Edit tour

Windows Analysis Report
Prezi.exe

Overview

General Information

Sample Name:Prezi.exe
Analysis ID:895528
MD5:a75988e32c623dd43071861e5677cfe2
SHA1:e0be685f8b62f42724d06678916714680afef3d7
SHA256:e3328de058cc66e4b0431844320814f7298038ae82f34d3d15ee3335b2f7de1e
Infos:

Detection

Score:7
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Creates a DirectInput object (often for capturing keystrokes)
Uses 32bit PE files
Extensive use of GetProcAddress (often used to hide API calls)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Program does not show much activity (idle)
Creates a process in suspended mode (likely to inject code)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • Prezi.exe (PID: 7156 cmdline: "C:\Users\user\Desktop\Prezi.exe" -install MD5: A75988E32C623DD43071861E5677CFE2)
    • conhost.exe (PID: 4688 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • cmd.exe (PID: 2424 cmdline: C:\Windows\system32\cmd.exe /c start content\Prezi.exe MD5: F3BDBE3BB6F734E357235F4D5898582D)
  • Prezi.exe (PID: 4764 cmdline: "C:\Users\user\Desktop\Prezi.exe" /install MD5: A75988E32C623DD43071861E5677CFE2)
    • conhost.exe (PID: 6124 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • cmd.exe (PID: 5448 cmdline: C:\Windows\system32\cmd.exe /c start content\Prezi.exe MD5: F3BDBE3BB6F734E357235F4D5898582D)
  • Prezi.exe (PID: 7016 cmdline: "C:\Users\user\Desktop\Prezi.exe" /load MD5: A75988E32C623DD43071861E5677CFE2)
    • conhost.exe (PID: 7020 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • cmd.exe (PID: 5940 cmdline: C:\Windows\system32\cmd.exe /c start content\Prezi.exe MD5: F3BDBE3BB6F734E357235F4D5898582D)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: Prezi.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: Prezi.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: Y:\prezi-repo\portable-prezi-launcher\win\portable-air-launcher\Release\portable-air-launcher.pdb source: Prezi.exe
Source: Prezi.exe, 00000000.00000002.390891298.000000000126A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
Source: Prezi.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: C:\Users\user\Desktop\Prezi.exeCode function: 0_2_009D22FF0_2_009D22FF
Source: C:\Users\user\Desktop\Prezi.exeCode function: 0_2_009D80140_2_009D8014
Source: Prezi.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Prezi.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\Prezi.exe "C:\Users\user\Desktop\Prezi.exe" -install
Source: C:\Users\user\Desktop\Prezi.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\Prezi.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c start content\Prezi.exe
Source: unknownProcess created: C:\Users\user\Desktop\Prezi.exe "C:\Users\user\Desktop\Prezi.exe" /install
Source: C:\Users\user\Desktop\Prezi.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\Prezi.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c start content\Prezi.exe
Source: unknownProcess created: C:\Users\user\Desktop\Prezi.exe "C:\Users\user\Desktop\Prezi.exe" /load
Source: C:\Users\user\Desktop\Prezi.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\Prezi.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c start content\Prezi.exe
Source: C:\Users\user\Desktop\Prezi.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c start content\Prezi.exeJump to behavior
Source: C:\Users\user\Desktop\Prezi.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c start content\Prezi.exeJump to behavior
Source: C:\Users\user\Desktop\Prezi.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c start content\Prezi.exeJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7020:120:WilError_01
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4688:120:WilError_01
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6124:120:WilError_01
Source: Prezi.exeString found in binary or memory: Y:\prezi-repo\portable-prezi-launcher\win\portable-air-launcher\Release\portable-air-launcher.pdb
Source: classification engineClassification label: clean7.winEXE@12/0@0/0
Source: C:\Windows\SysWOW64\cmd.exeAutomated click: OK
Source: C:\Windows\SysWOW64\cmd.exeAutomated click: OK
Source: C:\Windows\SysWOW64\cmd.exeAutomated click: OK
Source: Prezi.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: Prezi.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: Prezi.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: Prezi.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Prezi.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: Prezi.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: Prezi.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Prezi.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: Y:\prezi-repo\portable-prezi-launcher\win\portable-air-launcher\Release\portable-air-launcher.pdb source: Prezi.exe
Source: Prezi.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: Prezi.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: Prezi.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: Prezi.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: Prezi.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\Prezi.exeCode function: 0_2_009D2E95 push ecx; ret 0_2_009D2EA8
Source: C:\Users\user\Desktop\Prezi.exeCode function: 0_2_009D53D0 EncodePointer,EncodePointer,LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_009D53D0
Source: C:\Users\user\Desktop\Prezi.exeCode function: 0_2_009D22FF RtlEncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_009D22FF
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\Prezi.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_0-4785
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\Prezi.exeCode function: 0_2_009D1283 IsDebuggerPresent,0_2_009D1283
Source: C:\Users\user\Desktop\Prezi.exeCode function: 0_2_009D53D0 EncodePointer,EncodePointer,LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_009D53D0
Source: C:\Users\user\Desktop\Prezi.exeCode function: 0_2_009D53D0 EncodePointer,EncodePointer,LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_009D53D0
Source: C:\Users\user\Desktop\Prezi.exeCode function: 0_2_009D26E2 GetProcessHeap,0_2_009D26E2
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\Prezi.exeCode function: 0_2_009D3348 SetUnhandledExceptionFilter,0_2_009D3348
Source: C:\Users\user\Desktop\Prezi.exeCode function: 0_2_009D336B SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_009D336B
Source: C:\Users\user\Desktop\Prezi.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c start content\Prezi.exeJump to behavior
Source: C:\Users\user\Desktop\Prezi.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c start content\Prezi.exeJump to behavior
Source: C:\Users\user\Desktop\Prezi.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c start content\Prezi.exeJump to behavior
Source: C:\Users\user\Desktop\Prezi.exeCode function: 0_2_009D5F9C cpuid 0_2_009D5F9C
Source: C:\Users\user\Desktop\Prezi.exeCode function: 0_2_009D2D0D GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_009D2D0D
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts2
Command and Scripting Interpreter
Path Interception11
Process Injection
11
Process Injection
1
Input Capture
1
System Time Discovery
Remote Services1
Input Capture
Exfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default Accounts2
Native API
Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS Memory3
Security Software Discovery
Remote Desktop Protocol1
Archive Collected Data
Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager12
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 895528 Sample: Prezi.exe Startdate: 28/06/2023 Architecture: WINDOWS Score: 7 5 Prezi.exe 1 2->5         started        7 Prezi.exe 1 2->7         started        9 Prezi.exe 1 2->9         started        process3 11 cmd.exe 1 1 5->11         started        13 conhost.exe 5->13         started        15 cmd.exe 1 7->15         started        17 conhost.exe 7->17         started        19 cmd.exe 1 9->19         started        21 conhost.exe 9->21         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Prezi.exe0%ReversingLabs
Prezi.exe0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox Version:37.1.0 Beryl
Analysis ID:895528
Start date and time:2023-06-28 09:06:53 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 3m 30s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
Run name:Cmdline fuzzy
Number of analysed new started processes analysed:9
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • HDC enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample file name:Prezi.exe
Detection:CLEAN
Classification:clean7.winEXE@12/0@0/0
EGA Information:
  • Successful, ratio: 100%
HDC Information:
  • Successful, ratio: 100% (good quality ratio 93.5%)
  • Quality average: 83.6%
  • Quality standard deviation: 28.3%
HCA Information:
  • Successful, ratio: 97%
  • Number of executed functions: 7
  • Number of non-executed functions: 12
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Stop behavior analysis, all processes terminated
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:PE32 executable (console) Intel 80386, for MS Windows
Entropy (8bit):6.567605189747324
TrID:
  • Win32 Executable (generic) a (10002005/4) 99.96%
  • Generic Win/DOS Executable (2004/3) 0.02%
  • DOS Executable Generic (2002/1) 0.02%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:Prezi.exe
File size:117'248 bytes
MD5:a75988e32c623dd43071861e5677cfe2
SHA1:e0be685f8b62f42724d06678916714680afef3d7
SHA256:e3328de058cc66e4b0431844320814f7298038ae82f34d3d15ee3335b2f7de1e
SHA512:4dce88c56555810c2e56b2d8dbf442e3360d15b33d3112f13c82108500b74d3c9a1a15e6d9692603022e12627e71fc50ab4544dbca0f3ede4a4b82065a279c3f
SSDEEP:3072:7bfvOSiYGbZ36uq6mMpL2b2ocpPrFJ2q:P+S3GtRGMpL2M5f2q
TLSH:69B36A03AADFD072E8324335D82481FD452B7D1BDA749B17AB907D9939B41D1BF28B22
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........EZ[.+.[.+.[.+..O..@.+..O..V.+..O..=.+.R...X.+.[.*...+..N..Y.+..N..Z.+.[...Z.+..N..Z.+.Rich[.+.........................PE..L..
Icon Hash:130f333933130b17
Entrypoint:0x401279
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x400000
Subsystem:windows cui
Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Time Stamp:0x50C0FFCA [Thu Dec 6 20:27:54 2012 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:5
OS Version Minor:1
File Version Major:5
File Version Minor:1
Subsystem Version Major:5
Subsystem Version Minor:1
Import Hash:8e37642c48b09f3a73eb4b7dd07fbc44
Instruction
call 00007F2BFC9B5624h
jmp 00007F2BFC9B3A10h
push ebp
mov ebp, esp
call dword ptr [0040A004h]
push 00000001h
mov dword ptr [004100E4h], eax
call 00007F2BFC9B5942h
push dword ptr [ebp+08h]
call 00007F2BFC9B5C60h
cmp dword ptr [004100E4h], 00000000h
pop ecx
pop ecx
jne 00007F2BFC9B3B9Ah
push 00000001h
call 00007F2BFC9B5928h
pop ecx
push C0000409h
call 00007F2BFC9B5C2Eh
pop ecx
pop ebp
ret
push ebp
mov ebp, esp
sub esp, 00000324h
push 00000017h
call 00007F2BFC9BBAC9h
test eax, eax
je 00007F2BFC9B3B97h
push 00000002h
pop ecx
int 29h
mov dword ptr [0040FEC8h], eax
mov dword ptr [0040FEC4h], ecx
mov dword ptr [0040FEC0h], edx
mov dword ptr [0040FEBCh], ebx
mov dword ptr [0040FEB8h], esi
mov dword ptr [0040FEB4h], edi
mov word ptr [0040FEE0h], ss
mov word ptr [0040FED4h], cs
mov word ptr [0040FEB0h], ds
mov word ptr [0040FEACh], es
mov word ptr [0040FEA8h], fs
mov word ptr [0040FEA4h], gs
pushfd
pop dword ptr [0040FED8h]
mov eax, dword ptr [ebp+00h]
mov dword ptr [0040FECCh], eax
mov eax, dword ptr [ebp+04h]
mov dword ptr [0040FED0h], eax
lea eax, dword ptr [ebp+08h]
Programming Language:
  • [IMP] VS2008 SP1 build 30729
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0xe0b40x28.rdata
IMAGE_DIRECTORY_ENTRY_RESOURCE0x120000xc620.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x1f0000xbec.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0xa1600x38.rdata
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xdce80x40.rdata
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0xa0000x118.rdata
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x82100x8400False0.6102331912878788data6.512682987508266IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.rdata0xa0000x47140x4800False0.3811306423611111data4.536938485492855IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.data0xf0000x2cfc0xe00False0.19642857142857142data2.2697057839523724IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rsrc0x120000xc6200xc800False0.76521484375data7.2624992548479295IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.reloc0x1f0000x231c0x2400False0.2836371527777778data2.997308606369076IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountryZLIB Complexity
RT_ICON0x121b00x2bf5PNG image data, 128 x 128, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9954678752332712
RT_ICON0x14da80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 2833 x 2833 px/mEnglishUnited States0.31117021276595747
RT_ICON0x152100x5beaPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9928601784955376
RT_ICON0x1ae000x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 2833 x 2833 px/mEnglishUnited States0.34709193245778613
RT_ICON0x1bea80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 2833 x 2833 px/mEnglishUnited States0.24304979253112033
RT_GROUP_ICON0x1e4500x4cdataEnglishUnited States0.7894736842105263
RT_MANIFEST0x1e4a00x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
DLLImport
KERNEL32.dllGetCommandLineW, IsDebuggerPresent, IsProcessorFeaturePresent, EncodePointer, DecodePointer, GetLastError, HeapFree, SetLastError, InterlockedIncrement, InterlockedDecrement, GetCurrentThreadId, ExitProcess, GetModuleHandleExW, GetProcAddress, AreFileApisANSI, MultiByteToWideChar, GetStdHandle, WriteFile, GetModuleFileNameW, GetProcessHeap, GetFileType, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, GetStartupInfoW, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, GetEnvironmentStringsW, FreeEnvironmentStringsW, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetModuleHandleW, CloseHandle, WaitForSingleObject, GetExitCodeProcess, CreateProcessA, Sleep, GetFileAttributesExW, EnterCriticalSection, LeaveCriticalSection, WideCharToMultiByte, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, LoadLibraryExW, OutputDebugStringW, LoadLibraryW, RtlUnwind, HeapAlloc, HeapReAlloc, SetEnvironmentVariableA, GetStringTypeW, HeapSize, CompareStringW, LCMapStringW, FlushFileBuffers, GetConsoleCP, GetConsoleMode, SetStdHandle, SetFilePointerEx, WriteConsoleW, CreateFileW
Language of compilation systemCountry where language is spokenMap
EnglishUnited States
No network behavior found
Target ID:0
Start time:09:07:49
Start date:28/06/2023
Path:C:\Users\user\Desktop\Prezi.exe
Wow64 process (32bit):true
Commandline:"C:\Users\user\Desktop\Prezi.exe" -install
Imagebase:0x9d0000
File size:117'248 bytes
MD5 hash:A75988E32C623DD43071861E5677CFE2
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low

Target ID:1
Start time:09:07:49
Start date:28/06/2023
Path:C:\Windows\System32\conhost.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Imagebase:0x7ff745070000
File size:625'664 bytes
MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high

Target ID:2
Start time:09:07:50
Start date:28/06/2023
Path:C:\Windows\SysWOW64\cmd.exe
Wow64 process (32bit):true
Commandline:C:\Windows\system32\cmd.exe /c start content\Prezi.exe
Imagebase:0xb0000
File size:232'960 bytes
MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

Target ID:3
Start time:09:07:51
Start date:28/06/2023
Path:C:\Users\user\Desktop\Prezi.exe
Wow64 process (32bit):true
Commandline:"C:\Users\user\Desktop\Prezi.exe" /install
Imagebase:0x9d0000
File size:117'248 bytes
MD5 hash:A75988E32C623DD43071861E5677CFE2
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low

Target ID:4
Start time:09:07:51
Start date:28/06/2023
Path:C:\Windows\System32\conhost.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Imagebase:0x7ff745070000
File size:625'664 bytes
MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high

Target ID:5
Start time:09:07:52
Start date:28/06/2023
Path:C:\Windows\SysWOW64\cmd.exe
Wow64 process (32bit):true
Commandline:C:\Windows\system32\cmd.exe /c start content\Prezi.exe
Imagebase:0xb0000
File size:232'960 bytes
MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

Target ID:6
Start time:09:07:54
Start date:28/06/2023
Path:C:\Users\user\Desktop\Prezi.exe
Wow64 process (32bit):true
Commandline:"C:\Users\user\Desktop\Prezi.exe" /load
Imagebase:0x9d0000
File size:117'248 bytes
MD5 hash:A75988E32C623DD43071861E5677CFE2
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language

Target ID:7
Start time:09:07:54
Start date:28/06/2023
Path:C:\Windows\System32\conhost.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Imagebase:0x7ff745070000
File size:625'664 bytes
MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language

Target ID:8
Start time:09:07:54
Start date:28/06/2023
Path:C:\Windows\SysWOW64\cmd.exe
Wow64 process (32bit):true
Commandline:C:\Windows\system32\cmd.exe /c start content\Prezi.exe
Imagebase:0xb0000
File size:232'960 bytes
MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

Execution Graph

Execution Coverage

Dynamic/Packed Code Coverage

Signature Coverage

Execution Coverage:13.5%
Dynamic/Decrypted Code Coverage:0%
Signature Coverage:8.1%
Total number of Nodes:1056
Total number of Limit Nodes:25
Show Legend
Hide Nodes/Edges
execution_graph 5197 9d5f9c IsProcessorFeaturePresent 5198 9d5fc2 5197->5198 5645 9d1279 5648 9d2d0d 5645->5648 5647 9d127e 5647->5647 5649 9d2d3d GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 5648->5649 5650 9d2d30 5648->5650 5651 9d2d34 5649->5651 5650->5649 5650->5651 5651->5647 5652 9d1c7a 5653 9d1caf 5652->5653 5654 9d1c8a 5652->5654 5654->5653 5659 9d4291 5654->5659 5660 9d429d _flsall 5659->5660 5661 9d1f5b __setmbcp 68 API calls 5660->5661 5662 9d42a2 5661->5662 5663 9d6e45 _abort 72 API calls 5662->5663 5664 9d42c4 5663->5664 5199 9d1215 5202 9d1cc9 5199->5202 5203 9d1f73 __getptd_noexit 68 API calls 5202->5203 5204 9d1226 5203->5204 5523 9d42b5 5524 9d42b8 5523->5524 5527 9d6e45 5524->5527 5538 9d5017 DecodePointer 5527->5538 5529 9d6e4a 5532 9d6e55 5529->5532 5539 9d5040 5529->5539 5531 9d6e5f IsProcessorFeaturePresent 5533 9d6e6a 5531->5533 5532->5531 5537 9d6e7d 5532->5537 5536 9d13b9 __call_reportfault 7 API calls 5533->5536 5534 9d22eb _raise 68 API calls 5535 9d6e87 5534->5535 5536->5537 5537->5534 5538->5529 5543 9d504c _flsall 5539->5543 5540 9d50ae 5541 9d508b DecodePointer 5540->5541 5547 9d50bd 5540->5547 5546 9d507a _siglookup 5541->5546 5542 9d5075 5544 9d1f73 __getptd_noexit 68 API calls 5542->5544 5543->5540 5543->5541 5543->5542 5548 9d5071 5543->5548 5544->5546 5551 9d511b 5546->5551 5553 9d22eb _raise 68 API calls 5546->5553 5559 9d5083 _flsall 5546->5559 5549 9d1a96 __mbschr_l 68 API calls 5547->5549 5548->5542 5548->5547 5550 9d50c2 5549->5550 5552 9d1514 __mbschr_l 9 API calls 5550->5552 5554 9d3f7e __lock 68 API calls 5551->5554 5556 9d5126 5551->5556 5552->5559 5553->5551 5554->5556 5555 9d518a EncodePointer 5557 9d515b 5555->5557 5556->5555 5556->5557 5560 9d51bb 5557->5560 5559->5532 5561 9d51bf 5560->5561 5562 9d51c6 5560->5562 5564 9d40e5 LeaveCriticalSection 5561->5564 5562->5559 5564->5562 5665 9d90f1 5666 9d90fb 5665->5666 5667 9d9107 5665->5667 5666->5667 5668 9d9100 CloseHandle 5666->5668 5668->5667 5669 9d4e71 5670 9d3d28 __calloc_crt 68 API calls 5669->5670 5671 9d4e7b EncodePointer 5670->5671 5672 9d4e94 5671->5672 5205 9d7a90 RtlUnwind 5565 9d2eb0 5566 9d2eda 5565->5566 5567 9d2ee7 5565->5567 5568 9d1010 __cenvarg 6 API calls 5566->5568 5569 9d1010 __cenvarg 6 API calls 5567->5569 5568->5567 5572 9d2ef7 __except_handler4 5569->5572 5570 9d2fc5 __except_handler4 5571 9d3010 5570->5571 5573 9d3000 5570->5573 5575 9d1010 __cenvarg 6 API calls 5570->5575 5572->5570 5572->5571 5577 9d2f4f __IsNonwritableInCurrentImage 5572->5577 5574 9d1010 __cenvarg 6 API calls 5573->5574 5574->5571 5575->5573 5583 9d56e2 RtlUnwind 5577->5583 5578 9d3027 5580 9d1010 __cenvarg 6 API calls 5578->5580 5579 9d2f8d __except_handler4 5579->5578 5581 9d1010 __cenvarg 6 API calls 5579->5581 5582 9d3037 __except_handler4 5580->5582 5581->5578 5583->5579 5641 9d5650 5642 9d5670 @_EH4_CallFilterFunc@8 5641->5642 5643 9d5662 5641->5643 5644 9d1010 __cenvarg 6 API calls 5643->5644 5644->5642 5673 9d76f3 5674 9d2220 _copy_environ 68 API calls 5673->5674 5675 9d76fa 5674->5675 5206 9d5712 5207 9d571f 5206->5207 5208 9d3d28 __calloc_crt 68 API calls 5207->5208 5209 9d5739 5208->5209 5210 9d5752 5209->5210 5211 9d3d28 __calloc_crt 68 API calls 5209->5211 5211->5210 5588 9d1229 5589 9d123e 5588->5589 5590 9d1238 5588->5590 5592 9d1243 _flsall 5589->5592 5594 9d223c 5589->5594 5591 9d22eb _raise 68 API calls 5590->5591 5591->5589 5595 9d2387 _doexit 68 API calls 5594->5595 5596 9d2247 5595->5596 5596->5592 5212 9d5785 5219 9d799c 5212->5219 5215 9d5798 5217 9d1c42 _free 68 API calls 5215->5217 5218 9d57a3 5217->5218 5232 9d79a5 5219->5232 5221 9d578a 5221->5215 5222 9d7bc7 5221->5222 5223 9d7bd3 _flsall 5222->5223 5224 9d3f7e __lock 68 API calls 5223->5224 5225 9d7bdf 5224->5225 5226 9d7c44 5225->5226 5228 9d7c18 DeleteCriticalSection 5225->5228 5260 9d88aa 5225->5260 5273 9d7c5b 5226->5273 5230 9d1c42 _free 68 API calls 5228->5230 5230->5225 5231 9d7c50 _flsall 5231->5215 5233 9d79b1 _flsall 5232->5233 5234 9d3f7e __lock 68 API calls 5233->5234 5238 9d79c0 5234->5238 5235 9d7a5e 5250 9d7a80 5235->5250 5238->5235 5241 9d78f2 103 API calls __fflush_nolock 5238->5241 5242 9d57eb 5238->5242 5247 9d7a4d 5238->5247 5239 9d7a6a _flsall 5239->5221 5241->5238 5243 9d580c EnterCriticalSection 5242->5243 5244 9d57f6 5242->5244 5243->5238 5245 9d3f7e __lock 68 API calls 5244->5245 5246 9d57ff 5245->5246 5246->5238 5253 9d5855 5247->5253 5249 9d7a5b 5249->5238 5259 9d40e5 LeaveCriticalSection 5250->5259 5252 9d7a87 5252->5239 5254 9d5876 LeaveCriticalSection 5253->5254 5255 9d5863 5253->5255 5254->5249 5258 9d40e5 LeaveCriticalSection 5255->5258 5257 9d5873 5257->5249 5258->5257 5259->5252 5261 9d88b6 _flsall 5260->5261 5262 9d88ca 5261->5262 5263 9d88e2 5261->5263 5264 9d1a96 __mbschr_l 68 API calls 5262->5264 5269 9d88da _flsall 5263->5269 5276 9d57ac 5263->5276 5266 9d88cf 5264->5266 5268 9d1514 __mbschr_l 9 API calls 5266->5268 5268->5269 5269->5225 5522 9d40e5 LeaveCriticalSection 5273->5522 5275 9d7c62 5275->5231 5277 9d57bc 5276->5277 5278 9d57de EnterCriticalSection 5276->5278 5277->5278 5279 9d57c4 5277->5279 5280 9d57d4 5278->5280 5281 9d3f7e __lock 68 API calls 5279->5281 5282 9d883e 5280->5282 5281->5280 5283 9d884d 5282->5283 5284 9d8861 5282->5284 5285 9d1a96 __mbschr_l 68 API calls 5283->5285 5287 9d885d 5284->5287 5301 9d7938 5284->5301 5286 9d8852 5285->5286 5289 9d1514 __mbschr_l 9 API calls 5286->5289 5298 9d8919 5287->5298 5289->5287 5294 9d887b 5318 9d8eae 5294->5318 5296 9d8881 5296->5287 5297 9d1c42 _free 68 API calls 5296->5297 5297->5287 5515 9d581b 5298->5515 5300 9d891f 5300->5269 5302 9d796f 5301->5302 5303 9d794b 5301->5303 5307 9d9012 5302->5307 5303->5302 5304 9d787a __fflush_nolock 68 API calls 5303->5304 5305 9d7968 5304->5305 5341 9d7f32 5305->5341 5308 9d8875 5307->5308 5309 9d901f 5307->5309 5311 9d787a 5308->5311 5309->5308 5310 9d1c42 _free 68 API calls 5309->5310 5310->5308 5312 9d7899 5311->5312 5313 9d7884 5311->5313 5312->5294 5314 9d1a96 __mbschr_l 68 API calls 5313->5314 5315 9d7889 5314->5315 5316 9d1514 __mbschr_l 9 API calls 5315->5316 5317 9d7894 5316->5317 5317->5294 5319 9d8eba _flsall 5318->5319 5320 9d8eda 5319->5320 5321 9d8ec2 5319->5321 5323 9d8f57 5320->5323 5328 9d8f04 5320->5328 5322 9d1a62 __cenvarg 68 API calls 5321->5322 5324 9d8ec7 5322->5324 5325 9d1a62 __cenvarg 68 API calls 5323->5325 5326 9d1a96 __mbschr_l 68 API calls 5324->5326 5327 9d8f5c 5325->5327 5330 9d8ecf _flsall 5326->5330 5331 9d1a96 __mbschr_l 68 API calls 5327->5331 5329 9d8b0b ___lock_fhandle 70 API calls 5328->5329 5332 9d8f0a 5329->5332 5330->5296 5333 9d8f64 5331->5333 5335 9d8f1d 5332->5335 5336 9d8f28 5332->5336 5334 9d1514 __mbschr_l 9 API calls 5333->5334 5334->5330 5487 9d8f78 5335->5487 5338 9d1a96 __mbschr_l 68 API calls 5336->5338 5339 9d8f23 5338->5339 5502 9d8f4f 5339->5502 5342 9d7f3e _flsall 5341->5342 5343 9d7f5e 5342->5343 5344 9d7f46 5342->5344 5346 9d7ff3 5343->5346 5350 9d7f90 5343->5350 5366 9d1a62 5344->5366 5348 9d1a62 __cenvarg 68 API calls 5346->5348 5351 9d7ff8 5348->5351 5349 9d1a96 __mbschr_l 68 API calls 5352 9d7f53 _flsall 5349->5352 5369 9d8b0b 5350->5369 5354 9d1a96 __mbschr_l 68 API calls 5351->5354 5352->5302 5356 9d8000 5354->5356 5355 9d7f96 5357 9d7fbc 5355->5357 5358 9d7fa9 5355->5358 5359 9d1514 __mbschr_l 9 API calls 5356->5359 5360 9d1a96 __mbschr_l 68 API calls 5357->5360 5378 9d8014 5358->5378 5359->5352 5362 9d7fc1 5360->5362 5364 9d1a62 __cenvarg 68 API calls 5362->5364 5363 9d7fb5 5437 9d7feb 5363->5437 5364->5363 5367 9d1f73 __getptd_noexit 68 API calls 5366->5367 5368 9d1a67 5367->5368 5368->5349 5370 9d8b17 _flsall 5369->5370 5371 9d8b64 EnterCriticalSection 5370->5371 5372 9d3f7e __lock 68 API calls 5370->5372 5373 9d8b8a _flsall 5371->5373 5374 9d8b3b 5372->5374 5373->5355 5375 9d8b58 5374->5375 5376 9d8b46 InitializeCriticalSectionAndSpinCount 5374->5376 5440 9d8b8e 5375->5440 5376->5375 5379 9d8021 __flush 5378->5379 5380 9d807d 5379->5380 5381 9d805e 5379->5381 5409 9d8053 5379->5409 5385 9d80d6 5380->5385 5386 9d80ba 5380->5386 5383 9d1a62 __cenvarg 68 API calls 5381->5383 5382 9d1010 __cenvarg 6 API calls 5387 9d883c 5382->5387 5384 9d8063 5383->5384 5388 9d1a96 __mbschr_l 68 API calls 5384->5388 5389 9d80ed 5385->5389 5444 9d8cf1 5385->5444 5390 9d1a62 __cenvarg 68 API calls 5386->5390 5387->5363 5391 9d806a 5388->5391 5453 9d789e 5389->5453 5394 9d80bf 5390->5394 5395 9d1514 __mbschr_l 9 API calls 5391->5395 5397 9d1a96 __mbschr_l 68 API calls 5394->5397 5395->5409 5396 9d80fb 5398 9d841c 5396->5398 5404 9d1f5b __setmbcp 68 API calls 5396->5404 5399 9d80c6 5397->5399 5400 9d8789 WriteFile 5398->5400 5401 9d8434 5398->5401 5402 9d1514 __mbschr_l 9 API calls 5399->5402 5403 9d87b2 GetLastError 5400->5403 5411 9d83e1 5400->5411 5405 9d852b 5401->5405 5414 9d844a 5401->5414 5402->5409 5403->5411 5406 9d8121 GetConsoleMode 5404->5406 5417 9d8536 5405->5417 5429 9d8634 5405->5429 5406->5398 5408 9d815a 5406->5408 5407 9d87ec 5407->5409 5410 9d1a96 __mbschr_l 68 API calls 5407->5410 5408->5398 5412 9d816a GetConsoleCP 5408->5412 5409->5382 5415 9d8814 5410->5415 5411->5407 5411->5409 5416 9d87c8 5411->5416 5412->5411 5425 9d8193 5412->5425 5413 9d84ba WriteFile 5413->5403 5413->5414 5414->5407 5414->5411 5414->5413 5419 9d1a62 __cenvarg 68 API calls 5415->5419 5420 9d87cf 5416->5420 5421 9d87e3 5416->5421 5417->5407 5417->5411 5422 9d85af WriteFile 5417->5422 5418 9d86a9 WideCharToMultiByte 5418->5403 5418->5429 5419->5409 5423 9d1a96 __mbschr_l 68 API calls 5420->5423 5465 9d1a75 5421->5465 5422->5403 5422->5417 5427 9d87d4 5423->5427 5425->5403 5425->5411 5432 9d8e55 80 API calls __flush 5425->5432 5433 9d8e6d WriteConsoleW CreateFileW __flush 5425->5433 5434 9d8260 WideCharToMultiByte 5425->5434 5436 9d82f2 WriteFile 5425->5436 5462 9d8ce0 5425->5462 5426 9d86f8 WriteFile 5426->5429 5430 9d874b GetLastError 5426->5430 5431 9d1a62 __cenvarg 68 API calls 5427->5431 5429->5407 5429->5411 5429->5418 5429->5426 5430->5429 5431->5409 5432->5425 5433->5425 5434->5411 5435 9d829b WriteFile 5434->5435 5435->5403 5435->5425 5436->5403 5436->5425 5486 9d8c84 LeaveCriticalSection 5437->5486 5439 9d7ff1 5439->5352 5443 9d40e5 LeaveCriticalSection 5440->5443 5442 9d8b95 5442->5371 5443->5442 5470 9d8c1d 5444->5470 5446 9d8d01 5447 9d8d09 5446->5447 5448 9d8d1a SetFilePointerEx 5446->5448 5450 9d1a96 __mbschr_l 68 API calls 5447->5450 5449 9d8d32 GetLastError 5448->5449 5452 9d8d0e 5448->5452 5451 9d1a75 __dosmaperr 68 API calls 5449->5451 5450->5452 5451->5452 5452->5389 5454 9d78a9 5453->5454 5455 9d78b6 5453->5455 5456 9d1a96 __mbschr_l 68 API calls 5454->5456 5458 9d78c2 5455->5458 5459 9d1a96 __mbschr_l 68 API calls 5455->5459 5457 9d78ae 5456->5457 5457->5396 5458->5396 5460 9d78e3 5459->5460 5461 9d1514 __mbschr_l 9 API calls 5460->5461 5461->5457 5483 9d8caa 5462->5483 5466 9d1a62 __cenvarg 68 API calls 5465->5466 5467 9d1a7e _free 5466->5467 5468 9d1a96 __mbschr_l 68 API calls 5467->5468 5469 9d1a91 5468->5469 5469->5409 5471 9d8c3d 5470->5471 5472 9d8c28 5470->5472 5475 9d1a62 __cenvarg 68 API calls 5471->5475 5477 9d8c62 5471->5477 5473 9d1a62 __cenvarg 68 API calls 5472->5473 5474 9d8c2d 5473->5474 5476 9d1a96 __mbschr_l 68 API calls 5474->5476 5478 9d8c6c 5475->5478 5479 9d8c35 5476->5479 5477->5446 5480 9d1a96 __mbschr_l 68 API calls 5478->5480 5479->5446 5481 9d8c74 5480->5481 5482 9d1514 __mbschr_l 9 API calls 5481->5482 5482->5479 5484 9d3b4c _LocaleUpdate::_LocaleUpdate 78 API calls 5483->5484 5485 9d8cbb 5484->5485 5485->5425 5486->5439 5488 9d8c1d __close_nolock 68 API calls 5487->5488 5491 9d8f86 5488->5491 5489 9d8fdc 5505 9d8b97 5489->5505 5491->5489 5492 9d8fba 5491->5492 5494 9d8c1d __close_nolock 68 API calls 5491->5494 5492->5489 5495 9d8c1d __close_nolock 68 API calls 5492->5495 5497 9d8fb1 5494->5497 5498 9d8fc6 CloseHandle 5495->5498 5496 9d9006 5496->5339 5500 9d8c1d __close_nolock 68 API calls 5497->5500 5498->5489 5501 9d8fd2 GetLastError 5498->5501 5499 9d1a75 __dosmaperr 68 API calls 5499->5496 5500->5492 5501->5489 5514 9d8c84 LeaveCriticalSection 5502->5514 5504 9d8f55 5504->5330 5506 9d8c03 5505->5506 5507 9d8ba3 5505->5507 5508 9d1a96 __mbschr_l 68 API calls 5506->5508 5507->5506 5511 9d8bcc 5507->5511 5509 9d8c08 5508->5509 5510 9d1a62 __cenvarg 68 API calls 5509->5510 5512 9d8bf4 5510->5512 5511->5512 5513 9d8bee SetStdHandle 5511->5513 5512->5496 5512->5499 5513->5512 5514->5504 5516 9d5849 LeaveCriticalSection 5515->5516 5517 9d582a 5515->5517 5516->5300 5517->5516 5518 9d5831 5517->5518 5521 9d40e5 LeaveCriticalSection 5518->5521 5520 9d5846 5520->5300 5521->5520 5522->5275 5597 9d1e24 5599 9d1e30 _flsall 5597->5599 5598 9d1e49 5600 9d1e58 5598->5600 5603 9d1c42 _free 68 API calls 5598->5603 5599->5598 5601 9d1f3a _flsall 5599->5601 5602 9d1c42 _free 68 API calls 5599->5602 5604 9d1e67 5600->5604 5605 9d1c42 _free 68 API calls 5600->5605 5602->5598 5603->5600 5606 9d1e76 5604->5606 5607 9d1c42 _free 68 API calls 5604->5607 5605->5604 5608 9d1e85 5606->5608 5609 9d1c42 _free 68 API calls 5606->5609 5607->5606 5610 9d1c42 _free 68 API calls 5608->5610 5611 9d1e94 5608->5611 5609->5608 5610->5611 5612 9d1c42 _free 68 API calls 5611->5612 5613 9d1ea3 5611->5613 5612->5613 5614 9d1eb5 5613->5614 5615 9d1c42 _free 68 API calls 5613->5615 5616 9d3f7e __lock 68 API calls 5614->5616 5615->5614 5617 9d1ebd 5616->5617 5618 9d1ec9 InterlockedDecrement 5617->5618 5619 9d1ee2 5617->5619 5618->5619 5620 9d1ed4 5618->5620 5633 9d1f46 5619->5633 5620->5619 5623 9d1c42 _free 68 API calls 5620->5623 5623->5619 5624 9d3f7e __lock 68 API calls 5625 9d1ef6 5624->5625 5626 9d1f27 5625->5626 5628 9d44c0 ___removelocaleref 8 API calls 5625->5628 5636 9d1f52 5626->5636 5631 9d1f0b 5628->5631 5630 9d1c42 _free 68 API calls 5630->5601 5631->5626 5632 9d4366 ___freetlocinfo 68 API calls 5631->5632 5632->5626 5639 9d40e5 LeaveCriticalSection 5633->5639 5635 9d1eef 5635->5624 5640 9d40e5 LeaveCriticalSection 5636->5640 5638 9d1f34 5638->5630 5639->5635 5640->5638 4451 9d4623 4454 9d4982 4451->4454 4453 9d4632 4455 9d498e _flsall 4454->4455 4485 9d1f5b 4455->4485 4459 9d49a0 4506 9d467a 4459->4506 4464 9d4af5 _flsall 4464->4453 4467 9d49f8 InterlockedDecrement 4469 9d4a0b 4467->4469 4470 9d4a20 InterlockedIncrement 4467->4470 4468 9d4b05 4468->4464 4472 9d4b18 4468->4472 4475 9d1c42 _free 68 API calls 4468->4475 4469->4470 4529 9d1c42 4469->4529 4470->4464 4471 9d4a37 4470->4471 4471->4464 4535 9d3f7e 4471->4535 4545 9d1a96 4472->4545 4475->4472 4476 9d4a1c 4476->4470 4478 9d4a4b InterlockedDecrement 4480 9d4adc InterlockedIncrement 4478->4480 4481 9d4ac9 4478->4481 4542 9d4afa 4480->4542 4481->4480 4483 9d1c42 _free 68 API calls 4481->4483 4484 9d4adb 4483->4484 4484->4480 4548 9d1f73 GetLastError 4485->4548 4487 9d1f61 4488 9d1f6e 4487->4488 4562 9d2220 4487->4562 4490 9d48dd 4488->4490 4491 9d48e9 _flsall 4490->4491 4492 9d1f5b __setmbcp 68 API calls 4491->4492 4493 9d48ee 4492->4493 4494 9d4901 4493->4494 4495 9d3f7e __lock 68 API calls 4493->4495 4497 9d490f _flsall 4494->4497 4499 9d2220 _copy_environ 68 API calls 4494->4499 4496 9d491f 4495->4496 4498 9d4968 4496->4498 4501 9d4936 InterlockedDecrement 4496->4501 4502 9d4950 InterlockedIncrement 4496->4502 4497->4459 4789 9d4979 4498->4789 4499->4497 4501->4502 4503 9d4941 4501->4503 4502->4498 4503->4502 4504 9d1c42 _free 68 API calls 4503->4504 4505 9d494f 4504->4505 4505->4502 4793 9d3b4c 4506->4793 4509 9d4699 GetOEMCP 4511 9d46c2 4509->4511 4510 9d46ab 4510->4511 4512 9d46b0 GetACP 4510->4512 4511->4464 4513 9d3d72 4511->4513 4512->4511 4515 9d3d80 4513->4515 4516 9d3db4 4515->4516 4517 9d3d93 Sleep 4515->4517 5088 9d6577 4515->5088 4516->4464 4519 9d4b30 4516->4519 4518 9d3dac 4517->4518 4518->4515 4518->4516 4520 9d467a getSystemCP 80 API calls 4519->4520 4521 9d4b4d 4520->4521 4524 9d4ba1 IsValidCodePage 4521->4524 4526 9d4b57 setSBCS 4521->4526 4527 9d4bc6 _memset __setmbcp_nolock 4521->4527 4522 9d1010 __cenvarg 6 API calls 4523 9d49e9 4522->4523 4523->4467 4523->4468 4525 9d4bb3 GetCPInfo 4524->4525 4524->4526 4525->4526 4525->4527 4526->4522 5105 9d474f GetCPInfo 4527->5105 4530 9d1c4b HeapFree 4529->4530 4534 9d1c74 _free 4529->4534 4531 9d1c60 4530->4531 4530->4534 4532 9d1a96 __mbschr_l 66 API calls 4531->4532 4533 9d1c66 GetLastError 4532->4533 4533->4534 4534->4476 4536 9d3f8f 4535->4536 4537 9d3fa2 EnterCriticalSection 4535->4537 5171 9d4009 4536->5171 4537->4478 4539 9d3f95 4539->4537 4540 9d2220 _copy_environ 67 API calls 4539->4540 4541 9d3fa1 4540->4541 4541->4537 5196 9d40e5 LeaveCriticalSection 4542->5196 4544 9d4b01 4544->4464 4546 9d1f73 __getptd_noexit 68 API calls 4545->4546 4547 9d1a9b 4546->4547 4547->4464 4569 9d308a 4548->4569 4550 9d1f88 4551 9d1fd6 SetLastError 4550->4551 4572 9d3d28 4550->4572 4551->4487 4555 9d1faf 4556 9d1fcd 4555->4556 4557 9d1fb5 4555->4557 4559 9d1c42 _free 65 API calls 4556->4559 4581 9d1fe2 4557->4581 4561 9d1fd3 4559->4561 4560 9d1fbd GetCurrentThreadId 4560->4551 4561->4551 4623 9d24ca 4562->4623 4566 9d2230 4662 9d22eb 4566->4662 4570 9d309d 4569->4570 4571 9d30a1 TlsGetValue 4569->4571 4570->4550 4571->4550 4573 9d3d2f 4572->4573 4575 9d1f9b 4573->4575 4576 9d3d4d Sleep 4573->4576 4593 9d671d 4573->4593 4575->4551 4578 9d30a9 4575->4578 4577 9d3d64 4576->4577 4577->4573 4577->4575 4579 9d30bf 4578->4579 4580 9d30c3 TlsSetValue 4578->4580 4579->4555 4580->4555 4582 9d1fee _flsall 4581->4582 4583 9d3f7e __lock 67 API calls 4582->4583 4584 9d202b InterlockedIncrement 4583->4584 4603 9d2083 4584->4603 4587 9d3f7e __lock 67 API calls 4588 9d204c 4587->4588 4606 9d42d6 InterlockedIncrement 4588->4606 4590 9d206a 4618 9d208c 4590->4618 4592 9d2077 _flsall 4592->4560 4594 9d6728 4593->4594 4599 9d6743 4593->4599 4595 9d6734 4594->4595 4594->4599 4596 9d1a96 __mbschr_l 67 API calls 4595->4596 4598 9d6739 4596->4598 4597 9d6753 RtlAllocateHeap 4597->4598 4597->4599 4598->4573 4599->4597 4599->4598 4601 9d4fca DecodePointer 4599->4601 4602 9d4fdd 4601->4602 4602->4599 4621 9d40e5 LeaveCriticalSection 4603->4621 4605 9d2045 4605->4587 4607 9d42ee InterlockedIncrement 4606->4607 4608 9d42f3 4606->4608 4607->4608 4609 9d42fd InterlockedIncrement 4608->4609 4610 9d4300 4608->4610 4609->4610 4611 9d430b 4610->4611 4612 9d4306 InterlockedIncrement 4610->4612 4613 9d4315 InterlockedIncrement 4611->4613 4615 9d4318 4611->4615 4612->4611 4613->4615 4614 9d432f InterlockedIncrement 4614->4615 4615->4614 4616 9d4342 InterlockedIncrement 4615->4616 4617 9d4353 InterlockedIncrement 4615->4617 4616->4615 4617->4590 4622 9d40e5 LeaveCriticalSection 4618->4622 4620 9d2093 4620->4592 4621->4605 4622->4620 4665 9d2ccd 4623->4665 4625 9d24d1 4626 9d2ccd __NMSG_WRITE 68 API calls 4625->4626 4629 9d24de 4625->4629 4626->4629 4627 9d2527 __NMSG_WRITE 68 API calls 4628 9d24f6 4627->4628 4631 9d2527 __NMSG_WRITE 68 API calls 4628->4631 4629->4627 4630 9d2228 4629->4630 4632 9d2527 4630->4632 4631->4630 4633 9d2545 __NMSG_WRITE 4632->4633 4634 9d2ccd __NMSG_WRITE 65 API calls 4633->4634 4639 9d266c 4633->4639 4638 9d2558 4634->4638 4635 9d1010 __cenvarg 6 API calls 4636 9d26d5 4635->4636 4636->4566 4637 9d2671 GetStdHandle 4637->4639 4643 9d267f _strlen 4637->4643 4638->4637 4640 9d2ccd __NMSG_WRITE 65 API calls 4638->4640 4639->4635 4641 9d2569 4640->4641 4641->4637 4642 9d257b 4641->4642 4642->4639 4703 9d529d 4642->4703 4643->4639 4645 9d26b8 WriteFile 4643->4645 4645->4639 4647 9d25a8 GetModuleFileNameW 4649 9d25c8 4647->4649 4654 9d25d8 __wsetenvp 4647->4654 4648 9d26d7 4650 9d1524 __invoke_watson 8 API calls 4648->4650 4651 9d529d __wsetenvp 65 API calls 4649->4651 4652 9d26e1 4650->4652 4651->4654 4653 9d261e 4653->4648 4721 9d5231 4653->4721 4654->4648 4654->4653 4712 9d5312 4654->4712 4658 9d5231 __NMSG_WRITE 65 API calls 4659 9d2655 4658->4659 4659->4648 4660 9d265c 4659->4660 4730 9d53d0 EncodePointer 4660->4730 4755 9d2387 4662->4755 4664 9d223b 4667 9d2cd7 4665->4667 4666 9d1a96 __mbschr_l 68 API calls 4669 9d2cfd 4666->4669 4667->4666 4668 9d2ce1 4667->4668 4668->4625 4672 9d1514 4669->4672 4675 9d14e9 DecodePointer 4672->4675 4676 9d14fc 4675->4676 4681 9d1524 IsProcessorFeaturePresent 4676->4681 4678 9d1513 4679 9d14e9 __mbschr_l 8 API calls 4678->4679 4680 9d1520 4679->4680 4680->4625 4682 9d152f 4681->4682 4687 9d13b9 4682->4687 4686 9d154a 4686->4678 4688 9d13d3 _memset __call_reportfault 4687->4688 4689 9d13f3 IsDebuggerPresent 4688->4689 4695 9d336b SetUnhandledExceptionFilter UnhandledExceptionFilter 4689->4695 4692 9d14b7 __call_reportfault 4696 9d1010 4692->4696 4693 9d14da 4694 9d3356 GetCurrentProcess TerminateProcess 4693->4694 4694->4686 4695->4692 4697 9d1018 4696->4697 4698 9d101a IsProcessorFeaturePresent 4696->4698 4697->4693 4700 9d12d4 4698->4700 4701 9d1283 ___raise_securityfailure 5 API calls 4700->4701 4702 9d13b7 4701->4702 4702->4693 4704 9d52a8 4703->4704 4705 9d52b6 4703->4705 4704->4705 4710 9d52cf 4704->4710 4706 9d1a96 __mbschr_l 68 API calls 4705->4706 4707 9d52c0 4706->4707 4708 9d1514 __mbschr_l 9 API calls 4707->4708 4709 9d259b 4708->4709 4709->4647 4709->4648 4710->4709 4711 9d1a96 __mbschr_l 68 API calls 4710->4711 4711->4707 4716 9d5320 4712->4716 4713 9d5324 4714 9d1a96 __mbschr_l 68 API calls 4713->4714 4715 9d5329 4713->4715 4720 9d5354 4714->4720 4715->4653 4716->4713 4716->4715 4718 9d5363 4716->4718 4717 9d1514 __mbschr_l 9 API calls 4717->4715 4718->4715 4719 9d1a96 __mbschr_l 68 API calls 4718->4719 4719->4720 4720->4717 4722 9d524b 4721->4722 4725 9d523d 4721->4725 4723 9d1a96 __mbschr_l 68 API calls 4722->4723 4724 9d5255 4723->4724 4726 9d1514 __mbschr_l 9 API calls 4724->4726 4725->4722 4728 9d5277 4725->4728 4727 9d263e 4726->4727 4727->4648 4727->4658 4728->4727 4729 9d1a96 __mbschr_l 68 API calls 4728->4729 4729->4724 4731 9d5404 ___crtMessageBoxW 4730->4731 4732 9d54c1 IsDebuggerPresent 4731->4732 4733 9d5413 LoadLibraryExW 4731->4733 4734 9d54cb 4732->4734 4735 9d54e6 4732->4735 4736 9d544e GetProcAddress 4733->4736 4737 9d542a GetLastError 4733->4737 4738 9d54d2 OutputDebugStringW 4734->4738 4745 9d54d9 4734->4745 4739 9d54eb DecodePointer 4735->4739 4735->4745 4741 9d5462 7 API calls 4736->4741 4744 9d54de 4736->4744 4740 9d5439 LoadLibraryW 4737->4740 4737->4744 4738->4745 4739->4744 4740->4736 4740->4744 4742 9d54be 4741->4742 4743 9d54aa GetProcAddress EncodePointer 4741->4743 4742->4732 4743->4742 4746 9d1010 __cenvarg 6 API calls 4744->4746 4745->4744 4749 9d5512 DecodePointer DecodePointer 4745->4749 4753 9d552a 4745->4753 4751 9d55b0 4746->4751 4747 9d554e DecodePointer 4747->4744 4748 9d5562 DecodePointer 4748->4747 4752 9d5569 4748->4752 4749->4753 4751->4639 4752->4747 4754 9d557a DecodePointer 4752->4754 4753->4747 4753->4748 4754->4747 4756 9d2393 _flsall 4755->4756 4757 9d3f7e __lock 61 API calls 4756->4757 4758 9d239a 4757->4758 4759 9d23c8 RtlDecodePointer 4758->4759 4762 9d2453 _doexit 4758->4762 4761 9d23df DecodePointer 4759->4761 4759->4762 4768 9d23ef 4761->4768 4775 9d24a1 4762->4775 4764 9d24b0 _flsall 4764->4664 4766 9d2498 4769 9d24a1 4766->4769 4780 9d220a 4766->4780 4767 9d23fc EncodePointer 4767->4768 4768->4762 4768->4767 4771 9d240c DecodePointer EncodePointer 4768->4771 4772 9d24ae 4769->4772 4783 9d40e5 LeaveCriticalSection 4769->4783 4774 9d241e DecodePointer DecodePointer 4771->4774 4772->4664 4774->4768 4776 9d2481 4775->4776 4777 9d24a7 4775->4777 4776->4764 4779 9d40e5 LeaveCriticalSection 4776->4779 4784 9d40e5 LeaveCriticalSection 4777->4784 4779->4766 4785 9d21d8 GetModuleHandleExW 4780->4785 4783->4772 4784->4776 4786 9d2208 ExitProcess 4785->4786 4787 9d21f1 GetProcAddress 4785->4787 4787->4786 4788 9d2203 4787->4788 4788->4786 4792 9d40e5 LeaveCriticalSection 4789->4792 4791 9d4980 4791->4494 4792->4791 4794 9d3b5d 4793->4794 4800 9d3baa 4793->4800 4795 9d1f5b __setmbcp 68 API calls 4794->4795 4796 9d3b62 4795->4796 4797 9d3b8b 4796->4797 4801 9d455b 4796->4801 4799 9d48dd __setmbcp 70 API calls 4797->4799 4797->4800 4799->4800 4800->4509 4800->4510 4802 9d4567 _flsall 4801->4802 4803 9d1f5b __setmbcp 68 API calls 4802->4803 4804 9d456c 4803->4804 4805 9d459b 4804->4805 4807 9d457f 4804->4807 4806 9d3f7e __lock 68 API calls 4805->4806 4808 9d45a2 4806->4808 4809 9d1f5b __setmbcp 68 API calls 4807->4809 4816 9d45d7 4808->4816 4815 9d4584 4809->4815 4812 9d4592 _flsall 4812->4797 4814 9d2220 _copy_environ 68 API calls 4814->4812 4815->4812 4815->4814 4817 9d45b6 4816->4817 4818 9d45e2 4816->4818 4824 9d45ce 4817->4824 4818->4817 4819 9d42d6 ___addlocaleref 8 API calls 4818->4819 4820 9d45f8 4819->4820 4820->4817 4827 9d44c0 4820->4827 5087 9d40e5 LeaveCriticalSection 4824->5087 4826 9d45d5 4826->4815 4828 9d44cf InterlockedDecrement 4827->4828 4829 9d4556 4827->4829 4830 9d44e5 4828->4830 4831 9d44e0 InterlockedDecrement 4828->4831 4829->4817 4841 9d4366 4829->4841 4832 9d44ef InterlockedDecrement 4830->4832 4833 9d44f2 4830->4833 4831->4830 4832->4833 4834 9d44fd 4833->4834 4835 9d44f8 InterlockedDecrement 4833->4835 4836 9d4507 InterlockedDecrement 4834->4836 4838 9d450a 4834->4838 4835->4834 4836->4838 4837 9d4521 InterlockedDecrement 4837->4838 4838->4837 4839 9d4534 InterlockedDecrement 4838->4839 4840 9d4545 InterlockedDecrement 4838->4840 4839->4838 4840->4829 4842 9d43df 4841->4842 4844 9d437b 4841->4844 4843 9d442c 4842->4843 4845 9d1c42 _free 68 API calls 4842->4845 4849 9d4455 4843->4849 4911 9d6feb 4843->4911 4844->4842 4847 9d43ac 4844->4847 4855 9d1c42 _free 68 API calls 4844->4855 4848 9d4400 4845->4848 4851 9d43ca 4847->4851 4861 9d1c42 _free 68 API calls 4847->4861 4852 9d1c42 _free 68 API calls 4848->4852 4856 9d44b4 4849->4856 4862 9d1c42 68 API calls _free 4849->4862 4853 9d1c42 _free 68 API calls 4851->4853 4857 9d4413 4852->4857 4858 9d43d4 4853->4858 4854 9d1c42 _free 68 API calls 4854->4849 4859 9d43a1 4855->4859 4860 9d1c42 _free 68 API calls 4856->4860 4863 9d1c42 _free 68 API calls 4857->4863 4864 9d1c42 _free 68 API calls 4858->4864 4871 9d6e88 4859->4871 4866 9d44ba 4860->4866 4867 9d43bf 4861->4867 4862->4849 4868 9d4421 4863->4868 4864->4842 4866->4817 4899 9d6f84 4867->4899 4870 9d1c42 _free 68 API calls 4868->4870 4870->4843 4872 9d6e97 4871->4872 4898 9d6f80 4871->4898 4873 9d6ea8 4872->4873 4874 9d1c42 _free 68 API calls 4872->4874 4875 9d1c42 _free 68 API calls 4873->4875 4879 9d6eba 4873->4879 4874->4873 4875->4879 4876 9d1c42 _free 68 API calls 4878 9d6ecc 4876->4878 4877 9d6ede 4881 9d6ef0 4877->4881 4882 9d1c42 _free 68 API calls 4877->4882 4878->4877 4880 9d1c42 _free 68 API calls 4878->4880 4879->4876 4879->4878 4880->4877 4883 9d6f02 4881->4883 4885 9d1c42 _free 68 API calls 4881->4885 4882->4881 4884 9d6f14 4883->4884 4886 9d1c42 _free 68 API calls 4883->4886 4887 9d6f26 4884->4887 4888 9d1c42 _free 68 API calls 4884->4888 4885->4883 4886->4884 4889 9d6f38 4887->4889 4890 9d1c42 _free 68 API calls 4887->4890 4888->4887 4891 9d6f4a 4889->4891 4893 9d1c42 _free 68 API calls 4889->4893 4890->4889 4892 9d6f5c 4891->4892 4894 9d1c42 _free 68 API calls 4891->4894 4895 9d6f6e 4892->4895 4896 9d1c42 _free 68 API calls 4892->4896 4893->4891 4894->4892 4897 9d1c42 _free 68 API calls 4895->4897 4895->4898 4896->4895 4897->4898 4898->4847 4900 9d6fe7 4899->4900 4901 9d6f8f 4899->4901 4900->4851 4902 9d6f9f 4901->4902 4903 9d1c42 _free 68 API calls 4901->4903 4904 9d6fb1 4902->4904 4905 9d1c42 _free 68 API calls 4902->4905 4903->4902 4906 9d6fc3 4904->4906 4907 9d1c42 _free 68 API calls 4904->4907 4905->4904 4908 9d6fd5 4906->4908 4909 9d1c42 _free 68 API calls 4906->4909 4907->4906 4908->4900 4910 9d1c42 _free 68 API calls 4908->4910 4909->4908 4910->4900 4912 9d6ffa 4911->4912 5086 9d444a 4911->5086 4913 9d1c42 _free 68 API calls 4912->4913 4914 9d7002 4913->4914 4915 9d1c42 _free 68 API calls 4914->4915 4916 9d700a 4915->4916 4917 9d1c42 _free 68 API calls 4916->4917 4918 9d7012 4917->4918 4919 9d1c42 _free 68 API calls 4918->4919 4920 9d701a 4919->4920 4921 9d1c42 _free 68 API calls 4920->4921 4922 9d7022 4921->4922 4923 9d1c42 _free 68 API calls 4922->4923 4924 9d702a 4923->4924 4925 9d1c42 _free 68 API calls 4924->4925 4926 9d7031 4925->4926 4927 9d1c42 _free 68 API calls 4926->4927 4928 9d7039 4927->4928 4929 9d1c42 _free 68 API calls 4928->4929 4930 9d7041 4929->4930 4931 9d1c42 _free 68 API calls 4930->4931 4932 9d7049 4931->4932 4933 9d1c42 _free 68 API calls 4932->4933 4934 9d7051 4933->4934 4935 9d1c42 _free 68 API calls 4934->4935 4936 9d7059 4935->4936 4937 9d1c42 _free 68 API calls 4936->4937 4938 9d7061 4937->4938 4939 9d1c42 _free 68 API calls 4938->4939 4940 9d7069 4939->4940 4941 9d1c42 _free 68 API calls 4940->4941 4942 9d7071 4941->4942 4943 9d1c42 _free 68 API calls 4942->4943 4944 9d7079 4943->4944 4945 9d1c42 _free 68 API calls 4944->4945 4946 9d7084 4945->4946 4947 9d1c42 _free 68 API calls 4946->4947 4948 9d708c 4947->4948 4949 9d1c42 _free 68 API calls 4948->4949 4950 9d7094 4949->4950 4951 9d1c42 _free 68 API calls 4950->4951 4952 9d709c 4951->4952 4953 9d1c42 _free 68 API calls 4952->4953 4954 9d70a4 4953->4954 4955 9d1c42 _free 68 API calls 4954->4955 4956 9d70ac 4955->4956 4957 9d1c42 _free 68 API calls 4956->4957 4958 9d70b4 4957->4958 4959 9d1c42 _free 68 API calls 4958->4959 4960 9d70bc 4959->4960 4961 9d1c42 _free 68 API calls 4960->4961 4962 9d70c4 4961->4962 4963 9d1c42 _free 68 API calls 4962->4963 4964 9d70cc 4963->4964 4965 9d1c42 _free 68 API calls 4964->4965 4966 9d70d4 4965->4966 4967 9d1c42 _free 68 API calls 4966->4967 4968 9d70dc 4967->4968 4969 9d1c42 _free 68 API calls 4968->4969 4970 9d70e4 4969->4970 4971 9d1c42 _free 68 API calls 4970->4971 4972 9d70ec 4971->4972 4973 9d1c42 _free 68 API calls 4972->4973 4974 9d70f4 4973->4974 4975 9d1c42 _free 68 API calls 4974->4975 4976 9d70fc 4975->4976 4977 9d1c42 _free 68 API calls 4976->4977 4978 9d710a 4977->4978 4979 9d1c42 _free 68 API calls 4978->4979 4980 9d7115 4979->4980 4981 9d1c42 _free 68 API calls 4980->4981 4982 9d7120 4981->4982 4983 9d1c42 _free 68 API calls 4982->4983 4984 9d712b 4983->4984 4985 9d1c42 _free 68 API calls 4984->4985 4986 9d7136 4985->4986 4987 9d1c42 _free 68 API calls 4986->4987 4988 9d7141 4987->4988 4989 9d1c42 _free 68 API calls 4988->4989 4990 9d714c 4989->4990 4991 9d1c42 _free 68 API calls 4990->4991 4992 9d7157 4991->4992 4993 9d1c42 _free 68 API calls 4992->4993 4994 9d7162 4993->4994 4995 9d1c42 _free 68 API calls 4994->4995 4996 9d716d 4995->4996 4997 9d1c42 _free 68 API calls 4996->4997 4998 9d7178 4997->4998 4999 9d1c42 _free 68 API calls 4998->4999 5000 9d7183 4999->5000 5001 9d1c42 _free 68 API calls 5000->5001 5002 9d718e 5001->5002 5003 9d1c42 _free 68 API calls 5002->5003 5004 9d7199 5003->5004 5005 9d1c42 _free 68 API calls 5004->5005 5006 9d71a4 5005->5006 5007 9d1c42 _free 68 API calls 5006->5007 5008 9d71af 5007->5008 5009 9d1c42 _free 68 API calls 5008->5009 5010 9d71bd 5009->5010 5011 9d1c42 _free 68 API calls 5010->5011 5012 9d71c8 5011->5012 5013 9d1c42 _free 68 API calls 5012->5013 5014 9d71d3 5013->5014 5015 9d1c42 _free 68 API calls 5014->5015 5016 9d71de 5015->5016 5017 9d1c42 _free 68 API calls 5016->5017 5018 9d71e9 5017->5018 5019 9d1c42 _free 68 API calls 5018->5019 5020 9d71f4 5019->5020 5021 9d1c42 _free 68 API calls 5020->5021 5022 9d71ff 5021->5022 5023 9d1c42 _free 68 API calls 5022->5023 5024 9d720a 5023->5024 5025 9d1c42 _free 68 API calls 5024->5025 5026 9d7215 5025->5026 5027 9d1c42 _free 68 API calls 5026->5027 5028 9d7220 5027->5028 5029 9d1c42 _free 68 API calls 5028->5029 5030 9d722b 5029->5030 5031 9d1c42 _free 68 API calls 5030->5031 5032 9d7236 5031->5032 5033 9d1c42 _free 68 API calls 5032->5033 5034 9d7241 5033->5034 5035 9d1c42 _free 68 API calls 5034->5035 5036 9d724c 5035->5036 5037 9d1c42 _free 68 API calls 5036->5037 5038 9d7257 5037->5038 5039 9d1c42 _free 68 API calls 5038->5039 5040 9d7262 5039->5040 5041 9d1c42 _free 68 API calls 5040->5041 5042 9d7270 5041->5042 5043 9d1c42 _free 68 API calls 5042->5043 5044 9d727b 5043->5044 5045 9d1c42 _free 68 API calls 5044->5045 5046 9d7286 5045->5046 5047 9d1c42 _free 68 API calls 5046->5047 5048 9d7291 5047->5048 5049 9d1c42 _free 68 API calls 5048->5049 5050 9d729c 5049->5050 5051 9d1c42 _free 68 API calls 5050->5051 5052 9d72a7 5051->5052 5053 9d1c42 _free 68 API calls 5052->5053 5054 9d72b2 5053->5054 5055 9d1c42 _free 68 API calls 5054->5055 5056 9d72bd 5055->5056 5057 9d1c42 _free 68 API calls 5056->5057 5058 9d72c8 5057->5058 5059 9d1c42 _free 68 API calls 5058->5059 5060 9d72d3 5059->5060 5061 9d1c42 _free 68 API calls 5060->5061 5062 9d72de 5061->5062 5063 9d1c42 _free 68 API calls 5062->5063 5064 9d72e9 5063->5064 5065 9d1c42 _free 68 API calls 5064->5065 5066 9d72f4 5065->5066 5067 9d1c42 _free 68 API calls 5066->5067 5068 9d72ff 5067->5068 5069 9d1c42 _free 68 API calls 5068->5069 5070 9d730a 5069->5070 5071 9d1c42 _free 68 API calls 5070->5071 5072 9d7315 5071->5072 5073 9d1c42 _free 68 API calls 5072->5073 5074 9d7323 5073->5074 5075 9d1c42 _free 68 API calls 5074->5075 5076 9d732e 5075->5076 5077 9d1c42 _free 68 API calls 5076->5077 5078 9d7339 5077->5078 5079 9d1c42 _free 68 API calls 5078->5079 5080 9d7344 5079->5080 5081 9d1c42 _free 68 API calls 5080->5081 5082 9d734f 5081->5082 5083 9d1c42 _free 68 API calls 5082->5083 5084 9d735a 5083->5084 5085 9d1c42 _free 68 API calls 5084->5085 5085->5086 5086->4854 5087->4826 5089 9d65f2 5088->5089 5099 9d6583 5088->5099 5090 9d4fca _malloc DecodePointer 5089->5090 5091 9d65f8 5090->5091 5093 9d1a96 __mbschr_l 67 API calls 5091->5093 5092 9d24ca __FF_MSGBANNER 67 API calls 5097 9d658e 5092->5097 5095 9d65ea 5093->5095 5094 9d65b6 RtlAllocateHeap 5094->5095 5094->5099 5095->4515 5096 9d2527 __NMSG_WRITE 67 API calls 5096->5097 5097->5092 5097->5096 5097->5099 5101 9d220a _fast_error_exit 3 API calls 5097->5101 5098 9d65de 5100 9d1a96 __mbschr_l 67 API calls 5098->5100 5099->5094 5099->5097 5099->5098 5102 9d4fca _malloc DecodePointer 5099->5102 5103 9d65dc 5099->5103 5100->5103 5101->5097 5102->5099 5104 9d1a96 __mbschr_l 67 API calls 5103->5104 5104->5095 5106 9d4831 5105->5106 5112 9d4787 5105->5112 5109 9d1010 __cenvarg 6 API calls 5106->5109 5111 9d48db 5109->5111 5111->4526 5115 9d7684 5112->5115 5114 9d7554 ___crtLCMapStringA 83 API calls 5114->5106 5116 9d3b4c _LocaleUpdate::_LocaleUpdate 78 API calls 5115->5116 5117 9d7695 5116->5117 5125 9d7598 5117->5125 5120 9d7554 5121 9d3b4c _LocaleUpdate::_LocaleUpdate 78 API calls 5120->5121 5122 9d7565 5121->5122 5142 9d736b 5122->5142 5126 9d75bf MultiByteToWideChar 5125->5126 5127 9d75b2 5125->5127 5129 9d75eb 5126->5129 5137 9d75e4 5126->5137 5127->5126 5128 9d1010 __cenvarg 6 API calls 5130 9d47e8 5128->5130 5131 9d7603 _memset __alloca_probe_16 5129->5131 5132 9d6577 _malloc 68 API calls 5129->5132 5130->5120 5133 9d763f MultiByteToWideChar 5131->5133 5131->5137 5132->5131 5134 9d7669 5133->5134 5135 9d7659 GetStringTypeW 5133->5135 5138 9d6e27 5134->5138 5135->5134 5137->5128 5139 9d6e31 5138->5139 5140 9d6e42 5138->5140 5139->5140 5141 9d1c42 _free 68 API calls 5139->5141 5140->5137 5141->5140 5145 9d7384 MultiByteToWideChar 5142->5145 5144 9d73e3 5146 9d1010 __cenvarg 6 API calls 5144->5146 5145->5144 5148 9d73ea 5145->5148 5149 9d4809 5146->5149 5147 9d743d MultiByteToWideChar 5150 9d7456 5147->5150 5166 9d74a5 5147->5166 5151 9d6577 _malloc 68 API calls 5148->5151 5155 9d7407 __alloca_probe_16 5148->5155 5149->5114 5167 9d77c0 5150->5167 5151->5155 5153 9d6e27 __freea 68 API calls 5153->5144 5154 9d746a 5156 9d7481 5154->5156 5158 9d74ad 5154->5158 5154->5166 5155->5144 5155->5147 5159 9d77c0 __crtLCMapStringA_stat 2 API calls 5156->5159 5156->5166 5157 9d74c8 __alloca_probe_16 5161 9d77c0 __crtLCMapStringA_stat 2 API calls 5157->5161 5157->5166 5158->5157 5160 9d6577 _malloc 68 API calls 5158->5160 5159->5166 5160->5157 5162 9d750a 5161->5162 5163 9d7532 5162->5163 5165 9d7524 WideCharToMultiByte 5162->5165 5164 9d6e27 __freea 68 API calls 5163->5164 5164->5166 5165->5163 5166->5153 5168 9d77eb __crtLCMapStringA_stat 5167->5168 5169 9d77d0 LCMapStringEx 5167->5169 5170 9d7802 LCMapStringW 5168->5170 5169->5154 5170->5154 5172 9d4015 _flsall 5171->5172 5173 9d24ca __FF_MSGBANNER 67 API calls 5172->5173 5186 9d4034 5172->5186 5174 9d4023 5173->5174 5177 9d2527 __NMSG_WRITE 67 API calls 5174->5177 5175 9d4056 _flsall 5175->4539 5176 9d3d72 __malloc_crt 67 API calls 5178 9d404a 5176->5178 5179 9d402a 5177->5179 5180 9d4051 5178->5180 5181 9d4060 5178->5181 5183 9d220a _fast_error_exit 3 API calls 5179->5183 5184 9d1a96 __mbschr_l 67 API calls 5180->5184 5182 9d3f7e __lock 67 API calls 5181->5182 5185 9d4067 5182->5185 5183->5186 5184->5175 5187 9d408b 5185->5187 5188 9d4076 InitializeCriticalSectionAndSpinCount 5185->5188 5186->5175 5186->5176 5190 9d1c42 _free 67 API calls 5187->5190 5189 9d4091 5188->5189 5192 9d40a7 5189->5192 5190->5189 5195 9d40e5 LeaveCriticalSection 5192->5195 5194 9d40ae 5194->5175 5195->5194 5196->4544

Executed Functions

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 0 9d26f7-9d2724 call 9d2e50 call 9d3f7e call 9d3d28 7 9d2726-9d273c call 9d55c0 0->7 8 9d2741-9d2746 0->8 14 9d2996-9d299b call 9d2e95 7->14 10 9d274c-9d2753 8->10 12 9d2755-9d2784 10->12 13 9d2786-9d2795 GetStartupInfoW 10->13 12->10 15 9d279b-9d27a0 13->15 16 9d28c4-9d28ca 13->16 15->16 18 9d27a6-9d27bd 15->18 19 9d2988-9d2994 call 9d299c 16->19 20 9d28d0-9d28e1 16->20 25 9d27bf-9d27c1 18->25 26 9d27c4-9d27c7 18->26 19->14 21 9d28f6-9d28fc 20->21 22 9d28e3-9d28e6 20->22 28 9d28fe-9d2901 21->28 29 9d2903-9d290a 21->29 22->21 27 9d28e8-9d28f1 22->27 25->26 31 9d27ca-9d27d0 26->31 32 9d2982-9d2983 27->32 33 9d290d-9d2919 GetStdHandle 28->33 29->33 34 9d27f2-9d27fa 31->34 35 9d27d2-9d27e3 call 9d3d28 31->35 32->16 37 9d291b-9d291d 33->37 38 9d2960-9d2976 33->38 36 9d27fd-9d27ff 34->36 47 9d27e9-9d27ef 35->47 48 9d2877-9d287e 35->48 36->16 40 9d2805-9d280a 36->40 37->38 41 9d291f-9d2928 GetFileType 37->41 38->32 43 9d2978-9d297b 38->43 44 9d280c-9d280f 40->44 45 9d2864-9d2875 40->45 41->38 46 9d292a-9d2934 41->46 43->32 44->45 49 9d2811-9d2815 44->49 45->36 50 9d293e-9d2941 46->50 51 9d2936-9d293c 46->51 47->34 52 9d2884-9d2892 48->52 49->45 53 9d2817-9d2819 49->53 55 9d294c-9d295e InitializeCriticalSectionAndSpinCount 50->55 56 9d2943-9d2947 50->56 54 9d2949 51->54 57 9d28b8-9d28bf 52->57 58 9d2894-9d28b6 52->58 59 9d2829-9d285e InitializeCriticalSectionAndSpinCount 53->59 60 9d281b-9d2827 GetFileType 53->60 54->55 55->32 56->54 57->31 58->52 61 9d2861 59->61 60->59 60->61 61->45
C-Code - Quality: 84%
			E009D26F7(void* __ebx, void* __edi, void* __esi, void* __eflags) {
				signed int _t80;
				signed int _t84;
				long _t88;
				signed int _t92;
				signed int _t96;
				signed int _t97;
				signed char _t101;
				signed int _t103;
				intOrPtr _t104;
				intOrPtr* _t107;
				signed char _t109;
				long _t117;
				signed int _t126;
				signed int _t130;
				signed int _t131;
				signed int _t134;
				void** _t135;
				signed int _t137;
				void* _t138;
				signed int _t139;
				void** _t143;
				signed int _t145;
				void* _t146;
				signed int _t150;
				void* _t151;

				_push(0x64);
				_push(0x9dde90);
				E009D2E50(__ebx, __edi, __esi);
				E009D3F7E(0xb);
				_t126 = 0;
				 *(_t151 - 4) = 0;
				_push(0x40);
				_t137 = 0x20;
				_push(_t137);
				_t80 = E009D3D28();
				_t130 = _t80;
				 *(_t151 - 0x24) = _t130;
				if(_t130 != 0) {
					 *0x9e0758 = _t80;
					 *0x9e1cdc = _t137;
					while(1) {
						__eflags = _t130 - _t80 + 0x800;
						if(_t130 >= _t80 + 0x800) {
							break;
						}
						 *((short*)(_t130 + 4)) = 0xa00;
						 *_t130 =  *_t130 | 0xffffffff;
						 *(_t130 + 8) = _t126;
						 *(_t130 + 0x24) =  *(_t130 + 0x24) & 0x00000080;
						 *(_t130 + 0x24) =  *(_t130 + 0x24) & 0x0000007f;
						 *((short*)(_t130 + 0x25)) = 0xa0a;
						 *(_t130 + 0x38) = _t126;
						 *(_t130 + 0x34) = _t126;
						_t130 = _t130 + 0x40;
						 *(_t151 - 0x24) = _t130;
						_t80 =  *0x9e0758; // 0x1270198
					}
					GetStartupInfoW(_t151 - 0x74);
					__eflags =  *((short*)(_t151 - 0x42));
					if( *((short*)(_t151 - 0x42)) == 0) {
						while(1) {
							L27:
							 *(_t151 - 0x2c) = _t126;
							__eflags = _t126 - 3;
							if(_t126 >= 3) {
								break;
							}
							_t143 = (_t126 << 6) +  *0x9e0758;
							 *(_t151 - 0x24) = _t143;
							__eflags =  *_t143 - 0xffffffff;
							if( *_t143 == 0xffffffff) {
								L31:
								_t143[1] = 0x81;
								__eflags = _t126;
								if(_t126 != 0) {
									_t65 = _t126 - 1; // -1
									asm("sbb eax, eax");
									_t88 =  ~_t65 + 0xfffffff5;
									__eflags = _t88;
								} else {
									_t88 = 0xfffffff6;
								}
								_t138 = GetStdHandle(_t88);
								__eflags = _t138 - 0xffffffff;
								if(_t138 == 0xffffffff) {
									L43:
									_t143[1] = _t143[1] | 0x00000040;
									 *_t143 = 0xfffffffe;
									_t92 =  *0x9e0c3c; // 0x0
									__eflags = _t92;
									if(_t92 != 0) {
										 *( *((intOrPtr*)(_t92 + _t126 * 4)) + 0x10) = 0xfffffffe;
									}
									goto L45;
								} else {
									__eflags = _t138;
									if(_t138 == 0) {
										goto L43;
									}
									_t96 = GetFileType(_t138); // executed
									__eflags = _t96;
									if(_t96 == 0) {
										goto L43;
									}
									 *_t143 = _t138;
									_t97 = _t96 & 0x000000ff;
									__eflags = _t97 - 2;
									if(_t97 != 2) {
										__eflags = _t97 - 3;
										if(_t97 != 3) {
											L42:
											_t69 =  &(_t143[3]); // -10356556
											InitializeCriticalSectionAndSpinCount(_t69, 0xfa0);
											_t143[2] = _t143[2] + 1;
											L45:
											_t126 = _t126 + 1;
											continue;
										}
										_t101 = _t143[1] | 0x00000008;
										__eflags = _t101;
										L41:
										_t143[1] = _t101;
										goto L42;
									}
									_t101 = _t143[1] | 0x00000040;
									goto L41;
								}
							}
							__eflags =  *_t143 - 0xfffffffe;
							if( *_t143 == 0xfffffffe) {
								goto L31;
							}
							_t143[1] = _t143[1] | 0x00000080;
							goto L45;
						}
						 *(_t151 - 4) = 0xfffffffe;
						E009D299C();
						_t84 = 0;
						__eflags = 0;
						L47:
						return E009D2E95(_t84);
					}
					_t103 =  *(_t151 - 0x40);
					__eflags = _t103;
					if(_t103 == 0) {
						goto L27;
					}
					_t131 =  *_t103;
					 *(_t151 - 0x1c) = _t131;
					_t104 = _t103 + 4;
					 *((intOrPtr*)(_t151 - 0x28)) = _t104;
					 *(_t151 - 0x20) = _t104 + _t131;
					__eflags = _t131 - 0x800;
					if(_t131 >= 0x800) {
						_t131 = 0x800;
						 *(_t151 - 0x1c) = 0x800;
					}
					_t145 = 1;
					__eflags = 1;
					 *(_t151 - 0x30) = 1;
					while(1) {
						__eflags =  *0x9e1cdc - _t131; // 0x20
						if(__eflags >= 0) {
							break;
						}
						_t134 = E009D3D28(_t137, 0x40);
						 *(_t151 - 0x24) = _t134;
						__eflags = _t134;
						if(_t134 != 0) {
							0x9e0758[_t145] = _t134;
							 *0x9e1cdc =  *0x9e1cdc + _t137;
							__eflags =  *0x9e1cdc;
							while(1) {
								__eflags = _t134 - 0x9e0758[_t145] + 0x800;
								if(_t134 >= 0x9e0758[_t145] + 0x800) {
									break;
								}
								 *((short*)(_t134 + 4)) = 0xa00;
								 *_t134 =  *_t134 | 0xffffffff;
								 *(_t134 + 8) = _t126;
								 *(_t134 + 0x24) =  *(_t134 + 0x24) & 0x00000080;
								 *((short*)(_t134 + 0x25)) = 0xa0a;
								 *(_t134 + 0x38) = _t126;
								 *(_t134 + 0x34) = _t126;
								_t134 = _t134 + 0x40;
								 *(_t151 - 0x24) = _t134;
							}
							_t145 = _t145 + 1;
							 *(_t151 - 0x30) = _t145;
							_t131 =  *(_t151 - 0x1c);
							continue;
						}
						_t131 =  *0x9e1cdc; // 0x20
						 *(_t151 - 0x1c) = _t131;
						break;
					}
					_t139 = _t126;
					 *(_t151 - 0x2c) = _t139;
					_t107 =  *((intOrPtr*)(_t151 - 0x28));
					_t135 =  *(_t151 - 0x20);
					while(1) {
						__eflags = _t139 - _t131;
						if(_t139 >= _t131) {
							goto L27;
						}
						_t146 =  *_t135;
						__eflags = _t146 - 0xffffffff;
						if(_t146 == 0xffffffff) {
							L22:
							_t139 = _t139 + 1;
							 *(_t151 - 0x2c) = _t139;
							_t107 =  *((intOrPtr*)(_t151 - 0x28)) + 1;
							 *((intOrPtr*)(_t151 - 0x28)) = _t107;
							_t135 =  &(_t135[1]);
							 *(_t151 - 0x20) = _t135;
							continue;
						}
						__eflags = _t146 - 0xfffffffe;
						if(_t146 == 0xfffffffe) {
							goto L22;
						}
						_t109 =  *_t107;
						__eflags = _t109 & 0x00000001;
						if((_t109 & 0x00000001) == 0) {
							goto L22;
						}
						__eflags = _t109 & 0x00000008;
						if((_t109 & 0x00000008) != 0) {
							L20:
							_t150 = ((_t139 & 0x0000001f) << 6) + 0x9e0758[_t139 >> 5];
							 *(_t151 - 0x24) = _t150;
							 *_t150 =  *_t135;
							 *((char*)(_t150 + 4)) =  *((intOrPtr*)( *((intOrPtr*)(_t151 - 0x28))));
							_t37 = _t150 + 0xc; // 0xd
							InitializeCriticalSectionAndSpinCount(_t37, 0xfa0);
							_t38 = _t150 + 8;
							 *_t38 =  *(_t150 + 8) + 1;
							__eflags =  *_t38;
							_t135 =  *(_t151 - 0x20);
							L21:
							_t131 =  *(_t151 - 0x1c);
							goto L22;
						}
						_t117 = GetFileType(_t146);
						_t135 =  *(_t151 - 0x20);
						__eflags = _t117;
						if(_t117 == 0) {
							goto L21;
						}
						goto L20;
					}
					goto L27;
				}
				_t84 = E009D55C0(_t151, 0x9df000, _t151 - 0x10, 0xfffffffe) | 0xffffffff;
				goto L47;
			}




























0x009d26f7
0x009d26f9
0x009d26fe
0x009d2705
0x009d270b
0x009d270d
0x009d2710
0x009d2714
0x009d2715
0x009d2716
0x009d271d
0x009d271f
0x009d2724
0x009d2741
0x009d2746
0x009d274c
0x009d2751
0x009d2753
0x00000000
0x00000000
0x009d2755
0x009d275b
0x009d275e
0x009d2761
0x009d276a
0x009d276d
0x009d2773
0x009d2776
0x009d2779
0x009d277c
0x009d277f
0x009d277f
0x009d278a
0x009d2790
0x009d2795
0x009d28c4
0x009d28c4
0x009d28c4
0x009d28c7
0x009d28ca
0x00000000
0x00000000
0x009d28d5
0x009d28db
0x009d28de
0x009d28e1
0x009d28f6
0x009d28f6
0x009d28fa
0x009d28fc
0x009d2903
0x009d2908
0x009d290a
0x009d290a
0x009d28fe
0x009d2900
0x009d2900
0x009d2914
0x009d2916
0x009d2919
0x009d2960
0x009d2966
0x009d2969
0x009d296f
0x009d2974
0x009d2976
0x009d297b
0x009d297b
0x00000000
0x009d291b
0x009d291b
0x009d291d
0x00000000
0x00000000
0x009d2920
0x009d2926
0x009d2928
0x00000000
0x00000000
0x009d292a
0x009d292c
0x009d2931
0x009d2934
0x009d293e
0x009d2941
0x009d294c
0x009d2951
0x009d2955
0x009d295b
0x009d2982
0x009d2982
0x00000000
0x009d2982
0x009d2947
0x009d2947
0x009d2949
0x009d2949
0x00000000
0x009d2949
0x009d293a
0x00000000
0x009d293a
0x009d2919
0x009d28e3
0x009d28e6
0x00000000
0x00000000
0x009d28ee
0x00000000
0x009d28ee
0x009d2988
0x009d298f
0x009d2994
0x009d2994
0x009d2996
0x009d299b
0x009d299b
0x009d279b
0x009d279e
0x009d27a0
0x00000000
0x00000000
0x009d27a6
0x009d27a8
0x009d27ab
0x009d27ae
0x009d27b3
0x009d27bb
0x009d27bd
0x009d27bf
0x009d27c1
0x009d27c1
0x009d27c6
0x009d27c6
0x009d27c7
0x009d27ca
0x009d27ca
0x009d27d0
0x00000000
0x00000000
0x009d27dc
0x009d27de
0x009d27e1
0x009d27e3
0x009d2877
0x009d287e
0x009d287e
0x009d2884
0x009d2890
0x009d2892
0x00000000
0x00000000
0x009d2894
0x009d289a
0x009d289d
0x009d28a0
0x009d28a4
0x009d28aa
0x009d28ad
0x009d28b0
0x009d28b3
0x009d28b3
0x009d28b8
0x009d28b9
0x009d28bc
0x00000000
0x009d28bc
0x009d27e9
0x009d27ef
0x00000000
0x009d27ef
0x009d27f2
0x009d27f4
0x009d27f7
0x009d27fa
0x009d27fd
0x009d27fd
0x009d27ff
0x00000000
0x00000000
0x009d2805
0x009d2807
0x009d280a
0x009d2864
0x009d2864
0x009d2865
0x009d286b
0x009d286c
0x009d286f
0x009d2872
0x00000000
0x009d2872
0x009d280c
0x009d280f
0x00000000
0x00000000
0x009d2811
0x009d2813
0x009d2815
0x00000000
0x00000000
0x009d2817
0x009d2819
0x009d2829
0x009d2836
0x009d283d
0x009d2842
0x009d2849
0x009d2851
0x009d2855
0x009d285b
0x009d285b
0x009d285b
0x009d285e
0x009d2861
0x009d2861
0x00000000
0x009d2861
0x009d281c
0x009d2822
0x009d2825
0x009d2827
0x00000000
0x00000000
0x00000000
0x009d2827
0x00000000
0x009d27fd
0x009d2739
0x00000000

APIs
  • __lock.LIBCMT ref: 009D2705
    • Part of subcall function 009D3F7E: __mtinitlocknum.LIBCMT ref: 009D3F90
    • Part of subcall function 009D3F7E: EnterCriticalSection.KERNEL32(00000000,?,009D1AFD,00000007,009DDE00,00000010,009D103D,?,00000000,COMSPEC), ref: 009D3FA9
  • __calloc_crt.LIBCMT ref: 009D2716
    • Part of subcall function 009D3D28: __calloc_impl.LIBCMT ref: 009D3D37
    • Part of subcall function 009D3D28: Sleep.KERNEL32(00000000,COMSPEC), ref: 009D3D4E
  • @_EH4_CallFilterFunc@8.LIBCMT ref: 009D2731
  • GetStartupInfoW.KERNEL32(?,009DDE90,00000064,009D118A,009DDDE0,00000014,00000000,00000000,00000000,00000000,00000000), ref: 009D278A
  • __calloc_crt.LIBCMT ref: 009D27D5
  • GetFileType.KERNEL32(00000001), ref: 009D281C
  • InitializeCriticalSectionAndSpinCount.KERNEL32(0000000D,00000FA0), ref: 009D2855
Memory Dump Source
  • Source File: 00000000.00000002.390831198.00000000009D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009D0000, based on PE: true
  • Associated: 00000000.00000002.390825813.00000000009D0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390848579.00000000009DA000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390854245.00000000009DF000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390859127.00000000009E2000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_9d0000_Prezi.jbxd
Similarity
  • API ID: CriticalSection__calloc_crt$CallCountEnterFileFilterFunc@8InfoInitializeSleepSpinStartupType__calloc_impl__lock__mtinitlocknum
  • String ID:
  • API String ID: 1426640281-0
  • Opcode ID: 0108d1318d5f9718a2fb07d2a9f077eede7650250c36edf3d9a76bc25952df49
  • Instruction ID: ccfd4d845cc1434127e5192fa4d3253df7a32f1b26481f6bf6eaa8c48f6a0fac
  • Opcode Fuzzy Hash: 0108d1318d5f9718a2fb07d2a9f077eede7650250c36edf3d9a76bc25952df49
  • Instruction Fuzzy Hash: B7810470D443858FCB24CF68C8806ADBBF4AF65324B24C66FD4A6AB3D1C7359842DB50
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 62 9d356b-9d3580 63 9d3597-9d359d 62->63 64 9d3582-9d3585 62->64 66 9d35cc-9d35ce 63->66 64->63 65 9d3587 64->65 69 9d359f-9d35b9 call 9d1a62 call 9d1a96 call 9d1514 65->69 70 9d3589-9d358c 65->70 67 9d35be-9d35c1 66->67 68 9d35d0-9d35ed call 9d3390 66->68 67->67 71 9d35c3-9d35c6 67->71 80 9d35ef 68->80 81 9d3612 68->81 96 9d3778-9d377b 69->96 70->63 73 9d358e-9d3591 70->73 71->66 75 9d35c8-9d35cb 71->75 73->69 77 9d3593 73->77 75->66 77->63 85 9d35f2-9d360a 80->85 82 9d3769-9d376e call 9d1a96 81->82 83 9d3618-9d361e 81->83 95 9d3774 82->95 83->82 86 9d3624-9d3642 call 9d3d28 83->86 89 9d360c-9d360e 85->89 90 9d3610 85->90 86->82 97 9d3648-9d365f 86->97 89->85 89->90 90->81 98 9d3777 95->98 99 9d36a6-9d36a9 97->99 100 9d3661 97->100 98->96 102 9d36dc-9d3718 call 9d1a62 CreateProcessA GetLastError call 9d1c42 99->102 103 9d36ab-9d36b3 99->103 101 9d3664-9d367d 100->101 105 9d368c-9d3691 101->105 106 9d367f-9d368a 101->106 117 9d371a-9d3723 call 9d1a75 102->117 118 9d3725-9d3728 102->118 107 9d36b5-9d36bb 103->107 109 9d3694-9d369e 105->109 106->109 110 9d36bd 107->110 111 9d36c4-9d36c7 107->111 109->101 115 9d36a0-9d36a3 109->115 110->111 112 9d36c9-9d36d3 111->112 113 9d36d5 111->113 112->107 113->102 115->99 117->95 120 9d377c-9d3782 call 9d22eb 118->120 121 9d372a-9d3732 118->121 124 9d3734-9d374f WaitForSingleObject GetExitCodeProcess 121->124 125 9d3751-9d3754 121->125 127 9d3756-9d375b CloseHandle 124->127 125->127 128 9d375d 125->128 129 9d3760-9d3767 CloseHandle 127->129 128->129 129->98
C-Code - Quality: 91%
			E009D356B(void* __ebx, void* __edi, long _a4, CHAR* _a8, signed int _a12, void* _a16) {
				char _v5;
				signed int _v12;
				long _v16;
				struct _SECURITY_ATTRIBUTES** _v20;
				CHAR* _v24;
				long _v28;
				struct _PROCESS_INFORMATION _v44;
				struct _STARTUPINFOA _v112;
				intOrPtr _v116;
				signed int _v120;
				signed int _v124;
				signed int _v136;
				void* _v148;
				long _v152;
				signed int _v156;
				intOrPtr _v160;
				intOrPtr _v164;
				signed int _v168;
				signed int _v176;
				intOrPtr _v180;
				signed int _v188;
				intOrPtr _v192;
				signed int _v220;
				void* __esi;
				void* __ebp;
				signed int _t162;
				signed int _t165;
				signed int _t166;
				signed int* _t171;
				signed int _t172;
				signed int _t176;
				signed int _t180;
				signed int _t186;
				signed int _t187;
				signed int _t190;
				void* _t192;
				signed int* _t193;
				signed int* _t197;
				signed int _t201;
				signed int _t209;
				signed int _t211;
				signed int _t213;
				signed int _t218;
				signed int _t222;
				signed int* _t226;
				signed int _t227;
				signed int _t228;
				signed int _t235;
				signed int _t243;
				signed int _t246;
				signed int _t247;
				signed int _t248;
				signed int _t249;
				signed int _t250;
				signed int _t251;
				signed int _t252;
				signed int _t255;
				signed int _t262;
				signed int _t265;
				void* _t271;
				void* _t278;
				signed int* _t286;
				signed char _t289;
				signed int* _t290;
				struct _SECURITY_ATTRIBUTES* _t300;
				signed int _t302;
				void* _t304;
				signed int* _t305;
				signed int* _t306;
				signed int _t307;
				signed int _t314;
				signed int* _t317;
				signed int _t319;
				signed int _t323;
				intOrPtr _t330;
				signed int _t332;
				signed int _t341;
				struct _SECURITY_ATTRIBUTES* _t348;
				signed int* _t352;
				signed int* _t353;
				signed int _t358;
				signed int _t359;
				signed int _t361;
				signed int _t364;
				void* _t365;
				struct _SECURITY_ATTRIBUTES** _t366;
				long _t368;
				signed int _t369;
				signed int _t371;
				signed int _t373;
				signed int* _t374;
				char* _t377;
				signed int _t378;
				void* _t379;
				signed int _t381;
				signed int _t382;
				signed int _t383;
				signed int _t386;
				void* _t388;
				signed int _t389;
				void* _t390;
				void* _t391;
				void* _t392;
				void* _t394;
				signed int _t401;

				_push(__ebx);
				_push(__edi);
				_t361 = _a4;
				_t300 = 0;
				_v16 = 0;
				_v5 = 0;
				if(_t361 == 0) {
					L6:
					_t162 = _a12;
					_v24 = _t162;
					while( *_t162 != _t300) {
						do {
							_t162 = _t162 + 1;
							__eflags =  *_t162 - _t300;
						} while ( *_t162 != _t300);
						__eflags =  *(_t162 + 1) - _t300;
						if( *(_t162 + 1) != _t300) {
							 *_t162 = 0x20;
							_t162 = _t162 + 1;
							__eflags = _t162;
						}
					}
					_t368 = 0x44;
					E009D3390( &_v112, _t300, _t368);
					_v112.cb = _t368;
					_t369 =  *0x9e1cdc; // 0x20
					_t389 = _t388 + 0xc;
					if(_t369 != 0) {
						_t10 = _t369 - 1; // 0x1f
						_t359 = _t10;
						while( *((intOrPtr*)( *((intOrPtr*)(0x9e0758 + (_t359 >> 5) * 4)) + ((_t359 & 0x0000001f) << 6) + 4)) == _t300) {
							_t359 = _t359 - 1;
							_t369 = _t369 - 1;
							if(_t369 != 0) {
								continue;
							}
							break;
						}
						_t401 = _t369;
					}
					if(_t401 < 0 || _t369 >= 0x3332) {
						L43:
						_t165 = E009D1A96();
						 *_t165 = 0xc;
						goto L44;
					} else {
						_v112.cbReserved2 = 4 + _t369 * 5;
						_t171 = E009D3D28(0x00000004 + _t369 * 0x00000005 & 0x0000ffff, 1);
						_v112.lpReserved2 = _t171;
						if(_t171 == 0) {
							goto L43;
						} else {
							 *_t171 = _t369;
							_t172 = _v112.lpReserved2;
							_t357 = _t300;
							_v20 = _t172 + 4;
							_v12 = _t172 + 4 + _t369;
							if(_t369 > 0) {
								_t366 = _v20;
								do {
									_t352 = ((_t357 & 0x0000001f) << 6) +  *((intOrPtr*)(0x9e0758 + (_t357 >> 5) * 4));
									_t289 = _t352[1];
									if((_t289 & 0x00000010) != 0) {
										_t290 = _v12;
										 *_t366 = _t300;
										 *_t290 =  *_t290 | 0xffffffff;
										__eflags =  *_t290;
									} else {
										 *_t366 = _t289;
										_t353 = _v12;
										 *_t353 =  *_t352;
										_t290 = _t353;
									}
									_t357 = _t357 + 1;
									_t366 =  &(_t366[0]);
									_v12 =  &(_t290[1]);
								} while (_t357 < _t369);
								_t172 = _v112.lpReserved2;
								_t361 = _a4;
							}
							if(_v5 != _t300) {
								_t357 = _t172 + 4;
								_t348 = _t300;
								_t286 = _t172 + 4 + _t369;
								while(1) {
									_a4 = _t369;
									if(_t369 >= 3) {
										_a4 = 3;
									}
									if(_t348 >= _a4) {
										break;
									}
									 *_t357 = _t300;
									 *_t286 =  *_t286 | 0xffffffff;
									_t348 =  &(_t348->nLength);
									_t357 = _t357 + 1;
									_t286 =  &(_t286[1]);
								}
								_v16 = 8;
							}
							 *(E009D1A62()) = _t300;
							_t176 = CreateProcessA(_a8, _v24, _t300, _t300, 1, _v16, _a16, _t300,  &_v112,  &_v44); // executed
							_t371 = _t176;
							_a4 = GetLastError();
							E009D1C42(_v112.lpReserved2);
							__eflags = _t371;
							if(_t371 != 0) {
								__eflags = _t361 - 2;
								if(_t361 == 2) {
									E009D22EB(_t300);
									asm("int3");
									_t386 = _t389;
									_t390 = _t389 - 0x3c;
									_t180 =  *0x9df000; // 0x62f017ad
									_v136 = _t180 ^ _t386;
									_t314 = _v124;
									_push(_t300);
									_t302 = _v120;
									_push(_t371);
									_push(_t361);
									asm("movsd");
									asm("movsd");
									_v160 = _v116;
									_v152 = _v112.cb;
									_v168 = _v168 & 0;
									_v176 = _v176 & 0;
									asm("movsw");
									_v164 = 0;
									_push(2);
									asm("movsb");
									_v180 = 0;
									_t364 = 0;
									_v192 = 0;
									_t186 =  *_t314;
									_v156 = _t314;
									_v188 = _t302;
									_t373 = _t314;
									__eflags = _t186;
									if(_t186 != 0) {
										do {
											_t278 = E009D34E0(_t186);
											_t373 = _t373 + 4;
											_t364 = _t364 + _t278 + 1;
											_t186 =  *_t373;
											__eflags = _t186;
										} while (_t186 != 0);
										_v112.dwFlags = _t364;
									}
									_t187 = E009D3D28(_t364, 1);
									_t317 = _v44.dwProcessId;
									 *_t317 = _t187;
									__eflags = _t187;
									if(__eflags != 0) {
										_push( &_v24);
										_push(0);
										_push( &_v44);
										_t190 = E009D1AEA(_t302, _t357, _t364, _t373, __eflags);
										_t391 = _t390 + 0xc;
										__eflags = _t190;
										if(_t190 == 0) {
											_t192 = E009D34E0( &_v24);
											__eflags = _v44.hProcess;
											_t80 = _t192 + 2; // 0x2
											_t364 = _t80;
											if(_v44.hProcess != 0) {
												_t364 = _t364 + E009D34E0(_v44.hProcess);
												__eflags = _t364;
											}
											__eflags = _t302;
											if(_t302 == 0) {
												_t193 = _v28;
												 *_t193 =  *_t193 & 0x00000000;
												__eflags =  *_t193;
												_v112.lpReserved2 = _v112.hStdOutput;
												_v112.hStdError = _v112.hStdOutput;
												_v112.wShowWindow = _v112.hStdOutput;
												goto L86;
											} else {
												_t250 =  *_t302;
												_t381 = _t302;
												__eflags = _t250;
												if(_t250 != 0) {
													_t307 = 2;
													do {
														_t271 = E009D34E0(_t250);
														_t381 = _t381 + 4;
														_t307 = _t307 + _t271 + 1;
														_t250 =  *_t381;
														__eflags = _t250;
													} while (_t250 != 0);
													_v112.hStdInput = _t307;
													_t302 = _v112.wShowWindow;
												}
												_t251 =  *0x9dfdc0; // 0x0
												__eflags = _t251;
												if(_t251 != 0) {
													L66:
													_t382 = 0;
													__eflags =  *_t251;
													_v112.lpReserved2 = 0;
													if( *_t251 != 0) {
														_t341 =  *_t251;
														_t357 = _t251;
														while(1) {
															__eflags = _t341 - 0x3d;
															if(_t341 == 0x3d) {
																break;
															}
															_t382 = _t382 + E009D34E0(_t357) + 1;
															_t251 =  *0x9dfdc0; // 0x0
															_t357 = _t251 + _t382;
															_t341 =  *(_t251 + _t382);
															__eflags = _t341;
															if(_t341 != 0) {
																continue;
															}
															break;
														}
														_v112.lpReserved2 = _t382;
													}
													_t330 = _t382;
													_t252 = _t251 + _t382;
													while(1) {
														__eflags =  *_t252 - 0x3d;
														_v112.hStdError = _t330;
														if( *_t252 != 0x3d) {
															break;
														}
														__eflags =  *((char*)(_t252 + 1));
														if( *((char*)(_t252 + 1)) != 0) {
															__eflags =  *((char*)(_t252 + 2)) - 0x3a;
															if( *((char*)(_t252 + 2)) == 0x3a) {
																__eflags =  *((char*)(_t252 + 3)) - 0x3d;
																if( *((char*)(_t252 + 3)) == 0x3d) {
																	_t330 = _v112.hStdError + 5 + E009D34E0(_t252 + 4);
																	_t265 =  *0x9dfdc0; // 0x0
																	_t252 = _t265 + _t330;
																	__eflags = _t252;
																	continue;
																}
															}
														}
														break;
													}
													_t332 = _v112.hStdInput + _t330 - _t382;
													__eflags =  *_t302;
													_v112.hStdInput = _t332;
													_v112.wShowWindow = _t332;
													_t383 = _t302;
													if( *_t302 == 0) {
														L81:
														_t333 = _t332 + _t364;
														__eflags = _t332 + _t364;
													} else {
														while(1) {
															_t262 = E009D6160( *_t383,  &_v24, E009D34E0( &_v24));
															_t391 = _t391 + 0x10;
															__eflags = _t262;
															if(_t262 == 0) {
																break;
															}
															_t383 = _t383 + 4;
															__eflags =  *_t383;
															if( *_t383 != 0) {
																continue;
															} else {
																_t332 = _v112.hStdInput;
																goto L81;
															}
															goto L82;
														}
														_t333 = _v112.hStdInput;
														_v112.hStdOutput = 1;
													}
													L82:
													_t255 = E009D3D28(_t333, 1);
													 *_v28 = _t255;
													__eflags = _t255;
													if(_t255 != 0) {
														L86:
														_t197 = _v44.dwThreadId;
														_t317 = _v44.dwProcessId;
														__eflags =  *_t197;
														_t373 =  *_t317;
														if( *_t197 != 0) {
															_t201 = E009D3420(_t373, _t373 - _t373 + _v112.dwFlags,  *_t197);
															_t391 = _t391 + 0xc;
															__eflags = _t201;
															if(_t201 != 0) {
																goto L117;
															} else {
																_t373 = _t373 + 1 + E009D34E0( *(_v44.dwThreadId));
																_t197 =  &(_v44.dwThreadId[1]);
																goto L92;
															}
														} else {
															_t373 = _t373 + 1;
															L93:
															_t218 =  *_t197;
															__eflags = _t218;
															if(_t218 != 0) {
																_t222 = E009D3420(_t373,  *_t317 - _t373 + _v112.dwFlags, _t218);
																_t391 = _t391 + 0xc;
																__eflags = _t222;
																if(_t222 != 0) {
																	goto L117;
																} else {
																	_t377 = _t373 + E009D34E0( *(_v44.dwThreadId));
																	_t197 =  &(_v44.dwThreadId[1]);
																	 *_t377 = 0x20;
																	_t373 = _t377 + 1;
																	__eflags = _t373;
																	L92:
																	_t317 = _v44.dwProcessId;
																	_v44.dwThreadId = _t197;
																	goto L93;
																}
															} else {
																 *(_t373 - 1) = _t218;
																_t226 = _v28;
																_t378 =  *_t226;
																__eflags = _t302;
																if(_t302 == 0) {
																	L106:
																	__eflags = _t378;
																	if(_t378 != 0) {
																		__eflags = _t378 -  *_t226;
																		if(_t378 ==  *_t226) {
																			 *_t378 = 0;
																			_t378 = _t378 + 1;
																			__eflags = _t378;
																		}
																		 *_t378 = 0;
																	}
																	goto L110;
																} else {
																	_t235 =  *0x9dfdc0; // 0x0
																	E009D5890(_t378, _t235 + _v112.lpReserved2, _v112.hStdError - _v112.lpReserved2);
																	_t392 = _t391 + 0xc;
																	_t373 = _t378 + _v112.hStdError - _v112.lpReserved2;
																	while(1) {
																		__eflags =  *_t302;
																		if( *_t302 == 0) {
																			break;
																		}
																		_t317 = _v28;
																		_t243 = E009D3420(_t373, _v112.wShowWindow - _t373 +  *_t317,  *_t302);
																		_t391 = _t392 + 0xc;
																		__eflags = _t243;
																		if(_t243 != 0) {
																			goto L117;
																		} else {
																			_t373 = _t373 + 1 + E009D34E0( *_t302);
																			_pop(_t317);
																			_t302 = _t302 + 4;
																			__eflags = _t302;
																			continue;
																		}
																		goto L129;
																	}
																	__eflags = _v112.hStdOutput;
																	if(_v112.hStdOutput != 0) {
																		L105:
																		_t226 = _v28;
																		goto L106;
																	} else {
																		_t246 = E009D3420(_t373, _t364,  &_v24);
																		_t391 = _t391 + 0xc;
																		__eflags = _t246;
																		if(_t246 != 0) {
																			goto L117;
																		} else {
																			_t247 = E009D3475(_t373, _t364, "=");
																			_t391 = _t391 + 0xc;
																			__eflags = _t247;
																			if(_t247 != 0) {
																				goto L117;
																			} else {
																				_t248 = _v44.hProcess;
																				__eflags = _t248;
																				if(_t248 == 0) {
																					L104:
																					_t378 = _t373 + _t364;
																					__eflags = _t378;
																					goto L105;
																				} else {
																					_t249 = E009D3475(_t373, _t364, _t248);
																					_t391 = _t391 + 0xc;
																					__eflags = _t249;
																					if(_t249 != 0) {
																						goto L117;
																					} else {
																						goto L104;
																					}
																				}
																			}
																		}
																	}
																}
															}
														}
													} else {
														_t305 = _v44.dwProcessId;
														E009D1C42( *_t305);
														 *_t305 =  *_t305 & 0x00000000;
														 *((intOrPtr*)(E009D1A96())) = 0xc;
														 *(E009D1A62()) = 8;
														goto L111;
													}
												} else {
													_t251 = E009D60D5();
													 *0x9dfdc0 = _t251;
													__eflags = _t251;
													if(_t251 != 0) {
														goto L66;
													} else {
														goto L65;
													}
												}
											}
										} else {
											__eflags = _t190 - 0x16;
											if(_t190 != 0x16) {
												L65:
												_t306 = _v44.dwProcessId;
												_v44.hThread = _t251 | 0xffffffff;
												E009D1C42( *_t306);
												 *_t306 =  *_t306 & 0x00000000;
												 *_v28 =  *_v28 & 0x00000000;
												L110:
												L111:
												_t227 =  *0x9dfdc0; // 0x0
												__eflags = _t227;
												if(_t227 != 0) {
													E009D1C42(_t227);
												}
												_t228 = _v44.hProcess;
												 *0x9dfdc0 =  *0x9dfdc0 & 0x00000000;
												__eflags = _t228;
												if(_t228 != 0) {
													E009D1C42(_t228);
												}
												goto L116;
											} else {
												L117:
												_push(0);
												_push(0);
												_push(0);
												_push(0);
												_push(0);
												E009D1524(_t302, _t357);
												asm("int3");
												_push(_t386);
												_push(_t373);
												_t374 = _t317;
												_t319 = _v220;
												_t374[3] = 0;
												__eflags = _t319;
												if(_t319 != 0) {
													 *_t374 =  *_t319;
													_t374[1] =  *(_t319 + 4);
												} else {
													_t358 = E009D1F5B();
													_t374[2] = _t358;
													 *_t374 =  *(_t358 + 0x6c);
													_t374[1] =  *(_t358 + 0x68);
													__eflags =  *_t374 -  *0x9df474; // 0x9df478
													if(__eflags != 0) {
														_t213 =  *0x9dfd10; // 0xfffffffe
														__eflags =  *(_t358 + 0x70) & _t213;
														if(__eflags == 0) {
															 *_t374 = E009D455B(_t302, _t358, _t364, _t374, __eflags);
														}
													}
													__eflags = _t374[1] -  *0x9df538; // 0x1272040
													if(__eflags != 0) {
														_t211 =  *0x9dfd10; // 0xfffffffe
														__eflags =  *(_t374[2] + 0x70) & _t211;
														if(__eflags == 0) {
															_t374[1] = E009D48DD(_t302, _t358, _t364, _t374, __eflags);
														}
													}
													_t323 = _t374[2];
													_t209 =  *(_t323 + 0x70);
													__eflags = _t209 & 0x00000002;
													if((_t209 & 0x00000002) == 0) {
														 *(_t323 + 0x70) = _t209 | 0x00000002;
														_t374[3] = 1;
													}
												}
												return _t374;
											}
										}
									} else {
										 *_v28 =  *_v28 & 0x00000000;
										 *((intOrPtr*)(E009D1A96())) = 0xc;
										 *(E009D1A62()) = 8;
										L116:
										_pop(_t365);
										_pop(_t379);
										__eflags = _v12 ^ _t386;
										_pop(_t304);
										return E009D1010(_t304, _v12 ^ _t386, _t357, _t365, _t379);
									}
								} else {
									__eflags = _t361;
									if(_t361 != 0) {
										__eflags = _t361 - 4;
										if(_t361 != 4) {
											_t300 = _v44.hProcess;
										} else {
											goto L40;
										}
									} else {
										WaitForSingleObject(_v44.hProcess, 0xffffffff);
										GetExitCodeProcess(_v44.hProcess,  &_v28); // executed
										_t300 = _v28;
										L40:
										CloseHandle(_v44);
									}
									CloseHandle(_v44.hThread);
									_t166 = _t300;
									goto L45;
								}
							} else {
								_t165 = E009D1A75(_a4);
								L44:
								_t166 = _t165 | 0xffffffff;
								__eflags = _t166;
								L45:
								goto L46;
							}
						}
					}
				} else {
					_t394 = _t361 - 1;
					if(_t394 == 0) {
						goto L6;
					} else {
						if(_t394 <= 0) {
							L7:
							 *(E009D1A62()) = _t300;
							 *((intOrPtr*)(E009D1A96())) = 0x16;
							_t166 = E009D1514() | 0xffffffff;
							L46:
							return _t166;
						} else {
							if(_t361 <= 3) {
								goto L6;
							} else {
								if(_t361 != 4) {
									goto L7;
								} else {
									_v5 = 1;
									goto L6;
								}
							}
						}
					}
				}
				L129:
			}












































































































0x009d3571
0x009d3572
0x009d3573
0x009d3576
0x009d3578
0x009d357b
0x009d3580
0x009d3597
0x009d3597
0x009d359a
0x009d35cc
0x009d35be
0x009d35be
0x009d35bf
0x009d35bf
0x009d35c3
0x009d35c6
0x009d35c8
0x009d35cb
0x009d35cb
0x009d35cb
0x009d35c6
0x009d35d3
0x009d35da
0x009d35df
0x009d35e2
0x009d35e8
0x009d35ed
0x009d35ef
0x009d35ef
0x009d35f2
0x009d360c
0x009d360d
0x009d360e
0x00000000
0x00000000
0x00000000
0x009d360e
0x009d3610
0x009d3610
0x009d3612
0x009d3769
0x009d3769
0x009d376e
0x00000000
0x009d3624
0x009d362c
0x009d3636
0x009d363d
0x009d3642
0x00000000
0x009d3648
0x009d3648
0x009d364a
0x009d364d
0x009d3652
0x009d365a
0x009d365f
0x009d3661
0x009d3664
0x009d3671
0x009d3678
0x009d367d
0x009d368c
0x009d368f
0x009d3691
0x009d3691
0x009d367f
0x009d367f
0x009d3683
0x009d3686
0x009d3688
0x009d3688
0x009d3694
0x009d3698
0x009d3699
0x009d369c
0x009d36a0
0x009d36a3
0x009d36a3
0x009d36a9
0x009d36ab
0x009d36b1
0x009d36b3
0x009d36b5
0x009d36b5
0x009d36bb
0x009d36bd
0x009d36bd
0x009d36c7
0x00000000
0x00000000
0x009d36c9
0x009d36cb
0x009d36ce
0x009d36cf
0x009d36d0
0x009d36d0
0x009d36d5
0x009d36d5
0x009d36e1
0x009d36fc
0x009d3702
0x009d370d
0x009d3710
0x009d3716
0x009d3718
0x009d3725
0x009d3728
0x009d377d
0x009d3782
0x009d3784
0x009d3786
0x009d3789
0x009d3790
0x009d3796
0x009d3799
0x009d379a
0x009d379d
0x009d379e
0x009d37a7
0x009d37a8
0x009d37a9
0x009d37af
0x009d37b4
0x009d37b7
0x009d37ba
0x009d37bc
0x009d37bf
0x009d37c2
0x009d37c3
0x009d37c6
0x009d37c8
0x009d37cb
0x009d37cd
0x009d37d0
0x009d37d3
0x009d37d5
0x009d37d7
0x009d37d9
0x009d37da
0x009d37e0
0x009d37e3
0x009d37e5
0x009d37e8
0x009d37e8
0x009d37ec
0x009d37ec
0x009d37f2
0x009d37f9
0x009d37fc
0x009d37fe
0x009d3800
0x009d3829
0x009d382d
0x009d382f
0x009d3830
0x009d3835
0x009d3838
0x009d383a
0x009d384a
0x009d384f
0x009d3854
0x009d3854
0x009d3857
0x009d3862
0x009d3862
0x009d3862
0x009d3864
0x009d3866
0x009d39b7
0x009d39ba
0x009d39ba
0x009d39c0
0x009d39c6
0x009d39cc
0x00000000
0x009d386c
0x009d386c
0x009d386e
0x009d3870
0x009d3872
0x009d3876
0x009d3877
0x009d3878
0x009d387e
0x009d3881
0x009d3883
0x009d3886
0x009d3886
0x009d388a
0x009d388d
0x009d388d
0x009d3890
0x009d3895
0x009d3897
0x009d38c6
0x009d38c6
0x009d38c8
0x009d38cb
0x009d38ce
0x009d38d0
0x009d38d2
0x009d38d4
0x009d38d4
0x009d38d7
0x00000000
0x00000000
0x009d38e0
0x009d38e2
0x009d38e8
0x009d38eb
0x009d38ed
0x009d38ef
0x00000000
0x00000000
0x00000000
0x009d38ef
0x009d38f1
0x009d38f1
0x009d38f4
0x009d38f6
0x009d3925
0x009d3925
0x009d3928
0x009d392b
0x00000000
0x00000000
0x009d38fa
0x009d38fe
0x009d3900
0x009d3904
0x009d3906
0x009d390a
0x009d391c
0x009d391e
0x009d3923
0x009d3923
0x00000000
0x009d3923
0x009d390a
0x009d3904
0x00000000
0x009d38fe
0x009d3934
0x009d3936
0x009d3939
0x009d393c
0x009d393f
0x009d3941
0x009d396a
0x009d396a
0x009d396a
0x009d3943
0x009d3943
0x009d3953
0x009d3958
0x009d395b
0x009d395d
0x00000000
0x00000000
0x009d395f
0x009d3962
0x009d3965
0x00000000
0x009d3967
0x009d3967
0x00000000
0x009d3967
0x00000000
0x009d3965
0x009d39ab
0x009d39ae
0x009d39ae
0x009d396c
0x009d396f
0x009d3979
0x009d397b
0x009d397d
0x009d39cf
0x009d39cf
0x009d39d2
0x009d39d5
0x009d39d8
0x009d39da
0x009d39ea
0x009d39ef
0x009d39f2
0x009d39f4
0x00000000
0x009d39fa
0x009d3a05
0x009d3a0a
0x00000000
0x009d3a0a
0x009d39dc
0x009d39dc
0x009d3a46
0x009d3a46
0x009d3a48
0x009d3a4a
0x009d3a19
0x009d3a1e
0x009d3a21
0x009d3a23
0x00000000
0x009d3a29
0x009d3a33
0x009d3a38
0x009d3a3b
0x009d3a3e
0x009d3a3e
0x009d3a3f
0x009d3a40
0x009d3a43
0x00000000
0x009d3a43
0x009d3a4c
0x009d3a4c
0x009d3a50
0x009d3a53
0x009d3a55
0x009d3a57
0x009d3af7
0x009d3af7
0x009d3af9
0x009d3afb
0x009d3afd
0x009d3aff
0x009d3b02
0x009d3b02
0x009d3b02
0x009d3b03
0x009d3b03
0x00000000
0x009d3a5d
0x009d3a64
0x009d3a6e
0x009d3a79
0x009d3a7c
0x009d3aac
0x009d3aac
0x009d3aaf
0x00000000
0x00000000
0x009d3a83
0x009d3a8e
0x009d3a93
0x009d3a96
0x009d3a98
0x00000000
0x009d3a9e
0x009d3aa6
0x009d3aa8
0x009d3aa9
0x009d3aa9
0x00000000
0x009d3aa9
0x00000000
0x009d3a98
0x009d3ab1
0x009d3ab5
0x009d3af4
0x009d3af4
0x00000000
0x009d3ab7
0x009d3abd
0x009d3ac2
0x009d3ac5
0x009d3ac7
0x00000000
0x009d3ac9
0x009d3ad0
0x009d3ad5
0x009d3ad8
0x009d3ada
0x00000000
0x009d3adc
0x009d3adc
0x009d3adf
0x009d3ae1
0x009d3af2
0x009d3af2
0x009d3af2
0x00000000
0x009d3ae3
0x009d3ae6
0x009d3aeb
0x009d3aee
0x009d3af0
0x00000000
0x00000000
0x00000000
0x00000000
0x009d3af0
0x009d3ae1
0x009d3ada
0x009d3ac7
0x009d3ab5
0x009d3a57
0x009d3a4a
0x009d397f
0x009d397f
0x009d3984
0x009d3989
0x009d3992
0x009d399d
0x00000000
0x009d39a3
0x009d3899
0x009d3899
0x009d389e
0x009d38a3
0x009d38a5
0x00000000
0x00000000
0x00000000
0x00000000
0x009d38a5
0x009d3897
0x009d383c
0x009d383c
0x009d383f
0x009d38a7
0x009d38a7
0x009d38af
0x009d38b2
0x009d38ba
0x009d38bd
0x009d3b06
0x009d3b09
0x009d3b09
0x009d3b0e
0x009d3b10
0x009d3b13
0x009d3b18
0x009d3b19
0x009d3b1c
0x009d3b23
0x009d3b25
0x009d3b28
0x009d3b2d
0x00000000
0x009d3841
0x009d3b3f
0x009d3b41
0x009d3b42
0x009d3b43
0x009d3b44
0x009d3b45
0x009d3b46
0x009d3b4b
0x009d3b4c
0x009d3b4f
0x009d3b50
0x009d3b52
0x009d3b55
0x009d3b59
0x009d3b5b
0x009d3bc5
0x009d3bca
0x009d3b5d
0x009d3b62
0x009d3b64
0x009d3b6a
0x009d3b6f
0x009d3b74
0x009d3b7a
0x009d3b7c
0x009d3b81
0x009d3b84
0x009d3b8b
0x009d3b8b
0x009d3b84
0x009d3b90
0x009d3b96
0x009d3b9b
0x009d3ba0
0x009d3ba3
0x009d3baa
0x009d3baa
0x009d3ba3
0x009d3bad
0x009d3bb0
0x009d3bb3
0x009d3bb5
0x009d3bba
0x009d3bbd
0x009d3bbd
0x009d3bb5
0x009d3bd1
0x009d3bd1
0x009d383f
0x009d3802
0x009d3805
0x009d380d
0x009d3818
0x009d3b30
0x009d3b33
0x009d3b34
0x009d3b35
0x009d3b37
0x009d3b3e
0x009d3b3e
0x009d372a
0x009d3730
0x009d3732
0x009d3751
0x009d3754
0x009d375d
0x00000000
0x00000000
0x00000000
0x009d3734
0x009d3739
0x009d3746
0x009d374c
0x009d3756
0x009d3759
0x009d3759
0x009d3763
0x009d3765
0x00000000
0x009d3765
0x009d371a
0x009d371d
0x009d3774
0x009d3774
0x009d3774
0x009d3777
0x00000000
0x009d3777
0x009d3718
0x009d3642
0x009d3582
0x009d3582
0x009d3585
0x00000000
0x009d3587
0x009d3587
0x009d359f
0x009d35a4
0x009d35ab
0x009d35b6
0x009d3778
0x009d377b
0x009d3589
0x009d358c
0x00000000
0x009d358e
0x009d3591
0x00000000
0x009d3593
0x009d3593
0x00000000
0x009d3593
0x009d3591
0x009d358c
0x009d3587
0x009d3585
0x00000000

APIs
  • _memset.LIBCMT ref: 009D35DA
  • __calloc_crt.LIBCMT ref: 009D3636
  • CreateProcessA.KERNELBASE(00000000,009D1790,00000000,00000000,00000001,00000000,009D1790,00000000,?,?,00000000,00000000,00000000), ref: 009D36FC
  • GetLastError.KERNEL32 ref: 009D3704
  • _free.LIBCMT ref: 009D3710
  • __dosmaperr.LIBCMT ref: 009D371D
  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 009D3739
  • GetExitCodeProcess.KERNELBASE ref: 009D3746
  • CloseHandle.KERNEL32(?), ref: 009D3759
  • CloseHandle.KERNEL32(?), ref: 009D3763
Memory Dump Source
  • Source File: 00000000.00000002.390831198.00000000009D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009D0000, based on PE: true
  • Associated: 00000000.00000002.390825813.00000000009D0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390848579.00000000009DA000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390854245.00000000009DF000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390859127.00000000009E2000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_9d0000_Prezi.jbxd
Similarity
  • API ID: CloseHandleProcess$CodeCreateErrorExitLastObjectSingleWait__calloc_crt__dosmaperr_free_memset
  • String ID:
  • API String ID: 2219505352-0
  • Opcode ID: b363d75a7285dfac103472e37d997eaf770044707c172eebce471efed857e7b1
  • Instruction ID: 9bcbb86ba039ef160e3355eea948cbca218d47dfc52c41e3aa5f3f761921ab77
  • Opcode Fuzzy Hash: b363d75a7285dfac103472e37d997eaf770044707c172eebce471efed857e7b1
  • Instruction Fuzzy Hash: CF61F3B6980248AFCF128F58D8816ACBF78EF45321F14C55BE406AB351D731DE40CB62
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 130 9d1000-9d100f call 9d101f
C-Code - Quality: 100%
			E009D1000() {
				void* _t3;
				void* _t4;
				void* _t5;
				void* _t6;
				void* _t9;

				E009D101F(_t3, _t4, _t5, _t6, _t9, "start content\\Prezi.exe"); // executed
				return 0;
			}








0x009d1005
0x009d100f

APIs
  • __wsystem.LIBCMT ref: 009D1005
    • Part of subcall function 009D101F: __wdupenv_s.LIBCMT ref: 009D1038
    • Part of subcall function 009D101F: _free.LIBCMT ref: 009D10E7
Strings
  • start content\Prezi.exe, xrefs: 009D1000
Memory Dump Source
  • Source File: 00000000.00000002.390831198.00000000009D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009D0000, based on PE: true
  • Associated: 00000000.00000002.390825813.00000000009D0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390848579.00000000009DA000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390854245.00000000009DF000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390859127.00000000009E2000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_9d0000_Prezi.jbxd
Similarity
  • API ID: __wdupenv_s__wsystem_free
  • String ID: start content\Prezi.exe
  • API String ID: 1469334009-3679132289
  • Opcode ID: 922a338c3e896d67be836d36169a10f4cb675296dcaeb7746a1f106129bba2f9
  • Instruction ID: a5ac4f91cce04d280bc397528be655959f1130e9f179d1e202c034f38218f1ea
  • Opcode Fuzzy Hash: 922a338c3e896d67be836d36169a10f4cb675296dcaeb7746a1f106129bba2f9
  • Instruction Fuzzy Hash: 229002C2AE214411568431745C1B506104119D5605F058472A545D5346FE959198B053
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 133 9d77c0-9d77ce 134 9d77eb-9d780b call 9d7796 LCMapStringW 133->134 135 9d77d0-9d77ea LCMapStringEx 133->135
C-Code - Quality: 58%
			E009D77C0(intOrPtr _a4, int _a8, short* _a12, int _a16, short* _a20, int _a24) {
				signed int _t13;
				signed int _t14;
				void* _t17;

				_t13 =  *0x9e1ccc; // 0x163b661d
				_t14 = _t13 ^  *0x9df000;
				if(_t14 == 0) {
					return LCMapStringW(E009D7796(_a4), _a8, _a12, _a16, _a20, _a24);
				} else {
					_t17 =  *_t14(_a4, _a8, _a12, _a16, _a20, _a24, 0, 0, 0); // executed
					return _t17;
				}
			}






0x009d77c3
0x009d77c8
0x009d77ce
0x009d780b
0x009d77d0
0x009d77e7
0x009d77ea
0x009d77ea

APIs
  • LCMapStringEx.KERNELBASE(?,?,?,?,?,7FFFFFFF,00000000,00000000,00000000,?,009D746A,?,?,00000000,?,00000000), ref: 009D77E7
  • LCMapStringW.KERNEL32(00000000,?,?,?,?,7FFFFFFF,?,009D746A,?,?,00000000,?,00000000,00000000), ref: 009D7804
Memory Dump Source
  • Source File: 00000000.00000002.390831198.00000000009D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009D0000, based on PE: true
  • Associated: 00000000.00000002.390825813.00000000009D0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390848579.00000000009DA000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390854245.00000000009DF000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390859127.00000000009E2000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_9d0000_Prezi.jbxd
Similarity
  • API ID: String
  • String ID:
  • API String ID: 2568140703-0
  • Opcode ID: aa9c827222c5f2584a99d60c6192edd14b7d226ce8eb48cca6df8242c8c31a6b
  • Instruction ID: c1ebfd8bd971ac50eaf1f28c1f5f30969c4911d0946da91516c9f02a9b181434
  • Opcode Fuzzy Hash: aa9c827222c5f2584a99d60c6192edd14b7d226ce8eb48cca6df8242c8c31a6b
  • Instruction Fuzzy Hash: 48F0923205410AFFDF069FD0EC4ACAA3F6AFB08310B048515FA1845130E772A9B1AB50
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 138 9d220a-9d2219 call 9d21d8 ExitProcess
C-Code - Quality: 100%
			E009D220A(int _a4) {
				void* _t4;

				E009D21D8(_t4, _a4);
				ExitProcess(_a4);
			}




0x009d2210
0x009d2219

APIs
  • ___crtCorExitProcess.LIBCMT ref: 009D2210
    • Part of subcall function 009D21D8: GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,?,?,?,009D2215,?,?,009D65A4,000000FF,0000001E,00000000,00000000,00000000,?,009D3D88), ref: 009D21E7
    • Part of subcall function 009D21D8: GetProcAddress.KERNEL32(?,CorExitProcess), ref: 009D21F9
  • ExitProcess.KERNEL32 ref: 009D2219
Memory Dump Source
  • Source File: 00000000.00000002.390831198.00000000009D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009D0000, based on PE: true
  • Associated: 00000000.00000002.390825813.00000000009D0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390848579.00000000009DA000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390854245.00000000009DF000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390859127.00000000009E2000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_9d0000_Prezi.jbxd
Similarity
  • API ID: ExitProcess$AddressHandleModuleProc___crt
  • String ID:
  • API String ID: 2427264223-0
  • Opcode ID: 0af92bbdce7025b641cd9ee372abe49f361f4256d29a62a53db9503406c0a065
  • Instruction ID: 0dd4ec81ca8a00ba332242633ba00897886d1e980dd1ea0cb55ae55a3462d0f2
  • Opcode Fuzzy Hash: 0af92bbdce7025b641cd9ee372abe49f361f4256d29a62a53db9503406c0a065
  • Instruction Fuzzy Hash: F2B0923008820CFBCB012F21DC0A8483F29EB01290B40C022F90408131DB72A9E2AA91
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 141 9d24b6-9d24c0 call 9d2387 143 9d24c5-9d24c9 141->143
C-Code - Quality: 25%
			E009D24B6(intOrPtr _a4) {
				void* __ebp;
				void* _t2;
				void* _t3;
				void* _t4;
				void* _t5;
				void* _t8;

				_push(0);
				_push(0);
				_push(_a4);
				_t2 = E009D2387(_t3, _t4, _t5, _t8); // executed
				return _t2;
			}









0x009d24b9
0x009d24bb
0x009d24bd
0x009d24c0
0x009d24c9

APIs
  • _doexit.LIBCMT ref: 009D24C0
    • Part of subcall function 009D2387: __lock.LIBCMT ref: 009D2395
    • Part of subcall function 009D2387: RtlDecodePointer.NTDLL(009DDE70,0000001C,009D22FA,?,00000001,00000000,?,009D223B,000000FF,?,009D3FA1,00000011,00000000,?,009D1AFD,00000007), ref: 009D23D4
    • Part of subcall function 009D2387: DecodePointer.KERNEL32(?,009D223B,000000FF,?,009D3FA1,00000011,00000000,?,009D1AFD,00000007,009DDE00,00000010,009D103D,?,00000000), ref: 009D23E5
    • Part of subcall function 009D2387: EncodePointer.KERNEL32(00000000,?,009D223B,000000FF,?,009D3FA1,00000011,00000000,?,009D1AFD,00000007,009DDE00,00000010,009D103D,?,00000000), ref: 009D23FE
    • Part of subcall function 009D2387: DecodePointer.KERNEL32(-00000004,?,009D223B,000000FF,?,009D3FA1,00000011,00000000,?,009D1AFD,00000007,009DDE00,00000010,009D103D,?,00000000), ref: 009D240E
    • Part of subcall function 009D2387: EncodePointer.KERNEL32(00000000,?,009D223B,000000FF,?,009D3FA1,00000011,00000000,?,009D1AFD,00000007,009DDE00,00000010,009D103D,?,00000000), ref: 009D2414
    • Part of subcall function 009D2387: DecodePointer.KERNEL32(?,009D223B,000000FF,?,009D3FA1,00000011,00000000,?,009D1AFD,00000007,009DDE00,00000010,009D103D,?,00000000), ref: 009D242A
    • Part of subcall function 009D2387: DecodePointer.KERNEL32(?,009D223B,000000FF,?,009D3FA1,00000011,00000000,?,009D1AFD,00000007,009DDE00,00000010,009D103D,?,00000000), ref: 009D2435
Memory Dump Source
  • Source File: 00000000.00000002.390831198.00000000009D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009D0000, based on PE: true
  • Associated: 00000000.00000002.390825813.00000000009D0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390848579.00000000009DA000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390854245.00000000009DF000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390859127.00000000009E2000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_9d0000_Prezi.jbxd
Similarity
  • API ID: Pointer$Decode$Encode$__lock_doexit
  • String ID:
  • API String ID: 2158581194-0
  • Opcode ID: e664eab0a2f8ce3703c552baf369986a84cdf03d3e0bf670d1975cdb5f15a4fc
  • Instruction ID: 730d0586982bc90015fdf000af8b78df9498dc4d3cb2e0df1f42b3359f1315f6
  • Opcode Fuzzy Hash: e664eab0a2f8ce3703c552baf369986a84cdf03d3e0bf670d1975cdb5f15a4fc
  • Instruction Fuzzy Hash: 2DB012315C030C33DA102641EC03F45BB0D4B90F54F104021FA0C1C2E1E593B56050C9
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 144 9d4623-9d462d call 9d4982 146 9d4632-9d463f 144->146
C-Code - Quality: 75%
			E009D4623(void* __eax, void* __edx) {
				void* _t6;
				void* _t9;
				void* _t10;
				void* _t11;

				 *((intOrPtr*)(_t11 + 0x12)) =  *((intOrPtr*)(_t11 + 0x12)) + __edx;
				_push(0xfffffffd); // executed
				E009D4982(_t6, __edx, _t9, _t10, __eax - 0x9e1cf0); // executed
				 *0x9e1cf0 = 1;
				return 0;
			}







0x009d4628
0x009d462b
0x009d462d
0x009d4633
0x009d463f

APIs
  • __setmbcp.LIBCMT ref: 009D462D
    • Part of subcall function 009D4982: getSystemCP.LIBCMT ref: 009D49A6
    • Part of subcall function 009D4982: __malloc_crt.LIBCMT ref: 009D49BD
    • Part of subcall function 009D4982: __setmbcp_nolock.LIBCMT ref: 009D49E4
    • Part of subcall function 009D4982: InterlockedDecrement.KERNEL32(?), ref: 009D49FE
    • Part of subcall function 009D4982: _free.LIBCMT ref: 009D4A17
    • Part of subcall function 009D4982: InterlockedIncrement.KERNEL32(00000000), ref: 009D4A24
    • Part of subcall function 009D4982: __lock.LIBCMT ref: 009D4A46
    • Part of subcall function 009D4982: InterlockedDecrement.KERNEL32 ref: 009D4ABF
    • Part of subcall function 009D4982: _free.LIBCMT ref: 009D4AD6
Memory Dump Source
  • Source File: 00000000.00000002.390831198.00000000009D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009D0000, based on PE: true
  • Associated: 00000000.00000002.390825813.00000000009D0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390848579.00000000009DA000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390854245.00000000009DF000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390859127.00000000009E2000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_9d0000_Prezi.jbxd
Similarity
  • API ID: Interlocked$Decrement_free$IncrementSystem__lock__malloc_crt__setmbcp__setmbcp_nolock
  • String ID:
  • API String ID: 2147202352-0
  • Opcode ID: ebdebfd75f05e65b21d96c71b06b524707effcc32c9e52b73ac1729752c345c4
  • Instruction ID: 78d879f7f5394e9f32f505b20458d6b356ec6f3e4b06a9e93f425d0685c8a413
  • Opcode Fuzzy Hash: ebdebfd75f05e65b21d96c71b06b524707effcc32c9e52b73ac1729752c345c4
  • Instruction Fuzzy Hash: 18C09B7105D18109CB055B297C59B4E37D16745765F304759F460C41D6DF7445546145
Uniqueness

Uniqueness Score: -1.00%

Non-executed Functions

C-Code - Quality: 90%
			E009D8014(void* __ebx, void* __esi, signed int _a4, signed int _a8, signed int _a12) {
				signed int _v8;
				char _v15;
				void _v16;
				short _v1724;
				char _v5140;
				void _v6844;
				void* _v6848;
				signed int _v6852;
				short _v6856;
				signed int _v6860;
				signed int _v6864;
				signed int _v6868;
				char _v6872;
				long _v6876;
				long _v6880;
				char _v6881;
				long _v6888;
				intOrPtr _v6892;
				signed int _v6896;
				int _v6900;
				void* __edi;
				signed int _t252;
				signed int _t254;
				signed char _t256;
				signed int _t257;
				intOrPtr _t259;
				signed int _t260;
				intOrPtr _t265;
				signed int* _t271;
				signed int _t276;
				signed int _t282;
				signed int _t283;
				signed int _t284;
				signed int _t286;
				signed int _t292;
				short _t295;
				signed int _t296;
				signed int _t302;
				intOrPtr _t306;
				void* _t307;
				signed int _t312;
				int _t313;
				short _t315;
				signed int _t317;
				void* _t318;
				signed int _t323;
				void* _t325;
				signed int _t326;
				long _t330;
				signed int _t334;
				signed int _t340;
				void* _t347;
				short _t351;
				void* _t352;
				signed char _t364;
				signed int _t365;
				signed int _t366;
				signed int* _t367;
				long _t368;
				char* _t369;
				long _t370;
				signed int _t371;
				signed int _t372;
				signed int _t374;
				intOrPtr _t375;
				signed int _t380;
				short _t382;
				signed int _t383;
				signed int _t386;
				signed int _t388;
				signed int _t391;
				char _t394;
				signed int _t395;
				signed int _t396;
				signed short* _t399;
				void* _t400;
				char _t401;
				short _t407;
				signed int _t408;
				signed int _t410;
				short _t411;
				intOrPtr _t416;
				intOrPtr* _t417;
				signed int _t418;
				signed int _t420;
				char _t421;
				signed int _t426;
				signed int _t427;
				signed short* _t428;
				signed int _t430;
				signed int _t431;
				signed int _t432;
				void* _t433;

				_t423 = __esi;
				_t361 = __ebx;
				E009D8AE0(0x1af0);
				_t252 =  *0x9df000; // 0x62f017ad
				_v8 = _t252 ^ _t432;
				_t254 = _a4;
				_t372 = _a8;
				_t407 = 0;
				_t418 = 0;
				_v6852 = _t254;
				_v6848 = _t372;
				_v6856 = 0;
				_v6872 = 0;
				if(_a12 != 0) {
					__eflags = _t372;
					if(_t372 != 0) {
						_push(__ebx);
						_push(__esi);
						_t374 = _t254 >> 5;
						_t426 = (_t254 & 0x0000001f) << 6;
						_v6868 = _t374;
						_t375 =  *((intOrPtr*)(0x9e0758 + _t374 * 4));
						_v6896 = _t426;
						_t364 =  *((intOrPtr*)(_t426 + _t375 + 0x24)) +  *((intOrPtr*)(_t426 + _t375 + 0x24)) >> 1;
						__eflags = _t364 - 2;
						if(_t364 == 2) {
							L6:
							_t256 =  !_a12;
							__eflags = _t256 & 0x00000001;
							if((_t256 & 0x00000001) != 0) {
								_t254 = _v6852;
								L9:
								__eflags =  *(_t426 + _t375 + 4) & 0x00000020;
								if(__eflags != 0) {
									E009D8CF1(_t375, __eflags, _t254, _t407, _t407, 2);
									_t433 = _t433 + 0x10;
								}
								_t257 = E009D789E(_v6852);
								__eflags = _t257;
								if(_t257 == 0) {
									L50:
									_t259 =  *((intOrPtr*)(0x9e0758 + _v6868 * 4));
									__eflags =  *(_t426 + _t259 + 4) & 0x00000080;
									if(( *(_t426 + _t259 + 4) & 0x00000080) == 0) {
										_t260 = WriteFile( *(_t426 + _t259), _v6848, _a12,  &_v6876, 0);
										__eflags = _t260;
										if(_t260 == 0) {
											goto L92;
										}
										_t418 = _v6876;
										_t427 = 0;
										goto L93;
									}
									_t407 = _v6848;
									_t427 = 0;
									_v6860 = 0;
									__eflags = _t364;
									if(_t364 != 0) {
										_t382 = _t407;
										__eflags = _t364 - 2;
										if(_t364 != 2) {
											_t366 = _a12;
											_v6880 = _t382;
											__eflags = _t366;
											if(_t366 == 0) {
												goto L99;
											}
											_v6892 = 0xa;
											do {
												_v6888 = _v6888 & 0x00000000;
												_t428 = _v6880;
												_t383 = _t382 - _t407;
												__eflags = _t383;
												_t408 = _v6888;
												_t271 =  &_v1724;
												do {
													__eflags = _t383 - _t366;
													if(_t383 >= _t366) {
														break;
													}
													_t420 =  *_t428 & 0x0000ffff;
													_t428 =  &(_t428[1]);
													_t383 = _t383 + 2;
													_v6880 = _t428;
													__eflags = _t420 - _v6892;
													if(_t420 == _v6892) {
														_t430 = 0xd;
														 *_t271 = _t430;
														_t428 = _v6880;
														_t271 =  &(_t271[0]);
														_t408 = _t408 + 2;
														__eflags = _t408;
													}
													 *_t271 = _t420;
													_t408 = _t408 + 2;
													_t271 =  &(_t271[0]);
													__eflags = _t408 - 0x6a8;
												} while (_t408 < 0x6a8);
												asm("cdq");
												_t276 = WideCharToMultiByte(0xfde9, 0,  &_v1724, _t271 -  &_v1724 - _t408 >> 1,  &_v5140, 0xd55, 0, 0);
												_t427 = _v6860;
												_t418 = _v6856;
												_v6864 = _t276;
												__eflags = _t276;
												if(_t276 == 0) {
													goto L92;
												}
												_t386 = 0;
												__eflags = 0;
												_v6852 = 0;
												while(1) {
													_t282 = WriteFile( *(_v6896 +  *((intOrPtr*)(0x9e0758 + _v6868 * 4))),  &(( &_v5140)[_t386]), _t276 - _t386,  &_v6876, 0);
													__eflags = _t282;
													if(_t282 == 0) {
														break;
													}
													_t386 = _v6852 + _v6876;
													_t276 = _v6864;
													_v6852 = _t386;
													__eflags = _t276 - _t386;
													if(_t276 > _t386) {
														continue;
													}
													L87:
													__eflags = _t284 - _t388;
													if(_t284 > _t388) {
														goto L93;
													}
													goto L88;
												}
												_t283 = GetLastError();
												_t388 = _v6852;
												_t427 = _t283;
												_t284 = _v6864;
												_v6860 = _t427;
												goto L87;
												L88:
												_t382 = _v6880;
												_t407 = _v6848;
												_t418 = _t382 - _t407;
												_v6856 = _t418;
												__eflags = _t418 - _t366;
											} while (_t418 < _t366);
											goto L94;
										}
										_v6852 = _t382;
										__eflags = _a12;
										if(_a12 <= 0) {
											goto L99;
										}
										_v6892 = 0xa;
										do {
											_v6888 = _v6888 & 0x00000000;
											_t421 = _v6872;
											_t286 = _t382 - _t407;
											__eflags = _t286;
											_t410 = _v6888;
											_t367 =  &_v6844;
											do {
												__eflags = _t286 - _a12;
												if(_t286 >= _a12) {
													break;
												}
												_t431 =  *_t382 & 0x0000ffff;
												_t382 = _t382 + 2;
												_t286 = _t286 + 2;
												_v6852 = _t382;
												__eflags = _t431 - _v6892;
												if(_t431 == _v6892) {
													_t391 = 0xd;
													 *_t367 = _t391;
													_t382 = _v6852;
													_t421 = _t421 + 2;
													_t367 =  &(_t367[0]);
													_t410 = _t410 + 2;
													__eflags = _t410;
												}
												 *_t367 = _t431;
												_t410 = _t410 + 2;
												_t367 =  &(_t367[0]);
												__eflags = _t410 - 0x13fe;
											} while (_t410 < 0x13fe);
											_t368 = _t367 -  &_v6844;
											_v6872 = _t421;
											_t292 = WriteFile( *(_v6896 +  *((intOrPtr*)(0x9e0758 + _v6868 * 4))),  &_v6844, _t368,  &_v6876, 0);
											_t427 = _v6860;
											_t418 = _v6856;
											__eflags = _t292;
											if(_t292 == 0) {
												goto L92;
											}
											_t418 = _t418 + _v6876;
											_t407 = _v6848;
											_v6856 = _t418;
											__eflags = _v6876 - _t368;
											if(_v6876 < _t368) {
												goto L94;
											}
											_t382 = _v6852;
											__eflags = _t382 - _t407 - _a12;
										} while (_t382 - _t407 < _a12);
										goto L94;
									}
									_t295 = _t407;
									_v6856 = _t295;
									__eflags = _a12;
									if(_a12 <= 0) {
										goto L99;
									} else {
										goto L53;
									}
									do {
										L53:
										_t296 = _t295 - _t407;
										__eflags = _t296;
										_t411 = _v6856;
										_t369 =  &_v6844;
										_v6852 = 0;
										do {
											__eflags = _t296 - _a12;
											if(_t296 >= _a12) {
												break;
											}
											_t394 =  *_t411;
											_t296 = _t296 + 1;
											_v6881 = _t394;
											__eflags = _t394 - 0xa;
											_t395 = _v6852;
											_v6856 = _t411 + 1;
											if(_t394 == 0xa) {
												_v6872 = _v6872 + 1;
												 *_t369 = 0xd;
												_t369 = _t369 + 1;
												_t395 = _t395 + 1;
												__eflags = _t395;
											}
											 *_t369 = _v6881;
											_t411 = _v6856;
											_t369 = _t369 + 1;
											_t396 = _t395 + 1;
											_v6852 = _t396;
											__eflags = _t396 - 0x13ff;
										} while (_t396 < 0x13ff);
										_t370 = _t369 -  &_v6844;
										_t302 = WriteFile( *(_v6896 +  *((intOrPtr*)(0x9e0758 + _v6868 * 4))),  &_v6844, _t370,  &_v6876, 0);
										__eflags = _t302;
										if(_t302 == 0) {
											goto L92;
										}
										_t418 = _t418 + _v6876;
										_t407 = _v6848;
										__eflags = _v6876 - _t370;
										if(_v6876 < _t370) {
											goto L94;
										}
										__eflags = _v6856 - _t407 - _a12;
										_t295 = _v6856;
									} while (_v6856 - _t407 < _a12);
									goto L94;
								} else {
									_t306 =  *((intOrPtr*)(0x9e0758 + _v6868 * 4));
									__eflags =  *(_t426 + _t306 + 4) & 0x00000080;
									if(( *(_t426 + _t306 + 4) & 0x00000080) == 0) {
										goto L50;
									}
									_t307 = E009D1F5B();
									__eflags =  *( *((intOrPtr*)(_t307 + 0x6c)) + 0xa8);
									_v6852 = 0 |  *( *((intOrPtr*)(_t307 + 0x6c)) + 0xa8) == 0x00000000;
									_t312 = GetConsoleMode( *(_t426 +  *((intOrPtr*)(0x9e0758 + _v6868 * 4))),  &_v6888);
									__eflags = _t312;
									if(_t312 == 0) {
										goto L50;
									}
									__eflags = _v6852 - _t418;
									if(_v6852 == _t418) {
										L16:
										_t313 = GetConsoleCP();
										_t407 = _v6848;
										_v6880 = _v6880 & _t418;
										_t399 = _t407;
										_v6900 = _t313;
										_v6864 = _t399;
										__eflags = _a12 - _t418;
										if(_a12 <= _t418) {
											_t427 = _v6852;
											L95:
											__eflags = _t427;
											if(_t427 == 0) {
												L99:
												_t380 = _v6896;
												_t265 =  *((intOrPtr*)(0x9e0758 + _v6868 * 4));
												__eflags =  *(_t380 + _t265 + 4) & 0x00000040;
												if(( *(_t380 + _t265 + 4) & 0x00000040) == 0) {
													L102:
													 *((intOrPtr*)(E009D1A96())) = 0x1c;
													_t267 = E009D1A62();
													 *_t267 =  *_t267 & 0x00000000;
													__eflags =  *_t267;
													L103:
													L105:
													_pop(_t423);
													_pop(_t361);
													L106:
													return E009D1010(_t361, _v8 ^ _t432, _t407, _t418, _t423);
												}
												__eflags =  *_t407 - 0x1a;
												if( *_t407 != 0x1a) {
													goto L102;
												}
												goto L105;
											}
											_t365 = 5;
											__eflags = _t427 - _t365;
											if(_t427 != _t365) {
												_t267 = E009D1A75(_t427);
											} else {
												 *((intOrPtr*)(E009D1A96())) = 9;
												 *(E009D1A62()) = _t365;
											}
											goto L103;
										}
										__eflags = 0;
										_v6860 = 0;
										_v6892 = 0xa;
										do {
											__eflags = _t364;
											if(_t364 != 0) {
												__eflags = _t364 - 1;
												if(_t364 == 1) {
													L37:
													_t315 =  *_t399 & 0x0000ffff;
													__eflags = _t315 - _v6892;
													_v6856 = _t315;
													_t399 =  &(_t399[1]);
													_t317 = _v6860 + 2;
													__eflags = _t317;
													_v6864 = _t399;
													_v6860 = _t317;
													_v6852 = 0 | _t315 == _v6892;
													L38:
													__eflags = _t364 - 1;
													if(_t364 == 1) {
														L40:
														_t318 = E009D8E6D(_t399, _v6856);
														_pop(_t400);
														__eflags = _t318 - _v6856;
														if(_t318 != _v6856) {
															L92:
															_t427 = GetLastError();
															L93:
															_t407 = _v6848;
															L94:
															__eflags = _t418;
															if(_t418 != 0) {
																__eflags = _t418;
																goto L105;
															}
															goto L95;
														}
														_t418 = _t418 + 2;
														__eflags = _v6852;
														if(_v6852 == 0) {
															L44:
															_t317 = _v6860;
															_t399 = _v6864;
															goto L45;
														}
														_t351 = 0xd;
														_v6856 = _t351;
														_t352 = E009D8E6D(_t400, _t351);
														__eflags = _t352 - _v6856;
														if(_t352 != _v6856) {
															goto L92;
														}
														_t418 = _t418 + 1;
														_t118 =  &_v6872;
														 *_t118 = _v6872 + 1;
														__eflags =  *_t118;
														goto L44;
													}
													__eflags = _t364 - 2;
													if(_t364 != 2) {
														goto L45;
													}
													goto L40;
												}
												__eflags = _t364 - 2;
												if(_t364 != 2) {
													goto L38;
												}
												goto L37;
											}
											_t401 =  *_t399;
											__eflags = _t401 - 0xa;
											_v6852 = 0 | _t401 == 0x0000000a;
											_t416 =  *((intOrPtr*)(0x9e0758 + _v6868 * 4));
											__eflags =  *(_t426 + _t416 + 0x38);
											if( *(_t426 + _t416 + 0x38) == 0) {
												_t323 = E009D8CE0(_t401);
												__eflags = _t323;
												if(_t323 == 0) {
													_push(1);
													_push(_v6864);
													L26:
													_push( &_v6856);
													_t325 = E009D8E55();
													_t433 = _t433 + 0xc;
													__eflags = _t325 - 0xffffffff;
													if(_t325 == 0xffffffff) {
														L48:
														_t427 = _v6852;
														goto L93;
													}
													_t326 = _v6864;
													L28:
													_v6860 = _v6860 + 1;
													_v6864 = _t326 + 1;
													_t330 = WideCharToMultiByte(_v6900, 0,  &_v6856, 1,  &_v16, 5, 0, 0);
													_v6888 = _t330;
													__eflags = _t330;
													if(_t330 == 0) {
														goto L48;
													}
													_t334 = WriteFile( *(_t426 +  *((intOrPtr*)(0x9e0758 + _v6868 * 4))),  &_v16, _t330,  &_v6880, 0);
													__eflags = _t334;
													if(_t334 == 0) {
														goto L92;
													}
													_t418 = _v6860 + _v6872;
													__eflags = _v6880 - _v6888;
													if(_v6880 < _v6888) {
														goto L48;
													}
													__eflags = _v6852;
													if(_v6852 == 0) {
														goto L44;
													}
													_v16 = 0xd;
													_t340 = WriteFile( *(_t426 +  *((intOrPtr*)(0x9e0758 + _v6868 * 4))),  &_v16, 1,  &_v6880, 0);
													__eflags = _t340;
													if(_t340 == 0) {
														goto L92;
													}
													__eflags = _v6880 - 1;
													if(_v6880 < 1) {
														goto L48;
													}
													_v6872 = _v6872 + 1;
													_t418 = _t418 + 1;
													goto L44;
												}
												_t417 = _v6864;
												__eflags = _v6848 - _t417 + _a12 - 1;
												if(_v6848 - _t417 + _a12 <= 1) {
													_t371 = _v6868;
													_t418 = _t418 + 1;
													__eflags = _t418;
													 *((char*)(_t426 +  *((intOrPtr*)(0x9e0758 + _t371 * 4)) + 0x34)) =  *_t417;
													 *(_t426 +  *((intOrPtr*)(0x9e0758 + _t371 * 4)) + 0x38) = 1;
													goto L48;
												}
												_t347 = E009D8E55( &_v6856, _t417, 2);
												_t433 = _t433 + 0xc;
												__eflags = _t347 - 0xffffffff;
												if(_t347 == 0xffffffff) {
													goto L48;
												}
												_t326 = _v6864 + 1;
												_v6860 = _v6860 + 1;
												goto L28;
											}
											_v16 =  *((intOrPtr*)(_t426 + _t416 + 0x34));
											_push(2);
											_v15 = _t401;
											 *(_t426 + _t416 + 0x38) =  *(_t426 + _t416 + 0x38) & 0x00000000;
											_push( &_v16);
											goto L26;
											L45:
											__eflags = _t317 - _a12;
										} while (_t317 < _a12);
										goto L48;
									}
									__eflags = _t364;
									if(_t364 == 0) {
										goto L50;
									}
									goto L16;
								}
							}
							 *(E009D1A62()) =  *_t354 & _t418;
							 *((intOrPtr*)(E009D1A96())) = 0x16;
							_t267 = E009D1514();
							goto L103;
						}
						__eflags = _t364 - 1;
						if(_t364 != 1) {
							goto L9;
						}
						goto L6;
					}
					 *(E009D1A62()) =  *_t356 & 0;
					 *((intOrPtr*)(E009D1A96())) = 0x16;
					E009D1514();
					goto L106;
				}
				goto L106;
			}
































































































0x009d8014
0x009d8014
0x009d801c
0x009d8021
0x009d8028
0x009d802b
0x009d802e
0x009d8031
0x009d8034
0x009d8036
0x009d803c
0x009d8042
0x009d8048
0x009d8051
0x009d805a
0x009d805c
0x009d807d
0x009d807e
0x009d8081
0x009d8089
0x009d808c
0x009d8092
0x009d8099
0x009d80a5
0x009d80a7
0x009d80aa
0x009d80b1
0x009d80b4
0x009d80b6
0x009d80b8
0x009d80d6
0x009d80dc
0x009d80dc
0x009d80e1
0x009d80e8
0x009d80ed
0x009d80ed
0x009d80f6
0x009d80fc
0x009d80fe
0x009d841c
0x009d8422
0x009d8429
0x009d842e
0x009d879e
0x009d87a4
0x009d87a6
0x00000000
0x00000000
0x009d87a8
0x009d87ae
0x00000000
0x009d87ae
0x009d8434
0x009d843a
0x009d843c
0x009d8442
0x009d8444
0x009d852b
0x009d852d
0x009d8530
0x009d8634
0x009d8637
0x009d863d
0x009d863f
0x00000000
0x00000000
0x009d8645
0x009d864f
0x009d864f
0x009d8656
0x009d865c
0x009d865c
0x009d865e
0x009d8664
0x009d866a
0x009d866a
0x009d866c
0x00000000
0x00000000
0x009d866e
0x009d8671
0x009d8674
0x009d8677
0x009d867d
0x009d8684
0x009d8688
0x009d8689
0x009d868c
0x009d8692
0x009d8695
0x009d8695
0x009d8695
0x009d8698
0x009d869b
0x009d869e
0x009d86a1
0x009d86a1
0x009d86c1
0x009d86d0
0x009d86d6
0x009d86dc
0x009d86e2
0x009d86e8
0x009d86ea
0x00000000
0x00000000
0x009d86f0
0x009d86f0
0x009d86f2
0x009d86f8
0x009d8723
0x009d8729
0x009d872b
0x00000000
0x00000000
0x009d8733
0x009d8739
0x009d873f
0x009d8745
0x009d8747
0x00000000
0x00000000
0x009d8765
0x009d8765
0x009d8767
0x00000000
0x00000000
0x00000000
0x009d8767
0x009d874b
0x009d8751
0x009d8757
0x009d8759
0x009d875f
0x00000000
0x009d8769
0x009d8769
0x009d876f
0x009d8777
0x009d8779
0x009d877f
0x009d877f
0x00000000
0x009d8787
0x009d8536
0x009d853c
0x009d853f
0x00000000
0x00000000
0x009d8545
0x009d854f
0x009d854f
0x009d8556
0x009d855e
0x009d855e
0x009d8560
0x009d8566
0x009d856c
0x009d856c
0x009d856f
0x00000000
0x00000000
0x009d8571
0x009d8574
0x009d8577
0x009d857a
0x009d8580
0x009d8587
0x009d858b
0x009d858c
0x009d858f
0x009d8595
0x009d8598
0x009d859b
0x009d859b
0x009d859b
0x009d859e
0x009d85a1
0x009d85a4
0x009d85a7
0x009d85a7
0x009d85bb
0x009d85d4
0x009d85e4
0x009d85ea
0x009d85f0
0x009d85f6
0x009d85f8
0x00000000
0x00000000
0x009d85fe
0x009d8604
0x009d860a
0x009d8610
0x009d8616
0x00000000
0x00000000
0x009d861c
0x009d8626
0x009d8626
0x00000000
0x009d862f
0x009d844a
0x009d844c
0x009d8452
0x009d8455
0x00000000
0x00000000
0x00000000
0x00000000
0x009d845b
0x009d845b
0x009d845d
0x009d845d
0x009d845f
0x009d8465
0x009d846b
0x009d8471
0x009d8471
0x009d8474
0x00000000
0x00000000
0x009d8476
0x009d8479
0x009d847a
0x009d8480
0x009d8483
0x009d8489
0x009d848f
0x009d8491
0x009d8497
0x009d849a
0x009d849b
0x009d849b
0x009d849b
0x009d84a2
0x009d84a4
0x009d84aa
0x009d84ab
0x009d84ac
0x009d84b2
0x009d84b2
0x009d84c6
0x009d84e9
0x009d84ef
0x009d84f1
0x00000000
0x00000000
0x009d84f7
0x009d84fd
0x009d8503
0x009d8509
0x00000000
0x00000000
0x009d8517
0x009d851a
0x009d851a
0x00000000
0x009d8104
0x009d810a
0x009d8111
0x009d8116
0x00000000
0x00000000
0x009d811c
0x009d8126
0x009d8146
0x009d814c
0x009d8152
0x009d8154
0x00000000
0x00000000
0x009d815a
0x009d8160
0x009d816a
0x009d816a
0x009d8170
0x009d8176
0x009d817c
0x009d817e
0x009d8184
0x009d818a
0x009d818d
0x009d8411
0x009d87c4
0x009d87c4
0x009d87c6
0x009d87ec
0x009d87f2
0x009d87f8
0x009d87ff
0x009d8804
0x009d880f
0x009d8814
0x009d881a
0x009d881f
0x009d881f
0x009d8822
0x009d882f
0x009d882f
0x009d8830
0x009d8831
0x009d883d
0x009d883d
0x009d8806
0x009d8809
0x00000000
0x00000000
0x00000000
0x009d880b
0x009d87ca
0x009d87cb
0x009d87cd
0x009d87e4
0x009d87cf
0x009d87d4
0x009d87df
0x009d87df
0x00000000
0x009d87cd
0x009d8193
0x009d8195
0x009d819b
0x009d81a5
0x009d81a5
0x009d81a7
0x009d833c
0x009d833f
0x009d8346
0x009d8346
0x009d834b
0x009d8352
0x009d8361
0x009d8364
0x009d8364
0x009d8367
0x009d836d
0x009d8373
0x009d8379
0x009d8379
0x009d837c
0x009d8383
0x009d8389
0x009d838e
0x009d838f
0x009d8396
0x009d87b2
0x009d87b8
0x009d87ba
0x009d87ba
0x009d87c0
0x009d87c0
0x009d87c2
0x009d8827
0x00000000
0x009d882d
0x00000000
0x009d87c2
0x009d839c
0x009d839f
0x009d83a6
0x009d83cc
0x009d83cc
0x009d83d2
0x00000000
0x009d83d2
0x009d83aa
0x009d83ac
0x009d83b2
0x009d83b8
0x009d83bf
0x00000000
0x00000000
0x009d83c5
0x009d83c6
0x009d83c6
0x009d83c6
0x00000000
0x009d83c6
0x009d837e
0x009d8381
0x00000000
0x00000000
0x00000000
0x009d8381
0x009d8341
0x009d8344
0x00000000
0x00000000
0x00000000
0x009d8344
0x009d81ad
0x009d81b1
0x009d81b7
0x009d81c3
0x009d81ca
0x009d81cf
0x009d81ec
0x009d81f2
0x009d81f4
0x009d823a
0x009d823c
0x009d8242
0x009d8248
0x009d8249
0x009d824e
0x009d8251
0x009d8254
0x009d8406
0x009d8406
0x00000000
0x009d8406
0x009d825a
0x009d8260
0x009d8265
0x009d826d
0x009d8287
0x009d828d
0x009d8293
0x009d8295
0x00000000
0x00000000
0x009d82b9
0x009d82bf
0x009d82c1
0x00000000
0x00000000
0x009d82d3
0x009d82d9
0x009d82df
0x00000000
0x00000000
0x009d82e5
0x009d82ec
0x00000000
0x00000000
0x009d8307
0x009d8315
0x009d831b
0x009d831d
0x00000000
0x00000000
0x009d8323
0x009d832a
0x00000000
0x00000000
0x009d8330
0x009d8336
0x00000000
0x009d8336
0x009d81fc
0x009d8207
0x009d820a
0x009d83e3
0x009d83f2
0x009d83f2
0x009d83f3
0x009d83fe
0x00000000
0x009d83fe
0x009d821a
0x009d821f
0x009d8222
0x009d8225
0x00000000
0x00000000
0x009d8231
0x009d8232
0x00000000
0x009d8232
0x009d81d5
0x009d81d8
0x009d81dd
0x009d81e0
0x009d81e5
0x00000000
0x009d83d8
0x009d83d8
0x009d83d8
0x00000000
0x009d83e1
0x009d8162
0x009d8164
0x00000000
0x00000000
0x00000000
0x009d8164
0x009d80fe
0x009d80bf
0x009d80c6
0x009d80cc
0x00000000
0x009d80cc
0x009d80ac
0x009d80af
0x00000000
0x00000000
0x00000000
0x009d80af
0x009d8063
0x009d806a
0x009d8070
0x00000000
0x009d8075
0x00000000

Memory Dump Source
  • Source File: 00000000.00000002.390831198.00000000009D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009D0000, based on PE: true
  • Associated: 00000000.00000002.390825813.00000000009D0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390848579.00000000009DA000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390854245.00000000009DF000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390859127.00000000009E2000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_9d0000_Prezi.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: 12e7532f56ed3d570bea179647c9e42687c9ed01fa5c4f845b0fb3650f62a48d
  • Instruction ID: 2e84c73f339e37db2c0d395a3ee4590479a22325151cbec58ce622d1714751b0
  • Opcode Fuzzy Hash: 12e7532f56ed3d570bea179647c9e42687c9ed01fa5c4f845b0fb3650f62a48d
  • Instruction Fuzzy Hash: F4326075B522598FCB248F14DD806EAB7F9FB46310F1480DAE40AA7B91DB349E81CF52
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 100%
			E009D336B(struct _EXCEPTION_POINTERS* _a4) {

				SetUnhandledExceptionFilter(0);
				return UnhandledExceptionFilter(_a4);
			}



0x009d3370
0x009d3380

APIs
  • SetUnhandledExceptionFilter.KERNEL32(00000000,?,009D14B7,?,?,?,00000000), ref: 009D3370
  • UnhandledExceptionFilter.KERNEL32(?,?,?,00000000), ref: 009D3379
Memory Dump Source
  • Source File: 00000000.00000002.390831198.00000000009D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009D0000, based on PE: true
  • Associated: 00000000.00000002.390825813.00000000009D0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390848579.00000000009DA000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390854245.00000000009DF000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390859127.00000000009E2000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_9d0000_Prezi.jbxd
Similarity
  • API ID: ExceptionFilterUnhandled
  • String ID:
  • API String ID: 3192549508-0
  • Opcode ID: 56e65b9d2def352cf967b72e963a9c906f07c381a9b15324692f83ccfcece091
  • Instruction ID: 9a7c8f88f7994b896cf0317c209061d3aaa29b7b6095bdc2fd7c59bb6d4be514
  • Opcode Fuzzy Hash: 56e65b9d2def352cf967b72e963a9c906f07c381a9b15324692f83ccfcece091
  • Instruction Fuzzy Hash: DEB09235099608ABDA002BA1FC0DB883F28EB06652F000012F60D44060CB7358E4AA92
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 100%
			E009D3348(_Unknown_base(*)()* _a4) {

				return SetUnhandledExceptionFilter(_a4);
			}



0x009d3355

APIs
  • SetUnhandledExceptionFilter.KERNEL32(?,?,009D1CC5,009D1C7A), ref: 009D334E
Memory Dump Source
  • Source File: 00000000.00000002.390831198.00000000009D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009D0000, based on PE: true
  • Associated: 00000000.00000002.390825813.00000000009D0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390848579.00000000009DA000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390854245.00000000009DF000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390859127.00000000009E2000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_9d0000_Prezi.jbxd
Similarity
  • API ID: ExceptionFilterUnhandled
  • String ID:
  • API String ID: 3192549508-0
  • Opcode ID: 907fcaf9575ba7634a50552ba77ef90dfe04c6a221a514dc2adf46b2dfb872dc
  • Instruction ID: a89c535f1b9d072bc2ee0f57150e1f3dd0adf12ca89c67d1563c3303035bc345
  • Opcode Fuzzy Hash: 907fcaf9575ba7634a50552ba77ef90dfe04c6a221a514dc2adf46b2dfb872dc
  • Instruction Fuzzy Hash: AAA0123004410CA78A001B51FC044843F1CD6011627000011F40C00020C73358E45581
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 100%
			E009D26E2() {
				void* _t3;

				_t3 = GetProcessHeap();
				 *0x9e0750 = _t3;
				return 0 | _t3 != 0x00000000;
			}




0x009d26e2
0x009d26ef
0x009d26f6

APIs
  • GetProcessHeap.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 009D26E2
Memory Dump Source
  • Source File: 00000000.00000002.390831198.00000000009D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009D0000, based on PE: true
  • Associated: 00000000.00000002.390825813.00000000009D0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390848579.00000000009DA000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390854245.00000000009DF000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390859127.00000000009E2000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_9d0000_Prezi.jbxd
Similarity
  • API ID: HeapProcess
  • String ID:
  • API String ID: 54951025-0
  • Opcode ID: 907918385c77ae75f6717e056e5fdf7472186c806fc7640bb3659fb9d3058441
  • Instruction ID: a5bf8c2b4fa3cce232eb8dce32e1e49ecbc4d7f810db0c978caa7e041ba3a084
  • Opcode Fuzzy Hash: 907918385c77ae75f6717e056e5fdf7472186c806fc7640bb3659fb9d3058441
  • Instruction Fuzzy Hash: 30B012B07161428BC7084B38EC5415937D4B749101300403E7003C6970EB70C8A0BF00
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 100%
			E009D6E88(intOrPtr _a4) {
				intOrPtr _t15;
				intOrPtr _t54;
				void* _t56;
				void* _t57;
				void* _t58;
				void* _t59;
				void* _t60;
				void* _t61;
				void* _t62;
				void* _t63;
				void* _t64;
				void* _t65;
				void* _t66;
				void* _t67;
				void* _t68;

				_t54 = _a4;
				if(_t54 != 0) {
					_t56 =  *((intOrPtr*)(_t54 + 0xc)) -  *0x9dfd3c; // 0x9e0c28
					if(_t56 != 0) {
						E009D1C42(_t16);
					}
					_t57 =  *((intOrPtr*)(_t54 + 0x10)) -  *0x9dfd40; // 0x9e0c28
					if(_t57 != 0) {
						E009D1C42(_t17);
					}
					_t58 =  *((intOrPtr*)(_t54 + 0x14)) -  *0x9dfd44; // 0x9e0c28
					if(_t58 != 0) {
						E009D1C42(_t18);
					}
					_t59 =  *((intOrPtr*)(_t54 + 0x18)) -  *0x9dfd48; // 0x9e0c28
					if(_t59 != 0) {
						E009D1C42(_t19);
					}
					_t60 =  *((intOrPtr*)(_t54 + 0x1c)) -  *0x9dfd4c; // 0x9e0c28
					if(_t60 != 0) {
						E009D1C42(_t20);
					}
					_t61 =  *((intOrPtr*)(_t54 + 0x20)) -  *0x9dfd50; // 0x9e0c28
					if(_t61 != 0) {
						E009D1C42(_t21);
					}
					_t62 =  *((intOrPtr*)(_t54 + 0x24)) -  *0x9dfd54; // 0x9e0c28
					if(_t62 != 0) {
						E009D1C42(_t22);
					}
					_t63 =  *((intOrPtr*)(_t54 + 0x38)) -  *0x9dfd68; // 0x9e0c2c
					if(_t63 != 0) {
						E009D1C42(_t23);
					}
					_t64 =  *((intOrPtr*)(_t54 + 0x3c)) -  *0x9dfd6c; // 0x9e0c2c
					if(_t64 != 0) {
						E009D1C42(_t24);
					}
					_t65 =  *((intOrPtr*)(_t54 + 0x40)) -  *0x9dfd70; // 0x9e0c2c
					if(_t65 != 0) {
						E009D1C42(_t25);
					}
					_t66 =  *((intOrPtr*)(_t54 + 0x44)) -  *0x9dfd74; // 0x9e0c2c
					if(_t66 != 0) {
						E009D1C42(_t26);
					}
					_t67 =  *((intOrPtr*)(_t54 + 0x48)) -  *0x9dfd78; // 0x9e0c2c
					if(_t67 != 0) {
						E009D1C42(_t27);
					}
					_t15 =  *((intOrPtr*)(_t54 + 0x4c));
					_t68 = _t15 -  *0x9dfd7c; // 0x9e0c2c
					if(_t68 != 0) {
						return E009D1C42(_t15);
					}
				}
				return _t15;
			}


















0x009d6e8c
0x009d6e91
0x009d6e9a
0x009d6ea0
0x009d6ea3
0x009d6ea8
0x009d6eac
0x009d6eb2
0x009d6eb5
0x009d6eba
0x009d6ebe
0x009d6ec4
0x009d6ec7
0x009d6ecc
0x009d6ed0
0x009d6ed6
0x009d6ed9
0x009d6ede
0x009d6ee2
0x009d6ee8
0x009d6eeb
0x009d6ef0
0x009d6ef4
0x009d6efa
0x009d6efd
0x009d6f02
0x009d6f06
0x009d6f0c
0x009d6f0f
0x009d6f14
0x009d6f18
0x009d6f1e
0x009d6f21
0x009d6f26
0x009d6f2a
0x009d6f30
0x009d6f33
0x009d6f38
0x009d6f3c
0x009d6f42
0x009d6f45
0x009d6f4a
0x009d6f4e
0x009d6f54
0x009d6f57
0x009d6f5c
0x009d6f60
0x009d6f66
0x009d6f69
0x009d6f6e
0x009d6f6f
0x009d6f72
0x009d6f78
0x00000000
0x009d6f80
0x009d6f78
0x009d6f83

APIs
  • _free.LIBCMT ref: 009D6EA3
    • Part of subcall function 009D1C42: HeapFree.KERNEL32(00000000,00000000,?,009D1FD3,00000000,?,?,?,00000000,?,009D404A,00000018,009DDEB0,00000008,009D3F95,?), ref: 009D1C56
    • Part of subcall function 009D1C42: GetLastError.KERNEL32(00000000,?,009D1FD3,00000000,?,?,?,00000000,?,009D404A,00000018,009DDEB0,00000008,009D3F95,?,00000000), ref: 009D1C68
  • _free.LIBCMT ref: 009D6EB5
  • _free.LIBCMT ref: 009D6EC7
  • _free.LIBCMT ref: 009D6ED9
  • _free.LIBCMT ref: 009D6EEB
  • _free.LIBCMT ref: 009D6EFD
  • _free.LIBCMT ref: 009D6F0F
  • _free.LIBCMT ref: 009D6F21
  • _free.LIBCMT ref: 009D6F33
  • _free.LIBCMT ref: 009D6F45
  • _free.LIBCMT ref: 009D6F57
  • _free.LIBCMT ref: 009D6F69
  • _free.LIBCMT ref: 009D6F7B
Memory Dump Source
  • Source File: 00000000.00000002.390831198.00000000009D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009D0000, based on PE: true
  • Associated: 00000000.00000002.390825813.00000000009D0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390848579.00000000009DA000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390854245.00000000009DF000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390859127.00000000009E2000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_9d0000_Prezi.jbxd
Similarity
  • API ID: _free$ErrorFreeHeapLast
  • String ID:
  • API String ID: 776569668-0
  • Opcode ID: 2dee812885a301b777514d78aaa5fa0ffbaf6f559de0e50a6891e6c09deaace8
  • Instruction ID: 8fc5d44d32dcb0a17eb9d42b5e09e6af79845a696bc6670e381c538db9c4e0cb
  • Opcode Fuzzy Hash: 2dee812885a301b777514d78aaa5fa0ffbaf6f559de0e50a6891e6c09deaace8
  • Instruction Fuzzy Hash: F921AF735ED600AB8628DBACF997D1673EAAA44311764C81BF046D7791CB34F8C05A64
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 96%
			E009D2128(char* _a4, signed int* _a8) {
				int _v8;
				void* __ecx;
				intOrPtr* _t7;
				intOrPtr _t9;
				int _t12;
				short* _t14;
				int _t24;
				void* _t27;
				signed int* _t32;
				intOrPtr _t33;

				_push(_t27);
				_t24 = 0;
				if(_a4 != 0) {
					_t32 = _a8;
					if(_t32 == 0) {
						goto L1;
					} else {
						if(E009D30CB(_t27) == 0 && AreFileApisANSI() == 0) {
							_t24 = 1;
						}
						 *_t32 = 0;
						_t12 = MultiByteToWideChar(_t24, 0, _a4, 0xffffffff, 0, 0);
						_v8 = _t12;
						if(_t12 != 0) {
							_t14 = E009D3D72(_t12 + _t12);
							 *_t32 = _t14;
							if(_t14 == 0) {
								goto L9;
							} else {
								if(MultiByteToWideChar(_t24, 0, _a4, 0xffffffff, _t14, _v8) != 0) {
									_t9 = 1;
								} else {
									E009D1A75(GetLastError());
									E009D1C42( *_t32);
									 *_t32 =  *_t32 & 0x00000000;
									goto L8;
								}
							}
						} else {
							E009D1A75(GetLastError());
							L8:
							L9:
							_t9 = 0;
						}
					}
				} else {
					L1:
					_t7 = E009D1A96();
					_t33 = 0x16;
					 *_t7 = _t33;
					E009D1514();
					_t9 = _t33;
				}
				return _t9;
			}













0x009d212b
0x009d212d
0x009d2133
0x009d214b
0x009d2150
0x00000000
0x009d2152
0x009d2159
0x009d2167
0x009d2167
0x009d2171
0x009d2175
0x009d217b
0x009d2180
0x009d2196
0x009d219c
0x009d21a0
0x00000000
0x009d21a2
0x009d21b6
0x009d21d3
0x009d21b8
0x009d21bf
0x009d21c6
0x009d21cb
0x00000000
0x009d21ce
0x009d21b6
0x009d2182
0x009d2189
0x009d218e
0x009d218f
0x009d218f
0x009d218f
0x009d2180
0x009d2135
0x009d2135
0x009d2135
0x009d213c
0x009d213d
0x009d213f
0x009d2144
0x009d2144
0x009d21d7

APIs
  • AreFileApisANSI.KERNEL32(00000000,00000000,?,?,009D1A34,00000000,00000000,?,?,009D16D0,00000000,00000000), ref: 009D215B
  • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,?,009D1A34,00000000,00000000,?,?,009D16D0), ref: 009D2175
  • GetLastError.KERNEL32(?,?,009D1A34,00000000,00000000,?,?,009D16D0,00000000,00000000), ref: 009D2182
  • __dosmaperr.LIBCMT ref: 009D2189
    • Part of subcall function 009D1A96: __getptd_noexit.LIBCMT ref: 009D1A96
Memory Dump Source
  • Source File: 00000000.00000002.390831198.00000000009D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009D0000, based on PE: true
  • Associated: 00000000.00000002.390825813.00000000009D0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390848579.00000000009DA000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390854245.00000000009DF000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390859127.00000000009E2000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_9d0000_Prezi.jbxd
Similarity
  • API ID: ApisByteCharErrorFileLastMultiWide__dosmaperr__getptd_noexit
  • String ID:
  • API String ID: 370057422-0
  • Opcode ID: 34141b684069784a55e0e90dd2bc2f11346c7c540fbeae6ae2c979ca4e9ab0e8
  • Instruction ID: 37e73c9370c272376d3e45d5e4eee2cf45886bbe4a21638f7f043ecad28a1b39
  • Opcode Fuzzy Hash: 34141b684069784a55e0e90dd2bc2f11346c7c540fbeae6ae2c979ca4e9ab0e8
  • Instruction Fuzzy Hash: 2D1108B259C202BFEB202FB0DC05B7A77ACDF21391B20C427FA51D2390E630C9809761
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 91%
			E009D2095(void* __ebx, void* __edi, void* __eflags) {
				void* __esi;
				void* _t3;
				intOrPtr _t6;
				long _t14;
				long* _t27;

				E009D22FF(_t3);
				if(E009D40B0() != 0) {
					_t6 = E009D304D(E009D1E24);
					 *0x9df188 = _t6;
					__eflags = _t6 - 0xffffffff;
					if(_t6 == 0xffffffff) {
						goto L1;
					} else {
						_t27 = E009D3D28(1, 0x3bc);
						__eflags = _t27;
						if(_t27 == 0) {
							L6:
							E009D210B();
							__eflags = 0;
							return 0;
						} else {
							__eflags = E009D30A9( *0x9df188, _t27);
							if(__eflags == 0) {
								goto L6;
							} else {
								_push(0);
								_push(_t27);
								E009D1FE2(__ebx, __edi, _t27, __eflags);
								_t14 = GetCurrentThreadId();
								_t27[1] = _t27[1] | 0xffffffff;
								 *_t27 = _t14;
								__eflags = 1;
								return 1;
							}
						}
					}
				} else {
					L1:
					E009D210B();
					return 0;
				}
			}








0x009d2095
0x009d20a1
0x009d20b0
0x009d20b6
0x009d20bb
0x009d20be
0x00000000
0x009d20c0
0x009d20cd
0x009d20d1
0x009d20d3
0x009d2102
0x009d2102
0x009d2107
0x009d210a
0x009d20d5
0x009d20e3
0x009d20e5
0x00000000
0x009d20e7
0x009d20e7
0x009d20e9
0x009d20ea
0x009d20f1
0x009d20f7
0x009d20fb
0x009d20ff
0x009d2101
0x009d2101
0x009d20e5
0x009d20d3
0x009d20a3
0x009d20a3
0x009d20a3
0x009d20aa
0x009d20aa

APIs
  • __init_pointers.LIBCMT ref: 009D2095
    • Part of subcall function 009D22FF: RtlEncodePointer.NTDLL(00000000,00000000,009D209A,009D1170,009DDDE0,00000014,00000000,00000000,00000000,00000000,00000000), ref: 009D2302
    • Part of subcall function 009D22FF: __initp_misc_winsig.LIBCMT ref: 009D2323
    • Part of subcall function 009D22FF: GetModuleHandleW.KERNEL32(kernel32.dll), ref: 009D3110
    • Part of subcall function 009D22FF: GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 009D3124
    • Part of subcall function 009D22FF: GetProcAddress.KERNEL32(00000000,FlsFree), ref: 009D3137
    • Part of subcall function 009D22FF: GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 009D314A
    • Part of subcall function 009D22FF: GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 009D315D
    • Part of subcall function 009D22FF: GetProcAddress.KERNEL32(00000000,InitializeCriticalSectionEx), ref: 009D3170
    • Part of subcall function 009D22FF: GetProcAddress.KERNEL32(00000000,CreateSemaphoreExW), ref: 009D3183
    • Part of subcall function 009D22FF: GetProcAddress.KERNEL32(00000000,SetThreadStackGuarantee), ref: 009D3196
    • Part of subcall function 009D22FF: GetProcAddress.KERNEL32(00000000,CreateThreadpoolTimer), ref: 009D31A9
    • Part of subcall function 009D22FF: GetProcAddress.KERNEL32(00000000,SetThreadpoolTimer), ref: 009D31BC
    • Part of subcall function 009D22FF: GetProcAddress.KERNEL32(00000000,WaitForThreadpoolTimerCallbacks), ref: 009D31CF
    • Part of subcall function 009D22FF: GetProcAddress.KERNEL32(00000000,CloseThreadpoolTimer), ref: 009D31E2
    • Part of subcall function 009D22FF: GetProcAddress.KERNEL32(00000000,CreateThreadpoolWait), ref: 009D31F5
    • Part of subcall function 009D22FF: GetProcAddress.KERNEL32(00000000,SetThreadpoolWait), ref: 009D3208
    • Part of subcall function 009D22FF: GetProcAddress.KERNEL32(00000000,CloseThreadpoolWait), ref: 009D321B
    • Part of subcall function 009D22FF: GetProcAddress.KERNEL32(00000000,FlushProcessWriteBuffers), ref: 009D322E
  • __mtinitlocks.LIBCMT ref: 009D209A
    • Part of subcall function 009D40B0: InitializeCriticalSectionAndSpinCount.KERNEL32(009DF1E8,00000FA0,?,00000000,009D209F,009D1170,009DDDE0,00000014,00000000,00000000,00000000,00000000,00000000), ref: 009D40CE
  • __mtterm.LIBCMT ref: 009D20A3
    • Part of subcall function 009D210B: DeleteCriticalSection.KERNEL32(00000000,00000000,?,00000000,009D20A8,009D1170,009DDDE0,00000014,00000000,00000000,00000000,00000000,00000000), ref: 009D3FCC
    • Part of subcall function 009D210B: _free.LIBCMT ref: 009D3FD3
    • Part of subcall function 009D210B: DeleteCriticalSection.KERNEL32(009DF1E8,?,00000000,009D20A8,009D1170,009DDDE0,00000014,00000000,00000000,00000000,00000000,00000000), ref: 009D3FF5
  • __calloc_crt.LIBCMT ref: 009D20C8
  • GetCurrentThreadId.KERNEL32 ref: 009D20F1
Memory Dump Source
  • Source File: 00000000.00000002.390831198.00000000009D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009D0000, based on PE: true
  • Associated: 00000000.00000002.390825813.00000000009D0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390848579.00000000009DA000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390854245.00000000009DF000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390859127.00000000009E2000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_9d0000_Prezi.jbxd
Similarity
  • API ID: AddressProc$CriticalSection$Delete$CountCurrentEncodeHandleInitializeModulePointerSpinThread__calloc_crt__init_pointers__initp_misc_winsig__mtinitlocks__mtterm_free
  • String ID:
  • API String ID: 2930087205-0
  • Opcode ID: 96d67af63deb8484d178cc1c179627e202928d66c31354a13acdbf63309db64e
  • Instruction ID: 41e64033156886df7493b97ddef7e7d7e3f2e64d339e5804d5153526625fbb93
  • Opcode Fuzzy Hash: 96d67af63deb8484d178cc1c179627e202928d66c31354a13acdbf63309db64e
  • Instruction Fuzzy Hash: 29F090325DE7116EE2347778FE07B4A27888FA2731B20C62BF560D52D2EE108A815591
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 95%
			E009D6609(void* __ebx, void* __edx, void* __edi, void* _a4, long _a8) {
				void* _t7;
				void* _t8;
				intOrPtr* _t9;
				intOrPtr* _t12;
				void* _t20;
				long _t31;

				if(_a4 != 0) {
					_t31 = _a8;
					if(_t31 != 0) {
						_push(__ebx);
						while(_t31 <= 0xffffffe0) {
							if(_t31 == 0) {
								_t31 = _t31 + 1;
							}
							_t7 = HeapReAlloc( *0x9e0750, 0, _a4, _t31);
							_t20 = _t7;
							if(_t20 != 0) {
								L17:
								_t8 = _t20;
							} else {
								if( *0x9e0c34 == _t7) {
									_t9 = E009D1A96();
									 *_t9 = E009D1AA9(GetLastError());
									goto L17;
								} else {
									if(E009D4FCA(_t7, _t31) == 0) {
										_t12 = E009D1A96();
										 *_t12 = E009D1AA9(GetLastError());
										L12:
										_t8 = 0;
									} else {
										continue;
									}
								}
							}
							goto L14;
						}
						E009D4FCA(_t6, _t31);
						 *((intOrPtr*)(E009D1A96())) = 0xc;
						goto L12;
					} else {
						E009D1C42(_a4);
						_t8 = 0;
					}
					L14:
					return _t8;
				} else {
					return E009D6577(__ebx, __edx, __edi, _a8);
				}
			}









0x009d6610
0x009d661e
0x009d6623
0x009d6632
0x009d6665
0x009d6637
0x009d6639
0x009d6639
0x009d6646
0x009d664c
0x009d6650
0x009d66b0
0x009d66b0
0x009d6652
0x009d6658
0x009d669a
0x009d66ae
0x00000000
0x009d665a
0x009d6663
0x009d6682
0x009d6696
0x009d667c
0x009d667c
0x00000000
0x00000000
0x00000000
0x009d6663
0x009d6658
0x00000000
0x009d667e
0x009d666b
0x009d6676
0x00000000
0x009d6625
0x009d6628
0x009d662e
0x009d662e
0x009d667f
0x009d6681
0x009d6612
0x009d661c
0x009d661c

APIs
  • _malloc.LIBCMT ref: 009D6615
    • Part of subcall function 009D6577: __FF_MSGBANNER.LIBCMT ref: 009D658E
    • Part of subcall function 009D6577: __NMSG_WRITE.LIBCMT ref: 009D6595
    • Part of subcall function 009D6577: RtlAllocateHeap.NTDLL(01260000,00000000,00000001,00000000,00000000,00000000,?,009D3D88,?,?,?,00000000,?,009D404A,00000018,009DDEB0), ref: 009D65BA
  • _free.LIBCMT ref: 009D6628
Memory Dump Source
  • Source File: 00000000.00000002.390831198.00000000009D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009D0000, based on PE: true
  • Associated: 00000000.00000002.390825813.00000000009D0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390848579.00000000009DA000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390854245.00000000009DF000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390859127.00000000009E2000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_9d0000_Prezi.jbxd
Similarity
  • API ID: AllocateHeap_free_malloc
  • String ID:
  • API String ID: 1020059152-0
  • Opcode ID: 5e9beda9dd4cccb2a4084d6cdd78cb926044d4f671995aa7f7112d5e287b6414
  • Instruction ID: a6daaf3cc235848eb81bf3d1370811bf932e05c652358a8ac187cec4394be03d
  • Opcode Fuzzy Hash: 5e9beda9dd4cccb2a4084d6cdd78cb926044d4f671995aa7f7112d5e287b6414
  • Instruction Fuzzy Hash: CC1106339C9216BFCB202FB4BC057693B9CAF50360F50C527F8489A361DB34C8809694
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 67%
			E009D7D7E(void* __ebx, void* __edx, void* __edi, void* __esi, intOrPtr _a4) {
				signed int _v8;
				signed int _t10;
				signed int _t11;
				void* _t14;
				signed int _t20;
				void* _t27;

				_t27 = __edx;
				if(_a4 != 0) {
					_push(__ebx);
					_push(__edi);
					_t3 = E009D34E0(_a4) + 1; // 0x1
					_t29 = _t3;
					_t20 = E009D6577(__ebx, _t27, _t3, _t3);
					__eflags = _t20;
					if(_t20 == 0) {
						_t10 = 0;
						__eflags = 0;
						goto L6;
					} else {
						_t11 = E009D3420(_t20, _t29, _a4);
						__eflags = _t11;
						if(_t11 != 0) {
							_push(0);
							_push(0);
							_push(0);
							_push(0);
							_push(0);
							E009D1524(_t20, _t27);
							asm("int3");
							_push(8);
							_push(0x9ddff8);
							_t14 = E009D2E50(_t20, _t29, __esi);
							__eflags =  *0x9df474 - 0x9df478; // 0x9df478
							if(__eflags != 0) {
								E009D3F7E(0xc);
								_t5 =  &_v8;
								 *_t5 = _v8 & 0x00000000;
								__eflags =  *_t5;
								 *0x9df474 = E009D45D7(0x9df474, 0x9df478);
								_v8 = 0xfffffffe;
								_t14 = E009D7E17();
							}
							return E009D2E95(_t14);
						} else {
							_t10 = _t20;
							L6:
							return _t10;
						}
					}
				} else {
					return 0;
				}
			}









0x009d7d7e
0x009d7d85
0x009d7d8b
0x009d7d8c
0x009d7d95
0x009d7d95
0x009d7d9e
0x009d7da2
0x009d7da4
0x009d7dbb
0x009d7dbb
0x00000000
0x009d7da6
0x009d7dab
0x009d7db3
0x009d7db5
0x009d7dc3
0x009d7dc4
0x009d7dc5
0x009d7dc6
0x009d7dc7
0x009d7dc8
0x009d7dcd
0x009d7dce
0x009d7dd0
0x009d7dd5
0x009d7ddf
0x009d7de5
0x009d7de9
0x009d7def
0x009d7def
0x009d7def
0x009d7e00
0x009d7e05
0x009d7e0c
0x009d7e0c
0x009d7e16
0x009d7db7
0x009d7db7
0x009d7dbd
0x009d7dc0
0x009d7dc0
0x009d7db5
0x009d7d87
0x009d7d8a
0x009d7d8a

APIs
Memory Dump Source
  • Source File: 00000000.00000002.390831198.00000000009D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009D0000, based on PE: true
  • Associated: 00000000.00000002.390825813.00000000009D0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390848579.00000000009DA000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390854245.00000000009DF000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390859127.00000000009E2000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_9d0000_Prezi.jbxd
Similarity
  • API ID: _malloc_strlen
  • String ID:
  • API String ID: 1889909783-0
  • Opcode ID: 285f324915b18256bee08733b21c9b9e7194cdeef798027f0ff988a58045fbf3
  • Instruction ID: 13eff188b16aed1b3def9351f7ff583fe675308c0cd11e96fe3fc52bc5378c0c
  • Opcode Fuzzy Hash: 285f324915b18256bee08733b21c9b9e7194cdeef798027f0ff988a58045fbf3
  • Instruction Fuzzy Hash: EC01B9365C93056ADB106BF4AC47B7A779DDBC0715F10C53BF508953A2EA7549408171
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 100%
			E009D8D62(short* _a4, char* _a8, intOrPtr _a12, intOrPtr _a16) {
				char _v8;
				intOrPtr _v12;
				int _v20;
				int _t35;
				int _t38;
				int _t42;
				intOrPtr* _t44;
				int _t47;
				short* _t49;
				intOrPtr _t50;
				intOrPtr _t54;
				int _t55;
				int _t59;
				char* _t62;

				_t62 = _a8;
				if(_t62 == 0) {
					L5:
					return 0;
				}
				_t50 = _a12;
				if(_t50 == 0) {
					goto L5;
				}
				if( *_t62 != 0) {
					E009D3B4C( &_v20, _a16);
					_t35 = _v20;
					__eflags =  *(_t35 + 0xa8);
					if( *(_t35 + 0xa8) != 0) {
						_t38 = E009D8CAA( *_t62 & 0x000000ff,  &_v20);
						__eflags = _t38;
						if(_t38 == 0) {
							__eflags = _a4;
							_t59 = 1;
							_t42 = MultiByteToWideChar( *(_v20 + 4), 9, _t62, 1, _a4, 0 | _a4 != 0x00000000);
							__eflags = _t42;
							if(_t42 != 0) {
								L21:
								__eflags = _v8;
								if(_v8 != 0) {
									_t54 = _v12;
									_t31 = _t54 + 0x70;
									 *_t31 =  *(_t54 + 0x70) & 0xfffffffd;
									__eflags =  *_t31;
								}
								return _t59;
							}
							L20:
							_t44 = E009D1A96();
							_t59 = _t59 | 0xffffffff;
							__eflags = _t59;
							 *_t44 = 0x2a;
							goto L21;
						}
						_t59 = _v20;
						__eflags =  *(_t59 + 0x74) - 1;
						if( *(_t59 + 0x74) <= 1) {
							L15:
							__eflags = _t50 -  *(_t59 + 0x74);
							L16:
							if(__eflags < 0) {
								goto L20;
							}
							__eflags = _t62[1];
							if(_t62[1] == 0) {
								goto L20;
							}
							L18:
							_t59 =  *(_t59 + 0x74);
							goto L21;
						}
						__eflags = _t50 -  *(_t59 + 0x74);
						if(__eflags < 0) {
							goto L16;
						}
						__eflags = _a4;
						_t47 = MultiByteToWideChar( *(_t59 + 4), 9, _t62,  *(_t59 + 0x74), _a4, 0 | _a4 != 0x00000000);
						_t59 = _v20;
						__eflags = _t47;
						if(_t47 != 0) {
							goto L18;
						}
						goto L15;
					}
					_t55 = _a4;
					__eflags = _t55;
					if(_t55 != 0) {
						 *_t55 =  *_t62 & 0x000000ff;
					}
					_t59 = 1;
					goto L21;
				}
				_t49 = _a4;
				if(_t49 != 0) {
					 *_t49 = 0;
				}
				goto L5;
			}

















0x009d8d6a
0x009d8d6f
0x009d8d89
0x00000000
0x009d8d89
0x009d8d71
0x009d8d76
0x00000000
0x00000000
0x009d8d7b
0x009d8d96
0x009d8d9b
0x009d8d9e
0x009d8da5
0x009d8dc4
0x009d8dcb
0x009d8dcd
0x009d8e11
0x009d8e19
0x009d8e28
0x009d8e2e
0x009d8e30
0x009d8e40
0x009d8e40
0x009d8e44
0x009d8e46
0x009d8e49
0x009d8e49
0x009d8e49
0x009d8e49
0x00000000
0x009d8e4f
0x009d8e32
0x009d8e32
0x009d8e37
0x009d8e37
0x009d8e3a
0x00000000
0x009d8e3a
0x009d8dcf
0x009d8dd2
0x009d8dd6
0x009d8dff
0x009d8dff
0x009d8e02
0x009d8e02
0x00000000
0x00000000
0x009d8e04
0x009d8e08
0x00000000
0x00000000
0x009d8e0a
0x009d8e0a
0x00000000
0x009d8e0a
0x009d8dd8
0x009d8ddb
0x00000000
0x00000000
0x009d8ddf
0x009d8df2
0x009d8df8
0x009d8dfb
0x009d8dfd
0x00000000
0x00000000
0x00000000
0x009d8dfd
0x009d8da7
0x009d8daa
0x009d8dac
0x009d8db1
0x009d8db1
0x009d8db6
0x00000000
0x009d8db6
0x009d8d7d
0x009d8d82
0x009d8d86
0x009d8d86
0x00000000

APIs
  • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 009D8D96
  • __isleadbyte_l.LIBCMT ref: 009D8DC4
  • MultiByteToWideChar.KERNEL32(00000080,00000009,00000108,00000001,?,00000000), ref: 009D8DF2
  • MultiByteToWideChar.KERNEL32(00000080,00000009,00000108,00000001,?,00000000), ref: 009D8E28
Memory Dump Source
  • Source File: 00000000.00000002.390831198.00000000009D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009D0000, based on PE: true
  • Associated: 00000000.00000002.390825813.00000000009D0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390848579.00000000009DA000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390854245.00000000009DF000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390859127.00000000009E2000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_9d0000_Prezi.jbxd
Similarity
  • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
  • String ID:
  • API String ID: 3058430110-0
  • Opcode ID: f21666b44f8e9f045529ed3bfd3a52c9b862bde3f9325e3ecc47451b09fcd8a7
  • Instruction ID: 39544676ed722a512ca2d86e583c04c9f21430bc1a6fd03723ba0541711fd4d0
  • Opcode Fuzzy Hash: f21666b44f8e9f045529ed3bfd3a52c9b862bde3f9325e3ecc47451b09fcd8a7
  • Instruction Fuzzy Hash: 1E31AE31680246EFDB219E65C845BBB7BBAFF41350F19842AE4549B2D2DB30D851DBA0
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 92%
			E009D48DD(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
				LONG* _t20;
				signed int _t25;
				void* _t29;
				void* _t31;
				LONG* _t33;
				void* _t34;

				_t29 = __edx;
				_t24 = __ebx;
				_push(0xc);
				_push(0x9ddf10);
				E009D2E50(__ebx, __edi, __esi);
				_t31 = E009D1F5B();
				_t25 =  *0x9dfd10; // 0xfffffffe
				if(( *(_t31 + 0x70) & _t25) == 0 ||  *((intOrPtr*)(_t31 + 0x6c)) == 0) {
					E009D3F7E(0xd);
					 *(_t34 - 4) =  *(_t34 - 4) & 0x00000000;
					_t33 =  *(_t31 + 0x68);
					 *(_t34 - 0x1c) = _t33;
					__eflags = _t33 -  *0x9df538; // 0x1272040
					if(__eflags != 0) {
						__eflags = _t33;
						if(__eflags != 0) {
							__eflags = InterlockedDecrement(_t33);
							if(__eflags == 0) {
								__eflags = _t33 - 0x9df838;
								if(__eflags != 0) {
									E009D1C42(_t33);
								}
							}
						}
						_t20 =  *0x9df538; // 0x1272040
						 *(_t31 + 0x68) = _t20;
						_t33 =  *0x9df538; // 0x1272040
						 *(_t34 - 0x1c) = _t33;
						InterlockedIncrement(_t33);
					}
					 *(_t34 - 4) = 0xfffffffe;
					E009D4979();
				} else {
					_t33 =  *(_t31 + 0x68);
				}
				_t38 = _t33;
				if(_t33 == 0) {
					E009D2220(_t24, _t29, _t31, _t33, _t38, 0x20);
				}
				return E009D2E95(_t33);
			}









0x009d48dd
0x009d48dd
0x009d48dd
0x009d48df
0x009d48e4
0x009d48ee
0x009d48f0
0x009d48f9
0x009d491a
0x009d4920
0x009d4924
0x009d4927
0x009d492a
0x009d4930
0x009d4932
0x009d4934
0x009d493d
0x009d493f
0x009d4941
0x009d4947
0x009d494a
0x009d494f
0x009d4947
0x009d493f
0x009d4950
0x009d4955
0x009d4958
0x009d495e
0x009d4962
0x009d4962
0x009d4968
0x009d496f
0x009d4901
0x009d4901
0x009d4901
0x009d4904
0x009d4906
0x009d490a
0x009d490f
0x009d4917

APIs
    • Part of subcall function 009D1F5B: __getptd_noexit.LIBCMT ref: 009D1F5C
  • __lock.LIBCMT ref: 009D491A
  • InterlockedDecrement.KERNEL32(?), ref: 009D4937
  • _free.LIBCMT ref: 009D494A
  • InterlockedIncrement.KERNEL32(01272040), ref: 009D4962
Memory Dump Source
  • Source File: 00000000.00000002.390831198.00000000009D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009D0000, based on PE: true
  • Associated: 00000000.00000002.390825813.00000000009D0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390848579.00000000009DA000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390854245.00000000009DF000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390859127.00000000009E2000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_9d0000_Prezi.jbxd
Similarity
  • API ID: Interlocked$DecrementIncrement__getptd_noexit__lock_free
  • String ID:
  • API String ID: 2704283638-0
  • Opcode ID: e28efc96ef7bea7c4aa03cf000ade692cb78852d7b91c2be0eec2a1efc61b82c
  • Instruction ID: 30ba94f322a26efcd1e0890de515e829ca54c0ac40406d825756f33541f47e2a
  • Opcode Fuzzy Hash: e28efc96ef7bea7c4aa03cf000ade692cb78852d7b91c2be0eec2a1efc61b82c
  • Instruction Fuzzy Hash: C0010032DC6711ABDB24AFAAA82675E73A0AF44B21F10C01BF41167390C7346981EBD5
Uniqueness

Uniqueness Score: -1.00%

C-Code - Quality: 91%
			E009D1FE2(void* __ebx, void* __edi, void* __esi, void* __eflags) {
				short _t23;
				intOrPtr _t28;
				intOrPtr _t32;
				intOrPtr _t41;
				void* _t42;

				_push(8);
				_push(0x9dde48);
				E009D2E50(__ebx, __edi, __esi);
				_t41 =  *((intOrPtr*)(_t42 + 8));
				 *((intOrPtr*)(_t41 + 0x5c)) = 0x9da1e8;
				 *(_t41 + 8) =  *(_t41 + 8) & 0x00000000;
				 *((intOrPtr*)(_t41 + 0x14)) = 1;
				 *((intOrPtr*)(_t41 + 0x70)) = 1;
				_t23 = 0x43;
				 *((short*)(_t41 + 0xb8)) = _t23;
				 *((short*)(_t41 + 0x1be)) = _t23;
				 *(_t41 + 0x68) = 0x9df838;
				 *(_t41 + 0x3b8) =  *(_t41 + 0x3b8) & 0x00000000;
				E009D3F7E(0xd);
				 *(_t42 - 4) =  *(_t42 - 4) & 0x00000000;
				InterlockedIncrement( *(_t41 + 0x68));
				 *(_t42 - 4) = 0xfffffffe;
				E009D2083();
				E009D3F7E(0xc);
				 *(_t42 - 4) = 1;
				_t28 =  *((intOrPtr*)(_t42 + 0xc));
				 *((intOrPtr*)(_t41 + 0x6c)) = _t28;
				if(_t28 == 0) {
					_t32 =  *0x9df474; // 0x9df478
					 *((intOrPtr*)(_t41 + 0x6c)) = _t32;
				}
				E009D42D6( *((intOrPtr*)(_t41 + 0x6c)));
				 *(_t42 - 4) = 0xfffffffe;
				return E009D2E95(E009D208C());
			}








0x009d1fe2
0x009d1fe4
0x009d1fe9
0x009d1fee
0x009d1ff1
0x009d1ff8
0x009d1fff
0x009d2002
0x009d2007
0x009d2008
0x009d200f
0x009d2016
0x009d201d
0x009d2026
0x009d202c
0x009d2033
0x009d2039
0x009d2040
0x009d2047
0x009d204d
0x009d2050
0x009d2053
0x009d2058
0x009d205a
0x009d205f
0x009d205f
0x009d2065
0x009d206b
0x009d207c

APIs
  • __lock.LIBCMT ref: 009D2026
    • Part of subcall function 009D3F7E: __mtinitlocknum.LIBCMT ref: 009D3F90
    • Part of subcall function 009D3F7E: EnterCriticalSection.KERNEL32(00000000,?,009D1AFD,00000007,009DDE00,00000010,009D103D,?,00000000,COMSPEC), ref: 009D3FA9
  • InterlockedIncrement.KERNEL32(009DF838), ref: 009D2033
  • __lock.LIBCMT ref: 009D2047
  • ___addlocaleref.LIBCMT ref: 009D2065
Memory Dump Source
  • Source File: 00000000.00000002.390831198.00000000009D1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009D0000, based on PE: true
  • Associated: 00000000.00000002.390825813.00000000009D0000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390848579.00000000009DA000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390854245.00000000009DF000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.390859127.00000000009E2000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_9d0000_Prezi.jbxd
Similarity
  • API ID: __lock$CriticalEnterIncrementInterlockedSection___addlocaleref__mtinitlocknum
  • String ID:
  • API String ID: 1687444384-0
  • Opcode ID: b093b456329b0837eb312e73a93f792a0b608e8d2fbae4938b628e35678681d1
  • Instruction ID: ad7301101c4ec020e028daf25fb78e980fbb44eefbaefed37cee86c758a5cb8c
  • Opcode Fuzzy Hash: b093b456329b0837eb312e73a93f792a0b608e8d2fbae4938b628e35678681d1
  • Instruction Fuzzy Hash: 59012D75485B00DFD720AFA5D80674AB7F4AFA4325F20C90FE4AA977A0CBB0A644CB51
Uniqueness

Uniqueness Score: -1.00%