554IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
    .data0x1f0000x18c40xa00False0.223046875data2.6518591277421106IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    .gfids0x210000x1500x200False0.423828125data2.2924498968384603IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
    .tls0x220000x90x200False0.033203125data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    .rsrc0x230000xce280xd000False0.5187424879807693data5.812800197342498IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
    .reloc0x300000x171c0x1800False0.6788736979166666data6.460935492820969IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
    NameRVASizeTypeLanguageCountry
    RT_ICON0x231f00x828Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 2835 x 2835 px/mEnglishUnited States
    RT_ICON0x23a180x2028Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 2835 x 2835 px/mEnglishUnited States
    RT_ICON0x25a400x4828Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 2835 x 2835 px/mEnglishUnited States
    RT_ICON0x2a2680x1ac2PNG image data, 128 x 128, 8-bit/color RGBA, non-interlacedEnglishUnited States
    RT_ICON0x2bd300x3ba2PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
    RT_GROUP_ICON0x2f8d80x4cdataEnglishUnited States
    RT_VERSION0x2f9280x380dataEnglishIndia
    RT_MANIFEST0x2fca80x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States
    DLLImport
    KERNEL32.dllFindNextFileW, WriteFile, GetModuleFileNameW, FindClose, CreateFileW, GetLastError, CloseHandle, FlushFileBuffers, InitializeCriticalSectionAndSpinCount, MultiByteToWideChar, RaiseException, DecodePointer, DeleteCriticalSection, WideCharToMultiByte, HeapFree, GetCurrentProcess, TerminateProcess, HeapSize, CreateEventW, HeapReAlloc, HeapAlloc, GetProcessHeap, GetModuleHandleW, LCMapStringW, WriteConsoleW, GetConsoleCP, SetStdHandle, FreeEnvironmentStringsW, GetEnvironmentStringsW, SetDllDirectoryW, FreeLibrary, GetProcAddress, LoadLibraryW, TlsSetValue, GetCommandLineW, TlsGetValue, TlsAlloc, SetLastError, EncodePointer, GetCommandLineA, GetOEMCP, IsValidCodePage, FindFirstFileExW, GetConsoleMode, SetFilePointerEx, GetFileType, GetACP, GetModuleHandleExW, ExitProcess, GetStdHandle, RtlUnwind, LoadLibraryExW, OutputDebugStringW, GetCPInfo, EnterCriticalSection, LeaveCriticalSection, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, GetStringTypeW, TlsFree
    ADVAPI32.dllSystemFunction036
    SHLWAPI.dllPathAppendW, PathRemoveFileSpecW
    Language of compilation systemCountry where language is spokenMap
    EnglishUnited States
    EnglishIndia
    Report size exceeds maximum size, please checkout the PCAP download to see all network behavior
    Target ID:0
    Start time:09:29:52
    Start date:08/03/2023
    Path:C:\Users\user\Desktop\Adobe CEF Helper 3.9.exe
    Wow64 process (32bit):true
    Commandline:"C:\Users\user\Desktop\Adobe CEF Helper 3.9.exe" -install
    Imagebase:0x6b0000
    File size:190144 bytes
    MD5 hash:C70D8DCE46B4551133ECC58AED84BF0E
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low

    Target ID:4
    Start time:09:29:54
    Start date:08/03/2023
    Path:C:\Users\user\Desktop\Adobe CEF Helper 3.9.exe
    Wow64 process (32bit):true
    Commandline:"C:\Users\user\Desktop\Adobe CEF Helper 3.9.exe" /install
    Imagebase:0x6b0000
    File size:190144 bytes
    MD5 hash:C70D8DCE46B4551133ECC58AED84BF0E
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low

    Target ID:5
    Start time:09:29:57
    Start date:08/03/2023
    Path:C:\Users\user\Desktop\Adobe CEF Helper 3.9.exe
    Wow64 process (32bit):true
    Commandline:"C:\Users\user\Desktop\Adobe CEF Helper 3.9.exe" /load
    Imagebase:0x6b0000
    File size:190144 bytes
    MD5 hash:C70D8DCE46B4551133ECC58AED84BF0E
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low

    Execution Graph

    Execution Coverage

    Dynamic/Packed Code Coverage

    Signature Coverage

    Execution Coverage:3.9%
    Dynamic/Decrypted Code Coverage:0%
    Signature Coverage:3.3%
    Total number of Nodes:1256
    Total number of Limit Nodes:33
    Show Legend
    Hide Nodes/Edges
    execution_graph 7717 6bdf60 7720 6ba5b8 7717->7720 7721 6ba5c1 7720->7721 7722 6ba5ca 7720->7722 7721->7722 7724 6ba4b7 7721->7724 7725 6b80b9 38 API calls 7724->7725 7726 6ba4c4 7725->7726 7744 6ba5d6 7726->7744 7728 6ba4cc 7753 6ba24b 7728->7753 7731 6ba4e3 7731->7722 7732 6b792d 21 API calls 7733 6ba4f4 7732->7733 7734 6ba526 7733->7734 7760 6ba678 7733->7760 7737 6b7c95 20 API calls 7734->7737 7737->7731 7738 6ba521 7739 6b633f 20 API calls 7738->7739 7739->7734 7740 6ba56a 7740->7734 7770 6ba121 7740->7770 7741 6ba53e 7741->7740 7742 6b7c95 20 API calls 7741->7742 7742->7740 7745 6ba5e2 7744->7745 7746 6b80b9 38 API calls 7745->7746 7747 6ba5ec 7746->7747 7750 6b78ea 38 API calls 7747->7750 7751 6ba670 7747->7751 7752 6b7c95 20 API calls 7747->7752 7773 6b7808 EnterCriticalSection 7747->7773 7774 6ba667 7747->7774 7750->7747 7751->7728 7752->7747 7778 6b61f5 7753->7778 7756 6ba27e 7758 6ba295 7756->7758 7759 6ba283 GetACP 7756->7759 7757 6ba26c GetOEMCP 7757->7758 7758->7731 7758->7732 7759->7758 7761 6ba24b 40 API calls 7760->7761 7762 6ba697 7761->7762 7765 6ba6e8 IsValidCodePage 7762->7765 7767 6ba69e 7762->7767 7769 6ba70d 7762->7769 7763 6b1ec3 5 API calls 7764 6ba519 7763->7764 7764->7738 7764->7741 7766 6ba6fa GetCPInfo 7765->7766 7765->7767 7766->7767 7766->7769 7767->7763 7925 6ba323 GetCPInfo 7769->7925 7998 6ba0de 7770->7998 7772 6ba145 7772->7734 7773->7747 7777 6b7850 LeaveCriticalSection 7774->7777 7776 6ba66e 7776->7747 7777->7776 7779 6b6212 7778->7779 7780 6b6208 7778->7780 7779->7780 7781 6b80b9 38 API calls 7779->7781 7780->7756 7780->7757 7782 6b6233 7781->7782 7786 6b8b22 7782->7786 7787 6b8b35 7786->7787 7789 6b624c 7786->7789 7787->7789 7794 6bb2c5 7787->7794 7790 6b8b4f 7789->7790 7791 6b8b77 7790->7791 7792 6b8b62 7790->7792 7791->7780 7792->7791 7793 6ba5d6 38 API calls 7792->7793 7793->7791 7795 6bb2d1 7794->7795 7796 6b80b9 38 API calls 7795->7796 7797 6bb2da 7796->7797 7798 6bb328 7797->7798 7806 6b7808 EnterCriticalSection 7797->7806 7798->7789 7800 6bb2f8 7807 6bb33c 7800->7807 7805 6b78ea 38 API calls 7805->7798 7806->7800 7808 6bb30c 7807->7808 7809 6bb34a 7807->7809 7811 6bb32b 7808->7811 7809->7808 7814 6bb078 7809->7814 7924 6b7850 LeaveCriticalSection 7811->7924 7813 6bb31f 7813->7798 7813->7805 7816 6bb0f8 7814->7816 7817 6bb08e 7814->7817 7818 6b7c95 20 API calls 7816->7818 7841 6bb146 7816->7841 7817->7816 7823 6b7c95 20 API calls 7817->7823 7824 6bb0c1 7817->7824 7819 6bb11a 7818->7819 7820 6b7c95 20 API calls 7819->7820 7825 6bb12d 7820->7825 7821 6b7c95 20 API calls 7826 6bb0ed 7821->7826 7822 6bb154 7827 6bb1b4 7822->7827 7839 6b7c95 20 API calls 7822->7839 7828 6bb0b6 7823->7828 7829 6b7c95 20 API calls 7824->7829 7840 6bb0e3 7824->7840 7830 6b7c95 20 API calls 7825->7830 7831 6b7c95 20 API calls 7826->7831 7832 6b7c95 20 API calls 7827->7832 7842 6bac12 7828->7842 7834 6bb0d8 7829->7834 7835 6bb13b 7830->7835 7831->7816 7836 6bb1ba 7832->7836 7870 6bad10 7834->7870 7838 6b7c95 20 API calls 7835->7838 7836->7808 7838->7841 7839->7822 7840->7821 7882 6bb1eb 7841->7882 7843 6bac23 7842->7843 7869 6bad0c 7842->7869 7844 6bac34 7843->7844 7845 6b7c95 20 API calls 7843->7845 7846 6bac46 7844->7846 7847 6b7c95 20 API calls 7844->7847 7845->7844 7848 6bac58 7846->7848 7849 6b7c95 20 API calls 7846->7849 7847->7846 7850 6bac6a 7848->7850 7851 6b7c95 20 API calls 7848->7851 7849->7848 7852 6bac7c 7850->7852 7853 6b7c95 20 API calls 7850->7853 7851->7850 7854 6bac8e 7852->7854 7855 6b7c95 20 API calls 7852->7855 7853->7852 7856 6b7c95 20 API calls 7854->7856 7858 6baca0 7854->7858 7855->7854 7856->7858 7857 6bacb2 7860 6bacc4 7857->7860 7861 6b7c95 20 API calls 7857->7861 7858->7857 7859 6b7c95 20 API calls 7858->7859 7859->7857 7862 6bacd6 7860->7862 7863 6b7c95 20 API calls 7860->7863 7861->7860 7864 6bace8 7862->7864 7865 6b7c95 20 API calls 7862->7865 7863->7862 7866 6bacfa 7864->7866 7867 6b7c95 20 API calls 7864->7867 7865->7864 7868 6b7c95 20 API calls 7866->7868 7866->7869 7867->7866 7868->7869 7869->7824 7871 6bad75 7870->7871 7873 6bad1d 7870->7873 7871->7840 7872 6bad2d 7875 6bad3f 7872->7875 7877 6b7c95 20 API calls 7872->7877 7873->7872 7874 6b7c95 20 API calls 7873->7874 7874->7872 7876 6bad51 7875->7876 7878 6b7c95 20 API calls 7875->7878 7879 6bad63 7876->7879 7880 6b7c95 20 API calls 7876->7880 7877->7875 7878->7876 7879->7871 7881 6b7c95 20 API calls 7879->7881 7880->7879 7881->7871 7883 6bb216 7882->7883 7884 6bb1f8 7882->7884 7883->7822 7884->7883 7888 6badb5 7884->7888 7887 6b7c95 20 API calls 7887->7883 7889 6bae93 7888->7889 7890 6badc6 7888->7890 7889->7887 7891 6bad79 20 API calls 7890->7891 7892 6badce 7891->7892 7893 6bad79 20 API calls 7892->7893 7894 6badd9 7893->7894 7895 6bad79 20 API calls 7894->7895 7896 6bade4 7895->7896 7897 6bad79 20 API calls 7896->7897 7898 6badef 7897->7898 7899 6bad79 20 API calls 7898->7899 7900 6badfd 7899->7900 7901 6b7c95 20 API calls 7900->7901 7902 6bae08 7901->7902 7903 6b7c95 20 API calls 7902->7903 7904 6bae13 7903->7904 7905 6b7c95 20 API calls 7904->7905 7906 6bae1e 7905->7906 7907 6bad79 20 API calls 7906->7907 7908 6bae2c 7907->7908 7909 6bad79 20 API calls 7908->7909 7910 6bae3a 7909->7910 7911 6bad79 20 API calls 7910->7911 7912 6bae4b 7911->7912 7913 6bad79 20 API calls 7912->7913 7914 6bae59 7913->7914 7915 6bad79 20 API calls 7914->7915 7916 6bae67 7915->7916 7917 6b7c95 20 API calls 7916->7917 7918 6bae72 7917->7918 7919 6b7c95 20 API calls 7918->7919 7920 6bae7d 7919->7920 7921 6b7c95 20 API calls 7920->7921 7922 6bae88 7921->7922 7923 6b7c95 20 API calls 7922->7923 7923->7889 7924->7813 7926 6ba407 7925->7926 7928 6ba35d 7925->7928 7930 6b1ec3 5 API calls 7926->7930 7935 6baede 7928->7935 7932 6ba4b3 7930->7932 7932->7767 7934 6b8ad7 43 API calls 7934->7926 7936 6b61f5 38 API calls 7935->7936 7937 6baefe MultiByteToWideChar 7936->7937 7939 6baf3c 7937->7939 7940 6bafd4 7937->7940 7942 6b792d 21 API calls 7939->7942 7945 6baf5d 7939->7945 7941 6b1ec3 5 API calls 7940->7941 7943 6ba3be 7941->7943 7942->7945 7949 6b8ad7 7943->7949 7944 6bafce 7954 6b2df7 7944->7954 7945->7944 7947 6bafa2 MultiByteToWideChar 7945->7947 7947->7944 7948 6bafbe GetStringTypeW 7947->7948 7948->7944 7950 6b61f5 38 API calls 7949->7950 7951 6b8aea 7950->7951 7958 6b88ba 7951->7958 7955 6b2e12 7954->7955 7956 6b2e01 7954->7956 7955->7940 7956->7955 7957 6b7c95 20 API calls 7956->7957 7957->7955 7959 6b88d5 7958->7959 7960 6b88fb MultiByteToWideChar 7959->7960 7961 6b8aaf 7960->7961 7962 6b8925 7960->7962 7963 6b1ec3 5 API calls 7961->7963 7966 6b792d 21 API calls 7962->7966 7968 6b8946 7962->7968 7964 6b8ac2 7963->7964 7964->7934 7965 6b898f MultiByteToWideChar 7967 6b89a8 7965->7967 7984 6b89fb 7965->7984 7966->7968 7985 6b9952 7967->7985 7968->7965 7968->7984 7970 6b2df7 20 API calls 7970->7961 7972 6b8a0a 7974 6b8a2b 7972->7974 7975 6b792d 21 API calls 7972->7975 7973 6b89d2 7977 6b9952 11 API calls 7973->7977 7973->7984 7976 6b8aa0 7974->7976 7979 6b9952 11 API calls 7974->7979 7975->7974 7978 6b2df7 20 API calls 7976->7978 7977->7984 7978->7984 7980 6b8a7f 7979->7980 7980->7976 7981 6b8a8e WideCharToMultiByte 7980->7981 7981->7976 7982 6b8ace 7981->7982 7983 6b2df7 20 API calls 7982->7983 7983->7984 7984->7970 7986 6b967e 5 API calls 7985->7986 7987 6b9979 7986->7987 7990 6b9982 7987->7990 7993 6b99da 7987->7993 7991 6b1ec3 5 API calls 7990->7991 7992 6b89bf 7991->7992 7992->7972 7992->7973 7992->7984 7994 6b967e 5 API calls 7993->7994 7995 6b9a01 7994->7995 7996 6b1ec3 5 API calls 7995->7996 7997 6b99c2 LCMapStringW 7996->7997 7997->7990 7999 6ba0ea 7998->7999 8006 6b7808 EnterCriticalSection 7999->8006 8001 6ba0f4 8007 6ba149 8001->8007 8005 6ba10d 8005->7772 8006->8001 8019 6ba869 8007->8019 8009 6ba197 8010 6ba869 26 API calls 8009->8010 8011 6ba1b3 8010->8011 8012 6ba869 26 API calls 8011->8012 8013 6ba1d1 8012->8013 8014 6ba101 8013->8014 8015 6b7c95 20 API calls 8013->8015 8016 6ba115 8014->8016 8015->8014 8033 6b7850 LeaveCriticalSection 8016->8033 8018 6ba11f 8018->8005 8020 6ba87a 8019->8020 8029 6ba876 8019->8029 8021 6ba881 8020->8021 8025 6ba894 8020->8025 8022 6b633f 20 API calls 8021->8022 8023 6ba886 8022->8023 8024 6b5fd1 26 API calls 8023->8024 8024->8029 8026 6ba8cb 8025->8026 8027 6ba8c2 8025->8027 8025->8029 8026->8029 8031 6b633f 20 API calls 8026->8031 8028 6b633f 20 API calls 8027->8028 8030 6ba8c7 8028->8030 8029->8009 8032 6b5fd1 26 API calls 8030->8032 8031->8030 8032->8029 8033->8018 8045 6b8766 8046 6b8772 8045->8046 8057 6b7808 EnterCriticalSection 8046->8057 8048 6b8779 8058 6baa39 8048->8058 8050 6b8788 8051 6b8797 8050->8051 8071 6b85fa GetStartupInfoW 8050->8071 8082 6b87b3 8051->8082 8055 6b87a8 8057->8048 8059 6baa45 8058->8059 8060 6baa69 8059->8060 8061 6baa52 8059->8061 8085 6b7808 EnterCriticalSection 8060->8085 8062 6b633f 20 API calls 8061->8062 8064 6baa57 8062->8064 8065 6b5fd1 26 API calls 8064->8065 8066 6baa61 8065->8066 8066->8050 8067 6baaa1 8093 6baac8 8067->8093 8069 6baa75 8069->8067 8086 6ba98a 8069->8086 8072 6b86a9 8071->8072 8073 6b8617 8071->8073 8077 6b86b0 8072->8077 8073->8072 8074 6baa39 27 API calls 8073->8074 8075 6b8640 8074->8075 8075->8072 8076 6b866e GetFileType 8075->8076 8076->8075 8078 6b86b7 8077->8078 8079 6b86fa GetStdHandle 8078->8079 8080 6b8762 8078->8080 8081 6b870d GetFileType 8078->8081 8079->8078 8080->8051 8081->8078 8104 6b7850 LeaveCriticalSection 8082->8104 8084 6b87ba 8084->8055 8085->8069 8087 6b7867 20 API calls 8086->8087 8090 6ba99c 8087->8090 8088 6ba9a9 8089 6b7c95 20 API calls 8088->8089 8092 6ba9fb 8089->8092 8090->8088 8096 6b98f0 8090->8096 8092->8069 8103 6b7850 LeaveCriticalSection 8093->8103 8095 6baacf 8095->8066 8097 6b967e 5 API calls 8096->8097 8098 6b9917 8097->8098 8099 6b9935 InitializeCriticalSectionAndSpinCount 8098->8099 8100 6b9920 8098->8100 8099->8100 8101 6b1ec3 5 API calls 8100->8101 8102 6b994c 8101->8102 8102->8090 8103->8095 8104->8084 8105 6b1265 8108 6b248f 8105->8108 8111 6b2454 8108->8111 8112 6b2478 8111->8112 8113 6b2471 8111->8113 8120 6b762c 8112->8120 8117 6b75bc 8113->8117 8116 6b126a 8118 6b762c 29 API calls 8117->8118 8119 6b75ce 8118->8119 8119->8116 8123 6b7314 8120->8123 8126 6b724a 8123->8126 8125 6b7338 8125->8116 8127 6b7256 8126->8127 8134 6b7808 EnterCriticalSection 8127->8134 8129 6b7264 8135 6b747b 8129->8135 8131 6b7271 8145 6b728f 8131->8145 8133 6b7282 8133->8125 8134->8129 8136 6b7491 8135->8136 8137 6b7499 8135->8137 8136->8131 8137->8136 8144 6b74f2 8137->8144 8148 6b7ccf 8137->8148 8139 6b7ccf 29 API calls 8141 6b7508 8139->8141 8140 6b74e8 8142 6b7c95 20 API calls 8140->8142 8143 6b7c95 20 API calls 8141->8143 8142->8144 8143->8136 8144->8136 8144->8139 8176 6b7850 LeaveCriticalSection 8145->8176 8147 6b7299 8147->8133 8149 6b7cda 8148->8149 8150 6b7d02 8149->8150 8151 6b7cf3 8149->8151 8153 6b7d11 8150->8153 8157 6bcef8 8150->8157 8154 6b633f 20 API calls 8151->8154 8164 6b797b 8153->8164 8156 6b7cf8 8154->8156 8156->8140 8158 6bcf18 HeapSize 8157->8158 8159 6bcf03 8157->8159 8158->8153 8160 6b633f 20 API calls 8159->8160 8161 6bcf08 8160->8161 8162 6b5fd1 26 API calls 8161->8162 8163 6bcf13 8162->8163 8163->8153 8165 6b7988 8164->8165 8166 6b7993 8164->8166 8167 6b792d 21 API calls 8165->8167 8168 6b799b 8166->8168 8174 6b79a4 8166->8174 8172 6b7990 8167->8172 8169 6b7c95 20 API calls 8168->8169 8169->8172 8170 6b79a9 8173 6b633f 20 API calls 8170->8173 8171 6b79ce HeapReAlloc 8171->8172 8171->8174 8172->8156 8173->8172 8174->8170 8174->8171 8175 6b65b6 7 API calls 8174->8175 8175->8174 8176->8147 8837 6b64f2 8847 6b8519 8837->8847 8841 6b64ff 8860 6b842e 8841->8860 8844 6b6529 8845 6b7c95 20 API calls 8844->8845 8846 6b6534 8845->8846 8864 6b8522 8847->8864 8849 6b64fa 8850 6b9b19 8849->8850 8851 6b9b25 8850->8851 8884 6b7808 EnterCriticalSection 8851->8884 8853 6b9b9b 8898 6b9bb0 8853->8898 8855 6b9ba7 8855->8841 8856 6b9b6f DeleteCriticalSection 8857 6b7c95 20 API calls 8856->8857 8859 6b9b30 8857->8859 8859->8853 8859->8856 8885 6b60a7 8859->8885 8861 6b650e DeleteCriticalSection 8860->8861 8862 6b8444 8860->8862 8861->8841 8861->8844 8862->8861 8863 6b7c95 20 API calls 8862->8863 8863->8861 8865 6b852e 8864->8865 8874 6b7808 EnterCriticalSection 8865->8874 8867 6b85d1 8879 6b85f1 8867->8879 8870 6b85dd 8870->8849 8872 6b84d2 66 API calls 8873 6b853d 8872->8873 8873->8867 8873->8872 8875 6b653e EnterCriticalSection 8873->8875 8876 6b85c7 8873->8876 8874->8873 8875->8873 8882 6b6552 LeaveCriticalSection 8876->8882 8878 6b85cf 8878->8873 8883 6b7850 LeaveCriticalSection 8879->8883 8881 6b85f8 8881->8870 8882->8878 8883->8881 8884->8859 8886 6b60b3 8885->8886 8887 6b60d9 8886->8887 8888 6b60c4 8886->8888 8890 6b60d4 8887->8890 8901 6b653e EnterCriticalSection 8887->8901 8889 6b633f 20 API calls 8888->8889 8892 6b60c9 8889->8892 8890->8859 8894 6b5fd1 26 API calls 8892->8894 8893 6b60f5 8902 6b6031 8893->8902 8894->8890 8896 6b6100 8918 6b611d 8896->8918 9166 6b7850 LeaveCriticalSection 8898->9166 8900 6b9bb7 8900->8855 8901->8893 8903 6b603e 8902->8903 8904 6b6053 8902->8904 8905 6b633f 20 API calls 8903->8905 8909 6b604e 8904->8909 8921 6b846c 8904->8921 8906 6b6043 8905->8906 8908 6b5fd1 26 API calls 8906->8908 8908->8909 8909->8896 8911 6b842e 20 API calls 8912 6b606f 8911->8912 8927 6b8408 8912->8927 8914 6b6075 8934 6b82ed 8914->8934 8917 6b7c95 20 API calls 8917->8909 9165 6b6552 LeaveCriticalSection 8918->9165 8920 6b6125 8920->8890 8922 6b8484 8921->8922 8926 6b6067 8921->8926 8923 6b8408 26 API calls 8922->8923 8922->8926 8924 6b84a4 8923->8924 8949 6bd667 8924->8949 8926->8911 8928 6b8429 8927->8928 8929 6b8414 8927->8929 8928->8914 8930 6b633f 20 API calls 8929->8930 8931 6b8419 8930->8931 8932 6b5fd1 26 API calls 8931->8932 8933 6b8424 8932->8933 8933->8914 8935 6b82fc 8934->8935 8936 6b8311 8934->8936 8937 6b632c 20 API calls 8935->8937 8938 6b834c 8936->8938 8943 6b8338 8936->8943 8940 6b8301 8937->8940 8939 6b632c 20 API calls 8938->8939 8941 6b8351 8939->8941 8942 6b633f 20 API calls 8940->8942 8945 6b633f 20 API calls 8941->8945 8946 6b607b 8942->8946 9122 6b82c5 8943->9122 8947 6b8359 8945->8947 8946->8909 8946->8917 8948 6b5fd1 26 API calls 8947->8948 8948->8946 8950 6bd673 8949->8950 8951 6bd67b 8950->8951 8952 6bd693 8950->8952 8974 6b632c 8951->8974 8953 6bd731 8952->8953 8958 6bd6c8 8952->8958 8956 6b632c 20 API calls 8953->8956 8959 6bd736 8956->8959 8957 6b633f 20 API calls 8960 6bd688 8957->8960 8977 6baad1 EnterCriticalSection 8958->8977 8962 6b633f 20 API calls 8959->8962 8960->8926 8964 6bd73e 8962->8964 8963 6bd6ce 8965 6bd6ea 8963->8965 8966 6bd6ff 8963->8966 8967 6b5fd1 26 API calls 8964->8967 8968 6b633f 20 API calls 8965->8968 8978 6bd752 8966->8978 8967->8960 8970 6bd6ef 8968->8970 8972 6b632c 20 API calls 8970->8972 8971 6bd6fa 9029 6bd729 8971->9029 8972->8971 8975 6b813d 20 API calls 8974->8975 8976 6b6331 8975->8976 8976->8957 8977->8963 8979 6bd780 8978->8979 9017 6bd779 8978->9017 8980 6bd7a3 8979->8980 8981 6bd784 8979->8981 8984 6bd7f4 8980->8984 8985 6bd7d7 8980->8985 8983 6b632c 20 API calls 8981->8983 8982 6b1ec3 5 API calls 8986 6bd95a 8982->8986 8987 6bd789 8983->8987 8989 6bd80a 8984->8989 9032 6b8866 8984->9032 8988 6b632c 20 API calls 8985->8988 8986->8971 8990 6b633f 20 API calls 8987->8990 8991 6bd7dc 8988->8991 9035 6bd2f7 8989->9035 8993 6bd790 8990->8993 8996 6b633f 20 API calls 8991->8996 8997 6b5fd1 26 API calls 8993->8997 9000 6bd7e4 8996->9000 8997->9017 8998 6bd818 9001 6bd83e 8998->9001 9002 6bd81c 8998->9002 8999 6bd851 9004 6bd8ab WriteFile 8999->9004 9005 6bd865 8999->9005 9003 6b5fd1 26 API calls 9000->9003 9047 6bd0d7 GetConsoleCP 9001->9047 9006 6bd912 9002->9006 9042 6bd28a 9002->9042 9003->9017 9008 6bd8ce GetLastError 9004->9008 9013 6bd834 9004->9013 9009 6bd89b 9005->9009 9010 6bd86d 9005->9010 9006->9017 9018 6b633f 20 API calls 9006->9018 9008->9013 9073 6bd36d 9009->9073 9014 6bd88b 9010->9014 9015 6bd872 9010->9015 9013->9006 9013->9017 9020 6bd8ee 9013->9020 9065 6bd53a 9014->9065 9015->9006 9058 6bd44c 9015->9058 9017->8982 9019 6bd937 9018->9019 9022 6b632c 20 API calls 9019->9022 9023 6bd909 9020->9023 9024 6bd8f5 9020->9024 9022->9017 9080 6b6309 9023->9080 9026 6b633f 20 API calls 9024->9026 9027 6bd8fa 9026->9027 9028 6b632c 20 API calls 9027->9028 9028->9017 9121 6baaf4 LeaveCriticalSection 9029->9121 9031 6bd72f 9031->8960 9085 6b87e8 9032->9085 9107 6bd95e 9035->9107 9037 6bd307 9038 6bd30c 9037->9038 9039 6b80b9 38 API calls 9037->9039 9038->8998 9038->8999 9040 6bd32f 9039->9040 9040->9038 9041 6bd34d GetConsoleMode 9040->9041 9041->9038 9043 6bd2e4 9042->9043 9046 6bd2af 9042->9046 9043->9013 9044 6be311 WriteConsoleW CreateFileW 9044->9046 9045 6bd2e6 GetLastError 9045->9043 9046->9043 9046->9044 9046->9045 9052 6bd13a 9047->9052 9057 6bd24c 9047->9057 9048 6b1ec3 5 API calls 9050 6bd286 9048->9050 9050->9013 9051 6b8c76 40 API calls 9051->9052 9052->9051 9053 6bd1c0 WideCharToMultiByte 9052->9053 9056 6bd217 WriteFile 9052->9056 9052->9057 9116 6b78c4 9052->9116 9054 6bd1e6 WriteFile 9053->9054 9053->9057 9054->9052 9055 6bd26f GetLastError 9054->9055 9055->9057 9056->9052 9056->9055 9057->9048 9063 6bd45b 9058->9063 9059 6bd51d 9060 6b1ec3 5 API calls 9059->9060 9062 6bd536 9060->9062 9061 6bd4d9 WriteFile 9061->9063 9064 6bd51f GetLastError 9061->9064 9062->9013 9063->9059 9063->9061 9064->9059 9070 6bd549 9065->9070 9066 6bd654 9067 6b1ec3 5 API calls 9066->9067 9068 6bd663 9067->9068 9068->9013 9069 6bd5cb WideCharToMultiByte 9071 6bd64c GetLastError 9069->9071 9072 6bd600 WriteFile 9069->9072 9070->9066 9070->9069 9070->9072 9071->9066 9072->9070 9072->9071 9078 6bd37c 9073->9078 9074 6bd42f 9075 6b1ec3 5 API calls 9074->9075 9077 6bd448 9075->9077 9076 6bd3ee WriteFile 9076->9078 9079 6bd431 GetLastError 9076->9079 9077->9013 9078->9074 9078->9076 9079->9074 9081 6b632c 20 API calls 9080->9081 9082 6b6314 9081->9082 9083 6b633f 20 API calls 9082->9083 9084 6b6327 9083->9084 9084->9017 9094 6baba8 9085->9094 9087 6b87fa 9088 6b8813 SetFilePointerEx 9087->9088 9089 6b8802 9087->9089 9091 6b882b GetLastError 9088->9091 9092 6b8807 9088->9092 9090 6b633f 20 API calls 9089->9090 9090->9092 9093 6b6309 20 API calls 9091->9093 9092->8989 9093->9092 9095 6babb5 9094->9095 9098 6babca 9094->9098 9096 6b632c 20 API calls 9095->9096 9097 6babba 9096->9097 9100 6b633f 20 API calls 9097->9100 9099 6b632c 20 API calls 9098->9099 9101 6babef 9098->9101 9102 6babfa 9099->9102 9103 6babc2 9100->9103 9101->9087 9104 6b633f 20 API calls 9102->9104 9103->9087 9105 6bac02 9104->9105 9106 6b5fd1 26 API calls 9105->9106 9106->9103 9108 6bd96b 9107->9108 9109 6bd978 9107->9109 9110 6b633f 20 API calls 9108->9110 9112 6bd984 9109->9112 9113 6b633f 20 API calls 9109->9113 9111 6bd970 9110->9111 9111->9037 9112->9037 9114 6bd9a5 9113->9114 9115 6b5fd1 26 API calls 9114->9115 9115->9111 9117 6b80b9 38 API calls 9116->9117 9118 6b78cf 9117->9118 9119 6b8b22 38 API calls 9118->9119 9120 6b78df 9119->9120 9120->9052 9121->9031 9125 6b8243 9122->9125 9124 6b82e9 9124->8946 9126 6b824f 9125->9126 9136 6baad1 EnterCriticalSection 9126->9136 9128 6b825d 9129 6b828f 9128->9129 9130 6b8284 9128->9130 9132 6b633f 20 API calls 9129->9132 9137 6b836c 9130->9137 9133 6b828a 9132->9133 9152 6b82b9 9133->9152 9135 6b82ac 9135->9124 9136->9128 9138 6baba8 26 API calls 9137->9138 9140 6b837c 9138->9140 9139 6b8382 9155 6bab17 9139->9155 9140->9139 9142 6b83b4 9140->9142 9145 6baba8 26 API calls 9140->9145 9142->9139 9143 6baba8 26 API calls 9142->9143 9146 6b83c0 CloseHandle 9143->9146 9148 6b83ab 9145->9148 9146->9139 9150 6b83cc GetLastError 9146->9150 9147 6b83fc 9147->9133 9149 6baba8 26 API calls 9148->9149 9149->9142 9150->9139 9151 6b6309 20 API calls 9151->9147 9164 6baaf4 LeaveCriticalSection 9152->9164 9154 6b82c3 9154->9135 9156 6bab8d 9155->9156 9157 6bab26 9155->9157 9158 6b633f 20 API calls 9156->9158 9157->9156 9163 6bab50 9157->9163 9159 6bab92 9158->9159 9160 6b632c 20 API calls 9159->9160 9161 6b83da 9160->9161 9161->9147 9161->9151 9162 6bab77 SetStdHandle 9162->9161 9163->9161 9163->9162 9164->9154 9165->8920 9166->8900 6998 6b1fca 6999 6b1fd6 6998->6999 7026 6b22b2 6999->7026 7002 6b1fdd 7003 6b2006 7002->7003 7092 6b27c8 IsProcessorFeaturePresent 7002->7092 7011 6b2045 7003->7011 7037 6b6e66 7003->7037 7007 6b2025 7008 6b20a5 7041 6b4734 7008->7041 7011->7008 7100 6b70c5 7011->7100 7014 6b20b2 7052 6b12e0 7014->7052 7021 6b20df 7023 6b20e8 7021->7023 7107 6b70a0 7021->7107 7110 6b242c 7023->7110 7027 6b22bb 7026->7027 7116 6b2a6b IsProcessorFeaturePresent 7027->7116 7031 6b22cc 7032 6b22d0 7031->7032 7130 6b7744 7031->7130 7032->7002 7035 6b22e7 7035->7002 7039 6b6e7d 7037->7039 7038 6b1ec3 5 API calls 7040 6b201f 7038->7040 7039->7038 7040->7007 7096 6b6e0a 7040->7096 7240 6b46fa GetModuleFileNameW 7041->7240 7043 6b1ec3 5 API calls 7044 6b20ac 7043->7044 7048 6b28e3 7044->7048 7045 6b47be 7045->7043 7046 6b475c 7046->7045 7244 6b11d7 7046->7244 7250 6b4ec0 7048->7250 7051 6b2909 7051->7014 7252 6b19f0 GetModuleFileNameW 7052->7252 7054 6b1319 7262 6b15e0 7054->7262 7056 6b1341 7272 6b1a90 7056->7272 7058 6b134a 7289 6b14e0 7058->7289 7060 6b1371 7298 6b1bd0 7060->7298 7062 6b137f 7063 6b139a SetDllDirectoryW 7062->7063 7309 6b1700 7062->7309 7065 6b14e0 28 API calls 7063->7065 7066 6b13d6 7065->7066 7067 6b1bd0 29 API calls 7066->7067 7068 6b13e4 7067->7068 7069 6b13ff LoadLibraryW 7068->7069 7070 6b1700 30 API calls 7068->7070 7071 6b141a GetProcAddress 7069->7071 7073 6b1433 7069->7073 7070->7069 7076 6b1429 FreeLibrary 7071->7076 7072 6b144b 7075 6b147a 7072->7075 7077 6b1700 30 API calls 7072->7077 7073->7072 7074 6b1700 30 API calls 7073->7074 7074->7072 7078 6b1ec3 5 API calls 7075->7078 7076->7073 7077->7075 7079 6b1489 7078->7079 7080 6b47d0 7079->7080 7081 6b46fa 2 API calls 7080->7081 7085 6b47f8 7081->7085 7082 6b485a 7083 6b1ec3 5 API calls 7082->7083 7084 6b20cf 7083->7084 7087 6b2916 GetModuleHandleW 7084->7087 7085->7082 7086 6b11d7 5 API calls 7085->7086 7086->7082 7088 6b20d5 7087->7088 7088->7021 7089 6b70fd 7088->7089 7495 6b6ebe 7089->7495 7093 6b27de 7092->7093 7094 6b2886 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 7093->7094 7095 6b28d0 7094->7095 7095->7002 7097 6b6e39 7096->7097 7098 6b1ec3 5 API calls 7097->7098 7099 6b6e62 7098->7099 7099->7011 7101 6b70ed 7100->7101 7102 6b6566 7100->7102 7101->7008 7572 6b80b9 GetLastError 7102->7572 7105 6b6577 7592 6b78ea 7105->7592 7108 6b6ebe 28 API calls 7107->7108 7109 6b70ab 7108->7109 7109->7023 7111 6b2438 7110->7111 7115 6b244e 7111->7115 7660 6b7756 7111->7660 7114 6b4e23 8 API calls 7114->7115 7115->7007 7117 6b22c7 7116->7117 7118 6b4df5 7117->7118 7119 6b4dfa 7118->7119 7142 6b5c5e 7119->7142 7122 6b4e08 7122->7031 7124 6b4e10 7125 6b4e1b 7124->7125 7126 6b4e14 7124->7126 7160 6b486c 7125->7160 7156 6b5c9a 7126->7156 7215 6bb3a7 7130->7215 7133 6b4e23 7227 6b487f 7133->7227 7136 6b4e42 7136->7032 7137 6b5a6f 6 API calls 7138 6b4e36 7137->7138 7139 6b5c9a DeleteCriticalSection 7138->7139 7140 6b4e3b 7139->7140 7230 6b4dc3 7140->7230 7143 6b5c67 7142->7143 7145 6b5c90 7143->7145 7147 6b4e04 7143->7147 7163 6b4d59 7143->7163 7146 6b5c9a DeleteCriticalSection 7145->7146 7146->7147 7147->7122 7148 6b5a3c 7147->7148 7181 6b4c6e 7148->7181 7150 6b5a46 7155 6b5a51 7150->7155 7186 6b4d1c 7150->7186 7152 6b5a5f 7153 6b5a6c 7152->7153 7191 6b5a6f 7152->7191 7153->7124 7155->7124 7157 6b5cc4 7156->7157 7158 6b5ca5 7156->7158 7157->7122 7159 6b5caf DeleteCriticalSection 7158->7159 7159->7157 7159->7159 7200 6b1000 7160->7200 7168 6b4a47 7163->7168 7165 6b4d73 7166 6b4d7c 7165->7166 7167 6b4d90 InitializeCriticalSectionAndSpinCount 7165->7167 7166->7143 7167->7166 7171 6b4a77 7168->7171 7173 6b4a7b 7168->7173 7169 6b4a9b 7172 6b4aa7 GetProcAddress 7169->7172 7169->7173 7171->7169 7171->7173 7174 6b4ae7 7171->7174 7172->7173 7173->7165 7175 6b4b0f LoadLibraryExW 7174->7175 7176 6b4b04 7174->7176 7177 6b4b2b GetLastError 7175->7177 7178 6b4b43 7175->7178 7176->7171 7177->7178 7179 6b4b36 LoadLibraryExW 7177->7179 7178->7176 7180 6b4b5a FreeLibrary 7178->7180 7179->7178 7180->7176 7182 6b4a47 5 API calls 7181->7182 7183 6b4c88 7182->7183 7184 6b4ca0 TlsAlloc 7183->7184 7185 6b4c91 7183->7185 7185->7150 7187 6b4a47 5 API calls 7186->7187 7188 6b4d36 7187->7188 7189 6b4d50 TlsSetValue 7188->7189 7190 6b4d45 7188->7190 7189->7190 7190->7152 7192 6b5a79 7191->7192 7193 6b5a7f 7191->7193 7195 6b4ca8 7192->7195 7193->7155 7196 6b4a47 5 API calls 7195->7196 7197 6b4cc2 7196->7197 7198 6b4cd9 TlsFree 7197->7198 7199 6b4cce 7197->7199 7198->7199 7199->7193 7201 6b100f 7200->7201 7206 6b4b68 7201->7206 7203 6b102e 7204 6b1037 7203->7204 7209 6b105d 7203->7209 7204->7031 7207 6b4a47 5 API calls 7206->7207 7208 6b4b82 7207->7208 7208->7203 7212 6b4ba8 7209->7212 7211 6b1077 7211->7204 7213 6b4a47 5 API calls 7212->7213 7214 6b4bc2 7213->7214 7214->7211 7218 6bb3c0 7215->7218 7217 6b22d9 7217->7035 7217->7133 7219 6b1ec3 7218->7219 7220 6b1ece IsProcessorFeaturePresent 7219->7220 7221 6b1ecc 7219->7221 7223 6b2503 7220->7223 7221->7217 7226 6b24c7 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 7223->7226 7225 6b25e6 7225->7217 7226->7225 7234 6b1088 7227->7234 7231 6b4dcc 7230->7231 7233 6b4df2 7230->7233 7232 6b4ddc FreeLibrary 7231->7232 7231->7233 7232->7231 7233->7136 7237 6b4beb 7234->7237 7236 6b109a 7236->7136 7236->7137 7238 6b4a47 5 API calls 7237->7238 7239 6b4c05 7238->7239 7239->7236 7241 6b472b 7240->7241 7242 6b4714 7240->7242 7241->7046 7242->7241 7243 6b4721 GetLastError 7242->7243 7243->7241 7247 6b4c25 7244->7247 7246 6b1257 7246->7045 7248 6b4a47 5 API calls 7247->7248 7249 6b4c3f 7248->7249 7249->7246 7251 6b28f6 GetStartupInfoW 7250->7251 7251->7051 7253 6b1a2f PathRemoveFileSpecW 7252->7253 7254 6b1a1e 7252->7254 7253->7254 7257 6b1a40 7253->7257 7255 6b1ec3 5 API calls 7254->7255 7256 6b1a2b 7255->7256 7256->7054 7258 6b14e0 28 API calls 7257->7258 7259 6b1a75 7258->7259 7260 6b1ec3 5 API calls 7259->7260 7261 6b1a82 7260->7261 7261->7054 7263 6b15f9 7262->7263 7264 6b16dc 7262->7264 7266 6b163a 7263->7266 7268 6b2c74 28 API calls 7263->7268 7269 6b1613 7263->7269 7319 6b2c74 7264->7319 7271 6b1646 7266->7271 7324 6b2c54 7266->7324 7268->7266 7269->7056 7271->7056 7273 6b1a9b 7272->7273 7274 6b1aa0 7272->7274 7273->7058 7275 6b61ea 21 API calls 7274->7275 7276 6b1aba 7275->7276 7286 6b1b98 7276->7286 7474 6b6127 7276->7474 7278 6b1b1a PathRemoveFileSpecW 7279 6b1baa 7278->7279 7280 6b1b29 7278->7280 7483 6b1490 7279->7483 7283 6b1b6b 7280->7283 7284 6b1b31 GetLastError 7280->7284 7281 6b1ade 7281->7278 7281->7281 7283->7286 7287 6b1b75 GetLastError 7283->7287 7288 6b1b59 7284->7288 7285 6b1bb2 7285->7058 7286->7058 7287->7286 7288->7058 7290 6b14ee 7289->7290 7291 6b1536 7289->7291 7290->7291 7295 6b1515 7290->7295 7292 6b2c54 28 API calls 7291->7292 7294 6b1546 7291->7294 7293 6b15d8 7292->7293 7294->7060 7296 6b15e0 28 API calls 7295->7296 7297 6b1530 7296->7297 7297->7060 7299 6b1c72 7298->7299 7300 6b1be7 7298->7300 7299->7062 7300->7299 7301 6b61ea 21 API calls 7300->7301 7303 6b1c11 7301->7303 7302 6b1c1d 7302->7062 7303->7302 7304 6b6127 26 API calls 7303->7304 7305 6b1c3c PathAppendW 7304->7305 7307 6b1490 28 API calls 7305->7307 7308 6b1c60 7307->7308 7308->7062 7310 6b1740 7309->7310 7490 6b5fe1 7310->7490 7329 6b1e10 7319->7329 7323 6b2c93 7466 6b2c33 7324->7466 7327 6b4e47 RaiseException 7328 6b2c73 7327->7328 7337 6b4584 7329->7337 7331 6b1e47 7332 6b1ec3 5 API calls 7331->7332 7333 6b1e5d 7332->7333 7334 6b4e47 7333->7334 7335 6b4e67 7334->7335 7336 6b4e99 RaiseException 7335->7336 7336->7323 7338 6b45be 7337->7338 7339 6b4591 7337->7339 7338->7331 7339->7338 7343 6b61ea 7339->7343 7348 6b792d 7343->7348 7344 6b796b 7364 6b633f 7344->7364 7346 6b7956 RtlAllocateHeap 7347 6b45ae 7346->7347 7346->7348 7347->7338 7350 6b618b 7347->7350 7348->7344 7348->7346 7359 6b65b6 7348->7359 7351 6b61a6 7350->7351 7352 6b6198 7350->7352 7353 6b633f 20 API calls 7351->7353 7352->7351 7357 6b61bd 7352->7357 7354 6b61ae 7353->7354 7442 6b5fd1 7354->7442 7356 6b61b8 7356->7338 7357->7356 7358 6b633f 20 API calls 7357->7358 7358->7354 7367 6b65fa 7359->7367 7361 6b65cc 7362 6b1ec3 5 API calls 7361->7362 7363 6b65f6 7362->7363 7363->7348 7378 6b813d GetLastError 7364->7378 7368 6b6606 7367->7368 7373 6b7808 EnterCriticalSection 7368->7373 7370 6b6611 7374 6b6643 7370->7374 7372 6b6638 7372->7361 7373->7370 7377 6b7850 LeaveCriticalSection 7374->7377 7376 6b664a 7376->7372 7377->7376 7379 6b815c 7378->7379 7380 6b8156 7378->7380 7385 6b81b3 SetLastError 7379->7385 7404 6b7867 7379->7404 7397 6b9841 7380->7397 7384 6b8176 7411 6b7c95 7384->7411 7386 6b6344 7385->7386 7386->7347 7390 6b817c 7392 6b81aa SetLastError 7390->7392 7391 6b8192 7424 6b7f2b 7391->7424 7392->7386 7395 6b7c95 17 API calls 7396 6b81a3 7395->7396 7396->7385 7396->7392 7429 6b967e 7397->7429 7400 6b9880 TlsGetValue 7403 6b9874 7400->7403 7401 6b1ec3 5 API calls 7402 6b9891 7401->7402 7402->7379 7403->7401 7410 6b7874 7404->7410 7405 6b78b4 7408 6b633f 19 API calls 7405->7408 7406 6b789f RtlAllocateHeap 7407 6b78b2 7406->7407 7406->7410 7407->7384 7417 6b9897 7407->7417 7408->7407 7409 6b65b6 7 API calls 7409->7410 7410->7405 7410->7406 7410->7409 7412 6b7ca0 HeapFree 7411->7412 7416 6b7cc9 7411->7416 7413 6b7cb5 7412->7413 7412->7416 7414 6b633f 18 API calls 7413->7414 7415 6b7cbb GetLastError 7414->7415 7415->7416 7416->7390 7418 6b967e 5 API calls 7417->7418 7419 6b98be 7418->7419 7420 6b98d9 TlsSetValue 7419->7420 7421 6b98cd 7419->7421 7420->7421 7422 6b1ec3 5 API calls 7421->7422 7423 6b818b 7422->7423 7423->7384 7423->7391 7436 6b7f03 7424->7436 7430 6b96ae 7429->7430 7432 6b96aa 7429->7432 7430->7400 7430->7403 7431 6b971a LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary 7431->7432 7432->7430 7432->7431 7434 6b96ce 7432->7434 7433 6b96da GetProcAddress 7435 6b96ea 7433->7435 7434->7430 7434->7433 7435->7430 7437 6b7e43 EnterCriticalSection LeaveCriticalSection 7436->7437 7438 6b7f27 7437->7438 7439 6b7eb3 7438->7439 7440 6b7d47 20 API calls 7439->7440 7441 6b7ed7 7440->7441 7441->7395 7445 6b5f56 7442->7445 7444 6b5fdd 7444->7356 7446 6b813d 20 API calls 7445->7446 7447 6b5f6c 7446->7447 7448 6b5fcb 7447->7448 7452 6b5f7a 7447->7452 7456 6b5ffe IsProcessorFeaturePresent 7448->7456 7450 6b5fd0 7451 6b5f56 26 API calls 7450->7451 7453 6b5fdd 7451->7453 7454 6b1ec3 5 API calls 7452->7454 7453->7444 7455 6b5fa1 7454->7455 7455->7444 7457 6b6009 7456->7457 7460 6b5e07 7457->7460 7461 6b5e23 7460->7461 7462 6b5e4f IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 7461->7462 7465 6b5f20 7462->7465 7463 6b1ec3 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 7464 6b5f3e GetCurrentProcess TerminateProcess 7463->7464 7464->7450 7465->7463 7469 6b1c90 7466->7469 7470 6b4584 27 API calls 7469->7470 7471 6b1cc7 7470->7471 7472 6b1ec3 5 API calls 7471->7472 7473 6b1cd7 7472->7473 7473->7327 7475 6b6142 7474->7475 7476 6b6134 7474->7476 7477 6b633f 20 API calls 7475->7477 7476->7475 7481 6b615b 7476->7481 7478 6b614c 7477->7478 7479 6b5fd1 26 API calls 7478->7479 7480 6b6156 7479->7480 7480->7281 7481->7480 7482 6b633f 20 API calls 7481->7482 7482->7478 7484 6b149f 7483->7484 7485 6b14ad 7483->7485 7486 6b14e0 28 API calls 7484->7486 7488 6b14e0 28 API calls 7485->7488 7487 6b14a8 7486->7487 7487->7285 7489 6b14cc 7488->7489 7489->7285 7491 6b5f56 26 API calls 7490->7491 7492 6b5ff0 7491->7492 7493 6b5ffe 11 API calls 7492->7493 7494 6b5ffd 7493->7494 7496 6b6eca 7495->7496 7497 6b6ee2 7496->7497 7498 6b2916 GetModuleHandleW 7496->7498 7517 6b7808 EnterCriticalSection 7497->7517 7500 6b6ed6 7498->7500 7500->7497 7529 6b7018 GetModuleHandleExW 7500->7529 7504 6b6eea 7513 6b6f5f 7504->7513 7516 6b6f88 7504->7516 7537 6b75d2 7504->7537 7505 6b6fd1 7540 6bede9 7505->7540 7506 6b6fa5 7521 6b6fd7 7506->7521 7510 6b6e0a 5 API calls 7515 6b6f77 7510->7515 7511 6b6e0a 5 API calls 7511->7516 7513->7510 7513->7515 7515->7511 7518 6b6fc8 7516->7518 7517->7504 7543 6b7850 LeaveCriticalSection 7518->7543 7520 6b6fa1 7520->7505 7520->7506 7544 6b9a5c 7521->7544 7524 6b7005 7527 6b7018 8 API calls 7524->7527 7525 6b6fe5 GetPEB 7525->7524 7526 6b6ff5 GetCurrentProcess TerminateProcess 7525->7526 7526->7524 7528 6b700d ExitProcess 7527->7528 7530 6b7042 GetProcAddress 7529->7530 7531 6b7065 7529->7531 7532 6b7057 7530->7532 7533 6b706b FreeLibrary 7531->7533 7534 6b7074 7531->7534 7532->7531 7533->7534 7535 6b1ec3 5 API calls 7534->7535 7536 6b707e 7535->7536 7536->7497 7550 6b72ec 7537->7550 7541 6b1ec3 5 API calls 7540->7541 7542 6bedf4 7541->7542 7542->7542 7543->7520 7545 6b9a81 7544->7545 7549 6b9a77 7544->7549 7546 6b967e 5 API calls 7545->7546 7546->7549 7547 6b1ec3 5 API calls 7548 6b6fe1 7547->7548 7548->7524 7548->7525 7549->7547 7553 6b729b 7550->7553 7552 6b7310 7552->7513 7554 6b72a7 7553->7554 7561 6b7808 EnterCriticalSection 7554->7561 7556 6b72b5 7562 6b735b 7556->7562 7560 6b72d3 7560->7552 7561->7556 7565 6b7383 7562->7565 7566 6b737b 7562->7566 7563 6b1ec3 5 API calls 7564 6b72c2 7563->7564 7568 6b72e0 7564->7568 7565->7566 7567 6b7c95 20 API calls 7565->7567 7566->7563 7567->7566 7571 6b7850 LeaveCriticalSection 7568->7571 7570 6b72ea 7570->7560 7571->7570 7573 6b80d5 7572->7573 7574 6b80cf 7572->7574 7576 6b7867 20 API calls 7573->7576 7578 6b8124 SetLastError 7573->7578 7575 6b9841 11 API calls 7574->7575 7575->7573 7577 6b80e7 7576->7577 7579 6b80ef 7577->7579 7580 6b9897 11 API calls 7577->7580 7578->7105 7582 6b7c95 20 API calls 7579->7582 7581 6b8104 7580->7581 7581->7579 7583 6b810b 7581->7583 7584 6b80f5 7582->7584 7586 6b7f2b 20 API calls 7583->7586 7585 6b8130 SetLastError 7584->7585 7588 6b78ea 35 API calls 7585->7588 7587 6b8116 7586->7587 7589 6b7c95 20 API calls 7587->7589 7590 6b813c 7588->7590 7591 6b811d 7589->7591 7591->7578 7591->7585 7603 6bb563 7592->7603 7595 6b78fa 7597 6b7904 IsProcessorFeaturePresent 7595->7597 7602 6b7922 7595->7602 7598 6b790f 7597->7598 7600 6b5e07 8 API calls 7598->7600 7600->7602 7633 6b70af 7602->7633 7636 6bb4d1 7603->7636 7606 6bb5be 7607 6bb5ca 7606->7607 7608 6b813d 20 API calls 7607->7608 7612 6bb5f7 7607->7612 7615 6bb5f1 7607->7615 7608->7615 7609 6bb643 7611 6b633f 20 API calls 7609->7611 7610 6bb626 7614 6bede9 5 API calls 7610->7614 7613 6bb648 7611->7613 7619 6bb66f 7612->7619 7650 6b7808 EnterCriticalSection 7612->7650 7616 6b5fd1 26 API calls 7613->7616 7618 6bb7c5 7614->7618 7615->7609 7615->7610 7615->7612 7616->7610 7618->7595 7620 6bb6ce 7619->7620 7622 6bb6c6 7619->7622 7629 6bb6f9 7619->7629 7651 6b7850 LeaveCriticalSection 7619->7651 7620->7629 7652 6bb5b5 7620->7652 7625 6b70af 28 API calls 7622->7625 7625->7620 7627 6b80b9 38 API calls 7631 6bb75c 7627->7631 7655 6bb77e 7629->7655 7630 6bb5b5 38 API calls 7630->7629 7631->7610 7632 6b80b9 38 API calls 7631->7632 7632->7610 7634 6b6ebe 28 API calls 7633->7634 7635 6b70c0 7634->7635 7639 6bb477 7636->7639 7638 6b78ef 7638->7595 7638->7606 7640 6bb483 7639->7640 7645 6b7808 EnterCriticalSection 7640->7645 7642 6bb491 7646 6bb4c5 7642->7646 7644 6bb4b8 7644->7638 7645->7642 7649 6b7850 LeaveCriticalSection 7646->7649 7648 6bb4cf 7648->7644 7649->7648 7650->7619 7651->7622 7653 6b80b9 38 API calls 7652->7653 7654 6bb5ba 7653->7654 7654->7630 7656 6bb74d 7655->7656 7657 6bb784 7655->7657 7656->7610 7656->7627 7656->7631 7659 6b7850 LeaveCriticalSection 7657->7659 7659->7656 7663 6bb42a 7660->7663 7666 6bb443 7663->7666 7664 6b1ec3 5 API calls 7665 6b2446 7664->7665 7665->7114 7666->7664 8357 6b715b 8358 6b7167 8357->8358 8359 6b719e 8358->8359 8365 6b7808 EnterCriticalSection 8358->8365 8361 6b717b 8362 6bb33c 20 API calls 8361->8362 8363 6b718b 8362->8363 8366 6b71a4 8363->8366 8365->8361 8369 6b7850 LeaveCriticalSection 8366->8369 8368 6b71ab 8368->8359 8369->8368 9313 6b7fa4 9314 6b7faf 9313->9314 9315 6b7fbf 9313->9315 9319 6b7fc5 9314->9319 9318 6b7c95 20 API calls 9318->9315 9320 6b7fd8 9319->9320 9321 6b7fde 9319->9321 9322 6b7c95 20 API calls 9320->9322 9323 6b7c95 20 API calls 9321->9323 9322->9321 9324 6b7fea 9323->9324 9325 6b7c95 20 API calls 9324->9325 9326 6b7ff5 9325->9326 9327 6b7c95 20 API calls 9326->9327 9328 6b8000 9327->9328 9329 6b7c95 20 API calls 9328->9329 9330 6b800b 9329->9330 9331 6b7c95 20 API calls 9330->9331 9332 6b8016 9331->9332 9333 6b7c95 20 API calls 9332->9333 9334 6b8021 9333->9334 9335 6b7c95 20 API calls 9334->9335 9336 6b802c 9335->9336 9337 6b7c95 20 API calls 9336->9337 9338 6b8037 9337->9338 9339 6b7c95 20 API calls 9338->9339 9340 6b8045 9339->9340 9345 6b7e8b 9340->9345 9351 6b7d97 9345->9351 9347 6b7eaf 9348 6b7edb 9347->9348 9364 6b7df8 9348->9364 9350 6b7eff 9350->9318 9352 6b7da3 9351->9352 9359 6b7808 EnterCriticalSection 9352->9359 9354 6b7dd7 9360 6b7dec 9354->9360 9356 6b7de4 9356->9347 9357 6b7dad 9357->9354 9358 6b7c95 20 API calls 9357->9358 9358->9354 9359->9357 9363 6b7850 LeaveCriticalSection 9360->9363 9362 6b7df6 9362->9356 9363->9362 9365 6b7e04 9364->9365 9372 6b7808 EnterCriticalSection 9365->9372 9367 6b7e0e 9373 6b806e 9367->9373 9369 6b7e21 9377 6b7e37 9369->9377 9371 6b7e2f 9371->9350 9372->9367 9374 6b80a4 9373->9374 9375 6b807d 9373->9375 9374->9369 9375->9374 9376 6bb078 20 API calls 9375->9376 9376->9374 9380 6b7850 LeaveCriticalSection 9377->9380 9379 6b7e41 9379->9371 9380->9379 7667 6b6b96 7676 6ba93a GetEnvironmentStringsW 7667->7676 7670 6b6bae 7672 6b7c95 20 API calls 7670->7672 7673 6b6be3 7672->7673 7674 6b6bb9 7675 6b7c95 20 API calls 7674->7675 7675->7670 7677 6b6ba8 7676->7677 7678 6ba94e 7676->7678 7677->7670 7683 6b6be9 7677->7683 7700 6b792d 7678->7700 7680 6ba962 7681 6b7c95 20 API calls 7680->7681 7682 6ba97c FreeEnvironmentStringsW 7681->7682 7682->7677 7685 6b6c07 7683->7685 7684 6b7867 20 API calls 7694 6b6c41 7684->7694 7685->7684 7685->7685 7686 6b6cb2 7687 6b7c95 20 API calls 7686->7687 7688 6b6ccc 7687->7688 7688->7674 7689 6b7867 20 API calls 7689->7694 7690 6b6cb4 7707 6b6ce3 7690->7707 7692 6b6127 26 API calls 7692->7694 7694->7686 7694->7689 7694->7690 7694->7692 7695 6b6cd6 7694->7695 7698 6b7c95 20 API calls 7694->7698 7697 6b5ffe 11 API calls 7695->7697 7696 6b7c95 20 API calls 7696->7686 7699 6b6ce2 7697->7699 7698->7694 7701 6b796b 7700->7701 7705 6b793b 7700->7705 7702 6b633f 20 API calls 7701->7702 7704 6b7969 7702->7704 7703 6b7956 RtlAllocateHeap 7703->7704 7703->7705 7704->7680 7705->7701 7705->7703 7706 6b65b6 7 API calls 7705->7706 7706->7705 7708 6b6cf0 7707->7708 7712 6b6cba 7707->7712 7709 6b6d07 7708->7709 7711 6b7c95 20 API calls 7708->7711 7710 6b7c95 20 API calls 7709->7710 7710->7712 7711->7708 7712->7696

    Executed Functions

    Control-flow Graph

    C-Code - Quality: 69%
    			E006B12E0(void* __ebx, void* __edi, void* __eflags, intOrPtr _a4) {
    				signed int _v8;
    				intOrPtr _v12;
    				signed int _v16;
    				intOrPtr _v20;
    				char _v32;
    				intOrPtr _v36;
    				char _v40;
    				intOrPtr _v44;
    				char _v48;
    				char _v56;
    				char _v60;
    				short _v64;
    				char _v68;
    				intOrPtr _v72;
    				char _v76;
    				intOrPtr _v80;
    				intOrPtr _v84;
    				short _v88;
    				short _v92;
    				char _v96;
    				char _v100;
    				void* __esi;
    				signed int _t47;
    				struct HINSTANCE__* _t67;
    				_Unknown_base(*)()* _t77;
    				char* _t88;
    				char* _t90;
    				intOrPtr _t101;
    				void* _t103;
    				struct HINSTANCE__* _t104;
    				void* _t105;
    				signed int _t106;
    				signed int _t108;
    				void* _t109;
    				signed int _t110;
    
    				_t84 = __ebx;
    				_t108 = (_t106 & 0xfffffff8) - 0x50;
    				_t47 =  *0x6cf00c; // 0xe4e76224
    				_v8 = _t47 ^ _t108;
    				_push(_t103);
    				_v12 = 7;
    				_t101 = _a4;
    				_v16 = 0;
    				_v32 = 0;
    				E006B19F0( &_v32, _t103);
    				_v36 = 7;
    				_push(0xffffffff);
    				_v56 = 0;
    				_v40 = 0;
    				E006B15E0( &_v56,  &_v32, 0);
    				E006B1A90( &_v68);
    				_v72 = 7;
    				_t88 =  &_v92;
    				_v76 = 0;
    				_v92 = 0;
    				E006B14E0(_t88, "CEF", 3);
    				_push(_t88);
    				E006B1BD0( &_v76,  &_v100);
    				_t58 = _v80;
    				_t109 = _t108 + 4;
    				if(_v80 >= 8) {
    					E006B1700(__ebx,  &_v100, _t101, _v84, _t58 + 1);
    				}
    				_t60 =  >=  ? _v60 :  &_v60;
    				__imp__SetDllDirectoryW( >=  ? _v60 :  &_v60);
    				_v68 = 7;
    				_t90 =  &_v88;
    				_v72 = 0;
    				_v88 = 0;
    				E006B14E0(_t90, L"HEX.dll", 7);
    				_push(_t90);
    				_t99 =  &_v96;
    				E006B1BD0( &_v48,  &_v96);
    				_t64 = _v76;
    				_t110 = _t109 + 4;
    				if(_v76 >= 8) {
    					E006B1700(_t84,  &_v96, _t101, _v88, _t64 + 1);
    				}
    				_t66 =  >=  ? _v40 :  &_v40;
    				_t67 = LoadLibraryW( >=  ? _v40 :  &_v40); // executed
    				_t104 = _t67;
    				if(_t104 != 0) {
    					_t77 = GetProcAddress(_t104, "CEFProcessForkHandlerEx");
    					 *_t77(_t101);
    					_t110 = _t110 + 4;
    					FreeLibrary(_t104);
    				}
    				_t68 = _v44;
    				if(_v44 >= 8) {
    					E006B1700(_t84, _t99, _t101, _v64, _t68 + 1);
    				}
    				_v44 = 7;
    				_v64 = 0;
    				_t70 = _v20;
    				_v48 = 0;
    				if(_v20 >= 8) {
    					E006B1700(_t84, _t99, _t101, _v40, _t70 + 1);
    				}
    				_pop(_t105);
    				return E006B1EC3(_v16 ^ _t110, _t99, _t105);
    			}






































    0x006b12e0
    0x006b12e6
    0x006b12e9
    0x006b12f0
    0x006b12f4
    0x006b12f7
    0x006b1300
    0x006b1307
    0x006b130f
    0x006b1314
    0x006b131b
    0x006b1323
    0x006b1326
    0x006b1333
    0x006b133c
    0x006b1345
    0x006b134e
    0x006b135b
    0x006b135f
    0x006b1367
    0x006b136c
    0x006b1371
    0x006b137a
    0x006b137f
    0x006b1383
    0x006b1389
    0x006b1395
    0x006b1395
    0x006b13a3
    0x006b13a9
    0x006b13b3
    0x006b13c0
    0x006b13c4
    0x006b13cc
    0x006b13d1
    0x006b13d6
    0x006b13d7
    0x006b13df
    0x006b13e4
    0x006b13e8
    0x006b13ee
    0x006b13fa
    0x006b13fa
    0x006b1408
    0x006b140e
    0x006b1414
    0x006b1418
    0x006b1420
    0x006b1427
    0x006b1429
    0x006b142d
    0x006b142d
    0x006b1433
    0x006b143a
    0x006b1446
    0x006b1446
    0x006b144d
    0x006b1455
    0x006b145a
    0x006b145e
    0x006b1469
    0x006b1475
    0x006b1475
    0x006b1481
    0x006b148c

    APIs
      • Part of subcall function 006B19F0: GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 006B1A14
    • SetDllDirectoryW.KERNEL32(?), ref: 006B13A9
    • LoadLibraryW.KERNELBASE(?), ref: 006B140E
    • GetProcAddress.KERNEL32(00000000,CEFProcessForkHandlerEx), ref: 006B1420
    • FreeLibrary.KERNEL32(00000000), ref: 006B142D
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.725815674.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
    • Associated: 00000000.00000002.725773275.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.725959949.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726074510.00000000006CF000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726116527.00000000006D1000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006DA000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6b0000_Adobe CEF Helper 3.jbxd
    Similarity
    • API ID: Library$AddressDirectoryFileFreeLoadModuleNameProc
    • String ID: CEF$CEFProcessForkHandlerEx$HEX.dll
    • API String ID: 1234357850-4195659784
    • Opcode ID: 96a42c815c467e99a5afb6e59b092b8024c8f9394ae591114c21baecf4dfb184
    • Instruction ID: 834e155b335d7f3c0e2ea274f999ecec2d0a0ea2b7e10a9744a1b194fdadc0b4
    • Opcode Fuzzy Hash: 96a42c815c467e99a5afb6e59b092b8024c8f9394ae591114c21baecf4dfb184
    • Instruction Fuzzy Hash: AE4158B1118300AFC740DF64C865BABB7E6FF89744F404A1DF4A697290EB74EA488B57
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    C-Code - Quality: 100%
    			E006B6FD7(int _a4) {
    				void* _t7;
    				void* _t14;
    				void* _t16;
    				void* _t17;
    
    				_t7 = E006B9A5C(_t14, _t16, _t17); // executed
    				if(_t7 != 0 && ( *( *[fs:0x30] + 0x68) >> 0x00000008 & 0x00000001) == 0) {
    					TerminateProcess(GetCurrentProcess(), _a4);
    				}
    				E006B7018(_t14, _a4);
    				ExitProcess(_a4);
    			}







    0x006b6fdc
    0x006b6fe3
    0x006b6fff
    0x006b6fff
    0x006b7008
    0x006b7011

    APIs
    • GetCurrentProcess.KERNEL32(00000003,?,006B6FAD,00000003,006CD978,0000000C,006B70C0,00000003,00000002,00000000,?,006B792C,00000003), ref: 006B6FF8
    • TerminateProcess.KERNEL32(00000000,?,006B6FAD,00000003,006CD978,0000000C,006B70C0,00000003,00000002,00000000,?,006B792C,00000003), ref: 006B6FFF
    • ExitProcess.KERNEL32 ref: 006B7011
    Memory Dump Source
    • Source File: 00000000.00000002.725815674.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
    • Associated: 00000000.00000002.725773275.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.725959949.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726074510.00000000006CF000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726116527.00000000006D1000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006DA000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6b0000_Adobe CEF Helper 3.jbxd
    Similarity
    • API ID: Process$CurrentExitTerminate
    • String ID:
    • API String ID: 1703294689-0
    • Opcode ID: 61b5540f595a4a1165cb8763ac19c3f7c324ad03ef4849091edb7ac5ea8c3ebd
    • Instruction ID: 443809dc663fac754c2ae5fb908a597ff9faea59bf38b39b10bc70f8be8787ec
    • Opcode Fuzzy Hash: 61b5540f595a4a1165cb8763ac19c3f7c324ad03ef4849091edb7ac5ea8c3ebd
    • Instruction Fuzzy Hash: 97E046B1104108EFCF527F60CD08ED83B2BEB80351B020414F9088B222CB39DD82CB94
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 32 6b971a-6b972e 33 6b973b-6b9756 LoadLibraryExW 32->33 34 6b9730-6b9739 32->34 36 6b9758-6b9761 GetLastError 33->36 37 6b977f-6b9785 33->37 35 6b9792-6b9794 34->35 40 6b9763-6b976e LoadLibraryExW 36->40 41 6b9770 36->41 38 6b978e 37->38 39 6b9787-6b9788 FreeLibrary 37->39 42 6b9790-6b9791 38->42 39->38 43 6b9772-6b9774 40->43 41->43 42->35 43->37 44 6b9776-6b977d 43->44 44->42
    C-Code - Quality: 95%
    			E006B971A(signed int _a4) {
    				signed int _t9;
    				void* _t10;
    				void* _t13;
    				signed int _t15;
    				WCHAR* _t22;
    				signed int _t24;
    				signed int* _t25;
    				void* _t27;
    
    				_t9 = _a4;
    				_t25 = 0x6d0680 + _t9 * 4;
    				_t24 =  *_t25;
    				if(_t24 == 0) {
    					_t22 =  *(0x6c3830 + _t9 * 4);
    					_t10 = LoadLibraryExW(_t22, 0, 0x800); // executed
    					_t27 = _t10;
    					if(_t27 != 0) {
    						L8:
    						 *_t25 = _t27;
    						if( *_t25 != 0) {
    							FreeLibrary(_t27);
    						}
    						_t13 = _t27;
    						L11:
    						return _t13;
    					}
    					_t15 = GetLastError();
    					if(_t15 != 0x57) {
    						_t27 = 0;
    					} else {
    						_t15 = LoadLibraryExW(_t22, _t27, _t27);
    						_t27 = _t15;
    					}
    					if(_t27 != 0) {
    						goto L8;
    					} else {
    						 *_t25 = _t15 | 0xffffffff;
    						_t13 = 0;
    						goto L11;
    					}
    				}
    				_t4 = _t24 + 1; // 0xe4e76225
    				asm("sbb eax, eax");
    				return  ~_t4 & _t24;
    			}











    0x006b971f
    0x006b9723
    0x006b972a
    0x006b972e
    0x006b973c
    0x006b974c
    0x006b9752
    0x006b9756
    0x006b977f
    0x006b9781
    0x006b9785
    0x006b9788
    0x006b9788
    0x006b978e
    0x006b9790
    0x00000000
    0x006b9791
    0x006b9758
    0x006b9761
    0x006b9770
    0x006b9763
    0x006b9766
    0x006b976c
    0x006b976c
    0x006b9774
    0x00000000
    0x006b9776
    0x006b9779
    0x006b977b
    0x00000000
    0x006b977b
    0x006b9774
    0x006b9730
    0x006b9735
    0x00000000

    APIs
    • LoadLibraryExW.KERNELBASE(00000000,00000000,00000800,?,00000000,00000000,?,006B96C1,?,00000000,00000000,00000000,?,006B98BE,00000006,FlsSetValue), ref: 006B974C
    • GetLastError.KERNEL32(?,006B96C1,?,00000000,00000000,00000000,?,006B98BE,00000006,FlsSetValue,006C3CE8,006C3CF0,00000000,00000364,?,006B818B), ref: 006B9758
    • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,006B96C1,?,00000000,00000000,00000000,?,006B98BE,00000006,FlsSetValue,006C3CE8,006C3CF0,00000000), ref: 006B9766
    Memory Dump Source
    • Source File: 00000000.00000002.725815674.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
    • Associated: 00000000.00000002.725773275.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.725959949.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726074510.00000000006CF000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726116527.00000000006D1000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006DA000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6b0000_Adobe CEF Helper 3.jbxd
    Similarity
    • API ID: LibraryLoad$ErrorLast
    • String ID:
    • API String ID: 3177248105-0
    • Opcode ID: 257806aea8e4057e2649c1a9ab4e6d9585d58c2de2b95d272be25932210562ea
    • Instruction ID: cb0ad8b0d260d4f0dfbbdd6905a9ed1144cfa51764c4f2f82f6dd8af67285816
    • Opcode Fuzzy Hash: 257806aea8e4057e2649c1a9ab4e6d9585d58c2de2b95d272be25932210562ea
    • Instruction Fuzzy Hash: 4601D472721226ABD7214E789C44EE637DAEF457A1B210630FA16E3280DB30D841C7F0
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    C-Code - Quality: 100%
    			E006BA93A(void* __ecx) {
    				void* _t6;
    				void* _t14;
    				void* _t18;
    				WCHAR* _t19;
    
    				_t14 = __ecx;
    				_t19 = GetEnvironmentStringsW();
    				if(_t19 != 0) {
    					_t12 = (E006BA903(_t19) - _t19 >> 1) + (E006BA903(_t19) - _t19 >> 1);
    					_t6 = E006B792D(_t14, (E006BA903(_t19) - _t19 >> 1) + (E006BA903(_t19) - _t19 >> 1)); // executed
    					_t18 = _t6;
    					if(_t18 != 0) {
    						E006B53F0(_t18, _t19, _t12);
    					}
    					E006B7C95(0);
    					FreeEnvironmentStringsW(_t19);
    				} else {
    					_t18 = 0;
    				}
    				return _t18;
    			}







    0x006ba93a
    0x006ba944
    0x006ba948
    0x006ba959
    0x006ba95d
    0x006ba962
    0x006ba968
    0x006ba96d
    0x006ba972
    0x006ba977
    0x006ba97e
    0x006ba94a
    0x006ba94a
    0x006ba94a
    0x006ba989

    APIs
    • GetEnvironmentStringsW.KERNEL32 ref: 006BA93E
    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 006BA97E
    Memory Dump Source
    • Source File: 00000000.00000002.725815674.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
    • Associated: 00000000.00000002.725773275.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.725959949.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726074510.00000000006CF000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726116527.00000000006D1000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006DA000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6b0000_Adobe CEF Helper 3.jbxd
    Similarity
    • API ID: EnvironmentStrings$Free
    • String ID:
    • API String ID: 3328510275-0
    • Opcode ID: ef8a0903e96b3b73f5905b09a80d5fdc19993bca30318ec5c30d7042901f075b
    • Instruction ID: d7c8ce4a72768a3e970f3f7dcc6bfd3d1a05b60325e87da32ce3b730edb696a1
    • Opcode Fuzzy Hash: ef8a0903e96b3b73f5905b09a80d5fdc19993bca30318ec5c30d7042901f075b
    • Instruction Fuzzy Hash: 28E0E5B71149106AA2A232797C49EEF2B1BCFC27B07270118F00986241EE148D8652B6
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 67 6b967e-6b96a8 68 6b96aa-6b96ac 67->68 69 6b9713 67->69 70 6b96ae-6b96b0 68->70 71 6b96b2-6b96b8 68->71 72 6b9715-6b9719 69->72 70->72 73 6b96ba-6b96bc call 6b971a 71->73 74 6b96d4 71->74 77 6b96c1-6b96c4 73->77 76 6b96d6-6b96d8 74->76 78 6b96da-6b96e8 GetProcAddress 76->78 79 6b9703-6b9711 76->79 80 6b96c6-6b96cc 77->80 81 6b96f5-6b96fb 77->81 82 6b96ea-6b96f3 call 6b4a2a 78->82 83 6b96fd 78->83 79->69 80->73 84 6b96ce 80->84 81->76 82->70 83->79 84->74
    C-Code - Quality: 90%
    			E006B967E(signed int _a4, CHAR* _a8, intOrPtr* _a12, intOrPtr _a16) {
    				struct HINSTANCE__* _t13;
    				signed int* _t20;
    				signed int _t27;
    				signed int _t28;
    				signed int _t29;
    				signed int _t33;
    				intOrPtr* _t34;
    
    				_t20 = 0x6d06d0 + _a4 * 4;
    				_t27 =  *0x6cf00c; // 0xe4e76224
    				_t29 = _t28 | 0xffffffff;
    				_t33 = _t27 ^  *_t20;
    				asm("ror esi, cl");
    				if(_t33 == _t29) {
    					L14:
    					return 0;
    				}
    				if(_t33 == 0) {
    					_t34 = _a12;
    					if(_t34 == _a16) {
    						L7:
    						_t13 = 0;
    						L8:
    						if(_t13 == 0) {
    							L13:
    							_push(0x20);
    							asm("ror edi, cl");
    							 *_t20 = _t29 ^ _t27;
    							goto L14;
    						}
    						_t33 = GetProcAddress(_t13, _a8);
    						if(_t33 == 0) {
    							_t27 =  *0x6cf00c; // 0xe4e76224
    							goto L13;
    						}
    						 *_t20 = E006B4A2A(_t33);
    						goto L2;
    					} else {
    						goto L4;
    					}
    					while(1) {
    						L4:
    						_t13 = E006B971A( *_t34); // executed
    						if(_t13 != 0) {
    							break;
    						}
    						_t34 = _t34 + 4;
    						if(_t34 != _a16) {
    							continue;
    						}
    						_t27 =  *0x6cf00c; // 0xe4e76224
    						goto L7;
    					}
    					_t27 =  *0x6cf00c; // 0xe4e76224
    					goto L8;
    				}
    				L2:
    				return _t33;
    			}










    0x006b9689
    0x006b9692
    0x006b9698
    0x006b96a2
    0x006b96a4
    0x006b96a8
    0x006b9713
    0x00000000
    0x006b9713
    0x006b96ac
    0x006b96b2
    0x006b96b8
    0x006b96d4
    0x006b96d4
    0x006b96d6
    0x006b96d8
    0x006b9703
    0x006b9705
    0x006b970d
    0x006b9711
    0x00000000
    0x006b9711
    0x006b96e4
    0x006b96e8
    0x006b96fd
    0x00000000
    0x006b96fd
    0x006b96f1
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x006b96ba
    0x006b96ba
    0x006b96bc
    0x006b96c4
    0x00000000
    0x00000000
    0x006b96c6
    0x006b96cc
    0x00000000
    0x00000000
    0x006b96ce
    0x00000000
    0x006b96ce
    0x006b96f5
    0x00000000
    0x006b96f5
    0x006b96ae
    0x00000000

    APIs
    • GetProcAddress.KERNEL32(00000000,?), ref: 006B96DE
    Memory Dump Source
    • Source File: 00000000.00000002.725815674.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
    • Associated: 00000000.00000002.725773275.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.725959949.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726074510.00000000006CF000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726116527.00000000006D1000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006DA000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6b0000_Adobe CEF Helper 3.jbxd
    Similarity
    • API ID: AddressProc
    • String ID:
    • API String ID: 190572456-0
    • Opcode ID: 33f1c1b1da495873ba7de243bb2a0718ad91bf838cb639e8b5ce8119aae2b7b4
    • Instruction ID: cae32dbd73b896ba182342a0b91276e8d437e856b85925985a4b1073b866a82e
    • Opcode Fuzzy Hash: 33f1c1b1da495873ba7de243bb2a0718ad91bf838cb639e8b5ce8119aae2b7b4
    • Instruction Fuzzy Hash: 1711A773A105319BAB259F19DC509EA7397AB817607168230FE14EB344EA30EC8187F0
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 87 6b7867-6b7872 88 6b7880-6b7886 87->88 89 6b7874-6b787e 87->89 91 6b7888-6b7889 88->91 92 6b789f-6b78b0 RtlAllocateHeap 88->92 89->88 90 6b78b4-6b78bf call 6b633f 89->90 96 6b78c1-6b78c3 90->96 91->92 93 6b788b-6b7892 call 6b720f 92->93 94 6b78b2 92->94 93->90 100 6b7894-6b789d call 6b65b6 93->100 94->96 100->90 100->92
    C-Code - Quality: 95%
    			E006B7867(void* __ecx, signed int _a4, signed int _a8) {
    				void* _t8;
    				void* _t12;
    				signed int _t13;
    				void* _t15;
    				signed int _t18;
    				long _t19;
    
    				_t15 = __ecx;
    				_t18 = _a4;
    				if(_t18 == 0) {
    					L2:
    					_t19 = _t18 * _a8;
    					if(_t19 == 0) {
    						_t19 = _t19 + 1;
    					}
    					while(1) {
    						_t8 = RtlAllocateHeap( *0x6d0790, 8, _t19); // executed
    						if(_t8 != 0) {
    							break;
    						}
    						__eflags = E006B720F();
    						if(__eflags == 0) {
    							L8:
    							 *((intOrPtr*)(E006B633F())) = 0xc;
    							__eflags = 0;
    							return 0;
    						}
    						_t12 = E006B65B6(_t15, __eflags, _t19);
    						_pop(_t15);
    						__eflags = _t12;
    						if(_t12 == 0) {
    							goto L8;
    						}
    					}
    					return _t8;
    				}
    				_t13 = 0xffffffe0;
    				if(_t13 / _t18 < _a8) {
    					goto L8;
    				}
    				goto L2;
    			}









    0x006b7867
    0x006b786d
    0x006b7872
    0x006b7880
    0x006b7880
    0x006b7886
    0x006b7888
    0x006b7888
    0x006b789f
    0x006b78a8
    0x006b78b0
    0x00000000
    0x00000000
    0x006b7890
    0x006b7892
    0x006b78b4
    0x006b78b9
    0x006b78bf
    0x00000000
    0x006b78bf
    0x006b7895
    0x006b789a
    0x006b789b
    0x006b789d
    0x00000000
    0x00000000
    0x006b789d
    0x00000000
    0x006b789f
    0x006b7878
    0x006b787e
    0x00000000
    0x00000000
    0x00000000

    APIs
    • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,006B816E,00000001,00000364,?,006B45AE,00000006,00000000,-00000002,00000000,?,006B1CC7,?), ref: 006B78A8
    Memory Dump Source
    • Source File: 00000000.00000002.725815674.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
    • Associated: 00000000.00000002.725773275.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.725959949.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726074510.00000000006CF000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726116527.00000000006D1000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006DA000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6b0000_Adobe CEF Helper 3.jbxd
    Similarity
    • API ID: AllocateHeap
    • String ID:
    • API String ID: 1279760036-0
    • Opcode ID: 95dd3ad9fd1fb743e7c678ebbcfdcfcbfe3191ffb4e6a7d07967ef54a065102d
    • Instruction ID: ad7521db6199c8deea0dd3faff3312eb6504f010ac019aab23edf5c319529837
    • Opcode Fuzzy Hash: 95dd3ad9fd1fb743e7c678ebbcfdcfcbfe3191ffb4e6a7d07967ef54a065102d
    • Instruction Fuzzy Hash: 65F0E2B260812066EB756A629C0ABDB374BAFC0760F184175FC1CAA391DA31E881C7F4
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 103 6b792d-6b7939 104 6b796b-6b7976 call 6b633f 103->104 105 6b793b-6b793d 103->105 112 6b7978-6b797a 104->112 107 6b793f-6b7940 105->107 108 6b7956-6b7967 RtlAllocateHeap 105->108 107->108 110 6b7969 108->110 111 6b7942-6b7949 call 6b720f 108->111 110->112 111->104 115 6b794b-6b7954 call 6b65b6 111->115 115->104 115->108
    C-Code - Quality: 94%
    			E006B792D(void* __ecx, long _a4) {
    				void* _t4;
    				void* _t6;
    				void* _t7;
    				long _t8;
    
    				_t7 = __ecx;
    				_t8 = _a4;
    				if(_t8 > 0xffffffe0) {
    					L7:
    					 *((intOrPtr*)(E006B633F())) = 0xc;
    					__eflags = 0;
    					return 0;
    				}
    				if(_t8 == 0) {
    					_t8 = _t8 + 1;
    				}
    				while(1) {
    					_t4 = RtlAllocateHeap( *0x6d0790, 0, _t8); // executed
    					if(_t4 != 0) {
    						break;
    					}
    					__eflags = E006B720F();
    					if(__eflags == 0) {
    						goto L7;
    					}
    					_t6 = E006B65B6(_t7, __eflags, _t8);
    					_pop(_t7);
    					__eflags = _t6;
    					if(_t6 == 0) {
    						goto L7;
    					}
    				}
    				return _t4;
    			}







    0x006b792d
    0x006b7933
    0x006b7939
    0x006b796b
    0x006b7970
    0x006b7976
    0x00000000
    0x006b7976
    0x006b793d
    0x006b793f
    0x006b793f
    0x006b7956
    0x006b795f
    0x006b7967
    0x00000000
    0x00000000
    0x006b7947
    0x006b7949
    0x00000000
    0x00000000
    0x006b794c
    0x006b7951
    0x006b7952
    0x006b7954
    0x00000000
    0x00000000
    0x006b7954
    0x00000000

    APIs
    • RtlAllocateHeap.NTDLL(00000000,00000004,00000000,?,006B45AE,00000006,00000000,-00000002,00000000,?,006B1CC7,?,00000004,00000000), ref: 006B795F
    Memory Dump Source
    • Source File: 00000000.00000002.725815674.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
    • Associated: 00000000.00000002.725773275.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.725959949.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726074510.00000000006CF000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726116527.00000000006D1000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006DA000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6b0000_Adobe CEF Helper 3.jbxd
    Similarity
    • API ID: AllocateHeap
    • String ID:
    • API String ID: 1279760036-0
    • Opcode ID: e06df4f36b21a53a19377209fd1e32462e1b875f036d502729baef70e585c48c
    • Instruction ID: 5b3144a0c26bfe57bfd0ccef104ecc3333d5432df146e2f40a933895a4758041
    • Opcode Fuzzy Hash: e06df4f36b21a53a19377209fd1e32462e1b875f036d502729baef70e585c48c
    • Instruction Fuzzy Hash: 4AE065B115962196E73136669C00FDB375BABC17B1F150225FC19A6391DB20DEC193E8
    Uniqueness

    Uniqueness Score: -1.00%

    Non-executed Functions

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 295 6b2e18-6b31c1 GetModuleHandleW GetProcAddress * 40
    C-Code - Quality: 100%
    			E006B2E18() {
    				struct HINSTANCE__* _t83;
    
    				_t83 = GetModuleHandleW(L"kernel32.dll");
    				 *0x6cfec0 = GetProcAddress(_t83, "FlsAlloc") ^  *0x6cf00c;
    				 *0x6cfec4 = GetProcAddress(_t83, "FlsFree") ^  *0x6cf00c;
    				 *0x6cfec8 = GetProcAddress(_t83, "FlsGetValue") ^  *0x6cf00c;
    				 *0x6cfecc = GetProcAddress(_t83, "FlsSetValue") ^  *0x6cf00c;
    				 *0x6cfed0 = GetProcAddress(_t83, "InitializeCriticalSectionEx") ^  *0x6cf00c;
    				 *0x6cfed4 = GetProcAddress(_t83, "InitOnceExecuteOnce") ^  *0x6cf00c;
    				 *0x6cfed8 = GetProcAddress(_t83, "CreateEventExW") ^  *0x6cf00c;
    				 *0x6cfedc = GetProcAddress(_t83, "CreateSemaphoreW") ^  *0x6cf00c;
    				 *0x6cfee0 = GetProcAddress(_t83, "CreateSemaphoreExW") ^  *0x6cf00c;
    				 *0x6cfee4 = GetProcAddress(_t83, "CreateThreadpoolTimer") ^  *0x6cf00c;
    				 *0x6cfee8 = GetProcAddress(_t83, "SetThreadpoolTimer") ^  *0x6cf00c;
    				 *0x6cfeec = GetProcAddress(_t83, "WaitForThreadpoolTimerCallbacks") ^  *0x6cf00c;
    				 *0x6cfef0 = GetProcAddress(_t83, "CloseThreadpoolTimer") ^  *0x6cf00c;
    				 *0x6cfef4 = GetProcAddress(_t83, "CreateThreadpoolWait") ^  *0x6cf00c;
    				 *0x6cfef8 = GetProcAddress(_t83, "SetThreadpoolWait") ^  *0x6cf00c;
    				 *0x6cfefc = GetProcAddress(_t83, "CloseThreadpoolWait") ^  *0x6cf00c;
    				 *0x6cff00 = GetProcAddress(_t83, "FlushProcessWriteBuffers") ^  *0x6cf00c;
    				 *0x6cff04 = GetProcAddress(_t83, "FreeLibraryWhenCallbackReturns") ^  *0x6cf00c;
    				 *0x6cff08 = GetProcAddress(_t83, "GetCurrentProcessorNumber") ^  *0x6cf00c;
    				 *0x6cff0c = GetProcAddress(_t83, "CreateSymbolicLinkW") ^  *0x6cf00c;
    				 *0x6cff10 = GetProcAddress(_t83, "GetCurrentPackageId") ^  *0x6cf00c;
    				 *0x6cff14 = GetProcAddress(_t83, "GetTickCount64") ^  *0x6cf00c;
    				 *0x6cff18 = GetProcAddress(_t83, "GetFileInformationByHandleEx") ^  *0x6cf00c;
    				 *0x6cff1c = GetProcAddress(_t83, "SetFileInformationByHandle") ^  *0x6cf00c;
    				 *0x6cff20 = GetProcAddress(_t83, "GetSystemTimePreciseAsFileTime") ^  *0x6cf00c;
    				 *0x6cff24 = GetProcAddress(_t83, "InitializeConditionVariable") ^  *0x6cf00c;
    				 *0x6cff28 = GetProcAddress(_t83, "WakeConditionVariable") ^  *0x6cf00c;
    				 *0x6cff2c = GetProcAddress(_t83, "WakeAllConditionVariable") ^  *0x6cf00c;
    				 *0x6cff30 = GetProcAddress(_t83, "SleepConditionVariableCS") ^  *0x6cf00c;
    				 *0x6cff34 = GetProcAddress(_t83, "InitializeSRWLock") ^  *0x6cf00c;
    				 *0x6cff38 = GetProcAddress(_t83, "AcquireSRWLockExclusive") ^  *0x6cf00c;
    				 *0x6cff3c = GetProcAddress(_t83, "TryAcquireSRWLockExclusive") ^  *0x6cf00c;
    				 *0x6cff40 = GetProcAddress(_t83, "ReleaseSRWLockExclusive") ^  *0x6cf00c;
    				 *0x6cff44 = GetProcAddress(_t83, "SleepConditionVariableSRW") ^  *0x6cf00c;
    				 *0x6cff48 = GetProcAddress(_t83, "CreateThreadpoolWork") ^  *0x6cf00c;
    				 *0x6cff4c = GetProcAddress(_t83, "SubmitThreadpoolWork") ^  *0x6cf00c;
    				 *0x6cff50 = GetProcAddress(_t83, "CloseThreadpoolWork") ^  *0x6cf00c;
    				 *0x6cff54 = GetProcAddress(_t83, "CompareStringEx") ^  *0x6cf00c;
    				 *0x6cff58 = GetProcAddress(_t83, "GetLocaleInfoEx") ^  *0x6cf00c;
    				 *0x6cff5c = GetProcAddress(_t83, "LCMapStringEx") ^  *0x6cf00c;
    				return 0;
    			}




    0x006b2e24
    0x006b2e3e
    0x006b2e55
    0x006b2e6c
    0x006b2e83
    0x006b2e9a
    0x006b2eb1
    0x006b2ec8
    0x006b2edf
    0x006b2ef6
    0x006b2f0d
    0x006b2f24
    0x006b2f3b
    0x006b2f52
    0x006b2f69
    0x006b2f7f
    0x006b2f97
    0x006b2fae
    0x006b2fc5
    0x006b2fdc
    0x006b2ff3
    0x006b300a
    0x006b3021
    0x006b3038
    0x006b304f
    0x006b3066
    0x006b307d
    0x006b3094
    0x006b30ab
    0x006b30c2
    0x006b30d9
    0x006b30f0
    0x006b3107
    0x006b311e
    0x006b3135
    0x006b314c
    0x006b3163
    0x006b317a
    0x006b3191
    0x006b31a8
    0x006b31b9
    0x006b31c1

    APIs
    • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 006B2E1E
    • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 006B2E2C
    • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 006B2E43
    • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 006B2E5A
    • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 006B2E71
    • GetProcAddress.KERNEL32(00000000,InitializeCriticalSectionEx), ref: 006B2E88
    • GetProcAddress.KERNEL32(00000000,InitOnceExecuteOnce), ref: 006B2E9F
    • GetProcAddress.KERNEL32(00000000,CreateEventExW), ref: 006B2EB6
    • GetProcAddress.KERNEL32(00000000,CreateSemaphoreW), ref: 006B2ECD
    • GetProcAddress.KERNEL32(00000000,CreateSemaphoreExW), ref: 006B2EE4
    • GetProcAddress.KERNEL32(00000000,CreateThreadpoolTimer), ref: 006B2EFB
    • GetProcAddress.KERNEL32(00000000,SetThreadpoolTimer), ref: 006B2F12
    • GetProcAddress.KERNEL32(00000000,WaitForThreadpoolTimerCallbacks), ref: 006B2F29
    • GetProcAddress.KERNEL32(00000000,CloseThreadpoolTimer), ref: 006B2F40
    • GetProcAddress.KERNEL32(00000000,CreateThreadpoolWait), ref: 006B2F57
    • GetProcAddress.KERNEL32(00000000,SetThreadpoolWait), ref: 006B2F6E
    • GetProcAddress.KERNEL32(00000000,CloseThreadpoolWait), ref: 006B2F85
    • GetProcAddress.KERNEL32(00000000,FlushProcessWriteBuffers), ref: 006B2F9C
    • GetProcAddress.KERNEL32(00000000,FreeLibraryWhenCallbackReturns), ref: 006B2FB3
    • GetProcAddress.KERNEL32(00000000,GetCurrentProcessorNumber), ref: 006B2FCA
    • GetProcAddress.KERNEL32(00000000,CreateSymbolicLinkW), ref: 006B2FE1
    • GetProcAddress.KERNEL32(00000000,GetCurrentPackageId), ref: 006B2FF8
    • GetProcAddress.KERNEL32(00000000,GetTickCount64), ref: 006B300F
    • GetProcAddress.KERNEL32(00000000,GetFileInformationByHandleEx), ref: 006B3026
    • GetProcAddress.KERNEL32(00000000,SetFileInformationByHandle), ref: 006B303D
    • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 006B3054
    • GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 006B306B
    • GetProcAddress.KERNEL32(00000000,WakeConditionVariable), ref: 006B3082
    • GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 006B3099
    • GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 006B30B0
    • GetProcAddress.KERNEL32(00000000,InitializeSRWLock), ref: 006B30C7
    • GetProcAddress.KERNEL32(00000000,AcquireSRWLockExclusive), ref: 006B30DE
    • GetProcAddress.KERNEL32(00000000,TryAcquireSRWLockExclusive), ref: 006B30F5
    • GetProcAddress.KERNEL32(00000000,ReleaseSRWLockExclusive), ref: 006B310C
    • GetProcAddress.KERNEL32(00000000,SleepConditionVariableSRW), ref: 006B3123
    • GetProcAddress.KERNEL32(00000000,CreateThreadpoolWork), ref: 006B313A
    • GetProcAddress.KERNEL32(00000000,SubmitThreadpoolWork), ref: 006B3151
    • GetProcAddress.KERNEL32(00000000,CloseThreadpoolWork), ref: 006B3168
    • GetProcAddress.KERNEL32(00000000,CompareStringEx), ref: 006B317F
    • GetProcAddress.KERNEL32(00000000,GetLocaleInfoEx), ref: 006B3196
    • GetProcAddress.KERNEL32(00000000,LCMapStringEx), ref: 006B31AD
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.725815674.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
    • Associated: 00000000.00000002.725773275.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.725959949.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726074510.00000000006CF000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726116527.00000000006D1000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006DA000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6b0000_Adobe CEF Helper 3.jbxd
    Similarity
    • API ID: AddressProc$HandleModule
    • String ID: AcquireSRWLockExclusive$CloseThreadpoolTimer$CloseThreadpoolWait$CloseThreadpoolWork$CompareStringEx$CreateEventExW$CreateSemaphoreExW$CreateSemaphoreW$CreateSymbolicLinkW$CreateThreadpoolTimer$CreateThreadpoolWait$CreateThreadpoolWork$FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$FlushProcessWriteBuffers$FreeLibraryWhenCallbackReturns$GetCurrentPackageId$GetCurrentProcessorNumber$GetFileInformationByHandleEx$GetLocaleInfoEx$GetSystemTimePreciseAsFileTime$GetTickCount64$InitOnceExecuteOnce$InitializeConditionVariable$InitializeCriticalSectionEx$InitializeSRWLock$LCMapStringEx$ReleaseSRWLockExclusive$SetFileInformationByHandle$SetThreadpoolTimer$SetThreadpoolWait$SleepConditionVariableCS$SleepConditionVariableSRW$SubmitThreadpoolWork$TryAcquireSRWLockExclusive$WaitForThreadpoolTimerCallbacks$WakeAllConditionVariable$WakeConditionVariable$kernel32.dll
    • API String ID: 667068680-295688737
    • Opcode ID: 1112e86bc21a25b316cb020f7222b2929728b010ed3a99bf912183663a0c9e84
    • Instruction ID: 6dc02b6a497cf108a622015c39f956b4d530dfd5d01e53d17992fa9371b138a4
    • Opcode Fuzzy Hash: 1112e86bc21a25b316cb020f7222b2929728b010ed3a99bf912183663a0c9e84
    • Instruction Fuzzy Hash: 19919475A61250EBE7009FB4FD59E763BEBFB1EB01342A92AE211D6172D7F490048F60
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 72%
    			E006B9D9E(void* __ebx, void* __ecx, void* __edi, intOrPtr* _a4, intOrPtr _a8, signed int _a12, intOrPtr _a16) {
    				intOrPtr _v8;
    				signed int _v12;
    				intOrPtr _v28;
    				signed int _v32;
    				WCHAR* _v36;
    				signed int _v48;
    				intOrPtr _v556;
    				intOrPtr _v558;
    				struct _WIN32_FIND_DATAW _v604;
    				intOrPtr* _v608;
    				signed int _v612;
    				signed int _v616;
    				intOrPtr _v644;
    				intOrPtr _v648;
    				void* __esi;
    				signed int _t40;
    				signed int _t45;
    				signed int _t48;
    				signed int _t50;
    				signed int _t51;
    				signed char _t53;
    				signed int _t62;
    				void* _t64;
    				union _FINDEX_INFO_LEVELS _t66;
    				signed int _t71;
    				intOrPtr* _t72;
    				signed int _t75;
    				void* _t82;
    				void* _t84;
    				signed int _t85;
    				void* _t89;
    				WCHAR* _t90;
    				intOrPtr* _t94;
    				intOrPtr _t97;
    				void* _t99;
    				signed int _t100;
    				intOrPtr* _t104;
    				signed int _t107;
    				void* _t110;
    				signed int _t113;
    				void* _t114;
    				union _FINDEX_INFO_LEVELS _t115;
    				void* _t119;
    				void* _t120;
    				void* _t121;
    				signed int _t122;
    				void* _t123;
    				void* _t124;
    				signed int _t128;
    				void* _t129;
    				signed int _t130;
    				void* _t131;
    				void* _t132;
    
    				_push(__ecx);
    				_t94 = _a4;
    				_push(__ebx);
    				_push(__edi);
    				_t2 = _t94 + 2; // 0x2
    				_t110 = _t2;
    				do {
    					_t40 =  *_t94;
    					_t94 = _t94 + 2;
    				} while (_t40 != 0);
    				_t113 = _a12;
    				_t97 = (_t94 - _t110 >> 1) + 1;
    				_v8 = _t97;
    				if(_t97 <= (_t40 | 0xffffffff) - _t113) {
    					_t89 = _t113 + 1 + _t97;
    					_t120 = E006B7867(_t97, _t89, 2);
    					_t99 = _t119;
    					__eflags = _t113;
    					if(_t113 == 0) {
    						L6:
    						_push(_v8);
    						_t89 = _t89 - _t113;
    						_t45 = E006B641F(_t99, _t120 + _t113 * 2, _t89, _a4);
    						_t130 = _t129 + 0x10;
    						__eflags = _t45;
    						if(__eflags != 0) {
    							goto L9;
    						} else {
    							_t82 = E006BA017(_a16, __eflags, _t120);
    							E006B7C95(0);
    							_t84 = _t82;
    							goto L8;
    						}
    					} else {
    						_push(_t113);
    						_t85 = E006B641F(_t99, _t120, _t89, _a8);
    						_t130 = _t129 + 0x10;
    						__eflags = _t85;
    						if(_t85 != 0) {
    							L9:
    							_push(0);
    							_push(0);
    							_push(0);
    							_push(0);
    							_push(0);
    							E006B5FFE();
    							asm("int3");
    							_t128 = _t130;
    							_t131 = _t130 - 0x260;
    							_t48 =  *0x6cf00c; // 0xe4e76224
    							_v48 = _t48 ^ _t128;
    							_t111 = _v28;
    							_t100 = _v32;
    							_push(_t89);
    							_t90 = _v36;
    							_push(_t120);
    							_push(_t113);
    							_t121 = 0x5c;
    							_v644 = _t111;
    							_v648 = 0x2f;
    							_t114 = 0x3a;
    							while(1) {
    								__eflags = _t100 - _t90;
    								if(_t100 == _t90) {
    									break;
    								}
    								_t50 =  *_t100 & 0x0000ffff;
    								__eflags = _t50 - _v612;
    								if(_t50 != _v612) {
    									__eflags = _t50 - _t121;
    									if(_t50 != _t121) {
    										__eflags = _t50 - _t114;
    										if(_t50 != _t114) {
    											_t100 = _t100 - 2;
    											__eflags = _t100;
    											continue;
    										}
    									}
    								}
    								break;
    							}
    							_t122 =  *_t100 & 0x0000ffff;
    							__eflags = _t122 - _t114;
    							if(_t122 != _t114) {
    								L19:
    								_t51 = _t122;
    								_t115 = 0;
    								_t111 = 0x2f;
    								__eflags = _t51 - _t111;
    								if(_t51 == _t111) {
    									L23:
    									_t53 = 1;
    									__eflags = 1;
    								} else {
    									_t111 = 0x5c;
    									__eflags = _t51 - _t111;
    									if(_t51 == _t111) {
    										goto L23;
    									} else {
    										_t111 = 0x3a;
    										__eflags = _t51 - _t111;
    										if(_t51 == _t111) {
    											goto L23;
    										} else {
    											_t53 = 0;
    										}
    									}
    								}
    								_t103 = (_t100 - _t90 >> 1) + 1;
    								asm("sbb eax, eax");
    								_v612 =  ~(_t53 & 0x000000ff) & (_t100 - _t90 >> 0x00000001) + 0x00000001;
    								E006B4EC0(_t115,  &_v604, _t115, 0x250);
    								_t132 = _t131 + 0xc;
    								_t123 = FindFirstFileExW(_t90, _t115,  &_v604, _t115, _t115, _t115);
    								__eflags = _t123 - 0xffffffff;
    								if(_t123 != 0xffffffff) {
    									_t104 = _v608;
    									_t62 =  *((intOrPtr*)(_t104 + 4)) -  *_t104;
    									__eflags = _t62;
    									_v616 = _t62 >> 2;
    									_t64 = 0x2e;
    									do {
    										__eflags = _v604.cFileName - _t64;
    										if(_v604.cFileName != _t64) {
    											L36:
    											_push(_t104);
    											_t66 = E006B9D9E(_t90, _t104, _t115,  &(_v604.cFileName), _t90, _v612);
    											_t132 = _t132 + 0x10;
    											__eflags = _t66;
    											if(_t66 != 0) {
    												goto L26;
    											} else {
    												goto L37;
    											}
    										} else {
    											__eflags = _v558 - _t115;
    											if(_v558 == _t115) {
    												goto L37;
    											} else {
    												__eflags = _v558 - _t64;
    												if(_v558 != _t64) {
    													goto L36;
    												} else {
    													__eflags = _v556 - _t115;
    													if(_v556 == _t115) {
    														goto L37;
    													} else {
    														goto L36;
    													}
    												}
    											}
    										}
    										goto L40;
    										L37:
    										_t71 = FindNextFileW(_t123,  &_v604);
    										_t104 = _v608;
    										__eflags = _t71;
    										_t64 = 0x2e;
    									} while (_t71 != 0);
    									_t72 = _t104;
    									_t107 = _v616;
    									_t111 =  *_t72;
    									_t75 =  *((intOrPtr*)(_t72 + 4)) -  *_t72 >> 2;
    									__eflags = _t107 - _t75;
    									if(_t107 != _t75) {
    										E006BDB80(_t90, _t115, _t111 + _t107 * 4, _t75 - _t107, 4, E006B9BB9);
    									}
    								} else {
    									_push(_v608);
    									_t66 = E006B9D9E(_t90, _t103, _t115, _t90, _t115, _t115);
    									L26:
    									_t115 = _t66;
    								}
    								__eflags = _t123 - 0xffffffff;
    								if(_t123 != 0xffffffff) {
    									FindClose(_t123);
    								}
    							} else {
    								__eflags = _t100 -  &(_t90[1]);
    								if(_t100 ==  &(_t90[1])) {
    									goto L19;
    								} else {
    									_push(_t111);
    									E006B9D9E(_t90, _t100, 0, _t90, 0, 0);
    								}
    							}
    							_pop(_t124);
    							__eflags = _v12 ^ _t128;
    							return E006B1EC3(_v12 ^ _t128, _t111, _t124);
    						} else {
    							goto L6;
    						}
    					}
    				} else {
    					_t84 = 0xc;
    					L8:
    					return _t84;
    				}
    				L40:
    			}
























































    0x006b9da3
    0x006b9da4
    0x006b9da7
    0x006b9da8
    0x006b9dab
    0x006b9dab
    0x006b9dae
    0x006b9dae
    0x006b9db1
    0x006b9db4
    0x006b9db9
    0x006b9dc3
    0x006b9dc6
    0x006b9dcb
    0x006b9dd6
    0x006b9de0
    0x006b9de3
    0x006b9de4
    0x006b9de6
    0x006b9dfa
    0x006b9dfa
    0x006b9dfd
    0x006b9e07
    0x006b9e0c
    0x006b9e0f
    0x006b9e11
    0x00000000
    0x006b9e13
    0x006b9e17
    0x006b9e20
    0x006b9e26
    0x00000000
    0x006b9e28
    0x006b9de8
    0x006b9de8
    0x006b9dee
    0x006b9df3
    0x006b9df6
    0x006b9df8
    0x006b9e2f
    0x006b9e31
    0x006b9e32
    0x006b9e33
    0x006b9e34
    0x006b9e35
    0x006b9e36
    0x006b9e3b
    0x006b9e3f
    0x006b9e41
    0x006b9e47
    0x006b9e4e
    0x006b9e51
    0x006b9e54
    0x006b9e57
    0x006b9e58
    0x006b9e5b
    0x006b9e5c
    0x006b9e5f
    0x006b9e62
    0x006b9e68
    0x006b9e72
    0x006b9e8e
    0x006b9e8e
    0x006b9e90
    0x00000000
    0x00000000
    0x006b9e75
    0x006b9e78
    0x006b9e7f
    0x006b9e81
    0x006b9e84
    0x006b9e86
    0x006b9e89
    0x006b9e8b
    0x006b9e8b
    0x00000000
    0x006b9e8b
    0x006b9e89
    0x006b9e84
    0x00000000
    0x006b9e7f
    0x006b9e92
    0x006b9e95
    0x006b9e98
    0x006b9eb4
    0x006b9eb6
    0x006b9eb8
    0x006b9eba
    0x006b9ebb
    0x006b9ebe
    0x006b9ed4
    0x006b9ed6
    0x006b9ed6
    0x006b9ec0
    0x006b9ec2
    0x006b9ec3
    0x006b9ec6
    0x00000000
    0x006b9ec8
    0x006b9eca
    0x006b9ecb
    0x006b9ece
    0x00000000
    0x006b9ed0
    0x006b9ed0
    0x006b9ed0
    0x006b9ece
    0x006b9ec6
    0x006b9ede
    0x006b9ee6
    0x006b9eea
    0x006b9ef8
    0x006b9efd
    0x006b9f12
    0x006b9f14
    0x006b9f17
    0x006b9f4c
    0x006b9f57
    0x006b9f57
    0x006b9f5c
    0x006b9f62
    0x006b9f63
    0x006b9f63
    0x006b9f6a
    0x006b9f87
    0x006b9f87
    0x006b9f96
    0x006b9f9b
    0x006b9f9e
    0x006b9fa0
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x006b9f6c
    0x006b9f6c
    0x006b9f73
    0x00000000
    0x006b9f75
    0x006b9f75
    0x006b9f7c
    0x00000000
    0x006b9f7e
    0x006b9f7e
    0x006b9f85
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x006b9f85
    0x006b9f7c
    0x006b9f73
    0x00000000
    0x006b9fa2
    0x006b9faa
    0x006b9fb0
    0x006b9fb6
    0x006b9fba
    0x006b9fba
    0x006b9fbd
    0x006b9fbf
    0x006b9fc5
    0x006b9fcc
    0x006b9fcf
    0x006b9fd1
    0x006b9fe5
    0x006b9fea
    0x006b9f19
    0x006b9f1f
    0x006b9f23
    0x006b9f2b
    0x006b9f2b
    0x006b9f2b
    0x006b9f2d
    0x006b9f30
    0x006b9f33
    0x006b9f33
    0x006b9e9a
    0x006b9e9d
    0x006b9e9f
    0x00000000
    0x006b9ea1
    0x006b9ea1
    0x006b9ea7
    0x006b9eac
    0x006b9e9f
    0x006b9f3f
    0x006b9f40
    0x006b9f4b
    0x00000000
    0x00000000
    0x00000000
    0x006b9df8
    0x006b9dcd
    0x006b9dcf
    0x006b9e29
    0x006b9e2e
    0x006b9e2e
    0x00000000

    APIs
      • Part of subcall function 006B7867: RtlAllocateHeap.NTDLL(00000008,?,00000000,?,006B816E,00000001,00000364,?,006B45AE,00000006,00000000,-00000002,00000000,?,006B1CC7,?), ref: 006B78A8
    • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,?,00000000,?), ref: 006B9F0C
    • FindClose.KERNEL32(00000000), ref: 006B9F33
    • FindNextFileW.KERNEL32(00000000,?), ref: 006B9FAA
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.725815674.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
    • Associated: 00000000.00000002.725773275.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.725959949.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726074510.00000000006CF000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726116527.00000000006D1000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006DA000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6b0000_Adobe CEF Helper 3.jbxd
    Similarity
    • API ID: Find$File$AllocateCloseFirstHeapNext
    • String ID: /
    • API String ID: 2963102669-2043925204
    • Opcode ID: 0e4cc7a9b74c5f894d0fc4c4ddb2f5de51c6b297a94952a2a753d7adf2ad6498
    • Instruction ID: a98474a180f7b4e78d8baca5485db938b572b60975439817b8af68d15d8fea73
    • Opcode Fuzzy Hash: 0e4cc7a9b74c5f894d0fc4c4ddb2f5de51c6b297a94952a2a753d7adf2ad6498
    • Instruction Fuzzy Hash: 576138B26002146ADB30EA799C49EFB776EEFC4314F5441A9FA05DB281E631CDC28774
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 85%
    			E006B27C8(intOrPtr __edx, intOrPtr __edi, intOrPtr _a4) {
    				char _v0;
    				struct _EXCEPTION_POINTERS _v12;
    				intOrPtr _v80;
    				intOrPtr _v88;
    				char _v92;
    				intOrPtr _v608;
    				intOrPtr _v612;
    				void* _v616;
    				intOrPtr _v620;
    				char _v624;
    				intOrPtr _v628;
    				intOrPtr _v632;
    				intOrPtr _v636;
    				intOrPtr _v640;
    				intOrPtr _v644;
    				_Unknown_base(*)()* _v648;
    				intOrPtr _v652;
    				intOrPtr _v656;
    				intOrPtr _v660;
    				intOrPtr _v664;
    				intOrPtr _v668;
    				char _v808;
    				char* _t38;
    				long _t48;
    				signed int _t50;
    				intOrPtr _t51;
    				signed char _t54;
    				intOrPtr _t55;
    				intOrPtr _t56;
    				intOrPtr _t57;
    
    				_t57 = __edi;
    				_t56 = __edx;
    				if(IsProcessorFeaturePresent(0x17) != 0) {
    					_t55 = _a4;
    					asm("int 0x29");
    				}
    				 *0x6cfd28 = 0;
    				_v632 = E006B4EC0(_t57,  &_v808, 0, 0x2cc);
    				_v636 = _t55;
    				_v640 = _t56;
    				_v644 = _t51;
    				_v648 = 0;
    				_v652 = _t57;
    				_v608 = ss;
    				_v620 = cs;
    				_v656 = ds;
    				_v660 = es;
    				_v664 = fs;
    				_v668 = gs;
    				asm("pushfd");
    				_pop( *_t15);
    				_v624 = _v0;
    				_t38 =  &_v0;
    				_v612 = _t38;
    				_v808 = 0x10001;
    				_v628 =  *((intOrPtr*)(_t38 - 4));
    				E006B4EC0(_t57,  &_v92, 0, 0x50);
    				_v92 = 0x40000015;
    				_v88 = 1;
    				_v80 = _v0;
    				_t28 = IsDebuggerPresent() - 1; // -1
    				_v12.ExceptionRecord =  &_v92;
    				asm("sbb bl, bl");
    				_v12.ContextRecord =  &_v808;
    				_t54 =  ~_t28 + 1;
    				SetUnhandledExceptionFilter(0);
    				_t48 = UnhandledExceptionFilter( &_v12);
    				if(_t48 == 0) {
    					_t50 =  ~(_t54 & 0x000000ff);
    					asm("sbb eax, eax");
    					 *0x6cfd28 =  *0x6cfd28 & _t50;
    					return _t50;
    				}
    				return _t48;
    			}

































    0x006b27c8
    0x006b27c8
    0x006b27dc
    0x006b27de
    0x006b27e1
    0x006b27e1
    0x006b27f2
    0x006b2800
    0x006b2806
    0x006b280c
    0x006b2812
    0x006b2818
    0x006b281e
    0x006b2824
    0x006b282b
    0x006b2832
    0x006b2839
    0x006b2840
    0x006b2847
    0x006b284e
    0x006b284f
    0x006b2858
    0x006b285e
    0x006b2861
    0x006b2867
    0x006b2876
    0x006b2881
    0x006b288c
    0x006b2893
    0x006b289a
    0x006b28a4
    0x006b28ac
    0x006b28b5
    0x006b28b7
    0x006b28ba
    0x006b28bc
    0x006b28c6
    0x006b28ce
    0x006b28d3
    0x006b28d5
    0x006b28d7
    0x00000000
    0x006b28d7
    0x006b28e2

    APIs
    • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 006B27D5
    • IsDebuggerPresent.KERNEL32(?,?,?,00000017,?), ref: 006B289D
    • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,00000017,?), ref: 006B28BC
    • UnhandledExceptionFilter.KERNEL32(?,?,?,?,00000017,?), ref: 006B28C6
    Memory Dump Source
    • Source File: 00000000.00000002.725815674.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
    • Associated: 00000000.00000002.725773275.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.725959949.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726074510.00000000006CF000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726116527.00000000006D1000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006DA000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6b0000_Adobe CEF Helper 3.jbxd
    Similarity
    • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
    • String ID:
    • API String ID: 254469556-0
    • Opcode ID: 8199c621d31e548426a5f785b2b302d2c7657274a642ff593f1dc53ddb4f65d3
    • Instruction ID: 73d14c85081e3f2486ce184ebc066d1487950e431e71e9bb5840469d9afa6df0
    • Opcode Fuzzy Hash: 8199c621d31e548426a5f785b2b302d2c7657274a642ff593f1dc53ddb4f65d3
    • Instruction Fuzzy Hash: F23109B5D0522CDBDB50DFA5D989ADDBBB9EF08304F1041AAE40DA7210EB315A85CF94
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 100%
    			E006B26B7() {
    				signed int _v8;
    				struct _FILETIME _v16;
    				signed int _v20;
    				union _LARGE_INTEGER _v24;
    				signed int _t21;
    				signed int _t29;
    				signed int _t32;
    				signed int _t36;
    
    				_v16.dwLowDateTime = _v16.dwLowDateTime & 0x00000000;
    				_v16.dwHighDateTime = _v16.dwHighDateTime & 0x00000000;
    				_t21 =  *0x6cf00c; // 0xe4e76224
    				if(_t21 == 0xbb40e64e || (0xffff0000 & _t21) == 0) {
    					GetSystemTimeAsFileTime( &_v16);
    					_v8 = _v16.dwHighDateTime ^ _v16.dwLowDateTime;
    					_v8 = _v8 ^ GetCurrentThreadId();
    					_v8 = _v8 ^ GetCurrentProcessId();
    					QueryPerformanceCounter( &_v24);
    					_t29 =  &_v8;
    					_t36 = _v20 ^ _v24.LowPart ^ _v8 ^ _t29;
    					if(_t36 != 0xbb40e64e) {
    						if((0xffff0000 & _t36) == 0) {
    							_t29 = (_t36 | 0x00004711) << 0x10;
    							_t36 = _t36 | _t29;
    						}
    					} else {
    						_t36 = 0xbb40e64f;
    					}
    					 *0x6cf00c = _t36;
    					 *0x6cf008 =  !_t36;
    					return _t29;
    				} else {
    					_t32 =  !_t21;
    					 *0x6cf008 = _t32;
    					return _t32;
    				}
    			}











    0x006b26bd
    0x006b26c1
    0x006b26c5
    0x006b26d8
    0x006b26eb
    0x006b26f7
    0x006b2700
    0x006b2709
    0x006b2710
    0x006b2719
    0x006b2722
    0x006b2726
    0x006b2731
    0x006b273a
    0x006b273d
    0x006b273d
    0x006b2728
    0x006b2728
    0x006b2728
    0x006b273f
    0x006b2747
    0x00000000
    0x006b26de
    0x006b26de
    0x006b26e0
    0x00000000
    0x006b26e0

    APIs
    • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 006B26EB
    • GetCurrentThreadId.KERNEL32 ref: 006B26FA
    • GetCurrentProcessId.KERNEL32 ref: 006B2703
    • QueryPerformanceCounter.KERNEL32(?), ref: 006B2710
    Memory Dump Source
    • Source File: 00000000.00000002.725815674.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
    • Associated: 00000000.00000002.725773275.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.725959949.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726074510.00000000006CF000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726116527.00000000006D1000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006DA000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6b0000_Adobe CEF Helper 3.jbxd
    Similarity
    • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
    • String ID:
    • API String ID: 2933794660-0
    • Opcode ID: fb8ed70d2597baaa32206f4be28643c31f7633864fbdd56a7653df766d24273c
    • Instruction ID: c7aa518bcf1954735353ba5ecb282e37225e9e8c476e35f52a499eaa5908fcff
    • Opcode Fuzzy Hash: fb8ed70d2597baaa32206f4be28643c31f7633864fbdd56a7653df766d24273c
    • Instruction Fuzzy Hash: 7F119EB1E00109DBDB14DFB8D964AFEB7FAFB08300F61547AD406D7250EE308A408B54
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 100%
    			E006B24C7(struct _EXCEPTION_POINTERS* _a4) {
    
    				SetUnhandledExceptionFilter(0);
    				UnhandledExceptionFilter(_a4);
    				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
    			}



    0x006b24cc
    0x006b24d5
    0x006b24ee

    APIs
    • SetUnhandledExceptionFilter.KERNEL32(00000000,?,006B25E6,006C01FC,00000017), ref: 006B24CC
    • UnhandledExceptionFilter.KERNEL32(006C01FC,?,006B25E6,006C01FC,00000017), ref: 006B24D5
    • GetCurrentProcess.KERNEL32(C0000409,?,006B25E6,006C01FC,00000017), ref: 006B24E0
    • TerminateProcess.KERNEL32(00000000,?,006B25E6,006C01FC,00000017), ref: 006B24E7
    Memory Dump Source
    • Source File: 00000000.00000002.725815674.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
    • Associated: 00000000.00000002.725773275.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.725959949.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726074510.00000000006CF000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726116527.00000000006D1000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006DA000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6b0000_Adobe CEF Helper 3.jbxd
    Similarity
    • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
    • String ID:
    • API String ID: 3231755760-0
    • Opcode ID: cd53aa00f3499d04272de380f6af241c206d9447e8baa2b307e3d4847861b753
    • Instruction ID: 6bd1f825b43bfd6e38e4435edce349100365fd78a3147d44f984103ff4f59d4f
    • Opcode Fuzzy Hash: cd53aa00f3499d04272de380f6af241c206d9447e8baa2b307e3d4847861b753
    • Instruction Fuzzy Hash: 45D01232200208FBEB402BE0EC0CFAC3F2EFB08212F02A400F30E92020CB3644418BA9
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 100%
    			E006B31FA(intOrPtr* __ecx, void* __eflags) {
    				intOrPtr* _t13;
    
    				_t13 = __ecx;
    				E006B324D(__ecx);
    				 *__ecx = 0x38;
    				 *((intOrPtr*)(__ecx + 8)) = 0x6b0000;
    				 *((intOrPtr*)(__ecx + 4)) = 0x6b0000;
    				 *((intOrPtr*)(__ecx + 0xc)) = 0xe00;
    				 *((intOrPtr*)(__ecx + 0x10)) = 0x6c1f70;
    				if(E006B1DA0(__ecx + 0x14) < 0) {
    					if(IsDebuggerPresent() != 0) {
    						OutputDebugStringW(L"ERROR : Unable to initialize critical section in CAtlBaseModule\n");
    					}
    					 *0x6d0890 = 1;
    				}
    				return _t13;
    			}




    0x006b31fb
    0x006b31fd
    0x006b3207
    0x006b3210
    0x006b3213
    0x006b3216
    0x006b321d
    0x006b322b
    0x006b3235
    0x006b323c
    0x006b323c
    0x006b3242
    0x006b3242
    0x006b324c

    APIs
      • Part of subcall function 006B1DA0: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,006B3229,?,?,?,006B12C6), ref: 006B1DA3
      • Part of subcall function 006B1DA0: GetLastError.KERNEL32(?,?,?,006B12C6), ref: 006B1DAD
    • IsDebuggerPresent.KERNEL32(?,?,?,006B12C6), ref: 006B322D
    • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,006B12C6), ref: 006B323C
    Strings
    • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 006B3237
    Memory Dump Source
    • Source File: 00000000.00000002.725815674.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
    • Associated: 00000000.00000002.725773275.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.725959949.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726074510.00000000006CF000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726116527.00000000006D1000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006DA000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6b0000_Adobe CEF Helper 3.jbxd
    Similarity
    • API ID: CountCriticalDebugDebuggerErrorInitializeLastOutputPresentSectionSpinString
    • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
    • API String ID: 450123788-631824599
    • Opcode ID: 4b52559b15346654b5add19b4c519e3badf055bcc2dc46bb6faec952b08aea63
    • Instruction ID: 64225911ff447edef3c7c69b97f46f6fd23235463605fbf177a2a6e374538d0f
    • Opcode Fuzzy Hash: 4b52559b15346654b5add19b4c519e3badf055bcc2dc46bb6faec952b08aea63
    • Instruction Fuzzy Hash: 2CE092B07043518FE3A0AF65E405B967BE2AF02744F44881DE995C6741EBB0E6888BA1
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 77%
    			E006B5E07(intOrPtr __ebx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
    				char _v0;
    				signed int _v8;
    				intOrPtr _v524;
    				intOrPtr _v528;
    				void* _v532;
    				intOrPtr _v536;
    				char _v540;
    				intOrPtr _v544;
    				intOrPtr _v548;
    				intOrPtr _v552;
    				intOrPtr _v556;
    				intOrPtr _v560;
    				intOrPtr _v564;
    				intOrPtr _v568;
    				intOrPtr _v572;
    				intOrPtr _v576;
    				intOrPtr _v580;
    				intOrPtr _v584;
    				char _v724;
    				intOrPtr _v792;
    				intOrPtr _v800;
    				char _v804;
    				struct _EXCEPTION_POINTERS _v812;
    				signed int _t40;
    				char* _t47;
    				char* _t49;
    				intOrPtr _t61;
    				intOrPtr _t62;
    				intOrPtr _t66;
    				intOrPtr _t67;
    				int _t68;
    				intOrPtr _t69;
    				signed int _t70;
    
    				_t69 = __esi;
    				_t67 = __edi;
    				_t66 = __edx;
    				_t61 = __ebx;
    				_t40 =  *0x6cf00c; // 0xe4e76224
    				_t41 = _t40 ^ _t70;
    				_v8 = _t40 ^ _t70;
    				if(_a4 != 0xffffffff) {
    					_push(_a4);
    					E006B29A7(_t41);
    					_pop(_t62);
    				}
    				E006B4EC0(_t67,  &_v804, 0, 0x50);
    				E006B4EC0(_t67,  &_v724, 0, 0x2cc);
    				_v812.ExceptionRecord =  &_v804;
    				_t47 =  &_v724;
    				_v812.ContextRecord = _t47;
    				_v548 = _t47;
    				_v552 = _t62;
    				_v556 = _t66;
    				_v560 = _t61;
    				_v564 = _t69;
    				_v568 = _t67;
    				_v524 = ss;
    				_v536 = cs;
    				_v572 = ds;
    				_v576 = es;
    				_v580 = fs;
    				_v584 = gs;
    				asm("pushfd");
    				_pop( *_t22);
    				_v540 = _v0;
    				_t49 =  &_v0;
    				_v528 = _t49;
    				_v724 = 0x10001;
    				_v544 =  *((intOrPtr*)(_t49 - 4));
    				_v804 = _a8;
    				_v800 = _a12;
    				_v792 = _v0;
    				_t68 = IsDebuggerPresent();
    				SetUnhandledExceptionFilter(0);
    				if(UnhandledExceptionFilter( &_v812) == 0 && _t68 == 0 && _a4 != 0xffffffff) {
    					_push(_a4);
    					E006B29A7(_t57);
    				}
    				return E006B1EC3(_v8 ^ _t70, _t66, _t69);
    			}




































    0x006b5e07
    0x006b5e07
    0x006b5e07
    0x006b5e07
    0x006b5e12
    0x006b5e17
    0x006b5e19
    0x006b5e21
    0x006b5e23
    0x006b5e26
    0x006b5e2b
    0x006b5e2b
    0x006b5e37
    0x006b5e4a
    0x006b5e58
    0x006b5e5e
    0x006b5e64
    0x006b5e6a
    0x006b5e70
    0x006b5e76
    0x006b5e7c
    0x006b5e82
    0x006b5e88
    0x006b5e8e
    0x006b5e95
    0x006b5e9c
    0x006b5ea3
    0x006b5eaa
    0x006b5eb1
    0x006b5eb8
    0x006b5eb9
    0x006b5ec2
    0x006b5ec8
    0x006b5ecb
    0x006b5ed1
    0x006b5ede
    0x006b5ee7
    0x006b5ef0
    0x006b5ef9
    0x006b5f07
    0x006b5f09
    0x006b5f1e
    0x006b5f2a
    0x006b5f2d
    0x006b5f32
    0x006b5f41

    APIs
    • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000004), ref: 006B5EFF
    • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000004), ref: 006B5F09
    • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000004), ref: 006B5F16
    Memory Dump Source
    • Source File: 00000000.00000002.725815674.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
    • Associated: 00000000.00000002.725773275.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.725959949.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726074510.00000000006CF000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726116527.00000000006D1000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006DA000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6b0000_Adobe CEF Helper 3.jbxd
    Similarity
    • API ID: ExceptionFilterUnhandled$DebuggerPresent
    • String ID:
    • API String ID: 3906539128-0
    • Opcode ID: 25a6c0855d91149a27b5e38f1fe2751f38811644f7a392c9a1b28fe04fcf446e
    • Instruction ID: afc5b3f05d20edeacfa381e5edf0b35d6b3374778749422dc48eab762921ca61
    • Opcode Fuzzy Hash: 25a6c0855d91149a27b5e38f1fe2751f38811644f7a392c9a1b28fe04fcf446e
    • Instruction Fuzzy Hash: 9331D3B5901218ABCB61DF64D889BDDBBB9BF08310F5041EAE41CA7251EB709BC18F45
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 82%
    			E006B2A6B(intOrPtr __edx) {
    				signed int _v12;
    				signed int _v16;
    				signed int _v20;
    				signed char _v24;
    				signed int _v28;
    				signed int _v32;
    				signed int _v36;
    				signed int _v40;
    				signed int _v44;
    				signed int _v48;
    				intOrPtr _t51;
    				signed int _t53;
    				signed int _t56;
    				signed int _t57;
    				intOrPtr _t59;
    				signed int _t60;
    				signed int _t62;
    				intOrPtr _t67;
    				intOrPtr _t68;
    				intOrPtr* _t70;
    				intOrPtr _t78;
    				intOrPtr _t83;
    				intOrPtr* _t85;
    				signed int _t86;
    				signed int _t89;
    
    				_t83 = __edx;
    				 *0x6cfd30 =  *0x6cfd30 & 0x00000000;
    				 *0x6cf020 =  *0x6cf020 | 1;
    				if(IsProcessorFeaturePresent(0xa) == 0) {
    					L20:
    					return 0;
    				}
    				_v24 = _v24 & 0x00000000;
    				 *0x6cf020 =  *0x6cf020 | 0x00000002;
    				 *0x6cfd30 = 1;
    				_t85 =  &_v48;
    				_push(1);
    				asm("cpuid");
    				_pop(_t67);
    				 *_t85 = 0;
    				 *((intOrPtr*)(_t85 + 4)) = 1;
    				 *((intOrPtr*)(_t85 + 8)) = 0;
    				 *((intOrPtr*)(_t85 + 0xc)) = _t83;
    				_v16 = _v48;
    				_t51 = 1;
    				asm("sbb cl, cl");
    				_t78 = 0;
    				_push(1);
    				asm("cpuid");
    				_pop(_t68);
    				 *_t85 = _t51;
    				 *((intOrPtr*)(_t85 + 4)) = _t67;
    				 *((intOrPtr*)(_t85 + 8)) = _t78;
    				 *((intOrPtr*)(_t85 + 0xc)) = _t83;
    				if( ~(_v36 ^ 0x49656e69 | _v40 ^ 0x6c65746e | _v44 ^ 0x756e6547) + 1 == 0) {
    					L9:
    					_t86 =  *0x6cfd34; // 0x2
    					L10:
    					_v32 = _v36;
    					_t53 = _v40;
    					_v12 = _t53;
    					_v28 = _t53;
    					if(_v16 >= 7) {
    						_t59 = 7;
    						_push(_t68);
    						asm("cpuid");
    						_t70 =  &_v48;
    						 *_t70 = _t59;
    						 *((intOrPtr*)(_t70 + 4)) = _t68;
    						 *((intOrPtr*)(_t70 + 8)) = 0;
    						 *((intOrPtr*)(_t70 + 0xc)) = _t83;
    						_t60 = _v44;
    						_v24 = _t60;
    						_t53 = _v12;
    						if((_t60 & 0x00000200) != 0) {
    							 *0x6cfd34 = _t86 | 0x00000002;
    						}
    					}
    					if((_t53 & 0x00100000) != 0) {
    						 *0x6cf020 =  *0x6cf020 | 0x00000004;
    						 *0x6cfd30 = 2;
    						if((_t53 & 0x08000000) != 0 && (_t53 & 0x10000000) != 0) {
    							asm("xgetbv");
    							_v20 = _t53;
    							_v16 = _t83;
    							if((_v20 & 0x00000006) == 6 && 0 == 0) {
    								_t56 =  *0x6cf020; // 0x2f
    								_t57 = _t56 | 0x00000008;
    								 *0x6cfd30 = 3;
    								 *0x6cf020 = _t57;
    								if((_v24 & 0x00000020) != 0) {
    									 *0x6cfd30 = 5;
    									 *0x6cf020 = _t57 | 0x00000020;
    								}
    							}
    						}
    					}
    					goto L20;
    				}
    				_t62 = _v48 & 0x0fff3ff0;
    				if(_t62 == 0x106c0 || _t62 == 0x20660 || _t62 == 0x20670 || _t62 == 0x30650 || _t62 == 0x30660 || _t62 == 0x30670) {
    					_t89 =  *0x6cfd34; // 0x2
    					_t86 = _t89 | 0x00000001;
    					 *0x6cfd34 = _t86;
    					goto L10;
    				} else {
    					goto L9;
    				}
    			}




























    0x006b2a6b
    0x006b2a6e
    0x006b2a7c
    0x006b2a8b
    0x006b2c05
    0x006b2c0b
    0x006b2c0b
    0x006b2a91
    0x006b2a97
    0x006b2aa2
    0x006b2aa8
    0x006b2aab
    0x006b2aac
    0x006b2ab0
    0x006b2ab1
    0x006b2ab3
    0x006b2ab6
    0x006b2ab9
    0x006b2ac2
    0x006b2ae3
    0x006b2ae4
    0x006b2aeb
    0x006b2aec
    0x006b2aed
    0x006b2af1
    0x006b2af2
    0x006b2af4
    0x006b2af7
    0x006b2afa
    0x006b2afd
    0x006b2b42
    0x006b2b42
    0x006b2b48
    0x006b2b4f
    0x006b2b52
    0x006b2b55
    0x006b2b58
    0x006b2b5b
    0x006b2b5f
    0x006b2b62
    0x006b2b63
    0x006b2b68
    0x006b2b6b
    0x006b2b6d
    0x006b2b70
    0x006b2b73
    0x006b2b76
    0x006b2b7e
    0x006b2b81
    0x006b2b84
    0x006b2b89
    0x006b2b89
    0x006b2b84
    0x006b2b96
    0x006b2b98
    0x006b2b9f
    0x006b2bae
    0x006b2bb9
    0x006b2bbc
    0x006b2bbf
    0x006b2bd0
    0x006b2bd6
    0x006b2bdb
    0x006b2bde
    0x006b2bec
    0x006b2bf1
    0x006b2bf6
    0x006b2c00
    0x006b2c00
    0x006b2bf1
    0x006b2bd0
    0x006b2bae
    0x00000000
    0x006b2b96
    0x006b2b02
    0x006b2b0c
    0x006b2b31
    0x006b2b37
    0x006b2b3a
    0x00000000
    0x00000000
    0x00000000
    0x00000000

    APIs
    • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 006B2A84
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.725815674.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
    • Associated: 00000000.00000002.725773275.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.725959949.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726074510.00000000006CF000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726116527.00000000006D1000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006DA000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6b0000_Adobe CEF Helper 3.jbxd
    Similarity
    • API ID: FeaturePresentProcessor
    • String ID:
    • API String ID: 2325560087-3916222277
    • Opcode ID: 5bbe69b80f6a54da216bd28a00ff11afe88bb907c5d462462cf36674b608afcc
    • Instruction ID: 62b290281445dab3f2e3079dd17dbc7a99a696c9665adcea1668e6076b853dd2
    • Opcode Fuzzy Hash: 5bbe69b80f6a54da216bd28a00ff11afe88bb907c5d462462cf36674b608afcc
    • Instruction Fuzzy Hash: 6E5161B1D112068BDB14CF69D8A6BEEBBF6FB08314F14952AD806E7350D774A844CB50
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 100%
    			E006B919A(long _a4, signed int* _a8, signed char _a12, signed int _a16, intOrPtr* _a20, unsigned int* _a24, intOrPtr _a28) {
    				signed int _t172;
    				signed int _t175;
    				signed int _t178;
    				signed int* _t179;
    				signed int _t195;
    				signed int _t199;
    				signed int _t202;
    				void* _t203;
    				void* _t206;
    				signed int _t209;
    				void* _t210;
    				signed int _t225;
    				unsigned int* _t240;
    				signed char _t242;
    				signed int* _t250;
    				unsigned int* _t256;
    				signed int* _t257;
    				signed char _t259;
    				long _t262;
    				signed int* _t265;
    
    				 *(_a4 + 4) = 0;
    				_t262 = 0xc000000d;
    				 *(_a4 + 8) = 0;
    				 *(_a4 + 0xc) = 0;
    				_t242 = _a12;
    				if((_t242 & 0x00000010) != 0) {
    					_t262 = 0xc000008f;
    					 *(_a4 + 4) =  *(_a4 + 4) | 1;
    				}
    				if((_t242 & 0x00000002) != 0) {
    					_t262 = 0xc0000093;
    					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000002;
    				}
    				if((_t242 & 0x00000001) != 0) {
    					_t262 = 0xc0000091;
    					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000004;
    				}
    				if((_t242 & 0x00000004) != 0) {
    					_t262 = 0xc000008e;
    					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000008;
    				}
    				if((_t242 & 0x00000008) != 0) {
    					_t262 = 0xc0000090;
    					 *(_a4 + 4) =  *(_a4 + 4) | 0x00000010;
    				}
    				_t265 = _a8;
    				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 << 4) ^  *(_a4 + 8)) & 0x00000010;
    				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 +  *_t265) ^  *(_a4 + 8)) & 0x00000008;
    				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 >> 1) ^  *(_a4 + 8)) & 0x00000004;
    				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 >> 3) ^  *(_a4 + 8)) & 0x00000002;
    				 *(_a4 + 8) =  *(_a4 + 8) ^ ( !( *_t265 >> 5) ^  *(_a4 + 8)) & 1;
    				_t259 = E006B966C(_a4);
    				if((_t259 & 0x00000001) != 0) {
    					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000010;
    				}
    				if((_t259 & 0x00000004) != 0) {
    					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000008;
    				}
    				if((_t259 & 0x00000008) != 0) {
    					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000004;
    				}
    				if((_t259 & 0x00000010) != 0) {
    					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 0x00000002;
    				}
    				if((_t259 & 0x00000020) != 0) {
    					 *(_a4 + 0xc) =  *(_a4 + 0xc) | 1;
    				}
    				_t172 =  *_t265 & 0x00000c00;
    				if(_t172 == 0) {
    					 *_a4 =  *_a4 & 0xfffffffc;
    				} else {
    					if(_t172 == 0x400) {
    						_t257 = _a4;
    						_t225 =  *_t257 & 0xfffffffd | 1;
    						L26:
    						 *_t257 = _t225;
    						L29:
    						_t175 =  *_t265 & 0x00000300;
    						if(_t175 == 0) {
    							_t250 = _a4;
    							_t178 =  *_t250 & 0xffffffeb | 0x00000008;
    							L35:
    							 *_t250 = _t178;
    							L36:
    							_t179 = _a4;
    							_t254 = (_a16 << 0x00000005 ^  *_t179) & 0x0001ffe0;
    							 *_t179 =  *_t179 ^ (_a16 << 0x00000005 ^  *_t179) & 0x0001ffe0;
    							 *(_a4 + 0x20) =  *(_a4 + 0x20) | 1;
    							if(_a28 == 0) {
    								 *(_a4 + 0x20) =  *(_a4 + 0x20) & 0xffffffe3 | 0x00000002;
    								 *((long long*)(_a4 + 0x10)) =  *_a20;
    								 *(_a4 + 0x60) =  *(_a4 + 0x60) | 1;
    								_t254 = _a4;
    								_t240 = _a24;
    								 *(_a4 + 0x60) =  *(_a4 + 0x60) & 0xffffffe3 | 0x00000002;
    								 *(_a4 + 0x50) =  *_t240;
    							} else {
    								 *(_a4 + 0x20) =  *(_a4 + 0x20) & 0xffffffe1;
    								 *((intOrPtr*)(_a4 + 0x10)) =  *_a20;
    								 *(_a4 + 0x60) =  *(_a4 + 0x60) | 1;
    								_t240 = _a24;
    								 *(_a4 + 0x60) =  *(_a4 + 0x60) & 0xffffffe1;
    								 *(_a4 + 0x50) =  *_t240;
    							}
    							E006B95D2(_t254);
    							RaiseException(_t262, 0, 1,  &_a4);
    							_t256 = _a4;
    							if((_t256[2] & 0x00000010) != 0) {
    								 *_t265 =  *_t265 & 0xfffffffe;
    							}
    							if((_t256[2] & 0x00000008) != 0) {
    								 *_t265 =  *_t265 & 0xfffffffb;
    							}
    							if((_t256[2] & 0x00000004) != 0) {
    								 *_t265 =  *_t265 & 0xfffffff7;
    							}
    							if((_t256[2] & 0x00000002) != 0) {
    								 *_t265 =  *_t265 & 0xffffffef;
    							}
    							if((_t256[2] & 0x00000001) != 0) {
    								 *_t265 =  *_t265 & 0xffffffdf;
    							}
    							_t195 =  *_t256 & 0x00000003;
    							if(_t195 == 0) {
    								 *_t265 =  *_t265 & 0xfffff3ff;
    							} else {
    								_t206 = _t195 - 1;
    								if(_t206 == 0) {
    									_t209 =  *_t265 & 0xfffff7ff | 0x00000400;
    									L55:
    									 *_t265 = _t209;
    									L58:
    									_t199 =  *_t256 >> 0x00000002 & 0x00000007;
    									if(_t199 == 0) {
    										_t202 =  *_t265 & 0xfffff3ff | 0x00000300;
    										L64:
    										 *_t265 = _t202;
    										L65:
    										if(_a28 == 0) {
    											 *_t240 = _t256[0x14];
    										} else {
    											 *_t240 = _t256[0x14];
    										}
    										return _t202;
    									}
    									_t203 = _t199 - 1;
    									if(_t203 == 0) {
    										_t202 =  *_t265 & 0xfffff3ff | 0x00000200;
    										goto L64;
    									}
    									_t202 = _t203 - 1;
    									if(_t202 == 0) {
    										 *_t265 =  *_t265 & 0xfffff3ff;
    									}
    									goto L65;
    								}
    								_t210 = _t206 - 1;
    								if(_t210 == 0) {
    									_t209 =  *_t265 & 0xfffffbff | 0x00000800;
    									goto L55;
    								}
    								if(_t210 == 1) {
    									 *_t265 =  *_t265 | 0x00000c00;
    								}
    							}
    							goto L58;
    						}
    						if(_t175 == 0x200) {
    							_t250 = _a4;
    							_t178 =  *_t250 & 0xffffffe7 | 0x00000004;
    							goto L35;
    						}
    						if(_t175 == 0x300) {
    							 *_a4 =  *_a4 & 0xffffffe3;
    						}
    						goto L36;
    					}
    					if(_t172 == 0x800) {
    						_t257 = _a4;
    						_t225 =  *_t257 & 0xfffffffe | 0x00000002;
    						goto L26;
    					}
    					if(_t172 == 0xc00) {
    						 *_a4 =  *_a4 | 0x00000003;
    					}
    				}
    			}























    0x006b91a8
    0x006b91af
    0x006b91b4
    0x006b91ba
    0x006b91bd
    0x006b91c3
    0x006b91c8
    0x006b91cd
    0x006b91cd
    0x006b91d3
    0x006b91d8
    0x006b91dd
    0x006b91dd
    0x006b91e4
    0x006b91e9
    0x006b91ee
    0x006b91ee
    0x006b91f5
    0x006b91fa
    0x006b91ff
    0x006b91ff
    0x006b9206
    0x006b920b
    0x006b9210
    0x006b9210
    0x006b9218
    0x006b9228
    0x006b923a
    0x006b924c
    0x006b925f
    0x006b9271
    0x006b9279
    0x006b927e
    0x006b9283
    0x006b9283
    0x006b928a
    0x006b928f
    0x006b928f
    0x006b9296
    0x006b929b
    0x006b929b
    0x006b92a2
    0x006b92a7
    0x006b92a7
    0x006b92ae
    0x006b92b3
    0x006b92b3
    0x006b92bd
    0x006b92bf
    0x006b92f9
    0x006b92c1
    0x006b92c6
    0x006b92ea
    0x006b92f2
    0x006b92e6
    0x006b92e6
    0x006b92fc
    0x006b9303
    0x006b9305
    0x006b9327
    0x006b932f
    0x006b9332
    0x006b9332
    0x006b9334
    0x006b9334
    0x006b933f
    0x006b9345
    0x006b934a
    0x006b9351
    0x006b938b
    0x006b9396
    0x006b939c
    0x006b939f
    0x006b93a2
    0x006b93ae
    0x006b93b6
    0x006b9353
    0x006b9356
    0x006b9362
    0x006b9368
    0x006b936e
    0x006b9371
    0x006b937a
    0x006b937a
    0x006b93b9
    0x006b93c7
    0x006b93cd
    0x006b93d4
    0x006b93d6
    0x006b93d6
    0x006b93dd
    0x006b93df
    0x006b93df
    0x006b93e6
    0x006b93e8
    0x006b93e8
    0x006b93ef
    0x006b93f1
    0x006b93f1
    0x006b93f8
    0x006b93fa
    0x006b93fa
    0x006b9407
    0x006b940a
    0x006b9441
    0x006b940c
    0x006b940c
    0x006b940f
    0x006b943a
    0x006b942f
    0x006b942f
    0x006b9443
    0x006b944b
    0x006b944e
    0x006b946d
    0x006b9472
    0x006b9472
    0x006b9474
    0x006b9479
    0x006b9485
    0x006b947b
    0x006b947e
    0x006b947e
    0x006b948a
    0x006b948a
    0x006b9450
    0x006b9453
    0x006b9462
    0x00000000
    0x006b9462
    0x006b9455
    0x006b9458
    0x006b945a
    0x006b945a
    0x00000000
    0x006b9458
    0x006b9411
    0x006b9414
    0x006b942a
    0x00000000
    0x006b942a
    0x006b9419
    0x006b941b
    0x006b941b
    0x006b9419
    0x00000000
    0x006b940a
    0x006b930c
    0x006b931a
    0x006b9322
    0x00000000
    0x006b9322
    0x006b9310
    0x006b9315
    0x006b9315
    0x00000000
    0x006b9310
    0x006b92cd
    0x006b92db
    0x006b92e3
    0x00000000
    0x006b92e3
    0x006b92d1
    0x006b92d6
    0x006b92d6
    0x006b92d1

    APIs
    • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,?,?,?,006B9195,?,?,?,?,?,?,00000000), ref: 006B93C7
    Memory Dump Source
    • Source File: 00000000.00000002.725815674.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
    • Associated: 00000000.00000002.725773275.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.725959949.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726074510.00000000006CF000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726116527.00000000006D1000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006DA000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6b0000_Adobe CEF Helper 3.jbxd
    Similarity
    • API ID: ExceptionRaise
    • String ID:
    • API String ID: 3997070919-0
    • Opcode ID: 542d636c4e2e65d6c621a5e229610850c4a5274a75a9c918731692c0985d71c9
    • Instruction ID: 5094f41d391990ca59b196bbf2de611ae3689ee702f54fbfc3137cfbec576583
    • Opcode Fuzzy Hash: 542d636c4e2e65d6c621a5e229610850c4a5274a75a9c918731692c0985d71c9
    • Instruction Fuzzy Hash: C9B15D715206089FD715CF28C48ABE47BE1FF45364F258658EA99CF3A1C335EA82CB50
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 100%
    			E006B295A() {
    
    				return SetUnhandledExceptionFilter(E006B2966);
    			}



    0x006b2965

    APIs
    • SetUnhandledExceptionFilter.KERNEL32(Function_00002966,006B1FBD), ref: 006B295F
    Memory Dump Source
    • Source File: 00000000.00000002.725815674.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
    • Associated: 00000000.00000002.725773275.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.725959949.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726074510.00000000006CF000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726116527.00000000006D1000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006DA000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6b0000_Adobe CEF Helper 3.jbxd
    Similarity
    • API ID: ExceptionFilterUnhandled
    • String ID:
    • API String ID: 3192549508-0
    • Opcode ID: e26bad85f4b067a77ae90bb095690b252ecd07d52b24ae73ca01eeace1f5057b
    • Instruction ID: 3779e785af4fe538cd76ce4acb9542bec0c02326ad8cd8242c280a7ea36db77c
    • Opcode Fuzzy Hash: e26bad85f4b067a77ae90bb095690b252ecd07d52b24ae73ca01eeace1f5057b
    • Instruction Fuzzy Hash:
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 100%
    			E006BEA90(intOrPtr _a4, char _a8) {
    				void* _t11;
    				signed int _t13;
    				void* _t15;
    				void* _t18;
    				intOrPtr _t19;
    				intOrPtr _t20;
    
    				_t8 = _a4;
    				_t18 = 0;
    				_t2 = _t8 + 0x3c; // 0x110
    				_t15 =  *_t2 + _a4;
    				_t13 =  *(_t15 + 6) & 0x0000ffff;
    				_t11 = ( *(_t15 + 0x14) & 0x0000ffff) + 0x18 + _t15;
    				if(_t13 == 0) {
    					L5:
    					return 0;
    				}
    				_t5 =  &_a8; // 0x6beb3e
    				_t19 =  *_t5;
    				while(1) {
    					_t20 =  *((intOrPtr*)(_t11 + 0xc));
    					if(_t19 >= _t20 && _t19 <  *((intOrPtr*)(_t11 + 8)) + _t20) {
    						break;
    					}
    					_t18 = _t18 + 1;
    					_t11 = _t11 + 0x28;
    					if(_t18 < _t13) {
    						continue;
    					} else {
    						goto L5;
    					}
    					L7:
    				}
    				return _t11;
    				goto L7;
    			}









    0x006bea93
    0x006bea96
    0x006bea9b
    0x006bea9e
    0x006beaa4
    0x006beaab
    0x006beaaf
    0x006beacc
    0x00000000
    0x006beacc
    0x006beab1
    0x006beab1
    0x006beab4
    0x006beab4
    0x006beab9
    0x00000000
    0x00000000
    0x006beac4
    0x006beac5
    0x006beaca
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x006beaca
    0x006bead2
    0x00000000

    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.725815674.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
    • Associated: 00000000.00000002.725773275.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.725959949.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726074510.00000000006CF000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726116527.00000000006D1000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006DA000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6b0000_Adobe CEF Helper 3.jbxd
    Similarity
    • API ID:
    • String ID: >k
    • API String ID: 0-321286556
    • Opcode ID: 1dc8bee23c138a933d8091b39665165e589bfb8d0d54666c843b9a3133221a8b
    • Instruction ID: 95abc28f2248ecd792ba01e393e591e215036c6fe13228a48e8624c82ed8c126
    • Opcode Fuzzy Hash: 1dc8bee23c138a933d8091b39665165e589bfb8d0d54666c843b9a3133221a8b
    • Instruction Fuzzy Hash: 99F030727002155B9B448B5ADC80AF9B3DFEE8473431D80AAE5048B742DA75EC92C394
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 100%
    			E006BB38C() {
    				signed int _t3;
    
    				_t3 = GetProcessHeap();
    				 *0x6d0790 = _t3;
    				return _t3 & 0xffffff00 | _t3 != 0x00000000;
    			}




    0x006bb38c
    0x006bb394
    0x006bb39c

    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.725815674.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
    • Associated: 00000000.00000002.725773275.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.725959949.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726074510.00000000006CF000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726116527.00000000006D1000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006DA000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6b0000_Adobe CEF Helper 3.jbxd
    Similarity
    • API ID: HeapProcess
    • String ID:
    • API String ID: 54951025-0
    • Opcode ID: 475434a468b8b62eb2b0216d8c1fcf043703d42e22221b68a1ed6694245cdb9d
    • Instruction ID: 06f20abca8b22d3f57fef22c1c8bf1d0ea206ea51c1c3c828f348378bae5e37e
    • Opcode Fuzzy Hash: 475434a468b8b62eb2b0216d8c1fcf043703d42e22221b68a1ed6694245cdb9d
    • Instruction Fuzzy Hash: D9A00474711101CF77404F357D0571D37D7F5555D1F0551575405C5170D73454505F55
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000000.00000002.725815674.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
    • Associated: 00000000.00000002.725773275.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.725959949.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726074510.00000000006CF000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726116527.00000000006D1000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006DA000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6b0000_Adobe CEF Helper 3.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: ee113276ddba2b672adb54d3448b1d9171bbfbffa9162f173e9f859d6b8ad48b
    • Instruction ID: 0f05d4868721f093461e2764d6e5fce69b6f354fad7ed97d3ce215ca74ca9576
    • Opcode Fuzzy Hash: ee113276ddba2b672adb54d3448b1d9171bbfbffa9162f173e9f859d6b8ad48b
    • Instruction Fuzzy Hash: 89320362D28F414DD7239638CC22375664AAFB73D4F55D737E81AB5AB6EF2984C34200
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000000.00000002.725815674.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
    • Associated: 00000000.00000002.725773275.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.725959949.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726074510.00000000006CF000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726116527.00000000006D1000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006DA000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6b0000_Adobe CEF Helper 3.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 747b3fca37ab49332eb5fe56010689fd3c7c98eb8aaa19a0745aea5eae09fade
    • Instruction ID: 48d6ded86224996b3a325965edfcbb04d40e0a8e6350ac27cecd4a6d8be2329f
    • Opcode Fuzzy Hash: 747b3fca37ab49332eb5fe56010689fd3c7c98eb8aaa19a0745aea5eae09fade
    • Instruction Fuzzy Hash: 37321561D29F014DD7239634CC22375A38AAFB73D4F15E727E816B5EA6EB29D6C34200
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 100%
    			E006B4610(signed int _a4, signed char _a8, intOrPtr _a12) {
    				intOrPtr _t13;
    				void* _t14;
    				signed char _t20;
    				signed char _t24;
    				signed int _t27;
    				signed char _t32;
    				unsigned int _t33;
    				signed char _t35;
    				signed char _t37;
    				signed int _t39;
    
    				_t13 = _a12;
    				if(_t13 == 0) {
    					L11:
    					return _t13;
    				} else {
    					_t39 = _a4;
    					_t20 = _a8;
    					if((_t39 & 0x00000003) == 0) {
    						L5:
    						_t14 = _t13 - 4;
    						if(_t14 < 0) {
    							L8:
    							_t13 = _t14 + 4;
    							if(_t13 == 0) {
    								goto L11;
    							} else {
    								while(1) {
    									_t24 =  *_t39;
    									_t39 = _t39 + 1;
    									if((_t24 ^ _t20) == 0) {
    										goto L20;
    									}
    									_t13 = _t13 - 1;
    									if(_t13 != 0) {
    										continue;
    									} else {
    										goto L11;
    									}
    									goto L24;
    								}
    								goto L20;
    							}
    						} else {
    							_t20 = ((_t20 << 8) + _t20 << 0x10) + (_t20 << 8) + _t20;
    							do {
    								_t27 =  *_t39 ^ _t20;
    								_t39 = _t39 + 4;
    								if(((_t27 ^ 0xffffffff ^ 0x7efefeff + _t27) & 0x81010100) == 0) {
    									goto L12;
    								} else {
    									_t32 =  *(_t39 - 4) ^ _t20;
    									if(_t32 == 0) {
    										return _t39 - 4;
    									} else {
    										_t33 = _t32 ^ _t20;
    										if(_t33 == 0) {
    											return _t39 - 3;
    										} else {
    											_t35 = _t33 >> 0x00000010 ^ _t20;
    											if(_t35 == 0) {
    												return _t39 - 2;
    											} else {
    												if((_t35 ^ _t20) == 0) {
    													goto L20;
    												} else {
    													goto L12;
    												}
    											}
    										}
    									}
    								}
    								goto L24;
    								L12:
    								_t14 = _t14 - 4;
    							} while (_t14 >= 0);
    							goto L8;
    						}
    					} else {
    						while(1) {
    							_t37 =  *_t39;
    							_t39 = _t39 + 1;
    							if((_t37 ^ _t20) == 0) {
    								break;
    							}
    							_t13 = _t13 - 1;
    							if(_t13 == 0) {
    								goto L11;
    							} else {
    								if((_t39 & 0x00000003) != 0) {
    									continue;
    								} else {
    									goto L5;
    								}
    							}
    							goto L24;
    						}
    						L20:
    						return _t39 - 1;
    					}
    				}
    				L24:
    			}













    0x006b4610
    0x006b4617
    0x006b466c
    0x006b466c
    0x006b4619
    0x006b4619
    0x006b461f
    0x006b4629
    0x006b4641
    0x006b4641
    0x006b4644
    0x006b4658
    0x006b4658
    0x006b465b
    0x00000000
    0x006b465d
    0x006b465d
    0x006b465d
    0x006b465f
    0x006b4664
    0x00000000
    0x00000000
    0x006b4666
    0x006b4669
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x006b4669
    0x00000000
    0x006b465d
    0x006b4646
    0x006b4653
    0x006b4672
    0x006b4674
    0x006b4682
    0x006b468b
    0x00000000
    0x006b468d
    0x006b4690
    0x006b4692
    0x006b46bc
    0x006b4694
    0x006b4694
    0x006b4696
    0x006b46b6
    0x006b4698
    0x006b469b
    0x006b469d
    0x006b46b0
    0x006b469f
    0x006b46a1
    0x00000000
    0x006b46a3
    0x00000000
    0x006b46a3
    0x006b46a1
    0x006b469d
    0x006b4696
    0x006b4692
    0x00000000
    0x006b466d
    0x006b466d
    0x006b466d
    0x00000000
    0x006b4657
    0x006b462b
    0x006b462b
    0x006b462b
    0x006b462d
    0x006b4632
    0x00000000
    0x00000000
    0x006b4634
    0x006b4637
    0x00000000
    0x006b4639
    0x006b463f
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x006b463f
    0x00000000
    0x006b4637
    0x006b46a6
    0x006b46aa
    0x006b46aa
    0x006b4629
    0x00000000

    Memory Dump Source
    • Source File: 00000000.00000002.725815674.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
    • Associated: 00000000.00000002.725773275.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.725959949.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726074510.00000000006CF000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726116527.00000000006D1000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006DA000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6b0000_Adobe CEF Helper 3.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
    • Instruction ID: 297cf2d13cb492ed52d94c10a99e456e896ff8bda69e5d6045e826e4918b1a0b
    • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
    • Instruction Fuzzy Hash: 951108F720049183D6148A2DC9B8AF6A397EAC7325B2D436AD1914B75BFA2299C59700
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 296 6b215d-6b2183 call 6b4d59 GetModuleHandleW 299 6b2189-6b21b5 GetProcAddress * 3 296->299 300 6b2215-6b222f call 6b27c8 DeleteCriticalSection 296->300 301 6b21ee-6b2202 CreateEventW 299->301 302 6b21b7-6b21b9 299->302 308 6b2238 300->308 309 6b2231-6b2232 CloseHandle 300->309 301->300 306 6b2204-6b2214 call 6b248f 301->306 302->301 304 6b21bb-6b21bd 302->304 304->301 307 6b21bf-6b21ec call 6b2a05 call 6b4a2a * 2 304->307 307->306 309->308
    C-Code - Quality: 84%
    			E006B215D(void* __ebx, void* __ecx, void* __edx, _Unknown_base(*)()* __edi, void* __esi, void* __eflags) {
    				void* _t4;
    				void* _t10;
    				intOrPtr* _t17;
    				void* _t24;
    				struct HINSTANCE__* _t28;
    				_Unknown_base(*)()* _t29;
    
    				_t25 = __edi;
    				_t24 = __edx;
    				_push(__edi);
    				E006B4D59(__eflags, 0x6cf9a8, 0xfa0, 0);
    				_t28 = GetModuleHandleW(L"kernel32.dll");
    				if(_t28 == 0) {
    					L7:
    					E006B27C8(_t24, _t25, 7);
    					asm("int3");
    					DeleteCriticalSection(0x6cf9a8);
    					_t4 =  *0x6cf9c4; // 0x0
    					__eflags = _t4;
    					if(_t4 != 0) {
    						return CloseHandle(_t4);
    					}
    					return _t4;
    				} else {
    					_t17 = GetProcAddress(_t28, "InitializeConditionVariable");
    					_t25 = GetProcAddress(_t28, "SleepConditionVariableCS");
    					_t29 = GetProcAddress(_t28, "WakeAllConditionVariable");
    					if(_t17 == 0 || _t25 == 0) {
    						L5:
    						_t10 = CreateEventW(0, 1, 0, 0);
    						 *0x6cf9c4 = _t10;
    						__eflags = _t10;
    						if(__eflags == 0) {
    							goto L7;
    						} else {
    							goto L6;
    						}
    					} else {
    						_t37 = _t29;
    						if(_t29 == 0) {
    							goto L5;
    						} else {
    							 *0x6cf9c4 =  *0x6cf9c4 & 0x00000000;
    							L006B2A05();
    							 *_t17(0x6cf9c0);
    							 *0x6cf9c8 = E006B4A2A(_t25);
    							 *0x6cf9cc = E006B4A2A(_t29);
    							L6:
    							E006B248F(_t37, 0x6b221d);
    							return 0;
    						}
    					}
    				}
    			}









    0x006b215d
    0x006b215d
    0x006b215f
    0x006b216c
    0x006b217f
    0x006b2183
    0x006b2215
    0x006b2217
    0x006b221c
    0x006b2222
    0x006b2228
    0x006b222d
    0x006b222f
    0x00000000
    0x006b2232
    0x006b2238
    0x006b2189
    0x006b219b
    0x006b21a9
    0x006b21b1
    0x006b21b5
    0x006b21ee
    0x006b21f5
    0x006b21fb
    0x006b2200
    0x006b2202
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x006b21bb
    0x006b21bb
    0x006b21bd
    0x00000000
    0x006b21bf
    0x006b21bf
    0x006b21cd
    0x006b21d2
    0x006b21db
    0x006b21e7
    0x006b2204
    0x006b2209
    0x006b2214
    0x006b2214
    0x006b21bd
    0x006b21b5

    APIs
    • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 006B2179
    • GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 006B218F
    • GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 006B219D
    • GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 006B21AB
    • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000), ref: 006B21F5
    • DeleteCriticalSection.KERNEL32(006CF9A8,00000007), ref: 006B2222
    • CloseHandle.KERNEL32(00000000), ref: 006B2232
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.725815674.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
    • Associated: 00000000.00000002.725773275.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.725959949.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726074510.00000000006CF000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726116527.00000000006D1000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006DA000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6b0000_Adobe CEF Helper 3.jbxd
    Similarity
    • API ID: AddressProc$Handle$CloseCreateCriticalDeleteEventModuleSection
    • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$kernel32.dll
    • API String ID: 246271217-758797311
    • Opcode ID: f8370c604c9d19aefefb181c3a683d248e38b979f5abe7b681a1fc6dabf50880
    • Instruction ID: 7ce578d77889a99f7aaa999d577628be13e42ae738bbb4b413756b12eeee791b
    • Opcode Fuzzy Hash: f8370c604c9d19aefefb181c3a683d248e38b979f5abe7b681a1fc6dabf50880
    • Instruction Fuzzy Hash: F411C8B1B51312BBEB103BB8AC19FF626DBEB44B11F12102DFA00D2691EE7089808765
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 73%
    			E006B1A90(intOrPtr __ecx) {
    				void* __edi;
    				intOrPtr _t26;
    				signed int _t29;
    				WCHAR* _t30;
    				int _t31;
    				WCHAR* _t42;
    				signed int _t45;
    				intOrPtr _t47;
    				WCHAR* _t55;
    				short* _t58;
    				WCHAR* _t60;
    				intOrPtr _t64;
    				WCHAR* _t65;
    				void* _t67;
    				void* _t68;
    				void* _t69;
    
    				_t47 = __ecx;
    				_t64 =  *((intOrPtr*)(__ecx + 0x10));
    				if(_t64 != 0) {
    					_push( ~(__eflags > 0) | (_t64 + 0x00000001) * 0x00000002);
    					_t60 = E006B61EA( ~(__eflags > 0) | (_t64 + 0x00000001) * 0x00000002);
    					_t68 = _t67 + 4;
    					__eflags = _t60;
    					if(_t60 == 0) {
    						L17:
    						__eflags = 0;
    						return 0;
    					} else {
    						__eflags =  *((intOrPtr*)(__ecx + 0x14)) - 8;
    						if( *((intOrPtr*)(__ecx + 0x14)) < 8) {
    							_t26 = __ecx;
    						} else {
    							_t26 =  *((intOrPtr*)(__ecx));
    						}
    						E006B6127(_t60, _t64 + 1, _t26);
    						_t29 = _t64 - 1;
    						_t69 = _t68 + 0xc;
    						__eflags = _t60[_t29] - 0x5c;
    						_t30 =  &(_t60[_t29]);
    						if(_t60[_t29] == 0x5c) {
    							do {
    								 *_t30 = 0;
    								_t42 = _t60;
    								_t16 =  &(_t42[1]); // 0x2
    								_t58 = _t16;
    								asm("o16 nop [eax+eax]");
    								do {
    									_t55 =  *_t42;
    									_t42 =  &(_t42[1]);
    									__eflags = _t55;
    								} while (_t55 != 0);
    								_t45 = (_t42 - _t58 >> 1) - 1;
    								__eflags = _t60[_t45] - 0x5c;
    								_t30 =  &(_t60[_t45]);
    							} while (_t60[_t45] == 0x5c);
    						}
    						_t31 = PathRemoveFileSpecW(_t60);
    						__eflags = _t31;
    						if(_t31 != 0) {
    							E006B1490(_t47, _t60, _t60);
    							L006B61E5(_t60);
    							return 1;
    						} else {
    							__eflags =  *0x6d0870 - _t31;
    							if( *0x6d0870 == _t31) {
    								_t65 =  *0x6d0874; // 0x0
    								__eflags = _t65;
    								if(_t65 != 0) {
    									 *((intOrPtr*)( *_t65 + 0x34))( *0x6d0874, 0x32, 0x6c8fe4, L"FileUtils", L"Failed to remove file spec error: %d", GetLastError());
    									_t69 = _t69 + 0x18;
    								}
    								L006B214A(_t60);
    								goto L17;
    							} else {
    								 *0x6d0870(0x32, L"OOBEUtils", L"FileUtils", 0x6c8fe4, 0x6c8fe4, L"Failed to remove file spec error: %d", GetLastError());
    								L006B214A(_t60);
    								__eflags = 0;
    								return 0;
    							}
    						}
    					}
    				} else {
    					return 0;
    				}
    			}



















    0x006b1a91
    0x006b1a94
    0x006b1a99
    0x006b1ab4
    0x006b1aba
    0x006b1abc
    0x006b1abf
    0x006b1ac1
    0x006b1ba4
    0x006b1ba6
    0x006b1ba9
    0x006b1ac7
    0x006b1ac7
    0x006b1acb
    0x006b1ad1
    0x006b1acd
    0x006b1acd
    0x006b1acd
    0x006b1ad9
    0x006b1ade
    0x006b1ae1
    0x006b1ae4
    0x006b1ae9
    0x006b1aec
    0x006b1af0
    0x006b1af2
    0x006b1af5
    0x006b1af7
    0x006b1af7
    0x006b1afa
    0x006b1b00
    0x006b1b00
    0x006b1b03
    0x006b1b06
    0x006b1b06
    0x006b1b0f
    0x006b1b10
    0x006b1b15
    0x006b1b15
    0x006b1af0
    0x006b1b1b
    0x006b1b21
    0x006b1b23
    0x006b1bad
    0x006b1bb3
    0x006b1bc0
    0x006b1b29
    0x006b1b29
    0x006b1b2f
    0x006b1b6b
    0x006b1b71
    0x006b1b73
    0x006b1b95
    0x006b1b98
    0x006b1b98
    0x006b1b9c
    0x00000000
    0x006b1b31
    0x006b1b53
    0x006b1b5d
    0x006b1b65
    0x006b1b6a
    0x006b1b6a
    0x006b1b2f
    0x006b1b23
    0x006b1a9c
    0x006b1a9f
    0x006b1a9f

    APIs
    • PathRemoveFileSpecW.SHLWAPI(00000000), ref: 006B1B1B
    • GetLastError.KERNEL32 ref: 006B1B31
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.725815674.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
    • Associated: 00000000.00000002.725773275.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.725959949.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726074510.00000000006CF000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726116527.00000000006D1000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006DA000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6b0000_Adobe CEF Helper 3.jbxd
    Similarity
    • API ID: ErrorFileLastPathRemoveSpec
    • String ID: Failed to remove file spec error: %d$FileUtils$OOBEUtils
    • API String ID: 3648509562-2250240356
    • Opcode ID: 4c4e598895d3bee4ca3eac4fb362db5ea17c18299bd6b32e5717e670135ff0d9
    • Instruction ID: 907ee010a254bf3181c0f51e3ffd750d2c4f512598809097d093641d8251bd10
    • Opcode Fuzzy Hash: 4c4e598895d3bee4ca3eac4fb362db5ea17c18299bd6b32e5717e670135ff0d9
    • Instruction Fuzzy Hash: 233139B1B41210BFDB206B289C52FFB33ABEF92741745002EF805DB252EB61E8519791
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,006B700D,00000003,?,006B6FAD,00000003,006CD978,0000000C,006B70C0,00000003,00000002), ref: 006B7038
    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 006B704B
    • FreeLibrary.KERNEL32(00000000,?,?,?,006B700D,00000003,?,006B6FAD,00000003,006CD978,0000000C,006B70C0,00000003,00000002,00000000), ref: 006B706E
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.725815674.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
    • Associated: 00000000.00000002.725773275.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.725959949.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726074510.00000000006CF000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726116527.00000000006D1000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006DA000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6b0000_Adobe CEF Helper 3.jbxd
    Similarity
    • API ID: AddressFreeHandleLibraryModuleProc
    • String ID: CorExitProcess$mscoree.dll
    • API String ID: 4061214504-1276376045
    • Opcode ID: fe5fc0e61e3e4dd699bc5fed3f2d5500d8ccc65f6872308f2c8a0e9e1bea6469
    • Instruction ID: 3596ab672eaf541bf44fee049e1613a0fc040fc5385c9f76568f3760e4523bc5
    • Opcode Fuzzy Hash: fe5fc0e61e3e4dd699bc5fed3f2d5500d8ccc65f6872308f2c8a0e9e1bea6469
    • Instruction Fuzzy Hash: 5AF04471A04208FBDB21AF90DC19FEDBFB6EB44711F0101A9F905A2250DB708A80CB90
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 74%
    			E006BD0D7(void* __ebx, void* __edi, intOrPtr* _a4, signed int _a8, signed char* _a12, intOrPtr _a16) {
    				signed int _v8;
    				signed char _v15;
    				char _v16;
    				void _v24;
    				short _v28;
    				char _v31;
    				void _v32;
    				long _v36;
    				intOrPtr _v40;
    				void* _v44;
    				signed int _v48;
    				signed char* _v52;
    				long _v56;
    				int _v60;
    				void* __esi;
    				signed int _t78;
    				signed int _t80;
    				int _t86;
    				void* _t92;
    				void* _t94;
    				long _t97;
    				void _t105;
    				void* _t112;
    				signed int _t116;
    				signed int _t118;
    				signed char _t123;
    				signed char _t128;
    				signed int _t129;
    				signed char* _t131;
    				intOrPtr* _t132;
    				signed int _t133;
    				void* _t134;
    
    				_t78 =  *0x6cf00c; // 0xe4e76224
    				_v8 = _t78 ^ _t133;
    				_t80 = _a8;
    				_t118 = _t80 >> 6;
    				_t116 = (_t80 & 0x0000003f) * 0x30;
    				_t131 = _a12;
    				_v52 = _t131;
    				_v48 = _t118;
    				_v44 =  *((intOrPtr*)( *((intOrPtr*)(0x6d0470 + _t118 * 4)) + _t116 + 0x18));
    				_v40 = _a16 + _t131;
    				_t86 = GetConsoleCP();
    				_t132 = _a4;
    				_v60 = _t86;
    				 *_t132 = 0;
    				 *((intOrPtr*)(_t132 + 4)) = 0;
    				 *((intOrPtr*)(_t132 + 8)) = 0;
    				while(_t131 < _v40) {
    					_v28 = 0;
    					_v31 =  *_t131;
    					_t129 =  *(0x6d0470 + _v48 * 4);
    					_t123 =  *(_t129 + _t116 + 0x2d);
    					if((_t123 & 0x00000004) == 0) {
    						_t92 = E006B78C4(_t116, _t129);
    						_t129 = 0x8000;
    						if(( *(_t92 + ( *_t131 & 0x000000ff) * 2) & 0x00008000) == 0) {
    							_push(1);
    							_push(_t131);
    							goto L8;
    						} else {
    							if(_t131 >= _v40) {
    								_t129 = _v48;
    								 *((char*)( *((intOrPtr*)(0x6d0470 + _t129 * 4)) + _t116 + 0x2e)) =  *_t131;
    								 *( *((intOrPtr*)(0x6d0470 + _t129 * 4)) + _t116 + 0x2d) =  *( *((intOrPtr*)(0x6d0470 + _t129 * 4)) + _t116 + 0x2d) | 0x00000004;
    								 *((intOrPtr*)(_t132 + 4)) =  *((intOrPtr*)(_t132 + 4)) + 1;
    							} else {
    								_t112 = E006B8C76( &_v28, _t131, 2);
    								_t134 = _t134 + 0xc;
    								if(_t112 != 0xffffffff) {
    									_t131 =  &(_t131[1]);
    									goto L9;
    								}
    							}
    						}
    					} else {
    						_t128 = _t123 & 0x000000fb;
    						_v16 =  *((intOrPtr*)(_t129 + _t116 + 0x2e));
    						_push(2);
    						_v15 = _t128;
    						 *(_t129 + _t116 + 0x2d) = _t128;
    						_push( &_v16);
    						L8:
    						_push( &_v28);
    						_t94 = E006B8C76();
    						_t134 = _t134 + 0xc;
    						if(_t94 != 0xffffffff) {
    							L9:
    							_t131 =  &(_t131[1]);
    							_t97 = WideCharToMultiByte(_v60, 0,  &_v28, 1,  &_v24, 5, 0, 0);
    							_v56 = _t97;
    							if(_t97 != 0) {
    								if(WriteFile(_v44,  &_v24, _t97,  &_v36, 0) == 0) {
    									L19:
    									 *_t132 = GetLastError();
    								} else {
    									 *((intOrPtr*)(_t132 + 4)) =  *((intOrPtr*)(_t132 + 8)) - _v52 + _t131;
    									if(_v36 >= _v56) {
    										if(_v31 != 0xa) {
    											goto L16;
    										} else {
    											_t105 = 0xd;
    											_v32 = _t105;
    											if(WriteFile(_v44,  &_v32, 1,  &_v36, 0) == 0) {
    												goto L19;
    											} else {
    												if(_v36 >= 1) {
    													 *((intOrPtr*)(_t132 + 8)) =  *((intOrPtr*)(_t132 + 8)) + 1;
    													 *((intOrPtr*)(_t132 + 4)) =  *((intOrPtr*)(_t132 + 4)) + 1;
    													goto L16;
    												}
    											}
    										}
    									}
    								}
    							}
    						}
    					}
    					goto L20;
    					L16:
    				}
    				L20:
    				return E006B1EC3(_v8 ^ _t133, _t129, _t132);
    			}



































    0x006bd0df
    0x006bd0e6
    0x006bd0e9
    0x006bd0f1
    0x006bd0f5
    0x006bd101
    0x006bd104
    0x006bd107
    0x006bd10e
    0x006bd116
    0x006bd119
    0x006bd11f
    0x006bd125
    0x006bd12a
    0x006bd12c
    0x006bd12f
    0x006bd134
    0x006bd13e
    0x006bd145
    0x006bd148
    0x006bd14f
    0x006bd156
    0x006bd171
    0x006bd179
    0x006bd182
    0x006bd1a8
    0x006bd1aa
    0x00000000
    0x006bd184
    0x006bd187
    0x006bd24e
    0x006bd25a
    0x006bd265
    0x006bd26a
    0x006bd18d
    0x006bd194
    0x006bd199
    0x006bd19f
    0x006bd1a5
    0x00000000
    0x006bd1a5
    0x006bd19f
    0x006bd187
    0x006bd158
    0x006bd15c
    0x006bd15f
    0x006bd165
    0x006bd167
    0x006bd16a
    0x006bd16e
    0x006bd1ab
    0x006bd1ae
    0x006bd1af
    0x006bd1b4
    0x006bd1ba
    0x006bd1c0
    0x006bd1cf
    0x006bd1d5
    0x006bd1db
    0x006bd1e0
    0x006bd1fc
    0x006bd26f
    0x006bd275
    0x006bd1fe
    0x006bd206
    0x006bd20f
    0x006bd215
    0x00000000
    0x006bd217
    0x006bd219
    0x006bd21c
    0x006bd235
    0x00000000
    0x006bd237
    0x006bd23b
    0x006bd23d
    0x006bd240
    0x00000000
    0x006bd240
    0x006bd23b
    0x006bd235
    0x006bd215
    0x006bd20f
    0x006bd1fc
    0x006bd1e0
    0x006bd1ba
    0x00000000
    0x006bd243
    0x006bd243
    0x006bd277
    0x006bd289

    APIs
    • GetConsoleCP.KERNEL32(?,00000000,?,?,?,?,?,?,?,006BD84C,?,00000000,?,00000000,00000000), ref: 006BD119
    • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,?,00000005,00000000,00000000), ref: 006BD1D5
    • WriteFile.KERNEL32(?,?,00000000,006BD84C,00000000,?,?,?,?,?,?,?,?,?,006BD84C,?), ref: 006BD1F4
    • WriteFile.KERNEL32(?,?,00000001,006BD84C,00000000,?,?,?,?,?,?,?,?,?,006BD84C,?), ref: 006BD22D
    Memory Dump Source
    • Source File: 00000000.00000002.725815674.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
    • Associated: 00000000.00000002.725773275.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.725959949.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726074510.00000000006CF000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726116527.00000000006D1000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006DA000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6b0000_Adobe CEF Helper 3.jbxd
    Similarity
    • API ID: FileWrite$ByteCharConsoleMultiWide
    • String ID:
    • API String ID: 977765425-0
    • Opcode ID: c55e99aaf4e847fbbea234ebfff2414c0cda56ea474f7b2f5cfa91112b8f4e9d
    • Instruction ID: 81aa0ca5288856bbb80fc1edf1f2ea49bf48d5afc4a1dba8d371448952410e42
    • Opcode Fuzzy Hash: c55e99aaf4e847fbbea234ebfff2414c0cda56ea474f7b2f5cfa91112b8f4e9d
    • Instruction Fuzzy Hash: 305152B5E00249EFDB10CFA8D845EEEBBF6EF49300F14415AE955E7251E6309A81CB60
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 65%
    			E006B4AE7(signed int _a4) {
    				void* _t13;
    				signed int _t15;
    				signed int _t21;
    				WCHAR* _t22;
    				signed int* _t25;
    				void* _t27;
    
    				_t21 = _a4;
    				_t25 = 0x6d0004 + _t21 * 4;
    				asm("lock cmpxchg [edi], ecx");
    				if(0 == 0) {
    					_t22 =  *(_t21 * 4 + "X l");
    					_t27 = LoadLibraryExW(_t22, 0, 0x800);
    					if(_t27 != 0) {
    						L8:
    						 *_t25 = _t27;
    						if( *_t25 != 0) {
    							FreeLibrary(_t27);
    						}
    						_t13 = _t27;
    						L11:
    						return _t13;
    					}
    					_t15 = GetLastError();
    					if(_t15 != 0x57) {
    						_t27 = 0;
    					} else {
    						_t15 = LoadLibraryExW(_t22, _t27, _t27);
    						_t27 = _t15;
    					}
    					if(_t27 != 0) {
    						goto L8;
    					} else {
    						 *_t25 = _t15 | 0xffffffff;
    						_t13 = 0;
    						goto L11;
    					}
    				}
    				asm("sbb eax, eax");
    				return  ~0x00000001 & 0;
    			}









    0x006b4aeb
    0x006b4af3
    0x006b4afa
    0x006b4b02
    0x006b4b0f
    0x006b4b25
    0x006b4b29
    0x006b4b52
    0x006b4b54
    0x006b4b58
    0x006b4b5b
    0x006b4b5b
    0x006b4b61
    0x006b4b63
    0x00000000
    0x006b4b63
    0x006b4b2b
    0x006b4b34
    0x006b4b43
    0x006b4b36
    0x006b4b39
    0x006b4b3f
    0x006b4b3f
    0x006b4b47
    0x00000000
    0x006b4b49
    0x006b4b4c
    0x006b4b4e
    0x00000000
    0x006b4b4e
    0x006b4b47
    0x006b4b09
    0x00000000

    APIs
    • LoadLibraryExW.KERNEL32(?,00000000,00000800,?,?,?,?,006B4A8E,?,?,?,?,?,006B4B82,00000000,EventRegister), ref: 006B4B1F
    • GetLastError.KERNEL32(?,?,006B4A8E,?,?,?,?,?,006B4B82,00000000,EventRegister,006C20F8,EventRegister,?,?,006B102E), ref: 006B4B2B
    • LoadLibraryExW.KERNEL32(?,00000000,00000000,?,?,006B4A8E,?,?,?,?,?,006B4B82,00000000,EventRegister,006C20F8,EventRegister), ref: 006B4B39
    Memory Dump Source
    • Source File: 00000000.00000002.725815674.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
    • Associated: 00000000.00000002.725773275.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.725959949.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726074510.00000000006CF000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726116527.00000000006D1000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006DA000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6b0000_Adobe CEF Helper 3.jbxd
    Similarity
    • API ID: LibraryLoad$ErrorLast
    • String ID:
    • API String ID: 3177248105-0
    • Opcode ID: 3816929d11c029ab0f5812d4a75b9a982b7806997aa9d5de4158647abfd0dccc
    • Instruction ID: 19902690e35030550d3403dbd788a487b6a5d61643d51da282ce9d5a33703aa8
    • Opcode Fuzzy Hash: 3816929d11c029ab0f5812d4a75b9a982b7806997aa9d5de4158647abfd0dccc
    • Instruction Fuzzy Hash: D501B5727062229BDB214F35DC44FE7B79AAF057A1B110535EB06D7291EE30D841C7E4
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 75%
    			E006B3F07(void* __edx, intOrPtr* _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr _a32) {
    				intOrPtr _v0;
    				char _v8;
    				char _v12;
    				intOrPtr* _v16;
    				intOrPtr* _v20;
    				intOrPtr _v24;
    				intOrPtr _v28;
    				intOrPtr* _v32;
    				intOrPtr* _v60;
    				void* __ebx;
    				void* __ecx;
    				void* __edi;
    				void* __esi;
    				void* __ebp;
    				intOrPtr _t70;
    				void* _t71;
    				intOrPtr* _t74;
    				intOrPtr* _t78;
    				intOrPtr* _t82;
    				intOrPtr* _t83;
    				intOrPtr _t84;
    				intOrPtr _t86;
    				intOrPtr* _t87;
    				intOrPtr* _t89;
    				signed int _t93;
    				void* _t97;
    				intOrPtr _t98;
    				intOrPtr* _t100;
    				char _t101;
    				void* _t105;
    				intOrPtr _t111;
    				char _t114;
    				intOrPtr _t116;
    				intOrPtr* _t119;
    				intOrPtr* _t121;
    				intOrPtr* _t123;
    				intOrPtr _t129;
    				void* _t130;
    				intOrPtr* _t131;
    				intOrPtr* _t132;
    				signed int* _t136;
    				void* _t138;
    				void* _t140;
    				void* _t141;
    				void* _t142;
    
    				_push(_t105);
    				_push(_t105);
    				_t119 = _a4;
    				_t143 =  *_t119 - 0x80000003;
    				if( *_t119 == 0x80000003) {
    					L18:
    					return _t70;
    				} else {
    					_push(_t97);
    					_push(_t130);
    					_t71 = E006B599C(_t97, _t105, __edx, _t119, _t130, _t143);
    					_t98 = _a20;
    					_t144 =  *((intOrPtr*)(_t71 + 8));
    					if( *((intOrPtr*)(_t71 + 8)) == 0) {
    						L6:
    						if( *((intOrPtr*)(_t98 + 0xc)) == 0) {
    							E006B6566(_t98, _t105, _t119);
    							asm("int3");
    							_t138 = _t140;
    							_t141 = _t140 - 0x18;
    							_push(_t98);
    							_push(_t130);
    							_t131 = _v16;
    							_push(_t119);
    							__eflags = _t131;
    							if(_t131 == 0) {
    								E006B6566(_t98, _t105, _t119);
    								asm("int3");
    								_push(_t138);
    								_push(_t98);
    								_push(_t131);
    								_push(_t119);
    								_t121 = _v60;
    								_t132 = 0;
    								__eflags =  *_t121;
    								if( *_t121 <= 0) {
    									L37:
    									_t74 = 0;
    									__eflags = 0;
    								} else {
    									_t100 = 0;
    									while(1) {
    										_t78 = E006B46BD( *((intOrPtr*)(_t100 +  *((intOrPtr*)(_t121 + 4)) + 4)) + 4, 0x6cf930);
    										__eflags = _t78;
    										if(_t78 == 0) {
    											break;
    										}
    										_t132 = _t132 + 1;
    										_t100 = _t100 + 0x10;
    										__eflags = _t132 -  *_t121;
    										if(_t132 <  *_t121) {
    											continue;
    										} else {
    											goto L37;
    										}
    										goto L38;
    									}
    									_t74 = 1;
    								}
    								L38:
    								return _t74;
    							} else {
    								_t123 =  *_t131;
    								_t101 = 0;
    								__eflags = _t123;
    								if(_t123 > 0) {
    									_t114 = 0;
    									_v12 = 0;
    									_t82 =  *((intOrPtr*)( *((intOrPtr*)(_v0 + 0x1c)) + 0xc));
    									_t83 = _t82 + 4;
    									__eflags = _t83;
    									_v24 =  *_t82;
    									_v32 = _t83;
    									do {
    										_t109 = _t83;
    										_t84 = _v24;
    										_v20 = _t83;
    										_v16 = _t84;
    										__eflags = _t84;
    										if(_t84 > 0) {
    											_t86 =  *((intOrPtr*)(_t131 + 4)) + _t114;
    											__eflags = _t86;
    											_v28 = _t86;
    											while(1) {
    												_t87 = E006B44F6(_t86,  *_t109,  *((intOrPtr*)(_v0 + 0x1c)));
    												_t141 = _t141 + 0xc;
    												__eflags = _t87;
    												if(_t87 != 0) {
    													break;
    												}
    												_t89 = _v16 - 1;
    												_t109 = _v20 + 4;
    												_v16 = _t89;
    												__eflags = _t89;
    												_v20 = _v20 + 4;
    												_t86 = _v28;
    												if(_t89 > 0) {
    													continue;
    												} else {
    												}
    												L29:
    												_t114 = _v12;
    												goto L30;
    											}
    											_t101 = 1;
    											goto L29;
    										}
    										L30:
    										_t83 = _v32;
    										_t114 = _t114 + 0x10;
    										_v12 = _t114;
    										_t123 = _t123 - 1;
    										__eflags = _t123;
    									} while (_t123 != 0);
    								}
    								return _t101;
    							}
    						} else {
    							_t70 = E006B5157(_t105, _t98, _a28, _a24,  &_v12,  &_v8);
    							_t111 = _v12;
    							_t142 = _t140 + 0x14;
    							_t116 = _v8;
    							if(_t111 < _t116) {
    								_t17 = _t70 + 0xc; // 0xc
    								_t136 = _t17;
    								_t70 = _a24;
    								do {
    									if(_t70 >=  *((intOrPtr*)(_t136 - 0xc)) && _t70 <=  *((intOrPtr*)(_t136 - 8))) {
    										_t93 =  *_t136 << 4;
    										if( *((intOrPtr*)(_t136[1] + _t93 - 0xc)) == 0) {
    											L13:
    											_t94 = _t93 + _t136[1] + 0xfffffff0;
    											_t129 = _a4;
    											if(( *(_t93 + _t136[1] + 0xfffffff0) & 0x00000040) == 0) {
    												_push(1);
    												_t35 = _t136 - 0xc; // 0x0
    												E006B3AE1(_t98, _t116, _t129, _a8, _a12, _a16, _t98, _t94, 0, _t35, _a28, _a32);
    												_t116 = _v8;
    												_t142 = _t142 + 0x2c;
    												_t111 = _v12;
    											}
    										} else {
    											_t116 = _v8;
    											_t98 = _a20;
    											if( *((char*)( *((intOrPtr*)(_t136[1] + _t93 - 0xc)) + 8)) == 0) {
    												goto L13;
    											}
    										}
    										_t70 = _a24;
    									}
    									_t111 = _t111 + 1;
    									_t136 =  &(_t136[5]);
    									_v12 = _t111;
    								} while (_t111 < _t116);
    							}
    							goto L17;
    						}
    					} else {
    						__imp__EncodePointer(0);
    						_t130 = _t71;
    						if( *((intOrPtr*)(E006B599C(_t98, _t105, __edx, _t119, _t130, _t144) + 8)) == _t130 ||  *_t119 == 0xe0434f4d ||  *_t119 == 0xe0434352) {
    							goto L6;
    						} else {
    							_t70 = E006B507A(_t119, _a8, _a12, _a16, _t98, _a28, _a32);
    							_t140 = _t140 + 0x1c;
    							if(_t70 != 0) {
    								L17:
    								goto L18;
    							} else {
    								goto L6;
    							}
    						}
    					}
    				}
    			}
















































    0x006b3f0a
    0x006b3f0b
    0x006b3f0d
    0x006b3f10
    0x006b3f16
    0x006b4017
    0x006b401b
    0x006b3f1c
    0x006b3f1c
    0x006b3f1d
    0x006b3f1e
    0x006b3f23
    0x006b3f26
    0x006b3f2a
    0x006b3f71
    0x006b3f75
    0x006b401c
    0x006b4021
    0x006b4023
    0x006b4025
    0x006b4028
    0x006b4029
    0x006b402a
    0x006b402d
    0x006b402e
    0x006b4030
    0x006b40b8
    0x006b40bd
    0x006b40be
    0x006b40c1
    0x006b40c2
    0x006b40c3
    0x006b40c4
    0x006b40c7
    0x006b40c9
    0x006b40cb
    0x006b40f2
    0x006b40f2
    0x006b40f2
    0x006b40cd
    0x006b40cd
    0x006b40cf
    0x006b40df
    0x006b40e6
    0x006b40e8
    0x00000000
    0x00000000
    0x006b40ea
    0x006b40eb
    0x006b40ee
    0x006b40f0
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x006b40f0
    0x006b40f9
    0x006b40f9
    0x006b40f4
    0x006b40f8
    0x006b4036
    0x006b4036
    0x006b4038
    0x006b403a
    0x006b403c
    0x006b4041
    0x006b4043
    0x006b4049
    0x006b404e
    0x006b404e
    0x006b4051
    0x006b4054
    0x006b4057
    0x006b4057
    0x006b4059
    0x006b405c
    0x006b405f
    0x006b4062
    0x006b4064
    0x006b4069
    0x006b4069
    0x006b406b
    0x006b406e
    0x006b4077
    0x006b407c
    0x006b407f
    0x006b4081
    0x00000000
    0x00000000
    0x006b4089
    0x006b408a
    0x006b408d
    0x006b4090
    0x006b4092
    0x006b4095
    0x006b4098
    0x00000000
    0x00000000
    0x006b409a
    0x006b409e
    0x006b409e
    0x00000000
    0x006b409e
    0x006b409c
    0x00000000
    0x006b409c
    0x006b40a1
    0x006b40a1
    0x006b40a4
    0x006b40a7
    0x006b40aa
    0x006b40aa
    0x006b40aa
    0x006b4057
    0x006b40b7
    0x006b40b7
    0x006b3f7b
    0x006b3f8a
    0x006b3f8f
    0x006b3f92
    0x006b3f95
    0x006b3f9a
    0x006b3f9c
    0x006b3f9c
    0x006b3f9f
    0x006b3fa2
    0x006b3fa5
    0x006b3fb1
    0x006b3fba
    0x006b3fcf
    0x006b3fd5
    0x006b3fd7
    0x006b3fdd
    0x006b3fdf
    0x006b3fe4
    0x006b3ff9
    0x006b3ffe
    0x006b4001
    0x006b4004
    0x006b4004
    0x006b3fbc
    0x006b3fc3
    0x006b3fca
    0x006b3fcd
    0x00000000
    0x00000000
    0x006b3fcd
    0x006b4007
    0x006b4007
    0x006b400a
    0x006b400b
    0x006b400e
    0x006b4011
    0x006b3fa2
    0x00000000
    0x006b3f9a
    0x006b3f2c
    0x006b3f2e
    0x006b3f34
    0x006b3f3e
    0x00000000
    0x006b3f50
    0x006b3f61
    0x006b3f66
    0x006b3f6b
    0x006b4015
    0x00000000
    0x00000000
    0x00000000
    0x00000000
    0x006b3f6b
    0x006b3f3e
    0x006b3f2a

    APIs
    • EncodePointer.KERNEL32(00000000,?,?,?,?,?,?,?,006CD8DC), ref: 006B3F2E
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.725815674.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
    • Associated: 00000000.00000002.725773275.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.725959949.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726074510.00000000006CF000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726116527.00000000006D1000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006DA000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6b0000_Adobe CEF Helper 3.jbxd
    Similarity
    • API ID: EncodePointer
    • String ID: MOC$RCC
    • API String ID: 2118026453-2084237596
    • Opcode ID: 4e6508d8a6e795cfaa9ab8a9fb3095803d809f8693c1f075e99b6efc9cfbd941
    • Instruction ID: 16d970319f9c74c6a9f59ede8ad473f1087a311ad48a432f3c41c84af2531e04
    • Opcode Fuzzy Hash: 4e6508d8a6e795cfaa9ab8a9fb3095803d809f8693c1f075e99b6efc9cfbd941
    • Instruction Fuzzy Hash: FB4167B2600209EFDF11DF44C881AEEB77AEF48314F288148FA0557352C775AEA1DB90
    Uniqueness

    Uniqueness Score: -1.00%

    C-Code - Quality: 100%
    			E006B4E47(intOrPtr* _a4, signed char* _a8) {
    				signed char* _v8;
    				intOrPtr _v12;
    				char _v16;
    				char _v20;
    				long _v32;
    				void _v36;
    				DWORD* _t19;
    				intOrPtr _t20;
    				intOrPtr* _t22;
    				signed int _t23;
    				intOrPtr* _t26;
    				signed char* _t31;
    
    				_t22 = _a4;
    				_t23 = 8;
    				memcpy( &_v36, 0x6c2178, _t23 << 2);
    				_t31 = _a8;
    				if(_t31 != 0 && ( *_t31 & 0x00000010) != 0) {
    					_t26 =  *_t22 - 4;
    					_t20 =  *_t26;
    					_t31 =  *(_t20 + 0x18);
    					L006B2A05();
    					 *((intOrPtr*)( *((intOrPtr*)(_t20 + 0x20))))(_t26);
    				}
    				_v12 = _t22;
    				_v8 = _t31;
    				if(_t31 != 0 && ( *_t31 & 0x00000008) != 0) {
    					_v16 = 0x1994000;
    				}
    				_t19 =  &_v16;
    				_t15 =  &_v20; // 0x6b2c73
    				RaiseException(_v36, _v32,  *_t15, _t19);
    				return _t19;
    			}















    0x006b4e4e
    0x006b4e55
    0x006b4e5e
    0x006b4e60
    0x006b4e65
    0x006b4e6e
    0x006b4e72
    0x006b4e79
    0x006b4e7c
    0x006b4e81
    0x006b4e81
    0x006b4e83
    0x006b4e86
    0x006b4e8b
    0x006b4e92
    0x006b4e92
    0x006b4e99
    0x006b4e9d
    0x006b4ea6
    0x006b4eb2

    APIs
    • RaiseException.KERNEL32(?,?,s,k,00000000,00000000,?,-00000002,?,?,?,?,006B2C73,00000000,006CD778,-00000002,00000000), ref: 006B4EA6
    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.725815674.00000000006B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006B0000, based on PE: true
    • Associated: 00000000.00000002.725773275.00000000006B0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.725959949.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726074510.00000000006CF000.00000004.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726116527.00000000006D1000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006D3000.00000002.00000001.01000000.00000003.sdmpDownload File
    • Associated: 00000000.00000002.726147829.00000000006DA000.00000002.00000001.01000000.00000003.sdmpDownload File
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_6b0000_Adobe CEF Helper 3.jbxd
    Similarity
    • API ID: ExceptionRaise
    • String ID: s,k$x!l
    • API String ID: 3997070919-1665773512
    • Opcode ID: ba28075b94f1ec52506850658716ce24ee65f9d0547cf1fbf2865cf1b8b79cb3
    • Instruction ID: 1660798001d08ca9b038815481455f516ec9cf834d1bc984bc41f62fb5a420d7
    • Opcode Fuzzy Hash: ba28075b94f1ec52506850658716ce24ee65f9d0547cf1fbf2865cf1b8b79cb3
    • Instruction Fuzzy Hash: 010184B2900219ABCF15DF99D840FEEBBBAFF8C710F154159E90467391CB71A851CB90
    Uniqueness

    Uniqueness Score: -1.00%