Loading ...

Play interactive tourEdit tour

Windows Analysis Report setup.exe

Overview

General Information

Sample Name:setup.exe
Analysis ID:502663
MD5:fe5c2e1333b4477d029dedc9c1b5dd4d
SHA1:ce7e5a597b98eb1ec36a48e4368997b787228544
SHA256:fc91558efb40b16dd9f6b0e93c972a0f1ff85cad3ddefdd7028c2628d75a9ab9
Infos:

Most interesting Screenshot:

Detection

Score:5
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Uses 32bit PE files
PE file contains strange resources
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to dynamically determine API calls
PE file contains executable resources (Code or Archives)

Classification

Process Tree

  • System is w10x64
  • setup.exe (PID: 7152 cmdline: 'C:\Users\user\Desktop\setup.exe' MD5: FE5C2E1333B4477D029DEDC9C1B5DD4D)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Jbx Signature Overview

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: setup.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, REMOVABLE_RUN_FROM_SWAP, NET_RUN_FROM_SWAP, RELOCS_STRIPPED
Source: Binary string: c:\P4\NIInstallers\trunk\17.5\src\MetaInstaller\Unicode_Release\setup.pdb source: setup.exe, 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp
Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_00531CB0 FindFirstFileW,FindClose,0_2_00531CB0
Source: setup.exeString found in binary or memory: http://apache.org/xml/UknownNS
Source: setup.exe, 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmpString found in binary or memory: http://apache.org/xml/UknownNSUCS4UCS-4UCS_4UCS-4
Source: setup.exeString found in binary or memory: http://apache.org/xml/features/calculate-src-ofs
Source: setup.exeString found in binary or memory: http://apache.org/xml/features/continue-after-fatal-error
Source: setup.exeString found in binary or memory: http://apache.org/xml/features/disable-default-entity-resolution
Source: setup.exeString found in binary or memory: http://apache.org/xml/features/dom-has-psvi-info
Source: setup.exeString found in binary or memory: http://apache.org/xml/features/dom/byte-order-mark
Source: setup.exeString found in binary or memory: http://apache.org/xml/features/dom/user-adopts-DOMDocument
Source: setup.exeString found in binary or memory: http://apache.org/xml/features/generate-synthetic-annotations
Source: setup.exeString found in binary or memory: http://apache.org/xml/features/nonvalidating/load-external-dtd
Source: setup.exeString found in binary or memory: http://apache.org/xml/features/schema/ignore-annotations
Source: setup.exeString found in binary or memory: http://apache.org/xml/features/standard-uri-conformant
Source: setup.exeString found in binary or memory: http://apache.org/xml/features/validate-annotations
Source: setup.exeString found in binary or memory: http://apache.org/xml/features/validation-error-as-fatal
Source: setup.exeString found in binary or memory: http://apache.org/xml/features/validation/cache-grammarFromParse
Source: setup.exeString found in binary or memory: http://apache.org/xml/features/validation/dynamic
Source: setup.exeString found in binary or memory: http://apache.org/xml/features/validation/identity-constraint-checking
Source: setup.exeString found in binary or memory: http://apache.org/xml/features/validation/ignoreCachedDTD
Source: setup.exeString found in binary or memory: http://apache.org/xml/features/validation/schema
Source: setup.exeString found in binary or memory: http://apache.org/xml/features/validation/schema-full-checking
Source: setup.exeString found in binary or memory: http://apache.org/xml/features/validation/schema/skip-dtd-validation
Source: setup.exeString found in binary or memory: http://apache.org/xml/features/validation/use-cachedGrammarInParse
Source: setup.exeString found in binary or memory: http://apache.org/xml/messages/XML4CErrors
Source: setup.exe, 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmpString found in binary or memory: http://apache.org/xml/messages/XML4CErrors#FIXEDEBCDIC-CP-USIBM037IBM1047IBM-1047IBM1140IBM01140CCSI
Source: setup.exeString found in binary or memory: http://apache.org/xml/messages/XMLDOMMsg
Source: setup.exeString found in binary or memory: http://apache.org/xml/messages/XMLErrors
Source: setup.exeString found in binary or memory: http://apache.org/xml/messages/XMLValidity
Source: setup.exe, 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmpString found in binary or memory: http://apache.org/xml/messages/XMLValidityWINDOWS-1252XERCES-XMLCHxmlxml
Source: setup.exeString found in binary or memory: http://apache.org/xml/parser-use-DOMDocument-from-Implementation
Source: setup.exeString found in binary or memory: http://apache.org/xml/properties/scannerName
Source: setup.exeString found in binary or memory: http://apache.org/xml/properties/schema/external-noNamespaceSchemaLocation
Source: setup.exeString found in binary or memory: http://apache.org/xml/properties/schema/external-schemaLocation
Source: setup.exeString found in binary or memory: http://apache.org/xml/properties/security-manager
Source: setup.exe, setup.exe, 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmpString found in binary or memory: http://digital.ni.com/express.nsf/bycode/WinFastStartup
Source: setup.exe, 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmpString found in binary or memory: http://digital.ni.com/express.nsf/bycode/WinFastStartupSOFTWARE
Source: setup.exe, setup.exe, 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmpString found in binary or memory: http://digital.ni.com/express.nsf/bycode/exke86
Source: setup.exeString found in binary or memory: http://xml.org/sax/features/namespace-prefixes
Source: setup.exeString found in binary or memory: http://xml.org/sax/features/namespaces
Source: setup.exeString found in binary or memory: http://xml.org/sax/features/validation
Source: setup.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, REMOVABLE_RUN_FROM_SWAP, NET_RUN_FROM_SWAP, RELOCS_STRIPPED
Source: setup.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: setup.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: setup.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_005780FA0_2_005780FA
Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_005713F00_2_005713F0
Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_005877100_2_00587710
Source: setup.exeStatic PE information: Resource name: RT_ICON type: COM executable for DOS
Source: setup.exeStatic PE information: Resource name: RT_GROUP_CURSOR type: unicos (cray) executable
Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_005F67C0 FormatMessageW,GetLastError,0_2_005F67C0
Source: C:\Users\user\Desktop\setup.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_0053F498 FindResourceW,LoadResource,LockResource,FreeResource,0_2_0053F498
Source: setup.exeString found in binary or memory: JIS_C6229-1984-b-add
Source: setup.exeString found in binary or memory: jp-ocr-b-add
Source: setup.exeString found in binary or memory: JIS_C6229-1984-hand-add
Source: setup.exeString found in binary or memory: jp-ocr-hand-add
Source: setup.exeString found in binary or memory: http://apache.org/xml/features/nonvalidating/load-external-dtd
Source: setup.exeString found in binary or memory: pre-install
Source: setup.exeString found in binary or memory: ISO_6937-2-add
Source: setup.exeString found in binary or memory: The host/address '{0}' could not be resolved
Source: setup.exeString found in binary or memory: "%s" -startDir "%s" -xmlPath "%s"
Source: setup.exeString found in binary or memory: NATS-SEFI-ADD
Source: setup.exeString found in binary or memory: NATS-DANO-ADD
Source: setup.exeString found in binary or memory: "%s" -v -startDir "%s" -xmlPath "%s"
Source: setup.exeString found in binary or memory: "%s" -filePath "%s" -startDir "%s" -xmlPath "%s"
Source: setup.exeString found in binary or memory: User agreed to pre-install.
Source: setup.exeString found in binary or memory: .NET 3.5 pre-install is needed, but user denied the prompt to install. Cannot continue - exiting.
Source: setup.exeString found in binary or memory: .NET 3.5 pre-install is disabled via command-line or setup.ini flag -- nothing to do.
Source: setup.exeString found in binary or memory: .NET 3.5 pre-install is not required on this OS -- nothing to do.
Source: setup.exeString found in binary or memory: .NET 3.5 not in distribution or pre-install disabled -- nothing to do.
Source: setup.exeString found in binary or memory: .NET 4.0 pre-install is needed, but user denied the prompt to install. Cannot continue - exiting.
Source: setup.exeString found in binary or memory: .NET 4.x pre-install is disabled via command-line or setup.ini flag -- nothing to do.
Source: setup.exeString found in binary or memory: .NET 4.5.x or 4.6.x install requested, but we are on Server 2003 or XP. Skipping pre-install so that the distribution launch (or m
Source: setup.exeString found in binary or memory: .NET 4.x not in distribution or pre-install disabled -- nothing to do.
Source: classification engineClassification label: clean5.winEXE@1/0@0/0
Source: C:\Users\user\Desktop\setup.exeFile opened: C:\Windows\SysWOW64\RICHED32.DLLJump to behavior
Source: setup.exeStatic file information: File size 1466368 > 1048576
Source: setup.exeStatic PE information: Raw size of UPX1 is bigger than: 0x100000 < 0x144200
Source: Binary string: c:\P4\NIInstallers\trunk\17.5\src\MetaInstaller\Unicode_Release\setup.pdb source: setup.exe, 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp
Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_0057683A push ecx; ret 0_2_0057684D
Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_00576B39 push ecx; ret 0_2_00576B4C
Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_0058D233 LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,0_2_0058D233
Source: initial sampleStatic PE information: section name: UPX0
Source: initial sampleStatic PE information: section name: UPX1
Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_00538C8C MonitorFromWindow,IsIconic,GetWindowPlacement,GetWindowRect,0_2_00538C8C
Source: C:\Users\user\Desktop\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\setup.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_0-11812
Source: C:\Users\user\Desktop\setup.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_0-11915
Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_00531CB0 FindFirstFileW,FindClose,0_2_00531CB0
Source: setup.exeBinary or memory string: hGfsu
Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_00570867 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00570867
Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_0058D233 LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,0_2_0058D233
Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_00570867 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00570867
Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_0056F98F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0056F98F
Source: C:\Users\user\Desktop\setup.exeCode function: GetLocaleInfoA,0_2_0059B90E
Source: C:\Users\user\Desktop\setup.exeCode function: GetLocaleInfoW,0_2_005E9980
Source: C:\Users\user\Desktop\setup.exeCode function: GetLocaleInfoA,0_2_005981A5
Source: C:\Users\user\Desktop\setup.exeCode function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA,0_2_005972AD
Source: C:\Users\user\Desktop\setup.exeCode function: __getptd,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,GetUserDefaultLCID,_ProcessCodePage,IsValidCodePage,IsValidLocale,GetLocaleInfoA,_strcpy_s,__invoke_watson,GetLocaleInfoA,GetLocaleInfoA,__itoa_s,0_2_00597350
Source: C:\Users\user\Desktop\setup.exeCode function: _strlen,_GetPrimaryLen,EnumSystemLocalesA,0_2_00597314
Source: C:\Users\user\Desktop\setup.exeCode function: GetLocaleInfoA,GetLocaleInfoA,GetACP,0_2_00596DCB
Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_005319A0 GetVersionExW,0_2_005319A0

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsCommand and Scripting Interpreter2Path InterceptionPath InterceptionSoftware Packing1OS Credential DumpingSecurity Software Discovery11Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsNative API2Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsObfuscated Files or Information11LSASS MemoryApplication Window Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerFile and Directory Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Information Discovery12Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
setup.exe1%VirustotalBrowse
setup.exe5%MetadefenderBrowse
setup.exe7%ReversingLabs

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

No Antivirus matches

Domains and IPs

Contacted Domains

No contacted domains info

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
http://apache.org/xml/parser-use-DOMDocument-from-Implementationsetup.exefalse
    high
    http://apache.org/xml/messages/XMLValiditysetup.exefalse
      high
      http://apache.org/xml/features/validation/dynamicsetup.exefalse
        high
        http://apache.org/xml/features/continue-after-fatal-errorsetup.exefalse
          high
          http://apache.org/xml/features/standard-uri-conformantsetup.exefalse
            high
            http://apache.org/xml/properties/schema/external-schemaLocationsetup.exefalse
              high
              http://apache.org/xml/features/dom-has-psvi-infosetup.exefalse
                high
                http://apache.org/xml/features/validation/identity-constraint-checkingsetup.exefalse
                  high
                  http://apache.org/xml/UknownNSUCS4UCS-4UCS_4UCS-4setup.exe, 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmpfalse
                    high
                    http://apache.org/xml/features/validate-annotationssetup.exefalse
                      high
                      http://apache.org/xml/features/dom/byte-order-marksetup.exefalse
                        high
                        http://xml.org/sax/features/namespacessetup.exefalse
                          high
                          http://apache.org/xml/features/dom/user-adopts-DOMDocumentsetup.exefalse
                            high
                            http://apache.org/xml/features/nonvalidating/load-external-dtdsetup.exefalse
                              high
                              http://apache.org/xml/features/validation/schema-full-checkingsetup.exefalse
                                high
                                http://apache.org/xml/features/schema/ignore-annotationssetup.exefalse
                                  high
                                  http://xml.org/sax/features/namespace-prefixessetup.exefalse
                                    high
                                    http://apache.org/xml/features/generate-synthetic-annotationssetup.exefalse
                                      high
                                      http://apache.org/xml/UknownNSsetup.exefalse
                                        high
                                        http://apache.org/xml/features/validation-error-as-fatalsetup.exefalse
                                          high
                                          http://apache.org/xml/features/calculate-src-ofssetup.exefalse
                                            high
                                            http://apache.org/xml/features/validation/cache-grammarFromParsesetup.exefalse
                                              high
                                              http://apache.org/xml/properties/schema/external-noNamespaceSchemaLocationsetup.exefalse
                                                high
                                                http://apache.org/xml/messages/XMLValidityWINDOWS-1252XERCES-XMLCHxmlxmlsetup.exe, 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmpfalse
                                                  high
                                                  http://xml.org/sax/features/validationsetup.exefalse
                                                    high
                                                    http://apache.org/xml/messages/XML4CErrors#FIXEDEBCDIC-CP-USIBM037IBM1047IBM-1047IBM1140IBM01140CCSIsetup.exe, 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmpfalse
                                                      high
                                                      http://apache.org/xml/features/validation/use-cachedGrammarInParsesetup.exefalse
                                                        high
                                                        http://apache.org/xml/messages/XML4CErrorssetup.exefalse
                                                          high
                                                          http://apache.org/xml/properties/security-managersetup.exefalse
                                                            high
                                                            http://apache.org/xml/features/validation/schema/skip-dtd-validationsetup.exefalse
                                                              high
                                                              http://apache.org/xml/properties/scannerNamesetup.exefalse
                                                                high
                                                                http://apache.org/xml/features/disable-default-entity-resolutionsetup.exefalse
                                                                  high
                                                                  http://apache.org/xml/features/validation/schemasetup.exefalse
                                                                    high
                                                                    http://apache.org/xml/features/validation/ignoreCachedDTDsetup.exefalse
                                                                      high
                                                                      http://apache.org/xml/messages/XMLDOMMsgsetup.exefalse
                                                                        high
                                                                        http://apache.org/xml/messages/XMLErrorssetup.exefalse
                                                                          high

                                                                          Contacted IPs

                                                                          No contacted IP infos

                                                                          General Information

                                                                          Joe Sandbox Version:33.0.0 White Diamond
                                                                          Analysis ID:502663
                                                                          Start date:14.10.2021
                                                                          Start time:08:36:46
                                                                          Joe Sandbox Product:CloudBasic
                                                                          Overall analysis duration:0h 6m 4s
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Sample file name:setup.exe
                                                                          Cookbook file name:default.jbs
                                                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                          Number of analysed new started processes analysed:20
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • HCA enabled
                                                                          • EGA enabled
                                                                          • HDC enabled
                                                                          • AMSI enabled
                                                                          Analysis Mode:default
                                                                          Analysis stop reason:Timeout
                                                                          Detection:CLEAN
                                                                          Classification:clean5.winEXE@1/0@0/0
                                                                          EGA Information:
                                                                          • Successful, ratio: 100%
                                                                          HDC Information:
                                                                          • Successful, ratio: 26.7% (good quality ratio 25%)
                                                                          • Quality average: 73.1%
                                                                          • Quality standard deviation: 28.8%
                                                                          HCA Information:Failed
                                                                          Cookbook Comments:
                                                                          • Adjust boot time
                                                                          • Enable AMSI
                                                                          • Found application associated with file extension: .exe
                                                                          Warnings:
                                                                          Show All
                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                          • Excluded IPs from analysis (whitelisted): 20.50.102.62, 20.54.110.249, 40.112.88.60, 2.20.178.56, 2.20.178.10, 8.247.248.249, 8.247.248.223, 8.247.244.249, 20.199.120.182, 2.20.178.24, 2.20.178.33, 95.100.216.89
                                                                          • Excluded domains from analysis (whitelisted): fg.download.windowsupdate.com.c.footprint.net, a767.dspw65.akamai.net, a1449.dscg2.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, wns.notify.trafficmanager.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, client.wns.windows.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, wu-shim.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                          • Not all processes where analyzed, report is missing behavior information

                                                                          Simulations

                                                                          Behavior and APIs

                                                                          No simulations

                                                                          Joe Sandbox View / Context

                                                                          IPs

                                                                          No context

                                                                          Domains

                                                                          No context

                                                                          ASN

                                                                          No context

                                                                          JA3 Fingerprints

                                                                          No context

                                                                          Dropped Files

                                                                          No context

                                                                          Created / dropped Files

                                                                          No created / dropped files found

                                                                          Static File Info

                                                                          General

                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                          Entropy (8bit):7.907283747504906
                                                                          TrID:
                                                                          • Win32 Executable (generic) a (10002005/4) 99.39%
                                                                          • UPX compressed Win32 Executable (30571/9) 0.30%
                                                                          • Win32 EXE Yoda's Crypter (26571/9) 0.26%
                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                          File name:setup.exe
                                                                          File size:1466368
                                                                          MD5:fe5c2e1333b4477d029dedc9c1b5dd4d
                                                                          SHA1:ce7e5a597b98eb1ec36a48e4368997b787228544
                                                                          SHA256:fc91558efb40b16dd9f6b0e93c972a0f1ff85cad3ddefdd7028c2628d75a9ab9
                                                                          SHA512:04892dfb3d356952a3bd4cac9026a3fac52b220af6b8a6371e81293483dbdeb76f08e8182ae0301dedef4d2904a6c113d02d8d48307fe498a428b595b0ec03b4
                                                                          SSDEEP:24576:wJx22KNk+2ygEZZU6xUohcGGopn9iWsq/A9fzIDODmJfbtvyYtQEnRA2S/Y:w+29+2yn5+ohcGHpn97s7JzIa6dY4/RC
                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......l...(.pA(.pA(.pA-./A,.pA...A+.pA!..A..pA!..A..pA6..A+.pA.K.A..pA.K.A7.pA(.qA..pA!..A..pA!..A).pA6..A).pA!..A).pARich(.pA.......

                                                                          File Icon

                                                                          Icon Hash:80b0a4b4a4e4e4e4

                                                                          Static PE Info

                                                                          General

                                                                          Entrypoint:0x90cf20
                                                                          Entrypoint Section:UPX1
                                                                          Digitally signed:false
                                                                          Imagebase:0x400000
                                                                          Subsystem:windows gui
                                                                          Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, REMOVABLE_RUN_FROM_SWAP, NET_RUN_FROM_SWAP, RELOCS_STRIPPED
                                                                          DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                          Time Stamp:0x59E4BE15 [Mon Oct 16 14:11:33 2017 UTC]
                                                                          TLS Callbacks:
                                                                          CLR (.Net) Version:
                                                                          OS Version Major:5
                                                                          OS Version Minor:0
                                                                          File Version Major:5
                                                                          File Version Minor:0
                                                                          Subsystem Version Major:5
                                                                          Subsystem Version Minor:0
                                                                          Import Hash:ab8c7e344596e3e6d6c6a5375f98bde9

                                                                          Entrypoint Preview

                                                                          Instruction
                                                                          pushad
                                                                          mov esi, 007C9000h
                                                                          lea edi, dword ptr [esi-003C8000h]
                                                                          push edi
                                                                          or ebp, FFFFFFFFh
                                                                          jmp 00007FA984BCF942h
                                                                          nop
                                                                          nop
                                                                          nop
                                                                          nop
                                                                          nop
                                                                          nop
                                                                          mov al, byte ptr [esi]
                                                                          inc esi
                                                                          mov byte ptr [edi], al
                                                                          inc edi
                                                                          add ebx, ebx
                                                                          jne 00007FA984BCF939h
                                                                          mov ebx, dword ptr [esi]
                                                                          sub esi, FFFFFFFCh
                                                                          adc ebx, ebx
                                                                          jc 00007FA984BCF91Fh
                                                                          mov eax, 00000001h
                                                                          add ebx, ebx
                                                                          jne 00007FA984BCF939h
                                                                          mov ebx, dword ptr [esi]
                                                                          sub esi, FFFFFFFCh
                                                                          adc ebx, ebx
                                                                          adc eax, eax
                                                                          add ebx, ebx
                                                                          jnc 00007FA984BCF93Dh
                                                                          jne 00007FA984BCF95Ah
                                                                          mov ebx, dword ptr [esi]
                                                                          sub esi, FFFFFFFCh
                                                                          adc ebx, ebx
                                                                          jc 00007FA984BCF951h
                                                                          dec eax
                                                                          add ebx, ebx
                                                                          jne 00007FA984BCF939h
                                                                          mov ebx, dword ptr [esi]
                                                                          sub esi, FFFFFFFCh
                                                                          adc ebx, ebx
                                                                          adc eax, eax
                                                                          jmp 00007FA984BCF906h
                                                                          add ebx, ebx
                                                                          jne 00007FA984BCF939h
                                                                          mov ebx, dword ptr [esi]
                                                                          sub esi, FFFFFFFCh
                                                                          adc ebx, ebx
                                                                          adc ecx, ecx
                                                                          jmp 00007FA984BCF984h
                                                                          xor ecx, ecx
                                                                          sub eax, 03h
                                                                          jc 00007FA984BCF943h
                                                                          shl eax, 08h
                                                                          mov al, byte ptr [esi]
                                                                          inc esi
                                                                          xor eax, FFFFFFFFh
                                                                          je 00007FA984BCF9A7h
                                                                          sar eax, 1
                                                                          mov ebp, eax
                                                                          jmp 00007FA984BCF93Dh
                                                                          add ebx, ebx
                                                                          jne 00007FA984BCF939h
                                                                          mov ebx, dword ptr [esi]
                                                                          sub esi, FFFFFFFCh
                                                                          adc ebx, ebx
                                                                          jc 00007FA984BCF8FEh
                                                                          inc ecx
                                                                          add ebx, ebx
                                                                          jne 00007FA984BCF939h
                                                                          mov ebx, dword ptr [esi]
                                                                          sub esi, FFFFFFFCh
                                                                          adc ebx, ebx
                                                                          jc 00007FA984BCF8F0h
                                                                          add ebx, ebx
                                                                          jne 00007FA984BCF939h
                                                                          mov ebx, dword ptr [esi]
                                                                          sub esi, FFFFFFFCh
                                                                          adc ebx, ebx
                                                                          adc ecx, ecx
                                                                          add ebx, ebx
                                                                          jnc 00007FA984BCF921h
                                                                          jne 00007FA984BCF93Bh
                                                                          mov ebx, dword ptr [esi]
                                                                          sub esi, FFFFFFFCh
                                                                          adc ebx, ebx
                                                                          jnc 00007FA984BCF916h
                                                                          add ecx, 02h
                                                                          cmp ebp, FFFFFB00h
                                                                          adc ecx, 02h
                                                                          lea edx, dword ptr [eax+eax]

                                                                          Rich Headers

                                                                          Programming Language:
                                                                          • [ASM] VS2008 SP1 build 30729
                                                                          • [ C ] VS2008 SP1 build 30729
                                                                          • [ C ] VS2005 build 50727
                                                                          • [IMP] VS2005 build 50727
                                                                          • [RES] VS2008 build 21022
                                                                          • [C++] VS2008 build 21022
                                                                          • [EXP] VS2008 SP1 build 30729
                                                                          • [C++] VS2008 SP1 build 30729
                                                                          • [ C ] VS2003 (.NET) build 3077
                                                                          • [LNK] VS2008 SP1 build 30729

                                                                          Data Directories

                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x52f79c0x6c.rsrc
                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x52f41c0x380.rsrc
                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x50e0000x2141c.rsrc
                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x50d0cc0x48UPX1
                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x46e4ec0xc0UPX1
                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                          Sections

                                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                          UPX00x10000x3c80000x0unknownunknownunknownunknownIMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                          UPX10x3c90000x1450000x144200False0.985229162649data7.92638129371IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                          .rsrc0x50e0000x220000x21a00False0.829874825743data7.3682539138IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ

                                                                          Resources

                                                                          NameRVASizeTypeLanguageCountry
                                                                          RT_CURSOR0x4b27000x134dataEnglishUnited States
                                                                          RT_CURSOR0x4b28340xb4dataEnglishUnited States
                                                                          RT_CURSOR0x4b28e80x134dataEnglishUnited States
                                                                          RT_CURSOR0x4b2a1c0x134dataEnglishUnited States
                                                                          RT_CURSOR0x4b2b500x134dataEnglishUnited States
                                                                          RT_CURSOR0x4b2c840x134dataEnglishUnited States
                                                                          RT_CURSOR0x4b2db80x134dataEnglishUnited States
                                                                          RT_CURSOR0x4b2eec0x134dataEnglishUnited States
                                                                          RT_CURSOR0x4b30200x134dataEnglishUnited States
                                                                          RT_CURSOR0x4b31540x134dataEnglishUnited States
                                                                          RT_CURSOR0x4b32880x134dataEnglishUnited States
                                                                          RT_CURSOR0x4b33bc0x134dataEnglishUnited States
                                                                          RT_CURSOR0x4b34f00x134dataEnglishUnited States
                                                                          RT_CURSOR0x4b36240x134dataEnglishUnited States
                                                                          RT_CURSOR0x4b37580x134dataEnglishUnited States
                                                                          RT_CURSOR0x4b388c0x134dataEnglishUnited States
                                                                          RT_BITMAP0x4b39c00x3e8dataEnglishUnited States
                                                                          RT_BITMAP0x4b3da80x3e8dataEnglishUnited States
                                                                          RT_BITMAP0x4b41900x1328dataEnglishUnited States
                                                                          RT_BITMAP0x4b54b80x1328dataEnglishUnited States
                                                                          RT_BITMAP0x4b67e00x3e8dataEnglishUnited States
                                                                          RT_BITMAP0x4b6bc80x1328dataEnglishUnited States
                                                                          RT_BITMAP0x4b7ef00x1328dataEnglishUnited States
                                                                          RT_BITMAP0x4b92180x1328dataEnglishUnited States
                                                                          RT_BITMAP0x4ba5400x1328dataEnglishUnited States
                                                                          RT_BITMAP0x4bb8680x3e8dataEnglishUnited States
                                                                          RT_BITMAP0x4bbc500xb8dataEnglishUnited States
                                                                          RT_BITMAP0x4bbd080x144dataEnglishUnited States
                                                                          RT_ICON0x5117040x128GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                          RT_ICON0x5118300x568GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                          RT_ICON0x4bc4dc0x8a8dataEnglishUnited States
                                                                          RT_ICON0x4bcd840x568dataEnglishUnited States
                                                                          RT_ICON0x4bd2ec0xca8dataEnglishUnited States
                                                                          RT_ICON0x4bdf940x368dataEnglishUnited States
                                                                          RT_ICON0x4be2fc0x1a8dataEnglishUnited States
                                                                          RT_ICON0x4be4a40x1a8MPEG-4 LOAS, 4 or more streams, 8 or more streamsEnglishUnited States
                                                                          RT_ICON0x4be64c0x1a8dataEnglishUnited States
                                                                          RT_ICON0x4be7f40x1a8dataEnglishUnited States
                                                                          RT_ICON0x4be99c0x1a8dataEnglishUnited States
                                                                          RT_ICON0x4beb440x1a8dataEnglishUnited States
                                                                          RT_ICON0x4becec0x1a8dataEnglishUnited States
                                                                          RT_ICON0x4bee940x1a8dataEnglishUnited States
                                                                          RT_ICON0x4bf03c0x1a8dataEnglishUnited States
                                                                          RT_ICON0x4bf1e40x1a8dataEnglishUnited States
                                                                          RT_ICON0x4bf38c0x1a8dataEnglishUnited States
                                                                          RT_ICON0x4bf5340x1a8dataEnglishUnited States
                                                                          RT_ICON0x4bf6dc0x1a8dataEnglishUnited States
                                                                          RT_ICON0x4bf8840x1a8dataEnglishUnited States
                                                                          RT_ICON0x4bfa2c0x2e8dataEnglishUnited States
                                                                          RT_ICON0x4bfd140x128dataEnglishUnited States
                                                                          RT_ICON0x4bfe3c0x568dataEnglishUnited States
                                                                          RT_ICON0x4c03a40x1a8dataEnglishUnited States
                                                                          RT_ICON0x4c054c0x2e8dataEnglishUnited States
                                                                          RT_ICON0x4c08340x128dataEnglishUnited States
                                                                          RT_ICON0x4c095c0x568dataEnglishUnited States
                                                                          RT_ICON0x4c0ec40x1a8dataEnglishUnited States
                                                                          RT_ICON0x4c106c0x1a8dataEnglishUnited States
                                                                          RT_ICON0x4c12140x2e8dataEnglishUnited States
                                                                          RT_ICON0x4c14fc0x1ca8dataEnglishUnited States
                                                                          RT_ICON0x4c31a40xca8dataEnglishUnited States
                                                                          RT_ICON0x4c3e4c0x668dataEnglishUnited States
                                                                          RT_ICON0x4c44b40x1ca8COM executable for DOSEnglishUnited States
                                                                          RT_ICON0x4c615c0xca8dataEnglishUnited States
                                                                          RT_ICON0x4c6e040x668dataEnglishUnited States
                                                                          RT_ICON0x4c746c0x1ca8dataEnglishUnited States
                                                                          RT_ICON0x4c91140xca8dataEnglishUnited States
                                                                          RT_ICON0x4c9dbc0x668dataEnglishUnited States
                                                                          RT_ICON0x4ca4240x668dataEnglishUnited States
                                                                          RT_ICON0x4caa8c0x668dataEnglishUnited States
                                                                          RT_ICON0x4cb0f40x668dataEnglishUnited States
                                                                          RT_ICON0x4cb75c0x668dataEnglishUnited States
                                                                          RT_ICON0x4cbdc40x668dataEnglishUnited States
                                                                          RT_ICON0x4cc42c0xca8dataEnglishUnited States
                                                                          RT_ICON0x4cd0d40x1a8dataEnglishUnited States
                                                                          RT_ICON0x4cd27c0x1a8dataEnglishUnited States
                                                                          RT_ICON0x4cd4240x1a8dataEnglishUnited States
                                                                          RT_ICON0x4cd5cc0x1a8dataEnglishUnited States
                                                                          RT_ICON0x4cd7740x468dataEnglishUnited States
                                                                          RT_ICON0x4cdbdc0xca8dataEnglishUnited States
                                                                          RT_ICON0x511d9c0x2e8dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 2391312520, next used block 2005436558EnglishUnited States
                                                                          RT_ICON0x5120880x8a8dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 15134197, next used block 14939634EnglishUnited States
                                                                          RT_ICON0x5129340x668dataEnglishUnited States
                                                                          RT_ICON0x512fa00xea8dataEnglishUnited States
                                                                          RT_ICON0x513e4c0x54f3PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                                                                          RT_ICON0x5193440x9381PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                                                                          RT_ICON0x5226cc0x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                          RT_ICON0x522b380x10a8dataEnglishUnited States
                                                                          RT_ICON0x523be40x25a8dataEnglishUnited States
                                                                          RT_ICON0x5261900x88fbPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                                                                          RT_DIALOG0x4eb5500x1e0dataEnglishUnited States
                                                                          RT_DIALOG0x4eb7300xe8dataEnglishUnited States
                                                                          RT_DIALOG0x4eb8180x64PGP\011Secret Sub-key -EnglishUnited States
                                                                          RT_DIALOG0x4eb87c0x302dataEnglishUnited States
                                                                          RT_DIALOG0x4ebb800x20dataEnglishUnited States
                                                                          RT_DIALOG0x4ebba00x18dataEnglishUnited States
                                                                          RT_DIALOG0x4ebbb80x144dataEnglishUnited States
                                                                          RT_DIALOG0x4ebcfc0x136SysEx File -EnglishUnited States
                                                                          RT_DIALOG0x4ebe340x32dataEnglishUnited States
                                                                          RT_DIALOG0x4ebe680x1a4dataEnglishUnited States
                                                                          RT_DIALOG0x4ec00c0x296dataEnglishUnited States
                                                                          RT_DIALOG0x4ec2a40x220dataEnglishUnited States
                                                                          RT_DIALOG0x4ec4c40xc0dataEnglishUnited States
                                                                          RT_DIALOG0x4ec5840x238dataEnglishUnited States
                                                                          RT_DIALOG0x4ec7bc0x17edataEnglishUnited States
                                                                          RT_DIALOG0x4ec93c0xe2dataEnglishUnited States
                                                                          RT_DIALOG0x4eca200xd4dataEnglishUnited States
                                                                          RT_DIALOG0x4ecaf40xe2dataEnglishUnited States
                                                                          RT_DIALOG0x4ecbd80x114dataEnglishUnited States
                                                                          RT_DIALOG0x4eccec0x8cdataEnglishUnited States
                                                                          RT_DIALOG0x4ecd780xd8dataEnglishUnited States
                                                                          RT_DIALOG0x4ece500xcadataEnglishUnited States
                                                                          RT_DIALOG0x4ecf1c0x49edataEnglishUnited States
                                                                          RT_DIALOG0x4ed3bc0x5f8dataEnglishUnited States
                                                                          RT_DIALOG0x4ed9b40xe8dataEnglishUnited States
                                                                          RT_DIALOG0x4eda9c0x34dataEnglishUnited States
                                                                          RT_STRING0x4edad00x5b4dataEnglishUnited States
                                                                          RT_STRING0x4ee0840x974dataEnglishUnited States
                                                                          RT_STRING0x4ee9f80x86adataEnglishUnited States
                                                                          RT_STRING0x4ef2640x358dataEnglishUnited States
                                                                          RT_STRING0x4ef5bc0x616dataEnglishUnited States
                                                                          RT_STRING0x4efbd40x2cadataEnglishUnited States
                                                                          RT_STRING0x4efea00x446dataEnglishUnited States
                                                                          RT_STRING0x4f02e80x44adataEnglishUnited States
                                                                          RT_STRING0x4f07340x3e6SysEx File - PassportEnglishUnited States
                                                                          RT_STRING0x4f0b1c0x662dataEnglishUnited States
                                                                          RT_STRING0x4f11800x90edataEnglishUnited States
                                                                          RT_STRING0x4f1a900x67edataEnglishUnited States
                                                                          RT_STRING0x4f21100x5dadataEnglishUnited States
                                                                          RT_STRING0x4f26ec0x7e6dataEnglishUnited States
                                                                          RT_STRING0x4f2ed40x79cdataEnglishUnited States
                                                                          RT_STRING0x4f36700x59edataEnglishUnited States
                                                                          RT_STRING0x4f3c100x540dataEnglishUnited States
                                                                          RT_STRING0x4f41500x580dataEnglishUnited States
                                                                          RT_STRING0x4f46d00xdedataEnglishUnited States
                                                                          RT_STRING0x4f47b00x2f2dataEnglishUnited States
                                                                          RT_STRING0x4f4aa40x4d2dataEnglishUnited States
                                                                          RT_STRING0x4f4f780x288dataGermanGermany
                                                                          RT_STRING0x4f52000x20edataEnglishUnited States
                                                                          RT_STRING0x4f54100x252dataFrenchFrance
                                                                          RT_STRING0x4f56640x148dataJapaneseJapan
                                                                          RT_STRING0x4f57ac0x14adataKoreanNorth Korea
                                                                          RT_STRING0x4f57ac0x14adataKoreanSouth Korea
                                                                          RT_STRING0x4f58f80xe8dataChineseChina
                                                                          RT_STRING0x4f59e00x438dataGermanGermany
                                                                          RT_STRING0x4f5e180x33adataEnglishUnited States
                                                                          RT_STRING0x4f61540x418dataFrenchFrance
                                                                          RT_STRING0x4f656c0x22edataJapaneseJapan
                                                                          RT_STRING0x4f679c0x232dataKoreanNorth Korea
                                                                          RT_STRING0x4f679c0x232dataKoreanSouth Korea
                                                                          RT_STRING0x4f69d00x172dataChineseChina
                                                                          RT_STRING0x4f6b440x124dataGermanGermany
                                                                          RT_STRING0x4f6c680xf0dataEnglishUnited States
                                                                          RT_STRING0x4f6d580x142dataFrenchFrance
                                                                          RT_STRING0x4f6e9c0x9adataJapaneseJapan
                                                                          RT_STRING0x4f6f380xb2dataKoreanNorth Korea
                                                                          RT_STRING0x4f6f380xb2dataKoreanSouth Korea
                                                                          RT_STRING0x4f6fec0x6edataChineseChina
                                                                          RT_STRING0x4f705c0x166dataGermanGermany
                                                                          RT_STRING0x4f71c40x10adataEnglishUnited States
                                                                          RT_STRING0x4f72d00x14adataFrenchFrance
                                                                          RT_STRING0x4f741c0xb2dataJapaneseJapan
                                                                          RT_STRING0x4f74d00xb4dataKoreanNorth Korea
                                                                          RT_STRING0x4f74d00xb4dataKoreanSouth Korea
                                                                          RT_STRING0x4f75840x6edataChineseChina
                                                                          RT_STRING0x4f75f40x1a0dataGermanGermany
                                                                          RT_STRING0x4f77940x16edataEnglishUnited States
                                                                          RT_STRING0x4f79040x1c6dataFrenchFrance
                                                                          RT_STRING0x4f7acc0xccdataJapaneseJapan
                                                                          RT_STRING0x4f7b980xd0dataKoreanNorth Korea
                                                                          RT_STRING0x4f7b980xd0dataKoreanSouth Korea
                                                                          RT_STRING0x4f7c680x78dataChineseChina
                                                                          RT_STRING0x4f7ce00x37edataGermanGermany
                                                                          RT_STRING0x4f80600x294dataEnglishUnited States
                                                                          RT_STRING0x4f82f40x35edataFrenchFrance
                                                                          RT_STRING0x4f86540x184dataJapaneseJapan
                                                                          RT_STRING0x4f87d80x190dataKoreanNorth Korea
                                                                          RT_STRING0x4f87d80x190dataKoreanSouth Korea
                                                                          RT_STRING0x4f89680xdcdataChineseChina
                                                                          RT_STRING0x4f8a440x3b6dataGermanGermany
                                                                          RT_STRING0x4f8dfc0x33adataEnglishUnited States
                                                                          RT_STRING0x4f91380x428dataFrenchFrance
                                                                          RT_STRING0x4f95600x1eedataJapaneseJapan
                                                                          RT_STRING0x4f97500x1eedataKoreanNorth Korea
                                                                          RT_STRING0x4f97500x1eedataKoreanSouth Korea
                                                                          RT_STRING0x4f99400x134dataChineseChina
                                                                          RT_STRING0x4f9a740xb4dataGermanGermany
                                                                          RT_STRING0x4f9b280x88dataEnglishUnited States
                                                                          RT_STRING0x4f9bb00xa0dataFrenchFrance
                                                                          RT_STRING0x4f9c500x4cdataJapaneseJapan
                                                                          RT_STRING0x4f9c9c0x54dataKoreanNorth Korea
                                                                          RT_STRING0x4f9c9c0x54dataKoreanSouth Korea
                                                                          RT_STRING0x4f9cf00x3cdataChineseChina
                                                                          RT_STRING0x4f9d2c0x50dataGermanGermany
                                                                          RT_STRING0x4f9d7c0x48dataEnglishUnited States
                                                                          RT_STRING0x4f9dc40x50PGP\011Secret Key -FrenchFrance
                                                                          RT_STRING0x4f9e140x3edataJapaneseJapan
                                                                          RT_STRING0x4f9e540x46dataKoreanNorth Korea
                                                                          RT_STRING0x4f9e540x46dataKoreanSouth Korea
                                                                          RT_STRING0x4f9e9c0x32dataChineseChina
                                                                          RT_STRING0x4f9ed00x47cdataGermanGermany
                                                                          RT_STRING0x4fa34c0x380dataEnglishUnited States
                                                                          RT_STRING0x4fa6cc0x4f2dataFrenchFrance
                                                                          RT_STRING0x4fabc00x2b6dataJapaneseJapan
                                                                          RT_STRING0x4fae780x2aadataKoreanNorth Korea
                                                                          RT_STRING0x4fae780x2aadataKoreanSouth Korea
                                                                          RT_STRING0x4fb1240x180dataChineseChina
                                                                          RT_STRING0x4fb2a40xa88dataGermanGermany
                                                                          RT_STRING0x4fbd2c0x98cdataEnglishUnited States
                                                                          RT_STRING0x4fc6b80xb36dataFrenchFrance
                                                                          RT_STRING0x4fd1f00x524dataJapaneseJapan
                                                                          RT_STRING0x4fd7140x5eedataKoreanNorth Korea
                                                                          RT_STRING0x4fd7140x5eedataKoreanSouth Korea
                                                                          RT_STRING0x4fdd040x390dataChineseChina
                                                                          RT_STRING0x4fe0940x1dcdataGermanGermany
                                                                          RT_STRING0x4fe2700x18cdataEnglishUnited States
                                                                          RT_STRING0x4fe3fc0x202dataFrenchFrance
                                                                          RT_STRING0x4fe6000xd8dataJapaneseJapan
                                                                          RT_STRING0x4fe6d80xc6dataKoreanNorth Korea
                                                                          RT_STRING0x4fe6d80xc6dataKoreanSouth Korea
                                                                          RT_STRING0x4fe7a00x80dataChineseChina
                                                                          RT_STRING0x4fe8200xa6dataGermanGermany
                                                                          RT_STRING0x4fe8c80x8cdataEnglishUnited States
                                                                          RT_STRING0x4fe9540xa6dataFrenchFrance
                                                                          RT_STRING0x4fe9fc0x6edataJapaneseJapan
                                                                          RT_STRING0x4fea6c0x72dataKoreanNorth Korea
                                                                          RT_STRING0x4fea6c0x72dataKoreanSouth Korea
                                                                          RT_STRING0x4feae00x40dataChineseChina
                                                                          RT_STRING0x4feb200x136dataGermanGermany
                                                                          RT_STRING0x4fec580x11edataEnglishUnited States
                                                                          RT_STRING0x4fed780x11edataFrenchFrance
                                                                          RT_STRING0x4fee980x11edataJapaneseJapan
                                                                          RT_STRING0x4fefb80xf4dataKoreanNorth Korea
                                                                          RT_STRING0x4fefb80xf4dataKoreanSouth Korea
                                                                          RT_STRING0x4ff0ac0x11edataChineseChina
                                                                          RT_STRING0x4ff1cc0x5adataGermanGermany
                                                                          RT_STRING0x4ff2280x52dataEnglishUnited States
                                                                          RT_STRING0x4ff27c0x52dataFrenchFrance
                                                                          RT_STRING0x4ff2d00x52dataJapaneseJapan
                                                                          RT_STRING0x4ff3240x44dataKoreanNorth Korea
                                                                          RT_STRING0x4ff3240x44dataKoreanSouth Korea
                                                                          RT_STRING0x4ff3680x52dataChineseChina
                                                                          RT_STRING0x4ff3bc0x68dataGermanGermany
                                                                          RT_STRING0x4ff4240x6adataEnglishUnited States
                                                                          RT_STRING0x4ff4900x70dataFrenchFrance
                                                                          RT_STRING0x4ff5000x48dataJapaneseJapan
                                                                          RT_STRING0x4ff5480x4adataKoreanNorth Korea
                                                                          RT_STRING0x4ff5480x4adataKoreanSouth Korea
                                                                          RT_STRING0x4ff5940x38dataChineseChina
                                                                          RT_STRING0x4ff5cc0x21adataGermanGermany
                                                                          RT_STRING0x4ff7e80x222dataEnglishUnited States
                                                                          RT_STRING0x4ffa0c0x286dataFrenchFrance
                                                                          RT_STRING0x4ffc940x11cdataJapaneseJapan
                                                                          RT_STRING0x4ffdb00x174dataKoreanNorth Korea
                                                                          RT_STRING0x4ffdb00x174dataKoreanSouth Korea
                                                                          RT_STRING0x4fff240xccdataChineseChina
                                                                          RT_STRING0x4ffff00x2d6dataGermanGermany
                                                                          RT_STRING0x5002c80x270dataEnglishUnited States
                                                                          RT_STRING0x5005380x2cedataFrenchFrance
                                                                          RT_STRING0x5008080x168dataJapaneseJapan
                                                                          RT_STRING0x5009700x198dataKoreanNorth Korea
                                                                          RT_STRING0x5009700x198dataKoreanSouth Korea
                                                                          RT_STRING0x500b080xdedataChineseChina
                                                                          RT_STRING0x500be80x1e0dataGermanGermany
                                                                          RT_STRING0x500dc80x12adataEnglishUnited States
                                                                          RT_STRING0x500ef40x17edataFrenchFrance
                                                                          RT_STRING0x5010740xecdataJapaneseJapan
                                                                          RT_STRING0x5011600xe6dataKoreanNorth Korea
                                                                          RT_STRING0x5011600xe6dataKoreanSouth Korea
                                                                          RT_STRING0x5012480x98dataChineseChina
                                                                          RT_STRING0x5012e00x96dataGermanGermany
                                                                          RT_STRING0x5013780x6cdataEnglishUnited States
                                                                          RT_STRING0x5013e40x80dataFrenchFrance
                                                                          RT_STRING0x5014640x4adataJapaneseJapan
                                                                          RT_STRING0x5014b00x48dataKoreanNorth Korea
                                                                          RT_STRING0x5014b00x48dataKoreanSouth Korea
                                                                          RT_STRING0x5014f80x3adataChineseChina
                                                                          RT_STRING0x5015340x1f2dataGermanGermany
                                                                          RT_STRING0x5017280x196dataEnglishUnited States
                                                                          RT_STRING0x5018c00x21adataFrenchFrance
                                                                          RT_STRING0x501adc0x132dataJapaneseJapan
                                                                          RT_STRING0x501c100x11cdataKoreanNorth Korea
                                                                          RT_STRING0x501c100x11cdataKoreanSouth Korea
                                                                          RT_STRING0x501d2c0xe2dataChineseChina
                                                                          RT_STRING0x501e100x50dataGermanGermany
                                                                          RT_STRING0x501e600x44dataEnglishUnited States
                                                                          RT_STRING0x501ea40x42dataFrenchFrance
                                                                          RT_STRING0x501ee80x2adataJapaneseJapan
                                                                          RT_STRING0x501f140x2edataKoreanNorth Korea
                                                                          RT_STRING0x501f140x2edataKoreanSouth Korea
                                                                          RT_STRING0x501f440x28dataChineseChina
                                                                          RT_STRING0x501f6c0x4aedataEnglishUnited States
                                                                          RT_STRING0x50241c0x3f0dataEnglishUnited States
                                                                          RT_STRING0x50280c0x3e2dataEnglishUnited States
                                                                          RT_STRING0x502bf00x6cdataEnglishUnited States
                                                                          RT_STRING0x502c5c0xbe6PGP\011Secret Sub-key -EnglishUnited States
                                                                          RT_STRING0x5038440x18a2dataEnglishUnited States
                                                                          RT_STRING0x5050e80x478dataEnglishUnited States
                                                                          RT_STRING0x5055600x148dataEnglishUnited States
                                                                          RT_STRING0x5056a80x2e8dataEnglishUnited States
                                                                          RT_STRING0x5059900x220dataEnglishUnited States
                                                                          RT_STRING0x505bb00x22adataEnglishUnited States
                                                                          RT_STRING0x505ddc0x82dataEnglishUnited States
                                                                          RT_STRING0x505e600x2adataEnglishUnited States
                                                                          RT_STRING0x505e8c0x184dataEnglishUnited States
                                                                          RT_STRING0x5060100x4e6dataEnglishUnited States
                                                                          RT_STRING0x5064f80x264dataEnglishUnited States
                                                                          RT_STRING0x50675c0x2dadataEnglishUnited States
                                                                          RT_STRING0x506a380x8adataEnglishUnited States
                                                                          RT_STRING0x506ac40xacdataEnglishUnited States
                                                                          RT_STRING0x506b700xdedataEnglishUnited States
                                                                          RT_STRING0x506c500x4a8dataEnglishUnited States
                                                                          RT_STRING0x5070f80x228dataEnglishUnited States
                                                                          RT_STRING0x5073200x2cdataEnglishUnited States
                                                                          RT_STRING0x50734c0x42dataEnglishUnited States
                                                                          RT_ACCELERATOR0x5073900x10Non-ISO extended-ASCII text, with NEL line terminatorsEnglishUnited States
                                                                          RT_GROUP_CURSOR0x5073a00x22dataEnglishUnited States
                                                                          RT_GROUP_CURSOR0x5073c40x14dataEnglishUnited States
                                                                          RT_GROUP_CURSOR0x5073d80x14dataEnglishUnited States
                                                                          RT_GROUP_CURSOR0x5073ec0x14dataEnglishUnited States
                                                                          RT_GROUP_CURSOR0x5074000x14dataEnglishUnited States
                                                                          RT_GROUP_CURSOR0x5074140x14Non-ISO extended-ASCII text, with LF, NEL line terminatorsEnglishUnited States
                                                                          RT_GROUP_CURSOR0x5074280x14dataEnglishUnited States
                                                                          RT_GROUP_CURSOR0x50743c0x14dataEnglishUnited States
                                                                          RT_GROUP_CURSOR0x5074500x14dataEnglishUnited States
                                                                          RT_GROUP_CURSOR0x5074640x14dataEnglishUnited States
                                                                          RT_GROUP_CURSOR0x5074780x14dataEnglishUnited States
                                                                          RT_GROUP_CURSOR0x50748c0x14dataEnglishUnited States
                                                                          RT_GROUP_CURSOR0x5074a00x14unicos (cray) executableEnglishUnited States
                                                                          RT_GROUP_CURSOR0x5074b40x14Non-ISO extended-ASCII text, with no line terminators, with escape sequencesEnglishUnited States
                                                                          RT_GROUP_CURSOR0x5074c80x14dataEnglishUnited States
                                                                          RT_GROUP_ICON0x52ea900xaedataEnglishUnited States
                                                                          RT_GROUP_ICON0x50758c0x3edataEnglishUnited States
                                                                          RT_GROUP_ICON0x5075cc0x14dataEnglishUnited States
                                                                          RT_GROUP_ICON0x5075e00x14dataEnglishUnited States
                                                                          RT_GROUP_ICON0x5075f40x14dataEnglishUnited States
                                                                          RT_GROUP_ICON0x5076080x14dataEnglishUnited States
                                                                          RT_GROUP_ICON0x50761c0x14dataEnglishUnited States
                                                                          RT_GROUP_ICON0x5076300x14dataEnglishUnited States
                                                                          RT_GROUP_ICON0x5076440x14dataEnglishUnited States
                                                                          RT_GROUP_ICON0x5076580x14dataEnglishUnited States
                                                                          RT_GROUP_ICON0x50766c0x14dataEnglishUnited States
                                                                          RT_GROUP_ICON0x5076800x14dataEnglishUnited States
                                                                          RT_GROUP_ICON0x5076940x14dataEnglishUnited States
                                                                          RT_GROUP_ICON0x5076a80x14dataEnglishUnited States
                                                                          RT_GROUP_ICON0x5076bc0x14dataEnglishUnited States
                                                                          RT_GROUP_ICON0x5076d00x14dataEnglishUnited States
                                                                          RT_GROUP_ICON0x5076e40x30dataEnglishUnited States
                                                                          RT_GROUP_ICON0x5077140x30dataEnglishUnited States
                                                                          RT_GROUP_ICON0x5077440x14dataEnglishUnited States
                                                                          RT_GROUP_ICON0x5077580x14dataEnglishUnited States
                                                                          RT_GROUP_ICON0x50776c0x14dataEnglishUnited States
                                                                          RT_GROUP_ICON0x5077800x14dataEnglishUnited States
                                                                          RT_GROUP_ICON0x5077940x14dataEnglishUnited States
                                                                          RT_GROUP_ICON0x5077a80x22dataEnglishUnited States
                                                                          RT_GROUP_ICON0x5077cc0x3edataEnglishUnited States
                                                                          RT_GROUP_ICON0x50780c0x22dataEnglishUnited States
                                                                          RT_GROUP_ICON0x5078300x3edataEnglishUnited States
                                                                          RT_GROUP_ICON0x5078700x30dataEnglishUnited States
                                                                          RT_GROUP_ICON0x5078a00x14dataEnglishUnited States
                                                                          RT_GROUP_ICON0x5078b40x14dataEnglishUnited States
                                                                          RT_GROUP_ICON0x5078c80x14dataEnglishUnited States
                                                                          RT_GROUP_ICON0x5078dc0x14dataEnglishUnited States
                                                                          RT_GROUP_ICON0x5078f00x14dataEnglishUnited States
                                                                          RT_VERSION0x52eb440x2f8dataEnglishUnited States
                                                                          RT_MANIFEST0x52ee400x5dcASCII text, with very long lines, with CRLF line terminatorsEnglishUnited States

                                                                          Imports

                                                                          DLLImport
                                                                          KERNEL32.DLLLoadLibraryA, GetProcAddress, VirtualProtect, VirtualAlloc, VirtualFree, ExitProcess
                                                                          COMDLG32.dllGetFileTitleW
                                                                          GDI32.dllArcTo
                                                                          MPR.dllWNetGetUserW
                                                                          ole32.dllCoInitialize
                                                                          OLEAUT32.dllSafeArrayPutElement
                                                                          PSAPI.DLLGetModuleFileNameExW
                                                                          RPCRT4.dllUuidCreate
                                                                          SHELL32.dllDragFinish
                                                                          USER32.dllGetDC
                                                                          VERSION.dllVerQueryValueW
                                                                          WININET.dllInternetCheckConnectionW
                                                                          WINSPOOL.DRVGetJobW
                                                                          WS2_32.dllclosesocket
                                                                          WTSAPI32.dllWTSFreeMemory

                                                                          Exports

                                                                          NameOrdinalAddress
                                                                          NI_MetaToolbox_MetaOutput_GetSharedGlobalData10x61f710

                                                                          Version Infos

                                                                          DescriptionData
                                                                          LegalCopyrightCopyright 2003-2017. All Rights Reserved.
                                                                          InternalNameMetaInstaller
                                                                          FileVersion17.5.0.170
                                                                          CompanyName
                                                                          ProductNameNational Instruments Installer
                                                                          ProductVersion17.5.0
                                                                          FileDescriptionInstaller
                                                                          OriginalFilenameSetup.exe
                                                                          Translation0x0409 0x04b0

                                                                          Possible Origin

                                                                          Language of compilation systemCountry where language is spokenMap
                                                                          EnglishUnited States
                                                                          GermanGermany
                                                                          FrenchFrance
                                                                          JapaneseJapan
                                                                          KoreanNorth Korea
                                                                          KoreanSouth Korea
                                                                          ChineseChina

                                                                          Network Behavior

                                                                          No network behavior found

                                                                          Code Manipulations

                                                                          Statistics

                                                                          CPU Usage

                                                                          Click to jump to process

                                                                          Memory Usage

                                                                          Click to jump to process

                                                                          High Level Behavior Distribution

                                                                          Click to dive into process behavior distribution

                                                                          System Behavior

                                                                          General

                                                                          Start time:08:37:47
                                                                          Start date:14/10/2021
                                                                          Path:C:\Users\user\Desktop\setup.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:'C:\Users\user\Desktop\setup.exe'
                                                                          Imagebase:0x400000
                                                                          File size:1466368 bytes
                                                                          MD5 hash:FE5C2E1333B4477D029DEDC9C1B5DD4D
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low

                                                                          Disassembly

                                                                          Code Analysis

                                                                          Reset < >

                                                                            Execution Graph

                                                                            Execution Coverage:5.5%
                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                            Signature Coverage:4.4%
                                                                            Total number of Nodes:2000
                                                                            Total number of Limit Nodes:32

                                                                            Graph

                                                                            execution_graph 13490 40dfc0 GetWindowLongW 13491 40e080 13490->13491 13492 40e012 13490->13492 13517 40e07b 13491->13517 13534 403680 13491->13534 13493 40e2e1 CallWindowProcW 13492->13493 13495 40e02a GetClassNameW 13492->13495 13531 40e26a 13493->13531 13502 40e040 13495->13502 13497 56f98f __fputwc_nolock 5 API calls 13499 40e293 13497->13499 13498 403680 73 API calls 13500 40e0b8 13498->13500 13501 40e0e3 GetDlgItemTextW 13500->13501 13503 40e102 _wcsnlen 13501->13503 13502->13493 13532 40deb0 13 API calls 13502->13532 13505 40e2fa 13503->13505 13506 40e119 13503->13506 13780 401460 13505->13780 13506->13517 13538 533950 13506->13538 13510 40e335 13511 40e337 13510->13511 13512 40e3ad 13510->13512 13514 40e380 GetParent 13511->13514 13515 40e33e 13511->13515 13512->13515 13516 40e405 CallWindowProcW 13512->13516 13520 40e3bd 13512->13520 13513 40e13e 13518 40e1fd 13513->13518 13521 40e1c1 FormatMessageW MessageBoxW LocalFree 13513->13521 13514->13516 13519 40e393 13514->13519 13515->13516 13527 40e376 13515->13527 13517->13493 13518->13517 13528 40e20a _wcsncpy 13518->13528 13519->13516 13790 40d830 GetWindowTextW 13519->13790 13522 40e3d5 13520->13522 13523 40d830 285 API calls 13520->13523 13524 40e2bc 13521->13524 13523->13522 13752 40ca80 13524->13752 13745 405fc0 13528->13745 13530 40e24f EndDialog 13530->13531 13531->13497 13533 40df99 13532->13533 13533->13517 13535 4036ad 13534->13535 13536 4036c2 13535->13536 13537 401460 73 API calls 13535->13537 13536->13498 13537->13536 13541 53399a 13538->13541 13721 5342c7 13538->13721 13539 56f98f __fputwc_nolock 5 API calls 13540 534340 13539->13540 13540->13513 13542 403680 73 API calls 13541->13542 13541->13721 13543 5339be 13542->13543 13544 403680 73 API calls 13543->13544 13545 5339d2 13544->13545 13800 406b10 13545->13800 13548 403680 73 API calls 13549 5339f5 13548->13549 13550 403680 73 API calls 13549->13550 13551 533a06 13550->13551 13552 403680 73 API calls 13551->13552 13553 533a2d 13552->13553 13554 406b10 165 API calls 13553->13554 13555 533a43 13554->13555 13556 406b10 165 API calls 13555->13556 13557 533a59 13556->13557 13558 406b10 165 API calls 13557->13558 13559 533a6f 13558->13559 13560 406b10 165 API calls 13559->13560 13561 533a85 13560->13561 13562 406b10 165 API calls 13561->13562 13563 533a9b 13562->13563 13564 406b10 165 API calls 13563->13564 13565 533ab1 13564->13565 13566 406b10 165 API calls 13565->13566 13567 533ac7 13566->13567 13568 406b10 165 API calls 13567->13568 13569 533add 13568->13569 13570 406b10 165 API calls 13569->13570 13571 533af3 13570->13571 13572 406b10 165 API calls 13571->13572 13573 533b09 13572->13573 13574 406b10 165 API calls 13573->13574 13575 533b1f 13574->13575 13576 406b10 165 API calls 13575->13576 13577 533b35 13576->13577 13578 406b10 165 API calls 13577->13578 13579 533b4b 13578->13579 13580 406b10 165 API calls 13579->13580 13581 533b61 13580->13581 13582 406b10 165 API calls 13581->13582 13583 533b77 13582->13583 13584 406b10 165 API calls 13583->13584 13585 533b90 13584->13585 13586 406b10 165 API calls 13585->13586 13587 533ba9 13586->13587 13588 406b10 165 API calls 13587->13588 13589 533bc2 13588->13589 13590 406b10 165 API calls 13589->13590 13721->13539 13746 405fda 13745->13746 13747 405fcb 13745->13747 13750 4044a0 132 API calls 13746->13750 13748 4044a0 132 API calls 13747->13748 13749 405fd4 13748->13749 13749->13530 13751 405ff9 13750->13751 13751->13530 13753 403680 73 API calls 13752->13753 13754 40cab1 13753->13754 13755 403680 73 API calls 13754->13755 13756 40cac2 13755->13756 13757 403680 73 API calls 13756->13757 13758 40cad0 13757->13758 13759 403680 73 API calls 13758->13759 13760 40cade 13759->13760 15473 40c900 SendMessageW 13760->15473 13762 40caef GetDlgItem EnableWindow 13763 40cb1b 13762->13763 13764 40cc5f SendMessageW 13762->13764 13765 40cb45 GetCurrentDirectoryW 13763->13765 13770 40cc89 13764->13770 13767 40cb5f _wcsnlen 13765->13767 13766 40cc23 _wcsnlen 13768 401460 73 API calls 13766->13768 13774 40cc21 SetCurrentDirectoryW 13766->13774 13767->13766 15480 40ba40 13767->15480 13768->13766 13770->13517 13772 40cb9e SetCurrentDirectoryW 13773 40cbc3 13772->13773 15487 570e56 13773->15487 13774->13764 13777 40cbe1 _wcsnlen 13777->13766 13778 40cc06 13777->13778 13779 405030 132 API calls 13778->13779 13779->13774 13781 401470 13780->13781 13782 40146b 13780->13782 15640 537ac4 13781->15640 13783 53724f 2 API calls 13782->13783 13783->13781 13786 56f99e _memcpy_s 69 API calls 13787 40149f 13786->13787 13788 4012f0 2 API calls 13787->13788 13789 4014a5 GetWindowLongW 13788->13789 13789->13510 13789->13515 13792 40d8a0 13790->13792 13791 40d9af 13794 56f98f __fputwc_nolock 5 API calls 13791->13794 13792->13791 13793 40d987 GetParent SendMessageW 13792->13793 13795 533950 261 API calls 13792->13795 13793->13791 13796 40d9a8 13793->13796 13797 40d9cc 13794->13797 13798 40d8d2 13795->13798 13799 40ca80 153 API calls 13796->13799 13797->13515 13798->13793 13799->13791 13801 406b3e 13800->13801 13802 406b53 13801->13802 13803 401460 73 API calls 13801->13803 13804 406b79 13802->13804 13805 406b91 13802->13805 13803->13802 13960 5430a9 13804->13960 13805->13805 13975 4044a0 13805->13975 13808 406b8f 13808->13548 13998 545cfd 13960->13998 13963 4043b0 FindResourceW 13964 4043d4 13963->13964 13965 4043e5 13963->13965 14117 401680 LoadResource 13964->14117 13965->13808 13967 4043dc 13967->13965 13967->13967 13968 56f99e _memcpy_s 69 API calls 13967->13968 13969 404440 13968->13969 14122 4012f0 13969->14122 13971 404446 13972 401460 73 API calls 13971->13972 13973 404455 13971->13973 13974 404475 13972->13974 13973->13808 13974->13808 13976 4044b6 13975->13976 13977 4044ac 13975->13977 13979 4044c9 13976->13979 13980 401460 73 API calls 13976->13980 13978 402e20 73 API calls 13977->13978 13981 4044b1 13978->13981 13982 40450a 13979->13982 13983 4044fd 13979->13983 13980->13979 13981->13808 13985 56f99e _memcpy_s 69 API calls 13982->13985 13984 56ff76 _memmove_s 69 API calls 13983->13984 13986 404508 13984->13986 13985->13986 13987 404525 13986->13987 13988 401460 73 API calls 13986->13988 13987->13808 13989 404542 13988->13989 13990 404562 13989->13990 13991 5c6e86 std::_String_base::_Xlen 129 API calls 13989->13991 13992 404569 13990->13992 13995 404582 13990->13995 13991->13990 13993 403920 std::locale::_Init 70 API calls 13992->13993 13994 404575 13993->13994 13994->13808 13996 56f99e _memcpy_s 69 API calls 13995->13996 13997 4045b1 std::locale::_Init 13995->13997 13996->13997 13997->13808 14003 550fb1 13998->14003 14000 545d0c 14001 406b82 14000->14001 14014 550a2a 14000->14014 14001->13808 14001->13963 14005 550fbd __EH_prolog3 14003->14005 14006 55100b 14005->14006 14020 537287 14005->14020 14025 550cc7 TlsAlloc 14005->14025 14029 550b78 RtlEnterCriticalSection 14005->14029 14044 550979 RtlEnterCriticalSection 14006->14044 14011 551031 std::locale::_Init 14011->14000 14012 55101e 14051 550d6e 14012->14051 14015 550a36 __EH_prolog3_catch 14014->14015 14018 550a5f std::locale::_Init 14015->14018 14100 5527d3 14015->14100 14017 550a45 14110 552845 14017->14110 14018->14000 14021 57080c __CxxThrowException@8 KiUserExceptionDispatcher 14020->14021 14022 5372a2 __EH_prolog3 14021->14022 14075 550946 LocalAlloc 14022->14075 14024 5372b9 std::locale::_Init 14024->14005 14026 550cf3 14025->14026 14027 550cf8 RtlInitializeCriticalSection 14025->14027 14028 53724f 2 API calls 14026->14028 14027->14005 14028->14027 14034 550b9b 14029->14034 14030 550c71 RtlLeaveCriticalSection 14030->14005 14031 550c5a _memset 14031->14030 14032 550bd4 14088 51d870 14032->14088 14033 550be9 GlobalHandle GlobalUnWire 14036 51d870 73 API calls 14033->14036 14034->14031 14034->14032 14034->14033 14038 550c07 GlobalReAlloc 14036->14038 14039 550c13 14038->14039 14040 550c3a GlobalFix 14039->14040 14041 550c2c RtlLeaveCriticalSection 14039->14041 14042 550c1e GlobalHandle GlobalFix 14039->14042 14040->14031 14043 53724f 2 API calls 14041->14043 14042->14041 14043->14040 14045 550994 14044->14045 14046 5509bb RtlLeaveCriticalSection 14044->14046 14045->14046 14047 550999 TlsGetValue 14045->14047 14048 5509c4 14046->14048 14047->14046 14049 5509a5 14047->14049 14048->14011 14048->14012 14049->14046 14050 5509aa RtlLeaveCriticalSection 14049->14050 14050->14048 14092 576795 14051->14092 14053 550d7a RtlEnterCriticalSection 14054 550e7d RtlLeaveCriticalSection 14053->14054 14055 550d99 14053->14055 14061 550ea0 std::locale::_Init 14054->14061 14055->14054 14056 550da2 TlsGetValue 14055->14056 14058 550de0 14056->14058 14059 550db0 14056->14059 14060 550946 2 API calls 14058->14060 14059->14054 14063 550e25 14059->14063 14064 550dca 14059->14064 14062 550dea 14060->14062 14061->14011 14093 550ae9 14062->14093 14065 51d870 73 API calls 14063->14065 14066 51d870 73 API calls 14064->14066 14067 550e31 LocalReAlloc 14065->14067 14068 550dd4 LocalAlloc 14066->14068 14070 550e3d 14067->14070 14068->14070 14071 550e41 RtlLeaveCriticalSection 14070->14071 14072 550e4f _memset 14070->14072 14073 53724f 2 API calls 14071->14073 14074 550e68 TlsSetValue 14072->14074 14073->14072 14074->14054 14076 55095f 14075->14076 14077 55095a 14075->14077 14076->14024 14079 53724f 14077->14079 14080 57080c __CxxThrowException@8 KiUserExceptionDispatcher 14079->14080 14081 53726a 14080->14081 14082 57080c __CxxThrowException@8 KiUserExceptionDispatcher 14081->14082 14083 537286 14082->14083 14084 57080c __CxxThrowException@8 KiUserExceptionDispatcher 14083->14084 14085 5372a2 __EH_prolog3 14084->14085 14086 550946 2 API calls 14085->14086 14087 5372b9 std::locale::_Init 14086->14087 14087->14076 14089 51d87c 14088->14089 14090 51d88b GlobalAlloc 14089->14090 14091 401460 73 API calls 14089->14091 14090->14039 14091->14090 14092->14053 14096 550ac3 14093->14096 14097 550ad3 14096->14097 14098 550ace 14096->14098 14097->14059 14099 537287 2 API calls 14098->14099 14099->14097 14101 5527e3 14100->14101 14102 5527e8 14100->14102 14103 537287 2 API calls 14101->14103 14104 5527f6 14102->14104 14114 55276a 14102->14114 14103->14102 14106 552832 RtlEnterCriticalSection 14104->14106 14107 552808 RtlEnterCriticalSection 14104->14107 14106->14017 14108 552814 RtlInitializeCriticalSection 14107->14108 14109 552827 RtlLeaveCriticalSection 14107->14109 14108->14109 14109->14106 14111 552857 RtlLeaveCriticalSection 14110->14111 14112 552852 14110->14112 14111->14018 14113 537287 2 API calls 14112->14113 14113->14111 14115 552773 RtlInitializeCriticalSection 14114->14115 14116 552788 14114->14116 14115->14116 14116->14104 14118 401696 14117->14118 14119 401699 LockResource 14117->14119 14118->13967 14120 4016ba 14119->14120 14121 4016a7 SizeofResource 14119->14121 14120->13967 14121->14120 14123 4012f9 14122->14123 14124 401307 14122->14124 14123->14124 14125 401311 14123->14125 14126 57080c __CxxThrowException@8 KiUserExceptionDispatcher 14124->14126 14125->13971 14127 5372a2 __EH_prolog3 14126->14127 14128 550946 2 API calls 14127->14128 14129 5372b9 std::locale::_Init 14128->14129 14129->13971 15474 40c930 15473->15474 15475 40c91e 15473->15475 15518 40c4c0 15474->15518 15476 40ba40 74 API calls 15475->15476 15478 40c92a 15476->15478 15478->13762 15479 40c93d 15479->13762 15481 40ba6e SendMessageW 15480->15481 15482 40ba62 15480->15482 15484 40ba93 _wcsnlen 15481->15484 15482->15481 15483 40baa8 15483->13764 15483->13772 15484->15483 15485 401460 73 API calls 15484->15485 15486 40bac9 15485->15486 15488 570f52 15487->15488 15489 570e6d 15487->15489 15547 5827e7 15488->15547 15489->15488 15490 570e76 15489->15490 15492 570e81 GetFullPathNameW 15490->15492 15493 570edf 15490->15493 15494 570e8b GetLastError 15492->15494 15499 570e9e 15492->15499 15495 570ee6 15493->15495 15496 570f00 15493->15496 15497 576a30 __dosmaperr 69 API calls 15494->15497 15498 576a0a __getdrive 69 API calls 15495->15498 15500 570f06 GetFullPathNameW 15496->15500 15513 570e97 15497->15513 15501 570eeb 15498->15501 15502 570ec1 15499->15502 15503 570eaf 15499->15503 15504 570f17 15500->15504 15505 570f32 15500->15505 15508 5709ce __msize 7 API calls 15501->15508 15540 57a69d 15502->15540 15509 576a0a __getdrive 69 API calls 15503->15509 15506 570f24 15504->15506 15510 572061 __GetLocaleForCP 69 API calls 15504->15510 15505->15494 15505->15513 15515 572061 __GetLocaleForCP 69 API calls 15505->15515 15512 576a0a __getdrive 69 API calls 15506->15512 15508->15513 15509->15513 15510->15506 15512->15513 15513->13777 15514 570ed2 15516 576a0a __getdrive 69 API calls 15514->15516 15517 570f47 15515->15517 15516->15513 15517->15494 15519 40c507 SendMessageW 15518->15519 15520 40c4fb 15518->15520 15521 40c52e _wcsnlen 15519->15521 15520->15519 15522 40c5d9 15521->15522 15523 40c54b 15521->15523 15524 401460 73 API calls 15522->15524 15525 40c577 SendMessageW 15523->15525 15526 40c55a 15523->15526 15527 40c5e3 15524->15527 15528 533130 73 API calls 15525->15528 15530 56f98f __fputwc_nolock 5 API calls 15526->15530 15529 403680 73 API calls 15527->15529 15531 40c5ac 15528->15531 15532 40c62a SetCurrentDirectoryW 15529->15532 15533 40c56e 15530->15533 15534 404610 132 API calls 15531->15534 15537 40c647 15532->15537 15533->15479 15534->15526 15535 40c6d0 15535->15479 15536 5709f4 7 API calls 15536->15537 15537->15535 15537->15536 15538 40c699 RemoveDirectoryW 15537->15538 15539 5709f4 7 API calls 15537->15539 15538->15537 15539->15538 15541 58c2e9 __calloc_impl 69 API calls 15540->15541 15542 57a6b7 15541->15542 15543 576a0a __getdrive 69 API calls 15542->15543 15546 570ec9 15542->15546 15544 57a6ca 15543->15544 15545 576a0a __getdrive 69 API calls 15544->15545 15544->15546 15545->15546 15546->15500 15546->15514 15548 5827f3 __initptd 15547->15548 15549 5870e4 __lock 69 API calls 15548->15549 15550 5827fa 15549->15550 15555 58269b 15550->15555 15554 58281e __initptd 15554->15513 15556 5826bc 15555->15556 15557 5826ef 15555->15557 15592 5977bb 15556->15592 15595 597650 GetCurrentDirectoryA 15557->15595 15560 5826f4 15563 58270e GetFullPathNameW 15560->15563 15566 582701 15560->15566 15562 5826c7 15564 576a1d __lseeki64 69 API calls 15562->15564 15571 5827c9 GetLastError 15563->15571 15572 582761 15563->15572 15565 5826cc 15564->15565 15567 576a0a __getdrive 69 API calls 15565->15567 15568 576a0a __getdrive 69 API calls 15566->15568 15570 5826d7 15567->15570 15568->15570 15573 5709ce __msize 7 API calls 15570->15573 15576 576a30 __dosmaperr 69 API calls 15571->15576 15574 582780 15572->15574 15575 582765 15572->15575 15577 5826e7 15573->15577 15579 57a69d _calloc 69 API calls 15574->15579 15575->15577 15578 576a0a __getdrive 69 API calls 15575->15578 15576->15577 15580 56f98f __fputwc_nolock 5 API calls 15577->15580 15578->15577 15581 582792 15579->15581 15582 5827e5 15580->15582 15583 58279a 15581->15583 15584 5827b2 GetFullPathNameW 15581->15584 15589 582827 15582->15589 15585 576a0a __getdrive 69 API calls 15583->15585 15584->15571 15586 5827c4 15584->15586 15587 58279f 15585->15587 15586->15571 15586->15577 15588 576a1d __lseeki64 69 API calls 15587->15588 15588->15577 15639 586ff2 RtlLeaveCriticalSection 15589->15639 15591 58282e 15591->15554 15593 5977cc GetDriveTypeA 15592->15593 15594 5826c2 15592->15594 15593->15594 15594->15560 15594->15562 15596 59768f 15595->15596 15597 5976ad 15595->15597 15600 58123e __calloc_crt 69 API calls 15596->15600 15598 5976ed 15597->15598 15599 5976d6 15597->15599 15602 576a0a __getdrive 69 API calls 15598->15602 15601 5976e5 15599->15601 15613 59bcc5 15599->15613 15603 5976a0 15600->15603 15607 597707 15601->15607 15611 572061 __GetLocaleForCP 69 API calls 15601->15611 15602->15601 15604 5976a8 15603->15604 15605 5976b7 15603->15605 15608 576a0a __getdrive 69 API calls 15604->15608 15605->15597 15610 5976c5 GetCurrentDirectoryA 15605->15610 15609 56f98f __fputwc_nolock 5 API calls 15607->15609 15608->15597 15612 597717 15609->15612 15610->15597 15611->15607 15612->15560 15614 59bce3 15613->15614 15616 59bcd3 15613->15616 15617 59bbaf 15614->15617 15616->15601 15618 570c1a _LocaleUpdate::_LocaleUpdate 79 API calls 15617->15618 15619 59bbc3 15618->15619 15620 59bbce 15619->15620 15621 59bc22 15619->15621 15627 59bbe6 15620->15627 15629 588136 15620->15629 15622 59bc47 15621->15622 15636 57182b 15621->15636 15624 576a0a __getdrive 69 API calls 15622->15624 15626 59bc4d 15622->15626 15624->15626 15628 588612 ___crtLCMapStringA 104 API calls 15626->15628 15627->15616 15628->15627 15630 570c1a _LocaleUpdate::_LocaleUpdate 79 API calls 15629->15630 15631 58814a 15630->15631 15632 57182b __isleadbyte_l 79 API calls 15631->15632 15635 588157 15631->15635 15633 58817f 15632->15633 15634 588811 ___crtGetStringTypeA 93 API calls 15633->15634 15634->15635 15635->15627 15637 570c1a _LocaleUpdate::_LocaleUpdate 79 API calls 15636->15637 15638 57183e 15637->15638 15638->15622 15639->15591 15641 537ad0 __EH_prolog3 15640->15641 15642 5365b6 std::locale::facet::facet_Register 69 API calls 15641->15642 15643 537ad7 15642->15643 15644 57080c __CxxThrowException@8 KiUserExceptionDispatcher 15643->15644 15645 537b06 FormatMessageW 15644->15645 15647 401476 15645->15647 15648 537b3d 15645->15648 15647->13786 15651 5372d2 15648->15651 15656 57686c 15651->15656 15654 4012f0 2 API calls 15655 5372ee LocalFree 15654->15655 15655->15647 15661 57687e 15656->15661 15657 576882 15658 576a0a __getdrive 69 API calls 15657->15658 15659 5372e8 15657->15659 15660 57689e 15658->15660 15659->15654 15662 5709ce __msize 7 API calls 15660->15662 15661->15657 15661->15659 15663 5768ce 15661->15663 15662->15659 15663->15659 15664 576a0a __getdrive 69 API calls 15663->15664 15664->15660 13237 462c00 13238 5365b6 std::locale::facet::facet_Register 69 API calls 13237->13238 13239 462c2d 13238->13239 11625 4052d0 11626 4052e3 11625->11626 11627 4052e8 11625->11627 11647 5c6ebe 11626->11647 11629 40531a 11627->11629 11630 4052fb 11627->11630 11632 405327 11629->11632 11678 5c6e86 11629->11678 11672 403a70 11630->11672 11638 40533a 11632->11638 11641 403b10 11632->11641 11635 403a70 129 API calls 11637 405311 11635->11637 11640 40534d 11638->11640 11686 56f99e 11638->11686 11642 403b50 11641->11642 11695 402dd0 11642->11695 11645 403beb std::locale::_Init 11645->11638 11646 56f99e _memcpy_s 69 API calls 11646->11645 11648 5c6eca __EH_prolog3 11647->11648 12110 406020 11648->12110 11653 57080c __CxxThrowException@8 KiUserExceptionDispatcher 11654 5c6ef5 __EH_prolog3 11653->11654 11655 406020 std::_String_base::_Xlen 128 API calls 11654->11655 11656 5c6f0f 11655->11656 12117 405d80 11656->12117 11659 57080c __CxxThrowException@8 KiUserExceptionDispatcher 11660 5c6f2d 11659->11660 11661 5c6f49 11660->11661 12120 572ff3 11660->12120 11664 5c6f56 11661->11664 12130 5c70b6 11661->12130 11666 5c6f64 11664->11666 11668 576a0a __getdrive 69 API calls 11664->11668 11666->11627 11668->11666 11671 5c6f85 WideCharToMultiByte 11671->11664 11673 403a83 11672->11673 11674 403a7e 11672->11674 11676 56ff76 _memmove_s 69 API calls 11673->11676 11677 403ae3 11673->11677 11675 5c6ebe std::_String_base::_Xlen 129 API calls 11674->11675 11675->11673 11676->11677 11677->11635 11679 5c6e92 __EH_prolog3 11678->11679 11680 406020 std::_String_base::_Xlen 129 API calls 11679->11680 11681 5c6e9f 11680->11681 12904 405de0 11681->12904 11684 57080c __CxxThrowException@8 KiUserExceptionDispatcher 11685 5c6ebd 11684->11685 11689 56f9b2 _memset 11686->11689 11692 56f9ae _realloc 11686->11692 11687 56f9b7 11688 576a0a __getdrive 69 API calls 11687->11688 11694 56f9bc 11688->11694 11689->11687 11691 56fa01 11689->11691 11689->11692 11690 5709ce __msize 7 API calls 11690->11692 11691->11692 11693 576a0a __getdrive 69 API calls 11691->11693 11692->11640 11693->11694 11694->11690 11696 402ddb 11695->11696 11697 402dee 11695->11697 11705 5365b6 11696->11705 11697->11696 11698 402dfa 11697->11698 11709 401c00 11698->11709 11704 402e14 11708 5365be 11705->11708 11707 402de5 11707->11645 11707->11646 11708->11707 11715 572af6 11708->11715 12104 5704dd 11709->12104 11712 57080c 11713 570835 11712->11713 11714 570841 KiUserExceptionDispatcher 11712->11714 11713->11714 11714->11704 11716 572ba9 11715->11716 11728 572b08 11715->11728 11717 5762ec _realloc 7 API calls 11716->11717 11718 572baf 11717->11718 11720 576a0a __getdrive 68 API calls 11718->11720 11731 572ba1 11720->11731 11723 572b65 RtlAllocateHeap 11723->11728 11725 572b95 11799 576a0a 11725->11799 11728->11723 11728->11725 11729 572b9a 11728->11729 11728->11731 11732 57aee0 11728->11732 11741 57ad0f 11728->11741 11785 579c4b 11728->11785 11788 572a2d 11728->11788 11796 5762ec 11728->11796 11730 576a0a __getdrive 68 API calls 11729->11730 11730->11731 11731->11708 11802 58d4c5 11732->11802 11735 57aef4 11737 57ad0f __NMSG_WRITE 69 API calls 11735->11737 11739 57af16 11735->11739 11736 58d4c5 __set_error_mode 69 API calls 11736->11735 11738 57af0c 11737->11738 11740 57ad0f __NMSG_WRITE 69 API calls 11738->11740 11739->11728 11740->11739 11742 57ad23 11741->11742 11743 58d4c5 __set_error_mode 66 API calls 11742->11743 11784 57ae7e 11742->11784 11744 57ad45 11743->11744 11745 57ae83 GetStdHandle 11744->11745 11747 58d4c5 __set_error_mode 66 API calls 11744->11747 11746 57ae91 11745->11746 11745->11784 11748 57ae96 _strlen 11746->11748 11746->11784 11749 57ad56 11747->11749 11751 57aeaa WriteFile 11748->11751 11749->11745 11750 57ad68 11749->11750 11750->11784 11827 580c56 11750->11827 11751->11784 11754 57ad91 11873 570867 11754->11873 11755 57ad9e GetModuleFileNameA 11757 57adbc 11755->11757 11763 57ade2 _strlen 11755->11763 11759 580c56 _strcpy_s 66 API calls 11757->11759 11760 57adcc 11759->11760 11761 57add3 11760->11761 11760->11763 11764 570867 __invoke_watson 10 API calls 11761->11764 11762 57ae27 11836 58d39c 11762->11836 11763->11762 11880 58d410 11763->11880 11766 57addf 11764->11766 11766->11763 11770 57ae3c 11773 570867 __invoke_watson 10 API calls 11770->11773 11771 57ae49 11774 58d39c _strcat_s 66 API calls 11771->11774 11772 57ae16 11775 570867 __invoke_watson 10 API calls 11772->11775 11776 57ae46 11773->11776 11777 57ae5a 11774->11777 11778 57ae22 11775->11778 11776->11771 11779 57ae61 11777->11779 11780 57ae6e 11777->11780 11778->11762 11781 570867 __invoke_watson 10 API calls 11779->11781 11845 58d233 11780->11845 11783 57ae6b 11781->11783 11783->11780 11784->11728 11915 579c20 GetModuleHandleW 11785->11915 11789 572a39 __initptd 11788->11789 11790 572a6a __initptd 11789->11790 11919 5870e4 11789->11919 11790->11728 11792 572a4f 11926 587e51 11792->11926 11797 57b7e1 __decode_pointer 7 API calls 11796->11797 11798 5762fc 11797->11798 11798->11728 12023 57b9f1 GetLastError 11799->12023 11801 576a0f 11801->11729 11803 58d4d4 11802->11803 11804 57aee7 11803->11804 11805 576a0a __getdrive 69 API calls 11803->11805 11804->11735 11804->11736 11806 58d4f7 11805->11806 11808 5709ce 11806->11808 11811 57b7e1 TlsGetValue 11808->11811 11810 5709de __invoke_watson 11812 57b81a GetModuleHandleW 11811->11812 11813 57b7f9 11811->11813 11815 57b835 GetProcAddress 11812->11815 11816 57b82a 11812->11816 11813->11812 11814 57b803 TlsGetValue 11813->11814 11819 57b80e 11814->11819 11818 57b812 11815->11818 11823 579bc7 11816->11823 11821 57b845 RtlDecodePointer 11818->11821 11822 57b84d 11818->11822 11819->11812 11819->11818 11821->11822 11822->11810 11824 579bd2 Sleep GetModuleHandleW 11823->11824 11825 579bf4 11824->11825 11826 579bf0 11824->11826 11825->11815 11825->11822 11826->11824 11826->11825 11828 580c6e 11827->11828 11829 580c67 11827->11829 11830 576a0a __getdrive 69 API calls 11828->11830 11829->11828 11834 580c94 11829->11834 11831 580c73 11830->11831 11832 5709ce __msize 7 API calls 11831->11832 11833 57ad8a 11832->11833 11833->11754 11833->11755 11834->11833 11835 576a0a __getdrive 69 API calls 11834->11835 11835->11831 11837 58d3ad 11836->11837 11838 58d3b4 11836->11838 11837->11838 11842 58d3e8 11837->11842 11839 576a0a __getdrive 69 API calls 11838->11839 11844 58d3b9 11839->11844 11840 5709ce __msize 7 API calls 11841 57ae35 11840->11841 11841->11770 11841->11771 11842->11841 11843 576a0a __getdrive 69 API calls 11842->11843 11843->11844 11844->11840 11889 57b7d8 11845->11889 11848 58d2e4 11850 58d308 11848->11850 11856 57b7e1 __decode_pointer 7 API calls 11848->11856 11849 58d256 LoadLibraryA 11851 58d26b GetProcAddress 11849->11851 11852 58d380 11849->11852 11855 57b7e1 __decode_pointer 7 API calls 11850->11855 11869 58d333 11850->11869 11851->11852 11853 58d281 11851->11853 11852->11784 11892 57b766 TlsGetValue 11853->11892 11854 57b7e1 __decode_pointer 7 API calls 11854->11852 11858 58d34b 11855->11858 11859 58d2fb 11856->11859 11867 57b7e1 __decode_pointer 7 API calls 11858->11867 11858->11869 11861 57b7e1 __decode_pointer 7 API calls 11859->11861 11861->11850 11862 57b766 __encode_pointer 7 API calls 11863 58d29c GetProcAddress 11862->11863 11864 57b766 __encode_pointer 7 API calls 11863->11864 11865 58d2b1 GetProcAddress 11864->11865 11866 57b766 __encode_pointer 7 API calls 11865->11866 11868 58d2c6 11866->11868 11867->11869 11868->11848 11870 58d2d0 GetProcAddress 11868->11870 11869->11854 11871 57b766 __encode_pointer 7 API calls 11870->11871 11872 58d2de 11871->11872 11872->11848 11904 570a10 11873->11904 11875 570894 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 11876 570964 __invoke_watson 11875->11876 11877 570970 GetCurrentProcess TerminateProcess 11875->11877 11876->11877 11906 56f98f 11877->11906 11879 57098d 11879->11755 11885 58d422 11880->11885 11881 58d426 11882 57ae0f 11881->11882 11883 576a0a __getdrive 69 API calls 11881->11883 11882->11762 11882->11772 11884 58d442 11883->11884 11886 5709ce __msize 7 API calls 11884->11886 11885->11881 11885->11882 11887 58d46c 11885->11887 11886->11882 11887->11882 11888 576a0a __getdrive 69 API calls 11887->11888 11888->11884 11890 57b766 __encode_pointer 7 API calls 11889->11890 11891 57b7df 11890->11891 11891->11848 11891->11849 11893 57b79f GetModuleHandleW 11892->11893 11894 57b77e 11892->11894 11896 57b7af 11893->11896 11897 57b7ba GetProcAddress 11893->11897 11894->11893 11895 57b788 TlsGetValue 11894->11895 11902 57b793 11895->11902 11899 579bc7 __crt_waiting_on_module_handle 2 API calls 11896->11899 11898 57b797 11897->11898 11900 57b7d2 GetProcAddress 11898->11900 11901 57b7ca RtlEncodePointer 11898->11901 11903 57b7b5 11899->11903 11900->11862 11901->11900 11902->11893 11902->11898 11903->11897 11903->11900 11905 570a1c __VEC_memzero 11904->11905 11905->11875 11907 56f997 11906->11907 11908 56f999 IsDebuggerPresent 11906->11908 11907->11879 11914 581011 11908->11914 11911 57c310 SetUnhandledExceptionFilter UnhandledExceptionFilter 11912 57c335 GetCurrentProcess TerminateProcess 11911->11912 11913 57c32d __invoke_watson 11911->11913 11912->11879 11913->11912 11914->11911 11916 579c34 GetProcAddress 11915->11916 11917 579c49 ExitProcess 11915->11917 11916->11917 11918 579c44 11916->11918 11918->11917 11920 5870f9 11919->11920 11921 58710c RtlEnterCriticalSection 11919->11921 11935 587021 11920->11935 11921->11792 11923 5870ff 11923->11921 11961 579bf7 11923->11961 11929 587e7f 11926->11929 11927 587f18 11930 572a5a 11927->11930 12018 587608 11927->12018 11929->11927 11929->11930 12011 587558 11929->12011 11932 572a73 11930->11932 12022 586ff2 RtlLeaveCriticalSection 11932->12022 11934 572a7a 11934->11790 11936 58702d __initptd 11935->11936 11937 587053 11936->11937 11938 57aee0 __FF_MSGBANNER 69 API calls 11936->11938 11943 587063 __initptd 11937->11943 11968 5811f9 11937->11968 11939 587042 11938->11939 11941 57ad0f __NMSG_WRITE 69 API calls 11939->11941 11944 587049 11941->11944 11943->11923 11949 579c4b __mtinitlocknum 3 API calls 11944->11949 11945 587084 11948 5870e4 __lock 69 API calls 11945->11948 11946 587075 11947 576a0a __getdrive 69 API calls 11946->11947 11947->11943 11950 58708b 11948->11950 11949->11937 11951 5870bf 11950->11951 11952 587093 11950->11952 11954 572061 __GetLocaleForCP 69 API calls 11951->11954 11974 58c289 11952->11974 11955 5870b0 11954->11955 11991 5870db 11955->11991 11956 58709e 11956->11955 11978 572061 11956->11978 11959 5870aa 11960 576a0a __getdrive 69 API calls 11959->11960 11960->11955 11962 57aee0 __FF_MSGBANNER 69 API calls 11961->11962 11963 579c01 11962->11963 11964 57ad0f __NMSG_WRITE 69 API calls 11963->11964 11965 579c09 11964->11965 11966 57b7e1 __decode_pointer 7 API calls 11965->11966 11967 579c14 11966->11967 11967->11921 11971 581202 11968->11971 11969 572af6 _malloc 68 API calls 11969->11971 11970 581238 11970->11945 11970->11946 11971->11969 11971->11970 11972 581219 Sleep 11971->11972 11973 58122e 11972->11973 11973->11970 11973->11971 11994 576af4 11974->11994 11976 58c295 InitializeCriticalSectionAndSpinCount 11977 58c2d9 __initptd 11976->11977 11977->11956 11980 57206d __initptd 11978->11980 11979 5720ac 11981 5720e6 _realloc __initptd 11979->11981 11982 5720c1 HeapFree 11979->11982 11980->11979 11980->11981 11983 5870e4 __lock 67 API calls 11980->11983 11981->11959 11982->11981 11984 5720d3 11982->11984 11987 572084 ___sbh_find_block 11983->11987 11985 576a0a __getdrive 67 API calls 11984->11985 11986 5720d8 GetLastError 11985->11986 11986->11981 11988 57209e 11987->11988 11995 587242 11987->11995 12002 5720b7 11988->12002 12010 586ff2 RtlLeaveCriticalSection 11991->12010 11993 5870e2 11993->11943 11994->11976 11996 587281 11995->11996 12001 587523 11995->12001 11997 58746d VirtualFree 11996->11997 11996->12001 11998 5874d1 11997->11998 11999 5874e0 VirtualFree HeapFree 11998->11999 11998->12001 12005 57da20 11999->12005 12001->11988 12009 586ff2 RtlLeaveCriticalSection 12002->12009 12004 5720be 12004->11979 12006 57da38 12005->12006 12007 57da5f __VEC_memcpy 12006->12007 12008 57da67 12006->12008 12007->12008 12008->12001 12009->12004 12010->11993 12012 58756b RtlReAllocateHeap 12011->12012 12013 58759f RtlAllocateHeap 12011->12013 12014 587589 12012->12014 12015 58758d 12012->12015 12013->12014 12016 5875c2 VirtualAlloc 12013->12016 12014->11927 12015->12013 12016->12014 12017 5875dc HeapFree 12016->12017 12017->12014 12019 58761f VirtualAlloc 12018->12019 12021 587666 12019->12021 12021->11930 12022->11934 12037 57b87c TlsGetValue 12023->12037 12026 57ba5e SetLastError 12026->11801 12029 57b7e1 __decode_pointer 7 API calls 12030 57ba36 12029->12030 12031 57ba55 12030->12031 12032 57ba3d 12030->12032 12034 572061 __GetLocaleForCP 66 API calls 12031->12034 12048 57b90a 12032->12048 12036 57ba5b 12034->12036 12035 57ba45 GetCurrentThreadId 12035->12026 12036->12026 12038 57b891 12037->12038 12039 57b8ac 12037->12039 12040 57b7e1 __decode_pointer 7 API calls 12038->12040 12039->12026 12042 58123e 12039->12042 12041 57b89c TlsSetValue 12040->12041 12041->12039 12044 581247 12042->12044 12045 57ba1c 12044->12045 12046 581265 Sleep 12044->12046 12066 58c2e9 12044->12066 12045->12026 12045->12029 12047 58127a 12046->12047 12047->12044 12047->12045 12083 576af4 12048->12083 12050 57b916 GetModuleHandleW 12051 57b926 12050->12051 12052 57b92c 12050->12052 12053 579bc7 __crt_waiting_on_module_handle 2 API calls 12051->12053 12054 57b944 GetProcAddress GetProcAddress 12052->12054 12055 57b968 12052->12055 12053->12052 12054->12055 12056 5870e4 __lock 65 API calls 12055->12056 12057 57b987 InterlockedIncrement 12056->12057 12084 57b9df 12057->12084 12060 5870e4 __lock 65 API calls 12061 57b9a8 12060->12061 12087 58147f InterlockedIncrement 12061->12087 12063 57b9c6 12099 57b9e8 12063->12099 12065 57b9d3 __initptd 12065->12035 12067 58c2f5 __initptd 12066->12067 12068 58c32c _memset 12067->12068 12069 58c30d 12067->12069 12073 58c39e RtlAllocateHeap 12068->12073 12074 58c322 __initptd 12068->12074 12075 5762ec _realloc 7 API calls 12068->12075 12076 5870e4 __lock 68 API calls 12068->12076 12077 587e51 ___sbh_alloc_block 5 API calls 12068->12077 12079 58c3e5 12068->12079 12070 576a0a __getdrive 68 API calls 12069->12070 12071 58c312 12070->12071 12072 5709ce __msize 7 API calls 12071->12072 12072->12074 12073->12068 12074->12044 12075->12068 12076->12068 12077->12068 12082 586ff2 RtlLeaveCriticalSection 12079->12082 12081 58c3ec 12081->12068 12082->12081 12083->12050 12102 586ff2 RtlLeaveCriticalSection 12084->12102 12086 57b9a1 12086->12060 12088 58149d InterlockedIncrement 12087->12088 12089 5814a0 12087->12089 12088->12089 12090 5814aa InterlockedIncrement 12089->12090 12091 5814ad 12089->12091 12090->12091 12092 5814ba 12091->12092 12093 5814b7 InterlockedIncrement 12091->12093 12094 5814c4 InterlockedIncrement 12092->12094 12096 5814c7 12092->12096 12093->12092 12094->12096 12095 5814e0 InterlockedIncrement 12095->12096 12096->12095 12097 5814f0 InterlockedIncrement 12096->12097 12098 5814fb InterlockedIncrement 12096->12098 12097->12096 12098->12063 12103 586ff2 RtlLeaveCriticalSection 12099->12103 12101 57b9ef 12101->12065 12102->12086 12103->12101 12105 5704f6 _strlen 12104->12105 12106 401c32 12104->12106 12107 572af6 _malloc 69 API calls 12105->12107 12106->11712 12108 570505 12107->12108 12108->12106 12109 580c56 _strcpy_s 69 API calls 12108->12109 12109->12106 12111 406040 12110->12111 12111->12111 12149 4051f0 12111->12149 12113 406052 12114 405ef0 12113->12114 12211 405d00 12114->12211 12118 405d00 std::_String_base::_Xlen 129 API calls 12117->12118 12119 405db2 12118->12119 12119->11659 12215 57ba6a 12120->12215 12122 573015 12125 572fa7 12122->12125 12126 57ba6a __getptd 69 API calls 12125->12126 12127 572fac 12126->12127 12128 572fc9 12127->12128 12129 58160b ____lc_handle_func 77 API calls 12127->12129 12128->11661 12129->12128 12140 5c70d5 12130->12140 12131 5c7114 InterlockedCompareExchange 12138 5c6f78 12131->12138 12131->12140 12132 5c712d 12132->12138 12410 58173e 12132->12410 12133 5811f9 __malloc_crt 69 API calls 12133->12140 12135 5c7139 12137 572061 __GetLocaleForCP 69 API calls 12135->12137 12137->12138 12142 572f8b 12138->12142 12139 5c7146 12141 572061 __GetLocaleForCP 69 API calls 12139->12141 12140->12131 12140->12132 12140->12133 12140->12138 12140->12139 12403 5c7074 12140->12403 12141->12138 12143 572f62 12142->12143 12144 572f9d 12142->12144 12145 57ba6a __getptd 69 API calls 12143->12145 12144->11671 12146 572f67 12145->12146 12147 572f84 12146->12147 12148 58160b ____lc_handle_func 77 API calls 12146->12148 12147->11671 12148->12147 12150 405243 12149->12150 12154 4051fd 12149->12154 12151 405251 12150->12151 12152 5c6e86 std::_String_base::_Xlen 129 API calls 12150->12152 12155 405264 12151->12155 12177 403920 12151->12177 12152->12151 12154->12150 12156 405226 12154->12156 12157 56f99e _memcpy_s 69 API calls 12155->12157 12159 40527c 12155->12159 12161 4050b0 12156->12161 12157->12159 12159->12113 12160 40523d 12160->12113 12162 4050c3 12161->12162 12163 4050c8 12161->12163 12164 5c6ebe std::_String_base::_Xlen 129 API calls 12162->12164 12165 4050fa 12163->12165 12166 4050db 12163->12166 12164->12163 12168 405104 12165->12168 12170 5c6e86 std::_String_base::_Xlen 129 API calls 12165->12170 12183 403890 12166->12183 12171 403920 std::locale::_Init 70 API calls 12168->12171 12175 405117 12168->12175 12170->12168 12171->12175 12172 403890 std::_String_base::_Xlen 129 API calls 12174 4050f1 12172->12174 12173 40512a 12173->12160 12174->12160 12175->12173 12176 56f99e _memcpy_s 69 API calls 12175->12176 12176->12173 12178 40395d 12177->12178 12201 402f80 12178->12201 12180 4039f4 std::locale::_Init 12180->12155 12181 403995 12181->12180 12182 56f99e _memcpy_s 69 API calls 12181->12182 12182->12180 12184 40389e 12183->12184 12187 4038a3 12183->12187 12185 5c6ebe std::_String_base::_Xlen 129 API calls 12184->12185 12185->12187 12186 4038f2 12186->12172 12187->12186 12189 56ff76 12187->12189 12190 56ff9f 12189->12190 12191 56ff86 12189->12191 12190->12186 12192 56ff8b 12191->12192 12194 56ffab 12191->12194 12193 576a0a __getdrive 69 API calls 12192->12193 12195 56ff90 12193->12195 12196 56ffb0 12194->12196 12197 56ffbe 12194->12197 12200 5709ce __msize 7 API calls 12195->12200 12199 576a0a __getdrive 69 API calls 12196->12199 12198 57da20 ___sbh_free_block __VEC_memcpy 12197->12198 12198->12190 12199->12195 12200->12190 12202 402f8b 12201->12202 12203 402f9c 12201->12203 12205 5365b6 std::locale::facet::facet_Register 69 API calls 12202->12205 12203->12202 12204 402fa8 12203->12204 12206 401c00 std::locale::_Init 69 API calls 12204->12206 12207 402f93 12205->12207 12208 402fb3 12206->12208 12207->12181 12209 57080c __CxxThrowException@8 KiUserExceptionDispatcher 12208->12209 12210 402fc2 12209->12210 12210->12181 12212 405d2d std::_String_base::_Xlen 12211->12212 12213 4050b0 std::_String_base::_Xlen 129 API calls 12212->12213 12214 405d56 12213->12214 12214->11653 12216 57b9f1 __getptd_noexit 69 API calls 12215->12216 12217 57ba72 12216->12217 12218 572ff8 12217->12218 12219 579bf7 __amsg_exit 69 API calls 12217->12219 12218->12122 12220 58160b 12218->12220 12219->12218 12221 581617 __initptd 12220->12221 12222 57ba6a __getptd 69 API calls 12221->12222 12223 58161c 12222->12223 12224 58164a 12223->12224 12226 58162e 12223->12226 12225 5870e4 __lock 69 API calls 12224->12225 12227 581651 12225->12227 12228 57ba6a __getptd 69 API calls 12226->12228 12235 5815cd 12227->12235 12230 581633 12228->12230 12233 581641 __initptd 12230->12233 12234 579bf7 __amsg_exit 69 API calls 12230->12234 12233->12122 12234->12233 12236 5815d1 12235->12236 12242 581603 12235->12242 12237 58147f ___addlocaleref 8 API calls 12236->12237 12236->12242 12238 5815e4 12237->12238 12238->12242 12246 58150e 12238->12246 12243 581675 12242->12243 12402 586ff2 RtlLeaveCriticalSection 12243->12402 12245 58167c 12245->12230 12247 58151f InterlockedDecrement 12246->12247 12248 5815a2 12246->12248 12249 581534 InterlockedDecrement 12247->12249 12250 581537 12247->12250 12248->12242 12260 581336 12248->12260 12249->12250 12251 581541 InterlockedDecrement 12250->12251 12252 581544 12250->12252 12251->12252 12253 58154e InterlockedDecrement 12252->12253 12254 581551 12252->12254 12253->12254 12255 58155b InterlockedDecrement 12254->12255 12257 58155e 12254->12257 12255->12257 12256 581577 InterlockedDecrement 12256->12257 12257->12256 12258 581587 InterlockedDecrement 12257->12258 12259 581592 InterlockedDecrement 12257->12259 12258->12257 12259->12248 12261 5813ba 12260->12261 12264 58134d 12260->12264 12262 581407 12261->12262 12263 572061 __GetLocaleForCP 69 API calls 12261->12263 12280 58142e 12262->12280 12314 5954ec 12262->12314 12265 5813db 12263->12265 12264->12261 12267 581381 12264->12267 12275 572061 __GetLocaleForCP 69 API calls 12264->12275 12268 572061 __GetLocaleForCP 69 API calls 12265->12268 12269 5813a2 12267->12269 12279 572061 __GetLocaleForCP 69 API calls 12267->12279 12271 5813ee 12268->12271 12272 572061 __GetLocaleForCP 69 API calls 12269->12272 12278 572061 __GetLocaleForCP 69 API calls 12271->12278 12281 5813af 12272->12281 12273 581473 12276 572061 __GetLocaleForCP 69 API calls 12273->12276 12274 572061 __GetLocaleForCP 69 API calls 12274->12280 12277 581376 12275->12277 12282 581479 12276->12282 12290 59596f 12277->12290 12284 5813fc 12278->12284 12285 581397 12279->12285 12280->12273 12286 572061 69 API calls __GetLocaleForCP 12280->12286 12287 572061 __GetLocaleForCP 69 API calls 12281->12287 12282->12242 12288 572061 __GetLocaleForCP 69 API calls 12284->12288 12306 59572d 12285->12306 12286->12280 12287->12261 12288->12262 12291 59597c 12290->12291 12305 5959f9 12290->12305 12292 59598d 12291->12292 12293 572061 __GetLocaleForCP 69 API calls 12291->12293 12294 572061 __GetLocaleForCP 69 API calls 12292->12294 12295 59599f 12292->12295 12293->12292 12294->12295 12296 5959b1 12295->12296 12297 572061 __GetLocaleForCP 69 API calls 12295->12297 12298 5959c3 12296->12298 12299 572061 __GetLocaleForCP 69 API calls 12296->12299 12297->12296 12300 5959d5 12298->12300 12302 572061 __GetLocaleForCP 69 API calls 12298->12302 12299->12298 12301 5959e7 12300->12301 12303 572061 __GetLocaleForCP 69 API calls 12300->12303 12304 572061 __GetLocaleForCP 69 API calls 12301->12304 12301->12305 12302->12300 12303->12301 12304->12305 12305->12267 12307 59573a 12306->12307 12313 59576e 12306->12313 12308 59574a 12307->12308 12309 572061 __GetLocaleForCP 69 API calls 12307->12309 12310 572061 __GetLocaleForCP 69 API calls 12308->12310 12311 59575c 12308->12311 12309->12308 12310->12311 12312 572061 __GetLocaleForCP 69 API calls 12311->12312 12311->12313 12312->12313 12313->12269 12315 5954fd 12314->12315 12316 581427 12314->12316 12317 572061 __GetLocaleForCP 69 API calls 12315->12317 12316->12274 12318 595505 12317->12318 12319 572061 __GetLocaleForCP 69 API calls 12318->12319 12320 59550d 12319->12320 12321 572061 __GetLocaleForCP 69 API calls 12320->12321 12322 595515 12321->12322 12323 572061 __GetLocaleForCP 69 API calls 12322->12323 12324 59551d 12323->12324 12325 572061 __GetLocaleForCP 69 API calls 12324->12325 12326 595525 12325->12326 12327 572061 __GetLocaleForCP 69 API calls 12326->12327 12328 59552d 12327->12328 12329 572061 __GetLocaleForCP 69 API calls 12328->12329 12330 595534 12329->12330 12331 572061 __GetLocaleForCP 69 API calls 12330->12331 12332 59553c 12331->12332 12333 572061 __GetLocaleForCP 69 API calls 12332->12333 12334 595544 12333->12334 12335 572061 __GetLocaleForCP 69 API calls 12334->12335 12336 59554c 12335->12336 12402->12245 12430 59bb83 12403->12430 12408 56f98f __fputwc_nolock 5 API calls 12409 5c70b4 12408->12409 12409->12140 12411 58174a __initptd 12410->12411 12412 5870e4 __lock 69 API calls 12411->12412 12413 5817e1 __initptd 12411->12413 12414 58175c 12412->12414 12413->12135 12415 581768 InterlockedDecrement 12414->12415 12422 581783 12414->12422 12417 581773 12415->12417 12415->12422 12419 572061 __GetLocaleForCP 69 API calls 12417->12419 12417->12422 12419->12422 12420 5817d1 12423 572061 __GetLocaleForCP 69 API calls 12420->12423 12421 5870e4 __lock 69 API calls 12424 58179c 12421->12424 12896 5817eb 12422->12896 12423->12413 12425 58150e ___removelocaleref 8 API calls 12424->12425 12428 5817ab 12425->12428 12426 5817c4 12899 5817f7 12426->12899 12428->12426 12429 581336 ___freetlocinfo 69 API calls 12428->12429 12429->12426 12472 59ba56 12430->12472 12433 582363 12434 582370 12433->12434 12440 58238e 12433->12440 12435 58123e __calloc_crt 69 API calls 12434->12435 12434->12440 12436 582381 12435->12436 12437 58123e __calloc_crt 69 API calls 12436->12437 12445 582389 12436->12445 12439 5823a5 12437->12439 12438 576a0a __getdrive 69 API calls 12438->12440 12441 5823ad 12439->12441 12442 5823b6 12439->12442 12440->12408 12443 572061 __GetLocaleForCP 69 API calls 12441->12443 12444 58123e __calloc_crt 69 API calls 12442->12444 12443->12445 12446 5823c1 12444->12446 12445->12438 12447 5823da 12446->12447 12448 5823ca 12446->12448 12484 5815a7 12447->12484 12449 572061 __GetLocaleForCP 69 API calls 12448->12449 12452 5823d1 12449->12452 12454 572061 __GetLocaleForCP 69 API calls 12452->12454 12454->12445 12456 5823f8 12458 58150e ___removelocaleref 8 API calls 12456->12458 12457 582411 12508 575546 12457->12508 12460 5823ff 12458->12460 12462 581336 ___freetlocinfo 69 API calls 12460->12462 12463 582406 12462->12463 12465 572061 __GetLocaleForCP 69 API calls 12463->12465 12464 572061 __GetLocaleForCP 69 API calls 12466 58242c 12464->12466 12465->12440 12467 58150e ___removelocaleref 8 API calls 12466->12467 12468 582433 12467->12468 12469 581336 ___freetlocinfo 69 API calls 12468->12469 12470 58243a 12469->12470 12473 59ba84 12472->12473 12474 59ba66 12472->12474 12473->12474 12476 59ba99 12473->12476 12477 59baa2 12473->12477 12475 576a0a __getdrive 69 API calls 12474->12475 12483 59ba6b 12475->12483 12478 576a0a __getdrive 69 API calls 12476->12478 12477->12474 12480 59baad __aulldvrm 12477->12480 12478->12483 12479 5709ce __msize 7 API calls 12481 59ba7a 12479->12481 12480->12481 12482 576a0a __getdrive 69 API calls 12480->12482 12481->12433 12482->12483 12483->12479 12485 5815c9 12484->12485 12486 5815b0 12484->12486 12488 582148 12485->12488 12486->12485 12487 58147f ___addlocaleref 8 API calls 12486->12487 12487->12485 12489 582171 12488->12489 12495 58218d 12488->12495 12490 58217b 12489->12490 12491 582175 12489->12491 12497 56f98f __fputwc_nolock 5 API calls 12490->12497 12546 581e46 12491->12546 12493 5822de 12518 581c15 12493->12518 12495->12493 12502 5821c2 _strpbrk _strncmp _strcspn _strlen 12495->12502 12503 5822c4 12495->12503 12498 582361 12497->12498 12498->12456 12498->12457 12499 58233d 12499->12503 12500 5822f3 _setlocale 12500->12490 12500->12499 12501 581e46 __setlocale_set_cat 116 API calls 12500->12501 12501->12500 12502->12490 12502->12503 12504 58d410 __expandlocale 69 API calls 12502->12504 12505 58227c 12502->12505 12506 581e46 __setlocale_set_cat 116 API calls 12502->12506 12503->12490 12570 581a98 12503->12570 12504->12502 12505->12502 12507 570867 __invoke_watson 10 API calls 12505->12507 12506->12502 12507->12505 12827 5754ca 12508->12827 12510 575571 setSBCS 12512 56f98f __fputwc_nolock 5 API calls 12510->12512 12513 575729 12512->12513 12513->12440 12513->12464 12514 5755b5 IsValidCodePage 12514->12510 12515 5755c7 GetCPInfo 12514->12515 12515->12510 12517 5755da _memset __setmbcp_nolock 12515->12517 12834 575293 GetCPInfo 12517->12834 12519 57ba6a __getptd 69 API calls 12518->12519 12520 581c50 12519->12520 12523 581c9f 12520->12523 12526 581cf0 _setlocale _strlen 12520->12526 12543 581cc5 12520->12543 12521 56f98f __fputwc_nolock 5 API calls 12522 581e44 12521->12522 12522->12500 12524 580c56 _strcpy_s 69 API calls 12523->12524 12525 581cb2 12524->12525 12527 581cc8 12525->12527 12528 581cbb 12525->12528 12532 581dcc 12526->12532 12598 581902 12526->12598 12527->12543 12530 570867 __invoke_watson 10 API calls 12528->12530 12530->12543 12535 581dc7 _realloc 12532->12535 12535->12532 12537 580c56 _strcpy_s 69 API calls 12535->12537 12539 581e19 12537->12539 12541 570867 __invoke_watson 10 API calls 12539->12541 12539->12543 12541->12543 12543->12521 12543->12527 12547 57ba6a __getptd 69 API calls 12546->12547 12548 581e64 12547->12548 12549 581c15 __expandlocale 115 API calls 12548->12549 12552 581e8f _setlocale _strlen 12549->12552 12550 56f98f __fputwc_nolock 5 API calls 12551 582146 12550->12551 12551->12490 12553 5811f9 __malloc_crt 69 API calls 12552->12553 12563 581e96 12552->12563 12554 581eda _realloc 12553->12554 12555 580c56 _strcpy_s 69 API calls 12554->12555 12554->12563 12556 581f4b 12555->12556 12557 570867 __invoke_watson 10 API calls 12556->12557 12558 581f5e _realloc 12556->12558 12557->12558 12566 582042 _memcmp 12558->12566 12736 588811 12558->12736 12559 5820b5 12562 572061 __GetLocaleForCP 69 API calls 12559->12562 12560 5820e6 12560->12563 12564 5820f2 InterlockedDecrement 12560->12564 12562->12563 12563->12550 12564->12563 12565 58210a 12564->12565 12567 572061 __GetLocaleForCP 69 API calls 12565->12567 12566->12559 12566->12560 12568 582111 12567->12568 12569 572061 __GetLocaleForCP 69 API calls 12568->12569 12569->12563 12571 5811f9 __malloc_crt 69 API calls 12570->12571 12572 581ab1 12571->12572 12573 5818c2 __strcats 69 API calls 12572->12573 12597 581bad 12572->12597 12574 581aec _setlocale 12573->12574 12575 58d39c _strcat_s 69 API calls 12574->12575 12576 570867 __invoke_watson 10 API calls 12574->12576 12577 5818c2 __strcats 69 API calls 12574->12577 12578 581b74 12574->12578 12575->12574 12576->12574 12577->12574 12579 581b7a 12578->12579 12580 581bc3 12578->12580 12582 581b96 12579->12582 12583 581b87 InterlockedDecrement 12579->12583 12581 572061 __GetLocaleForCP 69 API calls 12580->12581 12585 581bcb 12581->12585 12584 581b9e InterlockedDecrement 12582->12584 12582->12597 12583->12582 12586 581b8e 12583->12586 12587 581ba5 12584->12587 12584->12597 12588 581bea 12585->12588 12589 581bdb InterlockedDecrement 12585->12589 12590 572061 __GetLocaleForCP 69 API calls 12586->12590 12591 572061 __GetLocaleForCP 69 API calls 12587->12591 12593 581bf2 InterlockedDecrement 12588->12593 12588->12597 12589->12588 12592 581be2 12589->12592 12590->12582 12591->12597 12595 572061 __GetLocaleForCP 69 API calls 12592->12595 12594 581bf9 12593->12594 12593->12597 12596 572061 __GetLocaleForCP 69 API calls 12594->12596 12595->12588 12596->12597 12597->12490 12599 58191b _memset 12598->12599 12600 581927 12599->12600 12601 581939 12599->12601 12607 581966 _strcspn 12599->12607 12600->12543 12611 597350 12600->12611 12602 58d410 __expandlocale 69 API calls 12601->12602 12603 58194a 12602->12603 12603->12600 12604 581951 12603->12604 12605 570867 __invoke_watson 10 API calls 12604->12605 12606 58195b 12605->12606 12606->12600 12607->12600 12608 58d410 __expandlocale 69 API calls 12607->12608 12609 5819e8 12607->12609 12608->12607 12609->12607 12610 570867 __invoke_watson 10 API calls 12609->12610 12610->12609 12612 57ba6a __getptd 69 API calls 12611->12612 12613 59735d 12612->12613 12616 597398 12613->12616 12619 59736c GetUserDefaultLCID 12613->12619 12659 596d55 12613->12659 12615 5973f8 12615->12619 12623 597403 _strlen 12615->12623 12616->12615 12618 5973aa 12616->12618 12617 5973ef 12647 581d5e 12617->12647 12671 596dcb 12617->12671 12622 5973bc 12618->12622 12625 5973b5 12618->12625 12619->12617 12667 597314 12622->12667 12629 597409 EnumSystemLocalesA 12623->12629 12663 5972ad 12625->12663 12628 5973ba 12628->12617 12629->12617 12630 597482 IsValidCodePage 12630->12647 12647->12543 12650 581a2b 12647->12650 12651 580c56 _strcpy_s 69 API calls 12650->12651 12652 581a41 12651->12652 12653 581a54 12652->12653 12654 570867 __invoke_watson 10 API calls 12652->12654 12656 581a71 12653->12656 12731 5818c2 12653->12731 12654->12653 12660 596da9 12659->12660 12662 596d65 12659->12662 12660->12616 12662->12660 12687 59b76c 12662->12687 12664 5972b4 _GetPrimaryLen _strlen 12663->12664 12665 5972ea EnumSystemLocalesA 12664->12665 12666 597304 12665->12666 12666->12628 12669 59731b _GetPrimaryLen _strlen 12667->12669 12668 597335 EnumSystemLocalesA 12670 59734b 12668->12670 12669->12668 12670->12628 12672 596e37 GetLocaleInfoA 12671->12672 12675 596de4 _setlocale 12671->12675 12673 596e29 12672->12673 12674 596e53 _setlocale 12672->12674 12676 56f98f __fputwc_nolock 5 API calls 12673->12676 12678 596e20 12674->12678 12679 596e67 GetACP 12674->12679 12675->12672 12680 596dfa _setlocale 12675->12680 12677 596e35 12676->12677 12677->12630 12677->12647 12711 59adee 12678->12711 12679->12673 12680->12678 12682 596e0b GetLocaleInfoA 12680->12682 12682->12673 12682->12678 12688 59b77c 12687->12688 12692 59b7a5 12687->12692 12689 59b781 12688->12689 12688->12692 12691 576a0a __getdrive 69 API calls 12689->12691 12694 59b786 12691->12694 12696 59b697 12692->12696 12695 5709ce __msize 7 API calls 12694->12695 12697 570c1a _LocaleUpdate::_LocaleUpdate 79 API calls 12696->12697 12698 59b6ab 12697->12698 12699 59b6e0 12698->12699 12700 59b6b2 12698->12700 12714 59b5cd 12711->12714 12741 570c1a 12736->12741 12742 570c2d 12741->12742 12748 570c7a 12741->12748 12743 57ba6a __getptd 69 API calls 12742->12743 12744 570c32 12743->12744 12745 570c5a 12744->12745 12746 58160b ____lc_handle_func 77 API calls 12744->12746 12745->12748 12773 575426 12745->12773 12746->12745 12749 588657 12748->12749 12750 588678 GetStringTypeW 12749->12750 12751 5886a3 12749->12751 12752 588698 GetLastError 12750->12752 12753 588690 12750->12753 12751->12753 12754 58878a 12751->12754 12752->12751 12755 5886dc MultiByteToWideChar 12753->12755 12763 588784 12753->12763 12796 5981a5 GetLocaleInfoA 12754->12796 12759 588709 12755->12759 12755->12763 12757 56f98f __fputwc_nolock 5 API calls 12763->12757 12774 575432 __initptd 12773->12774 12797 5981d8 12796->12797 12798 5981d3 12796->12798 12828 570c1a _LocaleUpdate::_LocaleUpdate 79 API calls 12827->12828 12829 5754de 12828->12829 12830 575507 12829->12830 12831 5754e9 GetOEMCP 12829->12831 12832 57550c GetACP 12830->12832 12833 5754f9 12830->12833 12831->12833 12832->12833 12833->12510 12833->12514 12833->12517 12835 5752c7 _memset 12834->12835 12836 575379 12834->12836 12837 588811 ___crtGetStringTypeA 93 API calls 12835->12837 12840 56f98f __fputwc_nolock 5 API calls 12836->12840 12838 575334 12837->12838 12844 588612 12838->12844 12841 575424 12840->12841 12841->12517 12845 570c1a _LocaleUpdate::_LocaleUpdate 79 API calls 12844->12845 12846 588625 12845->12846 12849 58826d 12846->12849 12902 586ff2 RtlLeaveCriticalSection 12896->12902 12898 581790 12898->12420 12898->12421 12903 586ff2 RtlLeaveCriticalSection 12899->12903 12901 5817fe 12901->12420 12902->12898 12903->12901 12905 405d00 std::_String_base::_Xlen 129 API calls 12904->12905 12906 405e12 12905->12906 12906->11684 12907 5811f9 12910 581202 12907->12910 12908 572af6 _malloc 68 API calls 12908->12910 12909 581238 12910->12908 12910->12909 12911 581219 Sleep 12910->12911 12912 58122e 12911->12912 12912->12909 12912->12910 16127 427120 16129 427158 16127->16129 16128 4271c4 16133 5709f4 7 API calls 16128->16133 16135 42727d 16128->16135 16136 505040 16128->16136 16141 531cb0 FindFirstFileW FindClose 16128->16141 16129->16128 16130 42718b FindResourceW 16129->16130 16131 5709f4 7 API calls 16129->16131 16130->16129 16130->16135 16131->16129 16133->16128 16137 403680 73 API calls 16136->16137 16138 505070 16137->16138 16144 504fb0 16138->16144 16140 50508f 16140->16128 16142 56f98f __fputwc_nolock 5 API calls 16141->16142 16143 531cf8 16142->16143 16143->16128 16145 504fbe 16144->16145 16146 505002 16145->16146 16147 504fc5 16145->16147 16156 504d00 16146->16156 16149 504fd4 16147->16149 16152 504fe2 16147->16152 16151 4044a0 132 API calls 16149->16151 16150 50500f 16150->16140 16153 504fdd 16151->16153 16154 4044a0 132 API calls 16152->16154 16153->16140 16155 504ffd 16154->16155 16155->16140 16157 504d0b 16156->16157 16158 504d12 16157->16158 16159 504d1c 16157->16159 16160 504fb0 251 API calls 16158->16160 16162 504d6c 16159->16162 16164 504d3f 16159->16164 16161 504d18 16160->16161 16161->16150 16163 401460 73 API calls 16162->16163 16165 504d76 16163->16165 16166 504d50 16164->16166 16176 49ebd0 16164->16176 16167 403680 73 API calls 16165->16167 16229 427760 16166->16229 16172 504dbd _wcsrchr 16167->16172 16170 504d67 16170->16150 16171 504e04 16171->16150 16172->16171 16173 40bad0 73 API calls 16172->16173 16174 504df4 16173->16174 16175 405030 132 API calls 16174->16175 16175->16171 16177 49ebdd 16176->16177 16178 56ff76 _memmove_s 69 API calls 16177->16178 16179 49ec1d 16178->16179 16180 4012f0 2 API calls 16179->16180 16181 49ec23 16180->16181 16182 49ec39 16181->16182 16183 401460 73 API calls 16181->16183 16182->16166 16184 49ec56 16183->16184 16265 536b44 16184->16265 16186 49ec8e 16187 49ece9 LoadIconW 16186->16187 16188 49ed0c 16186->16188 16283 53fd25 16187->16283 16190 53fd25 104 API calls 16188->16190 16192 49ed1a 16190->16192 16340 540008 16192->16340 16193 49ed21 16195 49ed88 16193->16195 16196 49ed2c 16193->16196 16198 53fd25 104 API calls 16195->16198 16197 53fd25 104 API calls 16196->16197 16199 49ed3d 16197->16199 16200 49ed97 16198->16200 16288 53d6bf 16199->16288 16202 53ff3d 4 API calls 16200->16202 16203 49ed9e 16202->16203 16205 53fd25 104 API calls 16203->16205 16207 49edac 16205->16207 16209 540008 ShowWindow 16207->16209 16215 49ed75 16209->16215 16210 53fd25 104 API calls 16211 49ed6e 16210->16211 16301 53ff3d 16211->16301 16212 53fd25 104 API calls 16214 49edc3 16212->16214 16216 53ff3d 4 API calls 16214->16216 16215->16212 16217 49edca 16216->16217 16218 53ff3d 4 API calls 16217->16218 16219 49edd5 16218->16219 16220 545cfd 102 API calls 16219->16220 16221 49edda 16220->16221 16222 545cfd 102 API calls 16221->16222 16223 49eddf LoadIconW SendMessageW SendMessageW 16222->16223 16224 49ee18 16223->16224 16307 53ffc8 16224->16307 16231 427773 16229->16231 16230 42780e 16230->16170 16231->16230 16232 56ff76 _memmove_s 69 API calls 16231->16232 16233 4277e0 16232->16233 16234 4012f0 2 API calls 16233->16234 16235 4277e6 16234->16235 16236 56f99e _memcpy_s 69 API calls 16235->16236 16237 4277f6 16236->16237 16238 4012f0 2 API calls 16237->16238 16239 4277fc 16238->16239 16239->16230 16240 401460 73 API calls 16239->16240 16257 42782d 16240->16257 16241 427869 16241->16170 16242 427a21 16242->16241 16243 401460 73 API calls 16242->16243 16244 427a55 16243->16244 16627 57196b 16244->16627 16246 427a70 16248 57196b 80 API calls 16246->16248 16250 427a8b 16246->16250 16247 56ff76 _memmove_s 69 API calls 16247->16257 16248->16246 16249 427ae2 16249->16170 16250->16249 16251 56ff76 _memmove_s 69 API calls 16250->16251 16253 427ace 16251->16253 16252 56f99e _memcpy_s 69 API calls 16252->16257 16255 4012f0 2 API calls 16253->16255 16254 4012f0 LocalAlloc KiUserExceptionDispatcher 16254->16257 16256 427ad4 16255->16256 16256->16249 16258 401460 73 API calls 16256->16258 16257->16241 16257->16242 16257->16247 16257->16252 16257->16254 16259 427afd 16258->16259 16260 427b41 16259->16260 16263 427b4f 16259->16263 16261 40b7b0 73 API calls 16260->16261 16262 427b4d 16261->16262 16262->16170 16264 40b470 73 API calls 16263->16264 16264->16262 16266 536b50 16265->16266 16267 536b58 16265->16267 16346 53f010 16266->16346 16354 53f498 16267->16354 16270 536b56 16271 536b66 16270->16271 16365 53b50a 16270->16365 16343 5367bb 16271->16343 16274 536b6d 16274->16186 16275 536b78 16275->16271 16276 536b7e 16275->16276 16277 53fd25 104 API calls 16276->16277 16278 536b88 16277->16278 16279 536ba2 16278->16279 16369 536aec 16278->16369 16279->16186 16282 540008 ShowWindow 16282->16279 16284 53fd30 GetDlgItem 16283->16284 16285 53fd46 16283->16285 16455 53bcbf 16284->16455 16289 53d6cd GetWindowTextLengthW 16288->16289 16290 53d6fc 16288->16290 16509 44ca90 16289->16509 16292 53d6e3 GetWindowTextW 16540 402cd0 16292->16540 16294 49ed44 16295 427bb0 16294->16295 16296 427bf2 16295->16296 16297 403750 73 API calls 16296->16297 16298 427c17 16297->16298 16557 40b860 16298->16557 16300 427c5f 16300->16210 16302 53ff49 16301->16302 16303 53ff4e IsWindow 16301->16303 16304 537287 2 API calls 16302->16304 16305 53ff60 SetWindowTextW 16302->16305 16303->16302 16303->16305 16304->16303 16305->16215 16308 53ffd3 MoveWindow 16307->16308 16309 49ee39 16307->16309 16308->16309 16310 53b595 16309->16310 16311 53feb1 GetWindowLongW 16310->16311 16312 53b5a9 16311->16312 16313 53b5b3 16312->16313 16315 53b5c1 GetParent 16312->16315 16316 53b5cc GetWindow 16312->16316 16314 53b5f3 GetWindowRect 16313->16314 16317 53b610 16314->16317 16318 53b69b GetParent GetClientRect GetClientRect MapWindowPoints 16314->16318 16319 53b5d7 16315->16319 16316->16319 16320 53b614 GetWindowLongW 16317->16320 16321 53b624 16317->16321 16330 53b6c8 16318->16330 16319->16314 16322 53b5dd SendMessageW 16319->16322 16320->16321 16323 53b672 GetWindowRect 16321->16323 16324 53b638 16321->16324 16322->16314 16325 53b5f1 16322->16325 16326 538c8c 21 API calls 16323->16326 16327 536835 102 API calls 16324->16327 16325->16314 16574 540364 16330->16574 16341 540023 16340->16341 16342 540013 ShowWindow 16340->16342 16342->16193 16344 5367d4 KiUserCallbackDispatcher 16343->16344 16345 5367c9 16343->16345 16344->16274 16345->16344 16347 53f11a 16346->16347 16353 53f031 16346->16353 16349 53f134 16347->16349 16376 53cf6d GetTopWindow 16347->16376 16349->16270 16350 406b10 165 API calls 16352 53f0a5 SendDlgItemMessageW 16350->16352 16351 53f0f0 SendDlgItemMessageA 16351->16353 16352->16353 16353->16347 16353->16350 16353->16351 16355 53f4df 16354->16355 16356 53f4ad 16354->16356 16358 53f010 213 API calls 16355->16358 16357 545cfd 102 API calls 16356->16357 16360 53f4b2 FindResourceW 16357->16360 16359 53f4e8 16358->16359 16361 53f4f9 16359->16361 16363 53f4f2 FreeResource 16359->16363 16360->16355 16362 53f4c8 LoadResource 16360->16362 16361->16270 16362->16361 16364 53f4d6 LockResource 16362->16364 16363->16361 16364->16355 16366 53b516 __EH_prolog3_catch 16365->16366 16446 545665 16366->16446 16368 53b52b std::locale::_Init 16368->16275 16370 545cfd 102 API calls 16369->16370 16371 536af9 16370->16371 16375 536b00 16371->16375 16449 536835 16371->16449 16374 545cfd 102 API calls 16374->16375 16375->16282 16378 53cf81 16376->16378 16377 53cfe6 16377->16349 16378->16377 16379 53cfa5 SendMessageW 16378->16379 16381 53cfd7 GetWindow 16378->16381 16382 53cfbb GetTopWindow 16378->16382 16383 53cf6d 144 API calls 16378->16383 16385 53bceb 16378->16385 16390 53cc4f 16378->16390 16379->16378 16381->16378 16382->16378 16382->16381 16383->16381 16400 53bc4b 16385->16400 16387 53bcf7 16388 537287 2 API calls 16387->16388 16389 53bd08 16387->16389 16388->16389 16389->16378 16391 53cc5b __EH_prolog3_catch 16390->16391 16392 550fb1 96 API calls 16391->16392 16393 53cc6a 16392->16393 16394 53cc81 16393->16394 16395 537287 2 API calls 16393->16395 16396 53ccd8 16394->16396 16419 53a4fe 16394->16419 16395->16394 16398 53cd01 std::locale::_Init 16396->16398 16424 53cbd9 16396->16424 16398->16378 16401 53bc57 __EH_prolog3 16400->16401 16408 545d72 16401->16408 16403 53bc5c 16404 5365b6 std::locale::facet::facet_Register 69 API calls 16403->16404 16406 53bca3 std::locale::_Init 16403->16406 16405 53bc7d 16404->16405 16405->16406 16413 552bab 16405->16413 16406->16387 16409 545cfd 102 API calls 16408->16409 16410 545d77 16409->16410 16411 545721 96 API calls 16410->16411 16412 545d81 16411->16412 16412->16403 16414 552bb7 __EH_prolog3 16413->16414 16415 537287 LocalAlloc KiUserExceptionDispatcher 16414->16415 16416 552c05 16414->16416 16415->16414 16417 552879 69 API calls 16416->16417 16418 552c0f std::locale::_Init 16417->16418 16418->16406 16436 457930 GetWindowRect 16419->16436 16421 53a50e 16437 53feb1 16421->16437 16423 53a516 16423->16396 16425 53cc4a 16424->16425 16426 53cbea 16424->16426 16425->16398 16427 53feb1 GetWindowLongW 16426->16427 16428 53cbf5 16427->16428 16428->16425 16429 53cbfc GetWindowRect 16428->16429 16429->16425 16430 53cc13 16429->16430 16430->16425 16440 53cb93 GetWindow 16430->16440 16434 53cc2f 16434->16425 16435 53b595 139 API calls 16434->16435 16435->16425 16436->16421 16438 53fec3 16437->16438 16439 53feb7 GetWindowLongW 16437->16439 16439->16423 16441 53bcbf 103 API calls 16440->16441 16442 53cbaa 16441->16442 16442->16434 16443 54002f 16442->16443 16444 540035 IsWindowEnabled 16443->16444 16445 54003f 16443->16445 16444->16434 16447 550fb1 96 API calls 16446->16447 16448 545674 16447->16448 16448->16368 16452 54f168 16449->16452 16453 545d72 102 API calls 16452->16453 16454 53683a 16453->16454 16454->16374 16454->16375 16456 53bc4b 102 API calls 16455->16456 16457 53bccd 16456->16457 16462 552c47 16457->16462 16459 53bcd9 16474 5403a2 16459->16474 16463 552c53 __EH_prolog3_catch 16462->16463 16466 552c5c std::locale::_Init 16463->16466 16479 55295d 16463->16479 16466->16459 16467 55295d 2 API calls 16468 552c7c 16467->16468 16468->16466 16483 5609ea 16468->16483 16471 552cb6 16487 552b24 16471->16487 16472 53724f 2 API calls 16472->16471 16475 49ecfc SendMessageW 16474->16475 16476 5403ae 16474->16476 16475->16193 16476->16475 16477 5403b4 GetParent 16476->16477 16478 55295d 2 API calls 16477->16478 16478->16475 16480 552966 16479->16480 16482 55296b 16479->16482 16481 537287 2 API calls 16480->16481 16481->16482 16482->16466 16482->16467 16484 5609f5 16483->16484 16485 552cab 16483->16485 16493 558094 16484->16493 16485->16471 16485->16472 16488 552b3f 16487->16488 16489 552b5b 16488->16489 16490 552b54 16488->16490 16501 552879 16488->16501 16489->16466 16505 552ad4 16490->16505 16494 5580c1 16493->16494 16495 5580a0 16493->16495 16497 537287 2 API calls 16494->16497 16495->16494 16496 5580a6 16495->16496 16499 5365b6 std::locale::facet::facet_Register 69 API calls 16496->16499 16498 5580c6 16497->16498 16500 5580b3 16499->16500 16500->16485 16502 552889 std::locale::_Init 16501->16502 16503 5528ba _memset 16502->16503 16504 5365b6 std::locale::facet::facet_Register 69 API calls 16502->16504 16503->16490 16504->16503 16506 552adf 16505->16506 16508 552aed 16505->16508 16507 558094 71 API calls 16506->16507 16507->16508 16508->16489 16508->16508 16510 44caae 16509->16510 16511 44cac1 16510->16511 16512 401460 73 API calls 16510->16512 16511->16292 16513 44cadb GetClientRect 16512->16513 16514 44cb04 16513->16514 16517 44cb23 16513->16517 16545 4010a0 MapDialogRect MulDiv MulDiv MulDiv MulDiv 16514->16545 16516 44cb67 GetDC 16546 541ca6 16516->16546 16517->16516 16519 44cd12 16517->16519 16520 44cdec 16519->16520 16522 44cd55 MulDiv 16519->16522 16523 44cd78 16519->16523 16520->16292 16522->16523 16524 44cd7d MulDiv 16523->16524 16525 44cd9e 16523->16525 16524->16525 16526 44cdc6 16525->16526 16527 44cda3 MulDiv 16525->16527 16526->16520 16528 44cdcb MulDiv 16526->16528 16527->16526 16528->16520 16541 402cdc _wcsnlen 16540->16541 16542 402cfa 16541->16542 16543 401460 73 API calls 16541->16543 16542->16294 16544 402d13 16543->16544 16544->16294 16545->16517 16549 541c32 16546->16549 16548 541cb2 16550 541c3e __EH_prolog3 16549->16550 16551 545d72 102 API calls 16550->16551 16552 541c43 16551->16552 16553 5365b6 std::locale::facet::facet_Register 69 API calls 16552->16553 16555 541c8a std::locale::_Init 16552->16555 16554 541c64 16553->16554 16554->16555 16556 552bab 71 API calls 16554->16556 16555->16548 16556->16555 16558 40b889 16557->16558 16559 56f99e _memcpy_s 69 API calls 16558->16559 16560 40b8a4 16559->16560 16561 56f99e _memcpy_s 69 API calls 16560->16561 16562 40b8b9 16561->16562 16563 40b8c9 16562->16563 16564 401460 73 API calls 16562->16564 16563->16300 16565 40b8e3 16564->16565 16568 40b670 16565->16568 16571 40b270 16568->16571 16572 5365b6 std::locale::facet::facet_Register 69 API calls 16571->16572 16573 40b29d 16572->16573 16573->16300 16576 54036f SetWindowPos 16574->16576 16630 586c52 16627->16630 16629 57197a 16629->16246 16631 586c63 16630->16631 16632 586c67 16630->16632 16631->16629 16633 586c72 16632->16633 16634 586cb3 16632->16634 16635 598167 ___crtGetStringTypeW 80 API calls 16632->16635 16633->16629 16636 586bc8 __iswctype_l 80 API calls 16634->16636 16635->16634 16637 586cc3 16636->16637 16637->16629 12913 415f30 12926 415490 12913->12926 12916 415fa4 12917 416014 12916->12917 12957 4142c0 12916->12957 12979 415c20 12917->12979 12927 4154d4 12926->12927 12928 4154cc 12926->12928 12930 4154f7 12927->12930 12988 415440 12927->12988 12985 5c7007 12928->12985 12930->12916 12932 412250 12930->12932 12993 401d10 12932->12993 12935 4144c0 12936 5c6a1a std::_Lockit::_Lockit RtlEnterCriticalSection 12935->12936 12937 4144f1 12936->12937 13008 4120d0 12937->13008 12939 41450d 12951 41454a 12939->12951 13014 413ef0 12939->13014 12940 5c6a42 std::locale::_Init RtlLeaveCriticalSection 12941 4145a9 12940->12941 12941->12916 12952 401d80 12941->12952 12943 414559 12944 41457e 12943->12944 13032 570628 12943->13032 12945 401d10 std::locale::_Init 2 API calls 12944->12945 12947 41458f 12945->12947 13026 5c6c90 12947->13026 12950 57080c __CxxThrowException@8 KiUserExceptionDispatcher 12950->12944 12951->12940 12953 5c6a1a std::_Lockit::_Lockit RtlEnterCriticalSection 12952->12953 12955 401db0 12953->12955 12954 5c6a42 std::locale::_Init RtlLeaveCriticalSection 12956 401de4 12954->12956 12955->12954 12956->12916 12958 4143a7 12957->12958 12959 4142f8 12957->12959 12958->12917 12960 414308 12959->12960 12961 57080c __CxxThrowException@8 KiUserExceptionDispatcher 12959->12961 12962 414340 12960->12962 12964 406020 std::_String_base::_Xlen 129 API calls 12960->12964 12961->12960 12963 414378 12962->12963 12965 406020 std::_String_base::_Xlen 129 API calls 12962->12965 12966 406020 std::_String_base::_Xlen 129 API calls 12963->12966 12967 41431b 12964->12967 12968 414353 12965->12968 12969 414382 12966->12969 13222 413c40 12967->13222 12971 413c40 129 API calls 12968->12971 12972 413c40 129 API calls 12969->12972 12975 414369 12971->12975 12976 414398 12972->12976 12974 57080c __CxxThrowException@8 KiUserExceptionDispatcher 12974->12962 12977 57080c __CxxThrowException@8 KiUserExceptionDispatcher 12975->12977 12978 57080c __CxxThrowException@8 KiUserExceptionDispatcher 12976->12978 12977->12963 12978->12958 12980 415c55 12979->12980 12981 415c60 12980->12981 13229 415b90 12980->13229 12983 415c7f 12981->12983 13233 5c7010 12981->13233 12992 5cad74 RtlEnterCriticalSection 12985->12992 12987 5c700e 12987->12927 12990 415454 12988->12990 12989 41548b 12989->12930 12990->12989 12991 4142c0 129 API calls 12990->12991 12991->12989 12992->12987 12998 5c6a1a 12993->12998 12999 5c6a2c 12998->12999 13000 401d3f 12998->13000 13006 5cad74 RtlEnterCriticalSection 12999->13006 13002 5c6a42 13000->13002 13003 5c6a49 13002->13003 13005 401d64 13002->13005 13007 5cad84 RtlLeaveCriticalSection 13003->13007 13005->12935 13006->13000 13007->13005 13009 4120f9 13008->13009 13010 41212f 13008->13010 13011 5c6a1a std::_Lockit::_Lockit RtlEnterCriticalSection 13009->13011 13010->12939 13012 412104 13011->13012 13013 5c6a42 std::locale::_Init RtlLeaveCriticalSection 13012->13013 13013->13010 13015 413f31 13014->13015 13024 413fce std::locale::_Init 13014->13024 13016 5365b6 std::locale::facet::facet_Register 69 API calls 13015->13016 13015->13024 13017 413f40 13016->13017 13018 413f9d 13017->13018 13035 413bd0 13017->13035 13018->13024 13046 4138e0 13018->13046 13024->12943 13027 5c6c9e 13026->13027 13028 5c6ca8 13026->13028 13118 5c6aee 13027->13118 13030 5365b6 std::locale::facet::facet_Register 69 API calls 13028->13030 13031 5c6cb0 13030->13031 13031->12951 13033 5704dd std::exception::exception 69 API calls 13032->13033 13034 41456f 13033->13034 13034->12950 13036 4050b0 std::_String_base::_Xlen 129 API calls 13035->13036 13037 413c1a 13036->13037 13038 413840 13037->13038 13039 5c6a1a std::_Lockit::_Lockit RtlEnterCriticalSection 13038->13039 13040 413871 13039->13040 13051 5c6ddd 13040->13051 13043 4126e0 13109 5c6fb5 13043->13109 13114 5c6cce 13046->13114 13048 413919 std::locale::_Init 13049 5c6a42 std::locale::_Init RtlLeaveCriticalSection 13048->13049 13050 4139b2 13049->13050 13050->13024 13052 5c6ded 13051->13052 13061 582463 13052->13061 13054 5c6dfe 13097 405ac0 13054->13097 13057 582463 _setlocale 120 API calls 13058 5c6e21 13057->13058 13059 405ac0 std::_Locinfo::_Locinfo_ctor 129 API calls 13058->13059 13060 4138bd 13059->13060 13060->13043 13062 58246f __initptd 13061->13062 13063 582499 13062->13063 13064 58247a 13062->13064 13066 57ba6a __getptd 69 API calls 13063->13066 13065 576a0a __getdrive 69 API calls 13064->13065 13067 58247f 13065->13067 13068 58249e 13066->13068 13069 5709ce __msize 7 API calls 13067->13069 13070 58160b ____lc_handle_func 77 API calls 13068->13070 13074 58248f __initptd _setlocale 13069->13074 13071 5824a8 13070->13071 13072 58123e __calloc_crt 69 API calls 13071->13072 13073 5824bb 13072->13073 13073->13074 13075 5870e4 __lock 69 API calls 13073->13075 13074->13054 13076 5824d1 13075->13076 13077 5815a7 __copytlocinfo_nolock 8 API calls 13076->13077 13078 5824e3 13077->13078 13101 582591 13078->13101 13081 582148 __setlocale_nolock 120 API calls 13082 5824f8 13081->13082 13083 5825a8 13082->13083 13089 582504 _setlocale 13082->13089 13084 58150e ___removelocaleref 8 API calls 13083->13084 13085 5825ae 13084->13085 13088 581336 ___freetlocinfo 69 API calls 13085->13088 13086 5870e4 __lock 69 API calls 13087 58252d 13086->13087 13090 5815cd _setlocale 77 API calls 13087->13090 13088->13074 13089->13086 13091 58253f 13090->13091 13092 58150e ___removelocaleref 8 API calls 13091->13092 13093 582545 13092->13093 13095 5815cd _setlocale 77 API calls 13093->13095 13096 582561 _sync_legacy_variables_lk _realloc 13093->13096 13095->13096 13104 58259d 13096->13104 13098 405ad0 13097->13098 13098->13098 13099 4051f0 std::locale::_Init 129 API calls 13098->13099 13100 405ae0 13099->13100 13100->13057 13100->13058 13107 586ff2 RtlLeaveCriticalSection 13101->13107 13103 5824eb 13103->13081 13108 586ff2 RtlLeaveCriticalSection 13104->13108 13106 5825a4 13106->13074 13107->13103 13108->13106 13110 572ff3 ____lc_handle_func 77 API calls 13109->13110 13111 5c6fbd 13110->13111 13112 572fa7 ____lc_codepage_func 77 API calls 13111->13112 13113 412728 13112->13113 13113->13018 13115 5c6cdc 13114->13115 13116 5c6cf2 13114->13116 13117 582463 _setlocale 120 API calls 13115->13117 13116->13048 13117->13116 13121 570bb1 13118->13121 13124 570b75 13121->13124 13123 570bbe 13123->13028 13125 570b81 __initptd 13124->13125 13132 579c63 13125->13132 13131 570ba2 __initptd 13131->13123 13133 5870e4 __lock 69 API calls 13132->13133 13134 570b86 13133->13134 13135 570a8a 13134->13135 13136 57b7e1 __decode_pointer 7 API calls 13135->13136 13137 570a9e 13136->13137 13138 57b7e1 __decode_pointer 7 API calls 13137->13138 13139 570aae 13138->13139 13140 570b31 13139->13140 13155 57230a 13139->13155 13152 570bab 13140->13152 13142 570b18 13143 57b766 __encode_pointer 7 API calls 13142->13143 13144 570b26 13143->13144 13147 57b766 __encode_pointer 7 API calls 13144->13147 13145 570acc 13145->13142 13146 570af0 13145->13146 13168 58128a 13145->13168 13146->13140 13149 58128a __realloc_crt 75 API calls 13146->13149 13150 570b06 13146->13150 13147->13140 13149->13150 13150->13140 13151 57b766 __encode_pointer 7 API calls 13150->13151 13151->13142 13218 579c6c 13152->13218 13156 572316 __initptd 13155->13156 13157 572326 13156->13157 13158 572343 13156->13158 13159 576a0a __getdrive 69 API calls 13157->13159 13160 572384 RtlSizeHeap 13158->13160 13161 5870e4 __lock 69 API calls 13158->13161 13162 57232b 13159->13162 13164 57233b __initptd 13160->13164 13165 572353 ___sbh_find_block 13161->13165 13163 5709ce __msize 7 API calls 13162->13163 13163->13164 13164->13145 13174 5723a4 13165->13174 13171 581293 13168->13171 13170 5812d2 13170->13146 13171->13170 13172 5812b3 Sleep 13171->13172 13178 5720ef 13171->13178 13173 5812c8 13172->13173 13173->13170 13173->13171 13177 586ff2 RtlLeaveCriticalSection 13174->13177 13176 57237f 13176->13160 13176->13164 13177->13176 13179 5720fb __initptd 13178->13179 13180 572102 13179->13180 13181 572110 13179->13181 13182 572af6 _malloc 69 API calls 13180->13182 13183 572117 13181->13183 13184 572123 13181->13184 13200 57210a _realloc __initptd 13182->13200 13185 572061 __GetLocaleForCP 69 API calls 13183->13185 13190 572295 13184->13190 13213 572130 _realloc ___sbh_resize_block ___sbh_find_block 13184->13213 13185->13200 13186 5722c8 13188 5762ec _realloc 7 API calls 13186->13188 13187 57229a RtlReAllocateHeap 13187->13190 13187->13200 13191 5722ce 13188->13191 13189 5870e4 __lock 69 API calls 13189->13213 13190->13186 13190->13187 13192 5722ec 13190->13192 13194 5762ec _realloc 7 API calls 13190->13194 13197 5722e2 13190->13197 13193 576a0a __getdrive 69 API calls 13191->13193 13195 576a0a __getdrive 69 API calls 13192->13195 13192->13200 13193->13200 13194->13190 13196 5722f5 GetLastError 13195->13196 13196->13200 13199 576a0a __getdrive 69 API calls 13197->13199 13202 572263 13199->13202 13200->13171 13201 5721bb RtlAllocateHeap 13201->13213 13202->13200 13203 572268 GetLastError 13202->13203 13203->13200 13204 572210 RtlReAllocateHeap 13204->13213 13205 587e51 ___sbh_alloc_block 5 API calls 13205->13213 13206 57227b 13206->13200 13209 576a0a __getdrive 69 API calls 13206->13209 13207 5762ec _realloc 7 API calls 13207->13213 13208 587242 __VEC_memcpy VirtualFree VirtualFree HeapFree ___sbh_free_block 13208->13213 13210 572288 13209->13210 13210->13196 13210->13200 13211 57225e 13212 576a0a __getdrive 69 API calls 13211->13212 13212->13202 13213->13186 13213->13189 13213->13200 13213->13201 13213->13204 13213->13205 13213->13206 13213->13207 13213->13208 13213->13211 13214 572233 13213->13214 13217 586ff2 RtlLeaveCriticalSection 13214->13217 13216 57223a 13216->13213 13217->13216 13221 586ff2 RtlLeaveCriticalSection 13218->13221 13220 570bb0 13220->13131 13221->13220 13225 413b50 13222->13225 13226 413b7d std::_String_base::_Xlen 13225->13226 13227 4050b0 std::_String_base::_Xlen 129 API calls 13226->13227 13228 413ba6 13227->13228 13228->12974 13230 415bd1 13229->13230 13231 415bcc 13229->13231 13230->12981 13232 415440 129 API calls 13231->13232 13232->13230 13236 5cad84 RtlLeaveCriticalSection 13233->13236 13235 5c7017 13235->12983 13236->13235 13240 582463 13241 58246f __initptd 13240->13241 13242 582499 13241->13242 13243 58247a 13241->13243 13245 57ba6a __getptd 69 API calls 13242->13245 13244 576a0a __getdrive 69 API calls 13243->13244 13246 58247f 13244->13246 13247 58249e 13245->13247 13248 5709ce __msize 7 API calls 13246->13248 13249 58160b ____lc_handle_func 77 API calls 13247->13249 13253 58248f __initptd _setlocale 13248->13253 13250 5824a8 13249->13250 13251 58123e __calloc_crt 69 API calls 13250->13251 13252 5824bb 13251->13252 13252->13253 13254 5870e4 __lock 69 API calls 13252->13254 13255 5824d1 13254->13255 13256 5815a7 __copytlocinfo_nolock 8 API calls 13255->13256 13257 5824e3 13256->13257 13258 582591 _setlocale RtlLeaveCriticalSection 13257->13258 13259 5824eb 13258->13259 13260 582148 __setlocale_nolock 120 API calls 13259->13260 13261 5824f8 13260->13261 13262 5825a8 13261->13262 13268 582504 _setlocale 13261->13268 13263 58150e ___removelocaleref 8 API calls 13262->13263 13264 5825ae 13263->13264 13267 581336 ___freetlocinfo 69 API calls 13264->13267 13265 5870e4 __lock 69 API calls 13266 58252d 13265->13266 13269 5815cd _setlocale 77 API calls 13266->13269 13267->13253 13268->13265 13270 58253f 13269->13270 13271 58150e ___removelocaleref 8 API calls 13270->13271 13272 582545 13271->13272 13274 5815cd _setlocale 77 API calls 13272->13274 13275 582561 _sync_legacy_variables_lk _realloc 13272->13275 13273 58259d _setlocale RtlLeaveCriticalSection 13273->13253 13274->13275 13275->13273

                                                                            Executed Functions

                                                                            Control-flow Graph

                                                                            C-Code - Quality: 89%
                                                                            			E0053B595(void* __ebx, intOrPtr __ecx, void* __edx, intOrPtr _a4) {
                                                                            				signed int _v8;
                                                                            				intOrPtr _v12;
                                                                            				struct tagRECT _v28;
                                                                            				struct tagRECT _v44;
                                                                            				struct tagRECT _v60;
                                                                            				struct tagRECT _v80;
                                                                            				char _v100;
                                                                            				intOrPtr _t58;
                                                                            				struct HWND__* _t59;
                                                                            				void* _t85;
                                                                            				intOrPtr _t94;
                                                                            				signed int _t103;
                                                                            				struct HWND__* _t104;
                                                                            				void* _t105;
                                                                            				struct HWND__* _t107;
                                                                            				long _t108;
                                                                            				long _t116;
                                                                            				void* _t119;
                                                                            				struct HWND__* _t121;
                                                                            				void* _t123;
                                                                            				intOrPtr _t125;
                                                                            				intOrPtr _t129;
                                                                            
                                                                            				_t119 = __edx;
                                                                            				_t105 = __ebx;
                                                                            				_t125 = __ecx;
                                                                            				_v12 = __ecx;
                                                                            				_v8 = E0053FEB1(__ecx);
                                                                            				_t58 = _a4;
                                                                            				if(_t58 == 0) {
                                                                            					if((_v8 & 0x40000000) == 0) {
                                                                            						_t59 = GetWindow( *(__ecx + 0x20), 4);
                                                                            					} else {
                                                                            						_t59 = GetParent( *(__ecx + 0x20));
                                                                            					}
                                                                            					_t121 = _t59;
                                                                            					if(_t121 != 0) {
                                                                            						_t104 = SendMessageW(_t121, 0x36b, 0, 0);
                                                                            						if(_t104 != 0) {
                                                                            							_t121 = _t104;
                                                                            						}
                                                                            					}
                                                                            				} else {
                                                                            					_t4 = _t58 + 0x20; // 0xc033d88b
                                                                            					_t121 =  *_t4;
                                                                            				}
                                                                            				_push(_t105);
                                                                            				GetWindowRect( *(_t125 + 0x20),  &_v60);
                                                                            				if((_v8 & 0x40000000) != 0) {
                                                                            					_t107 = GetParent( *(_t125 + 0x20));
                                                                            					GetClientRect(_t107,  &_v28);
                                                                            					GetClientRect(_t121,  &_v44);
                                                                            					MapWindowPoints(_t121, _t107,  &_v44, 2);
                                                                            				} else {
                                                                            					if(_t121 != 0) {
                                                                            						_t103 = GetWindowLongW(_t121, 0xfffffff0);
                                                                            						if((_t103 & 0x10000000) == 0 || (_t103 & 0x20000000) != 0) {
                                                                            							_t121 = 0;
                                                                            						}
                                                                            					}
                                                                            					_v100 = 0x28;
                                                                            					if(_t121 != 0) {
                                                                            						GetWindowRect(_t121,  &_v44);
                                                                            						E00538CF9(E00538C8C(_t121, 2),  &_v100);
                                                                            						CopyRect( &_v28,  &_v80);
                                                                            					} else {
                                                                            						_t94 = E00536835();
                                                                            						if(_t94 != 0) {
                                                                            							_t94 =  *((intOrPtr*)(_t94 + 0x20));
                                                                            						}
                                                                            						E00538CF9(E00538C8C(_t94, 1),  &_v100);
                                                                            						CopyRect( &_v44,  &_v80);
                                                                            						CopyRect( &_v28,  &_v80);
                                                                            					}
                                                                            				}
                                                                            				_t108 = _v60.left;
                                                                            				asm("cdq");
                                                                            				_t123 = _v60.right - _t108;
                                                                            				asm("cdq");
                                                                            				_t120 = _v44.bottom;
                                                                            				_t116 = (_v44.left + _v44.right - _t119 >> 1) - (_t123 - _t119 >> 1);
                                                                            				_a4 = _v60.bottom - _v60.top;
                                                                            				asm("cdq");
                                                                            				asm("cdq");
                                                                            				_t129 = (_v44.top + _v44.bottom - _v44.bottom >> 1) - (_a4 - _t120 >> 1);
                                                                            				if(_t123 + _t116 > _v28.right) {
                                                                            					_t116 = _t108 - _v60.right + _v28.right;
                                                                            				}
                                                                            				if(_t116 < _v28.left) {
                                                                            					_t116 = _v28.left;
                                                                            				}
                                                                            				if(_a4 + _t129 > _v28.bottom) {
                                                                            					_t129 = _v60.top - _v60.bottom + _v28.bottom;
                                                                            				}
                                                                            				if(_t129 < _v28.top) {
                                                                            					_t129 = _v28.top;
                                                                            				}
                                                                            				_t85 = E00540364(_v12, 0, _t116, _t129, 0xffffffff, 0xffffffff, 0x15); // executed
                                                                            				return _t85;
                                                                            			}

























                                                                            0x0053b595
                                                                            0x0053b595
                                                                            0x0053b59e
                                                                            0x0053b5a1
                                                                            0x0053b5a9
                                                                            0x0053b5ac
                                                                            0x0053b5b1
                                                                            0x0053b5bf
                                                                            0x0053b5d1
                                                                            0x0053b5c1
                                                                            0x0053b5c4
                                                                            0x0053b5c4
                                                                            0x0053b5d7
                                                                            0x0053b5db
                                                                            0x0053b5e7
                                                                            0x0053b5ef
                                                                            0x0053b5f1
                                                                            0x0053b5f1
                                                                            0x0053b5ef
                                                                            0x0053b5b3
                                                                            0x0053b5b3
                                                                            0x0053b5b3
                                                                            0x0053b5b3
                                                                            0x0053b5f3
                                                                            0x0053b601
                                                                            0x0053b60a
                                                                            0x0053b6aa
                                                                            0x0053b6b1
                                                                            0x0053b6b8
                                                                            0x0053b6c2
                                                                            0x0053b610
                                                                            0x0053b612
                                                                            0x0053b617
                                                                            0x0053b622
                                                                            0x0053b62b
                                                                            0x0053b62b
                                                                            0x0053b622
                                                                            0x0053b62d
                                                                            0x0053b636
                                                                            0x0053b677
                                                                            0x0053b686
                                                                            0x0053b693
                                                                            0x0053b638
                                                                            0x0053b638
                                                                            0x0053b63f
                                                                            0x0053b641
                                                                            0x0053b641
                                                                            0x0053b651
                                                                            0x0053b664
                                                                            0x0053b66e
                                                                            0x0053b66e
                                                                            0x0053b636
                                                                            0x0053b6d1
                                                                            0x0053b6d6
                                                                            0x0053b6db
                                                                            0x0053b6df
                                                                            0x0053b6e2
                                                                            0x0053b6e9
                                                                            0x0053b6f3
                                                                            0x0053b6fb
                                                                            0x0053b703
                                                                            0x0053b70a
                                                                            0x0053b70f
                                                                            0x0053b717
                                                                            0x0053b717
                                                                            0x0053b71d
                                                                            0x0053b71f
                                                                            0x0053b71f
                                                                            0x0053b72a
                                                                            0x0053b732
                                                                            0x0053b732
                                                                            0x0053b738
                                                                            0x0053b73a
                                                                            0x0053b73a
                                                                            0x0053b74a
                                                                            0x0053b752

                                                                            APIs
                                                                              • Part of subcall function 0053FEB1: GetWindowLongW.USER32(?,000000F0), ref: 0053FEBC
                                                                            • GetParent.USER32(?), ref: 0053B5C4
                                                                            • SendMessageW.USER32(00000000,0000036B,00000000,00000000), ref: 0053B5E7
                                                                            • GetWindowRect.USER32(?,?), ref: 0053B601
                                                                            • GetWindowLongW.USER32(00000000,000000F0), ref: 0053B617
                                                                            • CopyRect.USER32(?,?), ref: 0053B664
                                                                            • CopyRect.USER32(?,?), ref: 0053B66E
                                                                            • GetWindowRect.USER32(00000000,?), ref: 0053B677
                                                                              • Part of subcall function 00538C8C: MonitorFromWindow.USER32(00000002,00000000), ref: 00538CA3
                                                                              • Part of subcall function 00538CF9: GetMonitorInfoW.USER32(00000002,00000000), ref: 00538D13
                                                                              • Part of subcall function 00538CF9: MultiByteToWideChar.KERNEL32(00000000,00000000,00000028,000000FF,00000028,00000020), ref: 00538D39
                                                                            • CopyRect.USER32(?,?), ref: 0053B693
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: RectWindow$Copy$LongMonitor$ByteCharFromInfoMessageMultiParentSendWide
                                                                            • String ID: (
                                                                            • API String ID: 1958002487-3887548279
                                                                            • Opcode ID: 0301ea83d78be0bed72be9f2a896a88553c9cd8691816dfdd509a2b6300d6ca2
                                                                            • Instruction ID: db4271e4b473f894377dfc4e5b69affb8bad3c437f7b9462c24f3a519771846a
                                                                            • Opcode Fuzzy Hash: 0301ea83d78be0bed72be9f2a896a88553c9cd8691816dfdd509a2b6300d6ca2
                                                                            • Instruction Fuzzy Hash: E6514F76900219ABEF11DBA8CD89AEEBBB9FF88310F154115FA05E7151DB34ED018B64
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            C-Code - Quality: 65%
                                                                            			E00550B78(void* __ecx) {
                                                                            				intOrPtr _v8;
                                                                            				void* _v12;
                                                                            				void* __ebx;
                                                                            				void* __edi;
                                                                            				void* __esi;
                                                                            				void* __ebp;
                                                                            				intOrPtr _t34;
                                                                            				void* _t36;
                                                                            				void* _t37;
                                                                            				long _t39;
                                                                            				void* _t40;
                                                                            				long _t52;
                                                                            				signed char* _t54;
                                                                            				void* _t56;
                                                                            				intOrPtr _t57;
                                                                            				signed int _t58;
                                                                            				void* _t62;
                                                                            				void* _t68;
                                                                            				signed int _t69;
                                                                            				void* _t72;
                                                                            				void* _t73;
                                                                            
                                                                            				_t73 = __ecx;
                                                                            				_t1 = _t73 + 0x1c; // 0x8a9a3c
                                                                            				_t34 = _t1;
                                                                            				_v8 = _t34;
                                                                            				 *0x7493b8(_t34, _t68, _t72, _t56, __ecx, __ecx);
                                                                            				_t3 = _t73 + 4; // 0x20
                                                                            				_t57 =  *_t3;
                                                                            				_t4 = _t73 + 8; // 0x3
                                                                            				_t69 =  *_t4;
                                                                            				if(_t69 >= _t57) {
                                                                            					L2:
                                                                            					_t69 = 1;
                                                                            					if(_t57 <= 1) {
                                                                            						L7:
                                                                            						_t13 = _t73 + 0x10; // 0xae05c8
                                                                            						_t36 =  *_t13;
                                                                            						_t58 = _t57 + 0x20;
                                                                            						if(_t36 != 0) {
                                                                            							_t37 = GlobalHandle(_t36);
                                                                            							_v12 = _t37;
                                                                            							GlobalUnWire(_t37);
                                                                            							_t39 = E0051D870(_t58, 8);
                                                                            							_t62 = 0x2002;
                                                                            							_t40 = GlobalReAlloc(_v12, _t39, ??);
                                                                            						} else {
                                                                            							_t52 = E0051D870(_t58, 8);
                                                                            							_pop(_t62);
                                                                            							_t40 = GlobalAlloc(2, _t52); // executed
                                                                            						}
                                                                            						if(_t40 == 0) {
                                                                            							_t16 = _t73 + 0x10; // 0xae05c8
                                                                            							_t73 =  *_t16;
                                                                            							_t86 = _t73;
                                                                            							if(_t73 != 0) {
                                                                            								GlobalFix(GlobalHandle(_t73));
                                                                            							}
                                                                            							 *0x7493b0(_v8);
                                                                            							_t40 = E0053724F(_t58, _t62, _t69, _t73, _t86);
                                                                            						}
                                                                            						GlobalFix(_t40);
                                                                            						_t18 = _t73 + 4; // 0x20
                                                                            						_v12 = _t40;
                                                                            						E00570A10(_t69, _t40 +  *_t18 * 8, 0, _t58 -  *_t18 << 3);
                                                                            						 *(_t73 + 4) = _t58;
                                                                            						 *(_t73 + 0x10) = _v12;
                                                                            					} else {
                                                                            						_t10 = _t73 + 0x10; // 0xae05c8
                                                                            						_t54 =  *_t10 + 8;
                                                                            						while(( *_t54 & 0x00000001) != 0) {
                                                                            							_t69 = _t69 + 1;
                                                                            							_t54 =  &(_t54[8]);
                                                                            							if(_t69 < _t57) {
                                                                            								continue;
                                                                            							}
                                                                            							break;
                                                                            						}
                                                                            						if(_t69 >= _t57) {
                                                                            							goto L7;
                                                                            						}
                                                                            					}
                                                                            				} else {
                                                                            					_t5 = _t73 + 0x10; // 0xae05c8
                                                                            					if(( *( *_t5 + _t69 * 8) & 0x00000001) != 0) {
                                                                            						goto L2;
                                                                            					}
                                                                            				}
                                                                            				_t25 = _t73 + 0xc; // 0x3
                                                                            				if(_t69 >=  *_t25) {
                                                                            					_t26 = _t69 + 1; // 0x4
                                                                            					 *((intOrPtr*)(_t73 + 0xc)) = _t26;
                                                                            				}
                                                                            				_t28 = _t73 + 0x10; // 0xae05c8
                                                                            				 *( *_t28 + _t69 * 8) =  *( *_t28 + _t69 * 8) | 0x00000001;
                                                                            				_t32 = _t69 + 1; // 0x4
                                                                            				 *(_t73 + 8) = _t32;
                                                                            				 *0x7493b0(_v8);
                                                                            				return _t69;
                                                                            			}
























                                                                            0x00550b81
                                                                            0x00550b83
                                                                            0x00550b83
                                                                            0x00550b88
                                                                            0x00550b8b
                                                                            0x00550b91
                                                                            0x00550b91
                                                                            0x00550b94
                                                                            0x00550b94
                                                                            0x00550b99
                                                                            0x00550ba8
                                                                            0x00550baa
                                                                            0x00550bad
                                                                            0x00550bca
                                                                            0x00550bca
                                                                            0x00550bca
                                                                            0x00550bcd
                                                                            0x00550bd2
                                                                            0x00550bea
                                                                            0x00550bf1
                                                                            0x00550bf4
                                                                            0x00550c02
                                                                            0x00550c08
                                                                            0x00550c0d
                                                                            0x00550bd4
                                                                            0x00550bd7
                                                                            0x00550bdd
                                                                            0x00550be1
                                                                            0x00550be1
                                                                            0x00550c15
                                                                            0x00550c17
                                                                            0x00550c17
                                                                            0x00550c1a
                                                                            0x00550c1c
                                                                            0x00550c26
                                                                            0x00550c26
                                                                            0x00550c2f
                                                                            0x00550c35
                                                                            0x00550c35
                                                                            0x00550c3b
                                                                            0x00550c41
                                                                            0x00550c4c
                                                                            0x00550c55
                                                                            0x00550c60
                                                                            0x00550c63
                                                                            0x00550baf
                                                                            0x00550baf
                                                                            0x00550bb2
                                                                            0x00550bb5
                                                                            0x00550bba
                                                                            0x00550bbb
                                                                            0x00550bc0
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00550bc0
                                                                            0x00550bc4
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00550bc4
                                                                            0x00550b9b
                                                                            0x00550b9b
                                                                            0x00550ba2
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00550ba2
                                                                            0x00550c66
                                                                            0x00550c69
                                                                            0x00550c6b
                                                                            0x00550c6e
                                                                            0x00550c6e
                                                                            0x00550c71
                                                                            0x00550c7a
                                                                            0x00550c7d
                                                                            0x00550c80
                                                                            0x00550c83
                                                                            0x00550c8f

                                                                            APIs
                                                                            • RtlEnterCriticalSection.NTDLL(008A9A3C), ref: 00550B8B
                                                                            • GlobalAlloc.KERNEL32(00000002,00000000,?,?,008A9A20,008A9A20,?,00551005,00000004,00545D0C,005372A3,005430AE,00406B82), ref: 00550BE1
                                                                            • GlobalHandle.KERNEL32(00AE05C8), ref: 00550BEA
                                                                            • GlobalUnWire.KERNEL32(00000000), ref: 00550BF4
                                                                            • GlobalReAlloc.KERNEL32(?,00000000,00002002), ref: 00550C0D
                                                                            • GlobalHandle.KERNEL32(00AE05C8), ref: 00550C1F
                                                                            • GlobalFix.KERNEL32(00000000), ref: 00550C26
                                                                            • RtlLeaveCriticalSection.NTDLL(?), ref: 00550C2F
                                                                            • GlobalFix.KERNEL32(00000000), ref: 00550C3B
                                                                            • _memset.LIBCMT ref: 00550C55
                                                                            • RtlLeaveCriticalSection.NTDLL(?), ref: 00550C83
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: Global$CriticalSection$AllocHandleLeave$EnterWire_memset
                                                                            • String ID:
                                                                            • API String ID: 9613507-0
                                                                            • Opcode ID: 6f8d6f30161281281cf862120d1d7e397a8e2792848cb815e2bc836ac67d542e
                                                                            • Instruction ID: 564d4309e625a857bb4f95f85d942b08812d73238ef1c2063a61a3b07eff2068
                                                                            • Opcode Fuzzy Hash: 6f8d6f30161281281cf862120d1d7e397a8e2792848cb815e2bc836ac67d542e
                                                                            • Instruction Fuzzy Hash: 4E31CB75600705AFDB209F68CC89A6BBBF8FF86701B05892AE942D3291DB34EC44CB10
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            C-Code - Quality: 71%
                                                                            			E0049EBD0(intOrPtr* __ecx, void* __ebp, char _a4, intOrPtr* _a8) {
                                                                            				int _v28;
                                                                            				intOrPtr _v36;
                                                                            				WCHAR* _v48;
                                                                            				intOrPtr _v52;
                                                                            				char _v56;
                                                                            				intOrPtr _v60;
                                                                            				intOrPtr _v64;
                                                                            				intOrPtr _v72;
                                                                            				void* __ebx;
                                                                            				void* __edi;
                                                                            				void* __esi;
                                                                            				intOrPtr _t41;
                                                                            				signed int _t50;
                                                                            				void* _t55;
                                                                            				WCHAR* _t56;
                                                                            				intOrPtr* _t82;
                                                                            				int _t87;
                                                                            				void* _t88;
                                                                            				intOrPtr _t91;
                                                                            				intOrPtr* _t95;
                                                                            				intOrPtr _t96;
                                                                            				signed int _t98;
                                                                            				intOrPtr* _t103;
                                                                            				intOrPtr* _t106;
                                                                            				signed int _t139;
                                                                            				long _t141;
                                                                            				signed int _t145;
                                                                            				intOrPtr* _t146;
                                                                            				void* _t149;
                                                                            				void* _t152;
                                                                            				void* _t153;
                                                                            				signed int _t154;
                                                                            
                                                                            				_t149 = __ebp;
                                                                            				_t1 =  &_a4; // 0x504d50
                                                                            				_t139 =  *_t1;
                                                                            				_t95 = __ecx;
                                                                            				if(_t139 < 0) {
                                                                            					_t139 = 0;
                                                                            				}
                                                                            				_t41 =  *_t95;
                                                                            				_t98 =  *(_t41 - 0xc);
                                                                            				if(_t139 > _t98) {
                                                                            					_t139 = _t98;
                                                                            				}
                                                                            				_t145 = _t98 + 1;
                                                                            				_t131 =  *((intOrPtr*)(_t41 - 8)) - _t145;
                                                                            				if((0x00000001 -  *((intOrPtr*)(_t41 - 4)) |  *((intOrPtr*)(_t41 - 8)) - _t145) < 0) {
                                                                            					_push(_t145);
                                                                            					E00402E90(_t95, _t95);
                                                                            				}
                                                                            				_t140 =  *_t95 + _t139 * 2;
                                                                            				E004012F0(_t95, _t140, _t145, E0056FF76(_t95, _t140 + 2, _t145 - _t139 + _t145 - _t139, _t140, _t145 - _t139 + _t145 - _t139));
                                                                            				_t103 = _a8;
                                                                            				_t153 = _t152 + 0x14;
                                                                            				 *_t140 = _t103;
                                                                            				if(_t145 < 0) {
                                                                            					L9:
                                                                            					_push(0x80070057);
                                                                            					E00401460(_t103, _t140, _t145, _t149);
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					_push(0xffffffff);
                                                                            					_push(0x708db8);
                                                                            					_push( *[fs:0x0]);
                                                                            					_t154 = _t153 - 0x14;
                                                                            					_push(_t95);
                                                                            					_push(_t149);
                                                                            					_push(_t145);
                                                                            					_push(_t140);
                                                                            					_t50 =  *0x877864; // 0xf691760e
                                                                            					_push(_t50 ^ _t154);
                                                                            					 *[fs:0x0] =  &_v28;
                                                                            					_t146 = _t103;
                                                                            					E00536B44(_t95, _t103, _t131, _t140);
                                                                            					_t55 =  *(_t146 + 0x98) + 0xfffffff0;
                                                                            					__eflags = _t55 - 0x30;
                                                                            					if(_t55 > 0x30) {
                                                                            						L15:
                                                                            						_t56 = _v48;
                                                                            						 *(_t146 + 0x98) = 0;
                                                                            					} else {
                                                                            						switch( *((intOrPtr*)(( *(_t55 + 0x49ee70) & 0x000000ff) * 4 +  &M0049EE5C))) {
                                                                            							case 0:
                                                                            								goto L16;
                                                                            							case 1:
                                                                            								goto L16;
                                                                            							case 2:
                                                                            								_t56 = 0x7f03;
                                                                            								goto L16;
                                                                            							case 3:
                                                                            								goto L16;
                                                                            							case 4:
                                                                            								goto L15;
                                                                            						}
                                                                            					}
                                                                            					L16:
                                                                            					__eflags =  *(_t146 + 0x98);
                                                                            					_t96 =  *0x74979c;
                                                                            					if( *(_t146 + 0x98) == 0) {
                                                                            						E00540008(E0053FD25(_t146, 0x42d), 0);
                                                                            					} else {
                                                                            						_t87 = LoadIconW(0, _t56);
                                                                            						_t140 = _t87; // executed
                                                                            						_t88 = E0053FD25(_t146, 0x42d); // executed
                                                                            						SendMessageW( *(_t88 + 0x20), 0x170, _t87, 0); // executed
                                                                            					}
                                                                            					__eflags =  *((char*)(_t146 + 0x9d));
                                                                            					_t106 = _t146;
                                                                            					if( *((char*)(_t146 + 0x9d)) == 0) {
                                                                            						E0053FF3D(E0053FD25(_t106, 0x42c), 0x74a56c);
                                                                            						E00540008(E0053FD25(_t146, 0x42c), 0);
                                                                            					} else {
                                                                            						_t140 = _t146 + 0x80;
                                                                            						E0053D6BF(_t96, E0053FD25(_t106, 0x42c), _t146 + 0x80, _t146 + 0x80);
                                                                            						_push(" >>");
                                                                            						_t82 = E00427BB0(_t96,  &_v56, _t146 + 0x80);
                                                                            						_t154 = _t154 + 0xc;
                                                                            						_v28 = 0;
                                                                            						E0053FF3D(E0053FD25(_t146, 0x42c),  *_t82); // executed
                                                                            						_v36 = 0xffffffff;
                                                                            						E004036F0( &_v56);
                                                                            					}
                                                                            					E0053FF3D(E0053FD25(_t146, 0x42e),  *((intOrPtr*)(_t146 + 0x78))); // executed
                                                                            					E0053FF3D(_t146,  *((intOrPtr*)(_t146 + 0x74))); // executed
                                                                            					E00545CFD(_t96, _t140, _t146, __eflags);
                                                                            					_t141 = LoadIconW( *(E00545CFD(_t96, _t140, _t146, __eflags) + 0xc), 0x80);
                                                                            					SendMessageW( *(_t146 + 0x20), 0x80, 1, _t141); // executed
                                                                            					SendMessageW( *(_t146 + 0x20), 0x80, 0, _t141); // executed
                                                                            					 *((intOrPtr*)( *((intOrPtr*)( *_t146 + 0x68))))( &_v56, 0);
                                                                            					__eflags = _v56 - _v64;
                                                                            					E0053FFC8(_t146, _v64, _v60, _v56 - _v64, _v52 - _v60, 1); // executed
                                                                            					E0053B595(_t96, _t146, _v56 - _v64, "true"); // executed
                                                                            					 *[fs:0x0] = _v72;
                                                                            					return 1;
                                                                            				} else {
                                                                            					_t91 =  *_t95;
                                                                            					if(_t145 >  *((intOrPtr*)(_t91 - 8))) {
                                                                            						goto L9;
                                                                            					} else {
                                                                            						 *(_t91 - 0xc) = _t145;
                                                                            						 *((short*)( *_t95 + _t145 * 2)) = 0;
                                                                            						return _t145;
                                                                            					}
                                                                            				}
                                                                            			}



































                                                                            0x0049ebd0
                                                                            0x0049ebd3
                                                                            0x0049ebd3
                                                                            0x0049ebd7
                                                                            0x0049ebdb
                                                                            0x0049ebdd
                                                                            0x0049ebdd
                                                                            0x0049ebdf
                                                                            0x0049ebe1
                                                                            0x0049ebe6
                                                                            0x0049ebe8
                                                                            0x0049ebe8
                                                                            0x0049ebed
                                                                            0x0049ebf8
                                                                            0x0049ebfc
                                                                            0x0049ebfe
                                                                            0x0049ec01
                                                                            0x0049ec01
                                                                            0x0049ec0f
                                                                            0x0049ec1e
                                                                            0x0049ec23
                                                                            0x0049ec28
                                                                            0x0049ec2b
                                                                            0x0049ec30
                                                                            0x0049ec4c
                                                                            0x0049ec4c
                                                                            0x0049ec51
                                                                            0x0049ec56
                                                                            0x0049ec57
                                                                            0x0049ec58
                                                                            0x0049ec59
                                                                            0x0049ec5a
                                                                            0x0049ec5b
                                                                            0x0049ec5c
                                                                            0x0049ec5d
                                                                            0x0049ec5e
                                                                            0x0049ec5f
                                                                            0x0049ec60
                                                                            0x0049ec62
                                                                            0x0049ec6d
                                                                            0x0049ec6e
                                                                            0x0049ec71
                                                                            0x0049ec72
                                                                            0x0049ec73
                                                                            0x0049ec74
                                                                            0x0049ec75
                                                                            0x0049ec7c
                                                                            0x0049ec81
                                                                            0x0049ec87
                                                                            0x0049ec89
                                                                            0x0049ec94
                                                                            0x0049ec97
                                                                            0x0049ec9a
                                                                            0x0049ecc6
                                                                            0x0049ecc6
                                                                            0x0049ecca
                                                                            0x0049ec9c
                                                                            0x0049eca3
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0049ecaa
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0049eca3
                                                                            0x0049ecd4
                                                                            0x0049ecd4
                                                                            0x0049ecdb
                                                                            0x0049ece7
                                                                            0x0049ed1c
                                                                            0x0049ece9
                                                                            0x0049ecec
                                                                            0x0049ecf5
                                                                            0x0049ecf7
                                                                            0x0049ed08
                                                                            0x0049ed08
                                                                            0x0049ed21
                                                                            0x0049ed28
                                                                            0x0049ed2a
                                                                            0x0049ed99
                                                                            0x0049edae
                                                                            0x0049ed2c
                                                                            0x0049ed2c
                                                                            0x0049ed3f
                                                                            0x0049ed44
                                                                            0x0049ed4f
                                                                            0x0049ed54
                                                                            0x0049ed57
                                                                            0x0049ed70
                                                                            0x0049ed75
                                                                            0x0049ed81
                                                                            0x0049ed81
                                                                            0x0049edc5
                                                                            0x0049edd0
                                                                            0x0049edd5
                                                                            0x0049eded
                                                                            0x0049edf8
                                                                            0x0049ee06
                                                                            0x0049ee16
                                                                            0x0049ee2d
                                                                            0x0049ee34
                                                                            0x0049ee3d
                                                                            0x0049ee4b
                                                                            0x0049ee5a
                                                                            0x0049ec32
                                                                            0x0049ec32
                                                                            0x0049ec37
                                                                            0x00000000
                                                                            0x0049ec39
                                                                            0x0049ec39
                                                                            0x0049ec40
                                                                            0x0049ec49
                                                                            0x0049ec49
                                                                            0x0049ec37

                                                                            APIs
                                                                            • _memmove_s.LIBCMT ref: 0049EC18
                                                                              • Part of subcall function 00401460: _memcpy_s.LIBCMT ref: 0040149A
                                                                            • LoadIconW.USER32(00000000,F691760E), ref: 0049ECEC
                                                                            • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 0049ED08
                                                                            • LoadIconW.USER32(?,00000080), ref: 0049EDE8
                                                                            • SendMessageW.USER32(0000005C,00000080,00000001,00000000), ref: 0049EDF8
                                                                            • SendMessageW.USER32(0000005C,00000080,00000000,00000000), ref: 0049EE06
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: MessageSend$IconLoad$_memcpy_s_memmove_s
                                                                            • String ID: >>$PMP
                                                                            • API String ID: 907318859-534835389
                                                                            • Opcode ID: 189e79d193d55d8f073cc0309a3752b056caed33a4a57e7c4448716b63914ee2
                                                                            • Instruction ID: bd53efdd3fdfd790862edd6491ce7c4e2d0f8fd8af505d0aeda3c212e46c0740
                                                                            • Opcode Fuzzy Hash: 189e79d193d55d8f073cc0309a3752b056caed33a4a57e7c4448716b63914ee2
                                                                            • Instruction Fuzzy Hash: 5761D271704601ABDB14EB79D85AF2FBBA5BFC4700F00492EF6459B3C2DA78E8018799
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 138 4052d0-4052e1 139 4052e3 call 5c6ebe 138->139 140 4052e8-4052f3 138->140 139->140 141 4052f5 140->141 142 4052f7-4052f9 140->142 141->142 144 40531a-405320 142->144 145 4052fb-405317 call 403a70 * 2 142->145 147 405322 call 5c6e86 144->147 148 405327-40532c 144->148 147->148 151 405349-40534b 148->151 152 40532e-405335 call 403b10 148->152 153 40533c 151->153 154 40534d-405353 151->154 160 40533a 152->160 161 4053b8-4053be 153->161 162 40533e-405342 153->162 157 405355-405363 154->157 158 405366-405374 154->158 160->153 163 405344-405347 162->163 164 405377 162->164 165 40537a-405381 163->165 164->165 166 405383-405386 165->166 167 405388 165->167 168 40538a-4053ad call 56f99e 166->168 167->168 171 4053b2-4053b4 168->171 172 4053af 168->172 171->161 172->171
                                                                            C-Code - Quality: 91%
                                                                            			E004052D0(void* __ecx) {
                                                                            				void* __ebx;
                                                                            				void* __edi;
                                                                            				void* __esi;
                                                                            				void* __ebp;
                                                                            				short _t25;
                                                                            				intOrPtr _t26;
                                                                            				intOrPtr* _t28;
                                                                            				intOrPtr _t42;
                                                                            				void* _t43;
                                                                            				intOrPtr _t45;
                                                                            				void* _t53;
                                                                            				void* _t56;
                                                                            				short _t58;
                                                                            				void* _t60;
                                                                            				intOrPtr _t61;
                                                                            				intOrPtr* _t62;
                                                                            				void* _t63;
                                                                            
                                                                            				_t42 =  *((intOrPtr*)(_t63 + 0xc));
                                                                            				_t61 =  *((intOrPtr*)(_t63 + 0xc));
                                                                            				_t60 = __ecx;
                                                                            				_t65 =  *((intOrPtr*)(_t61 + 0x14)) - _t42;
                                                                            				if( *((intOrPtr*)(_t61 + 0x14)) < _t42) {
                                                                            					E005C6EBE(_t42, _t56, __ecx, _t65);
                                                                            				}
                                                                            				_t25 =  *((intOrPtr*)(_t63 + 0x1c));
                                                                            				_t58 =  *((intOrPtr*)(_t61 + 0x14)) - _t42;
                                                                            				if(_t25 < _t58) {
                                                                            					_t58 = _t25;
                                                                            				}
                                                                            				if(_t60 != _t61) {
                                                                            					__eflags = _t58 - 0x7ffffffe;
                                                                            					if(__eflags > 0) {
                                                                            						E005C6E86(_t42, _t53, _t58, _t60, __eflags);
                                                                            					}
                                                                            					_t26 =  *((intOrPtr*)(_t60 + 0x18));
                                                                            					__eflags = _t26 - _t58;
                                                                            					if(_t26 >= _t58) {
                                                                            						__eflags = _t58;
                                                                            						if(__eflags != 0) {
                                                                            							goto L10;
                                                                            						} else {
                                                                            							 *((intOrPtr*)(_t60 + 0x14)) = _t58;
                                                                            							__eflags = _t26 - 8;
                                                                            							if(_t26 < 8) {
                                                                            								__eflags = 0;
                                                                            								 *((short*)(_t60 + 4)) = 0;
                                                                            								return _t60;
                                                                            							} else {
                                                                            								__eflags = 0;
                                                                            								 *((short*)( *((intOrPtr*)(_t60 + 4)))) = 0;
                                                                            								return _t60;
                                                                            							}
                                                                            						}
                                                                            					} else {
                                                                            						E00403B10(_t60, _t58,  *((intOrPtr*)(_t60 + 0x14))); // executed
                                                                            						__eflags = _t58;
                                                                            						L10:
                                                                            						if(__eflags > 0) {
                                                                            							__eflags =  *((intOrPtr*)(_t61 + 0x18)) - 8;
                                                                            							if( *((intOrPtr*)(_t61 + 0x18)) < 8) {
                                                                            								_t13 = _t61 + 4; // 0xf6917612
                                                                            								_t45 = _t13;
                                                                            							} else {
                                                                            								_t45 =  *((intOrPtr*)(_t61 + 4));
                                                                            							}
                                                                            							__eflags =  *((intOrPtr*)(_t60 + 0x18)) - 8;
                                                                            							_t62 = _t60 + 4;
                                                                            							if( *((intOrPtr*)(_t60 + 0x18)) < 8) {
                                                                            								_t28 = _t62;
                                                                            							} else {
                                                                            								_t28 =  *_t62;
                                                                            							}
                                                                            							_t43 = _t58 + _t58;
                                                                            							E0056F99E(_t43,  *((intOrPtr*)(_t60 + 0x18)), _t28,  *((intOrPtr*)(_t60 + 0x18)) +  *((intOrPtr*)(_t60 + 0x18)), _t45 +  *(_t63 + 0x18) * 2, _t43);
                                                                            							__eflags =  *((intOrPtr*)(_t60 + 0x18)) - 8;
                                                                            							 *((intOrPtr*)(_t60 + 0x14)) = _t58;
                                                                            							if( *((intOrPtr*)(_t60 + 0x18)) >= 8) {
                                                                            								_t62 =  *_t62;
                                                                            							}
                                                                            							__eflags = 0;
                                                                            							 *((short*)(_t43 + _t62)) = 0;
                                                                            						}
                                                                            						return _t60;
                                                                            					}
                                                                            				} else {
                                                                            					E00403A70(_t60, _t61, _t58 + _t42, 0xffffffff);
                                                                            					E00403A70(_t60, _t61, 0, _t42);
                                                                            					return _t60;
                                                                            				}
                                                                            			}




















                                                                            0x004052d1
                                                                            0x004052d6
                                                                            0x004052dc
                                                                            0x004052de
                                                                            0x004052e1
                                                                            0x004052e3
                                                                            0x004052e3
                                                                            0x004052eb
                                                                            0x004052ef
                                                                            0x004052f3
                                                                            0x004052f5
                                                                            0x004052f5
                                                                            0x004052f9
                                                                            0x0040531a
                                                                            0x00405320
                                                                            0x00405322
                                                                            0x00405322
                                                                            0x00405327
                                                                            0x0040532a
                                                                            0x0040532c
                                                                            0x00405349
                                                                            0x0040534b
                                                                            0x00000000
                                                                            0x0040534d
                                                                            0x0040534d
                                                                            0x00405350
                                                                            0x00405353
                                                                            0x00405369
                                                                            0x0040536c
                                                                            0x00405374
                                                                            0x00405355
                                                                            0x00405358
                                                                            0x0040535b
                                                                            0x00405363
                                                                            0x00405363
                                                                            0x00405353
                                                                            0x0040532e
                                                                            0x00405335
                                                                            0x0040533a
                                                                            0x0040533c
                                                                            0x0040533c
                                                                            0x0040533e
                                                                            0x00405342
                                                                            0x00405377
                                                                            0x00405377
                                                                            0x00405344
                                                                            0x00405344
                                                                            0x00405344
                                                                            0x0040537a
                                                                            0x0040537e
                                                                            0x00405381
                                                                            0x00405388
                                                                            0x00405383
                                                                            0x00405383
                                                                            0x00405383
                                                                            0x00405391
                                                                            0x0040539e
                                                                            0x004053a6
                                                                            0x004053aa
                                                                            0x004053ad
                                                                            0x004053af
                                                                            0x004053af
                                                                            0x004053b2
                                                                            0x004053b4
                                                                            0x004053b4
                                                                            0x004053be
                                                                            0x004053be
                                                                            0x004052fb
                                                                            0x00405302
                                                                            0x0040530c
                                                                            0x00405317
                                                                            0x00405317

                                                                            APIs
                                                                              • Part of subcall function 005C6EBE: __EH_prolog3.LIBCMT ref: 005C6EC5
                                                                              • Part of subcall function 005C6EBE: __CxxThrowException@8.LIBCMT ref: 005C6EF0
                                                                              • Part of subcall function 005C6EBE: __EH_prolog3.LIBCMT ref: 005C6EFD
                                                                              • Part of subcall function 005C6EBE: __CxxThrowException@8.LIBCMT ref: 005C6F28
                                                                              • Part of subcall function 005C6EBE: ____lc_handle_func.LIBCMT ref: 005C6F3C
                                                                              • Part of subcall function 005C6EBE: ____lc_codepage_func.LIBCMT ref: 005C6F44
                                                                            • std::_String_base::_Xlen.LIBCPMT ref: 00405322
                                                                              • Part of subcall function 005C6E86: __EH_prolog3.LIBCMT ref: 005C6E8D
                                                                              • Part of subcall function 005C6E86: __CxxThrowException@8.LIBCMT ref: 005C6EB8
                                                                            • _memcpy_s.LIBCMT ref: 0040539E
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: Exception@8H_prolog3Throw$String_base::_Xlen____lc_codepage_func____lc_handle_func_memcpy_sstd::_
                                                                            • String ID:
                                                                            • API String ID: 489184297-0
                                                                            • Opcode ID: 5879186dc855cceef5483a5f4e46779c254ce7d14f2c6b3c1a58075a84d834e2
                                                                            • Instruction ID: 157bddca76530186635ccb9476b142bdd2dba0205a4a5cd56b7266942e9d9b00
                                                                            • Opcode Fuzzy Hash: 5879186dc855cceef5483a5f4e46779c254ce7d14f2c6b3c1a58075a84d834e2
                                                                            • Instruction Fuzzy Hash: FE31D232300A04CBC720EF58D98086FF3A9EFA1796710453FE812D7290E675AD458FA9
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 173 53ff3d-53ff47 174 53ff49 call 537287 173->174 175 53ff4e-53ff59 IsWindow 173->175 174->175 177 53ff5b-53ff5e 175->177 178 53ff6d-53ff71 175->178 177->174 179 53ff60-53ff66 177->179 178->179 180 53ff73-53ff81 SetWindowTextW 178->180 179->178
                                                                            C-Code - Quality: 92%
                                                                            			E0053FF3D(void* __ecx, WCHAR* _a4) {
                                                                            				void* __esi;
                                                                            				void* __ebp;
                                                                            				int _t8;
                                                                            				int _t10;
                                                                            				void* _t12;
                                                                            				void* _t15;
                                                                            				void* _t16;
                                                                            
                                                                            				_t13 = __ecx;
                                                                            				_t16 = __ecx;
                                                                            				_t18 = __ecx;
                                                                            				if(__ecx == 0) {
                                                                            					L1:
                                                                            					E00537287(_t12, _t13, _t15, _t16, _t18);
                                                                            				}
                                                                            				_t8 = IsWindow( *(_t16 + 0x20));
                                                                            				if(_t8 == 0) {
                                                                            					if( *((intOrPtr*)(_t16 + 0x50)) == _t8) {
                                                                            						goto L1;
                                                                            					} else {
                                                                            						L4:
                                                                            						_pop(_t16);
                                                                            						goto ( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t16 + 0x50)))) + 0x88)));
                                                                            					}
                                                                            				}
                                                                            				if( *((intOrPtr*)(_t16 + 0x50)) != 0) {
                                                                            					goto L4;
                                                                            				}
                                                                            				_t10 = SetWindowTextW( *(_t16 + 0x20), _a4); // executed
                                                                            				return _t10;
                                                                            			}










                                                                            0x0053ff3d
                                                                            0x0053ff43
                                                                            0x0053ff45
                                                                            0x0053ff47
                                                                            0x0053ff49
                                                                            0x0053ff49
                                                                            0x0053ff49
                                                                            0x0053ff51
                                                                            0x0053ff59
                                                                            0x0053ff5e
                                                                            0x00000000
                                                                            0x0053ff60
                                                                            0x0053ff60
                                                                            0x0053ff65
                                                                            0x0053ff67
                                                                            0x0053ff67
                                                                            0x0053ff5e
                                                                            0x0053ff71
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0053ff79
                                                                            0x0053ff81

                                                                            APIs
                                                                            • IsWindow.USER32(?), ref: 0053FF51
                                                                              • Part of subcall function 00537287: __CxxThrowException@8.LIBCMT ref: 0053729D
                                                                              • Part of subcall function 00537287: __EH_prolog3.LIBCMT ref: 005372AA
                                                                            • SetWindowTextW.USER32(?,?), ref: 0053FF79
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: Window$Exception@8H_prolog3TextThrow
                                                                            • String ID:
                                                                            • API String ID: 3347280681-0
                                                                            • Opcode ID: d054a89460f8291d2b00725b0081c6f7dd7d7248ec5226e1a443906c7db248fd
                                                                            • Instruction ID: 70a20662f5b32ee10e0a08d486a50a32d116e754d716485771ffea5763631254
                                                                            • Opcode Fuzzy Hash: d054a89460f8291d2b00725b0081c6f7dd7d7248ec5226e1a443906c7db248fd
                                                                            • Instruction Fuzzy Hash: CAF06D36A00B14EBCB315B65D808AA7BBA5FF56365F00457AF98586920DB71EC10CB80
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 181 579c4b-579c5c call 579c20 ExitProcess
                                                                            C-Code - Quality: 100%
                                                                            			E00579C4B(int _a4) {
                                                                            
                                                                            				E00579C20(_a4);
                                                                            				ExitProcess(_a4);
                                                                            			}



                                                                            0x00579c53
                                                                            0x00579c5c

                                                                            APIs
                                                                            • ___crtCorExitProcess.LIBCMT ref: 00579C53
                                                                              • Part of subcall function 00579C20: GetModuleHandleW.KERNEL32(mscoree.dll,?,00579C58,00402F93,?,00587053,000000FF,0000001E,008473D0,0000000C,005870FF,00402F93,?,?,0058C36A,00000004), ref: 00579C2A
                                                                              • Part of subcall function 00579C20: GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00579C3A
                                                                            • ExitProcess.KERNEL32 ref: 00579C5C
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: ExitProcess$AddressHandleModuleProc___crt
                                                                            • String ID:
                                                                            • API String ID: 2427264223-0
                                                                            • Opcode ID: 462cb4376b0596c75ec226fb25845ee3f4d1e10c3b7f38df21840519188178fc
                                                                            • Instruction ID: 2efecd15f43a1536a3a8646828dc2a44d3d0085f67d6c2f03addb2955e5a4461
                                                                            • Opcode Fuzzy Hash: 462cb4376b0596c75ec226fb25845ee3f4d1e10c3b7f38df21840519188178fc
                                                                            • Instruction Fuzzy Hash: B2B09B3100014C7BDF012F15DC0DC4A7F69EB81360B108011F50906131DF71DD92D594
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 184 53cc4f-53cc7a call 576795 call 550fb1 189 53cc81-53ccae 184->189 190 53cc7c call 537287 184->190 192 53ccb0-53ccb3 189->192 193 53ccbe-53ccc8 189->193 190->189 192->193 196 53ccb5-53ccba 192->196 194 53ccca-53ccd3 call 53a4fe 193->194 195 53ccd8-53cce2 193->195 194->195 198 53cce9-53ccf2 195->198 196->193 199 53ccf4-53cd01 call 53cbd9 198->199 200 53cd2c-53cd3f call 57683a 198->200 199->200
                                                                            C-Code - Quality: 91%
                                                                            			E0053CC4F(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                            				void* _t39;
                                                                            				intOrPtr _t56;
                                                                            				signed int _t58;
                                                                            				signed int _t62;
                                                                            				intOrPtr _t70;
                                                                            				signed int _t76;
                                                                            				void* _t78;
                                                                            				void* _t82;
                                                                            				intOrPtr _t83;
                                                                            
                                                                            				_t82 = __eflags;
                                                                            				_push(0x38);
                                                                            				E00576795(0x72131b, __ebx, __edi, __esi);
                                                                            				_push(0x5372a3);
                                                                            				_t56 = E00550FB1(__ebx, 0x8a99d8, __edi, __esi, _t82);
                                                                            				_t83 = _t56;
                                                                            				 *((intOrPtr*)(_t78 - 0x18)) = _t56;
                                                                            				_t84 = _t83 == 0;
                                                                            				if(_t83 == 0) {
                                                                            					E00537287(_t56, 0x8a99d8, __edi, __esi, _t84);
                                                                            				}
                                                                            				_t4 = _t56 + 0x58; // 0x58
                                                                            				_t58 = 7;
                                                                            				_t39 = memcpy(_t78 - 0x44, _t4, _t58 << 2);
                                                                            				_t70 =  *((intOrPtr*)(_t78 + 0x10));
                                                                            				_t76 =  *(_t78 + 8);
                                                                            				 *_t39 =  *(_t78 + 0xc);
                                                                            				 *((intOrPtr*)(_t56 + 0x60)) =  *((intOrPtr*)(_t78 + 0x14));
                                                                            				 *((intOrPtr*)(_t56 + 0x5c)) = _t70;
                                                                            				 *((intOrPtr*)(_t56 + 0x64)) =  *((intOrPtr*)(_t78 + 0x18));
                                                                            				 *((intOrPtr*)(_t78 - 4)) = 0;
                                                                            				if(_t70 == 2 &&  *((intOrPtr*)(_t76 + 0x4c)) != 0) {
                                                                            					 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t76 + 0x4c)))) + 0x60))(0);
                                                                            				}
                                                                            				 *(_t78 + 8) =  *(_t78 + 8) & 0x00000000;
                                                                            				if(_t70 == 0x110) {
                                                                            					E0053A4FE(_t76, _t78 - 0x28, _t78 + 8);
                                                                            				}
                                                                            				 *((intOrPtr*)(_t78 + 0x18)) =  *((intOrPtr*)( *_t76 + 0x110))(_t70,  *((intOrPtr*)(_t78 + 0x14)),  *((intOrPtr*)(_t78 + 0x18)));
                                                                            				if(_t70 == 0x110) {
                                                                            					E0053CBD9(_t56, 0, _t76, _t78 - 0x28,  *(_t78 + 8));
                                                                            				}
                                                                            				_t30 = _t56 + 0x58; // 0x58
                                                                            				_t62 = 7;
                                                                            				return E0057683A(memcpy(_t30, _t78 - 0x44, _t62 << 2));
                                                                            			}












                                                                            0x0053cc4f
                                                                            0x0053cc4f
                                                                            0x0053cc56
                                                                            0x0053cc5b
                                                                            0x0053cc6a
                                                                            0x0053cc70
                                                                            0x0053cc75
                                                                            0x0053cc78
                                                                            0x0053cc7a
                                                                            0x0053cc7c
                                                                            0x0053cc7c
                                                                            0x0053cc81
                                                                            0x0053cc88
                                                                            0x0053cc8c
                                                                            0x0053cc91
                                                                            0x0053cc94
                                                                            0x0053cc97
                                                                            0x0053cc9c
                                                                            0x0053cca2
                                                                            0x0053cca5
                                                                            0x0053cca8
                                                                            0x0053ccae
                                                                            0x0053ccbb
                                                                            0x0053ccbb
                                                                            0x0053ccbe
                                                                            0x0053ccc8
                                                                            0x0053ccd3
                                                                            0x0053ccd3
                                                                            0x0053cce9
                                                                            0x0053ccf2
                                                                            0x0053ccfc
                                                                            0x0053ccfc
                                                                            0x0053cd31
                                                                            0x0053cd34
                                                                            0x0053cd3f

                                                                            APIs
                                                                            • __EH_prolog3_catch.LIBCMT ref: 0053CC56
                                                                              • Part of subcall function 00550FB1: __EH_prolog3.LIBCMT ref: 00550FB8
                                                                              • Part of subcall function 00537287: __CxxThrowException@8.LIBCMT ref: 0053729D
                                                                              • Part of subcall function 00537287: __EH_prolog3.LIBCMT ref: 005372AA
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: H_prolog3$Exception@8H_prolog3_catchThrow
                                                                            • String ID:
                                                                            • API String ID: 24280941-0
                                                                            • Opcode ID: 0a8e3bcc2d4464be47a2c9fb6d6e04eec7b5c821809aaab54926b5bae11473fe
                                                                            • Instruction ID: 8a5e1b2320f170daf693e6e237f07a37b99370a0727e560439d5ae7161198d0f
                                                                            • Opcode Fuzzy Hash: 0a8e3bcc2d4464be47a2c9fb6d6e04eec7b5c821809aaab54926b5bae11473fe
                                                                            • Instruction Fuzzy Hash: BA213976A0020D9FDF15DFA4C4859DE3FB6FF88310F11846AF909AB241C771A981DBA1
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 205 402130-40216d call 401460 210 402174-402176 205->210 211 40216f call 402130 205->211 213 402178 210->213 214 40217a-4021a0 call 56f99e 210->214 211->210 213->214 217 4021a2-4021a9 214->217 218 4021ac-4021b7 214->218 217->218
                                                                            C-Code - Quality: 28%
                                                                            			E00402130(intOrPtr __ecx, void* __edi, void* __esi) {
                                                                            				void* __ebx;
                                                                            				intOrPtr* _t15;
                                                                            				void* _t17;
                                                                            				signed int _t19;
                                                                            				void* _t21;
                                                                            				void* _t24;
                                                                            				intOrPtr _t25;
                                                                            				intOrPtr* _t29;
                                                                            				void* _t39;
                                                                            				intOrPtr _t42;
                                                                            				intOrPtr* _t43;
                                                                            				void* _t45;
                                                                            				intOrPtr _t46;
                                                                            				intOrPtr _t47;
                                                                            				void* _t49;
                                                                            				void* _t50;
                                                                            
                                                                            				E00401460(__ecx, __edi, __esi, _t45);
                                                                            				asm("int3");
                                                                            				asm("int3");
                                                                            				asm("int3");
                                                                            				asm("int3");
                                                                            				asm("int3");
                                                                            				asm("int3");
                                                                            				_t42 =  *((intOrPtr*)(__ecx));
                                                                            				_t25 =  *((intOrPtr*)(_t42 - 0xc));
                                                                            				_t43 = _t42 - 0x10;
                                                                            				 *((intOrPtr*)(_t49 + 0xc)) = __ecx;
                                                                            				_t15 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_t43)) + 0x10))))(__edi, __esi, _t45, _t24, __ecx, 0x8007000e);
                                                                            				_t46 =  *((intOrPtr*)(_t49 + 0x18));
                                                                            				_t29 = _t15;
                                                                            				_t17 =  *((intOrPtr*)( *((intOrPtr*)( *_t15))))(_t46, 2); // executed
                                                                            				_t39 = _t17;
                                                                            				if(_t39 == 0) {
                                                                            					E00402130(_t29, _t39, _t43);
                                                                            				}
                                                                            				if(_t25 < _t46) {
                                                                            					_t46 = _t25;
                                                                            				}
                                                                            				_t6 = _t46 + 2; // 0x2
                                                                            				_t8 = _t39 + 0x10; // 0x10
                                                                            				_t47 = _t8;
                                                                            				_t19 = E0056F99E(_t25, _t43 + 0x10, _t47, _t46 + _t6, _t43 + 0x10, _t46 + _t6);
                                                                            				_t50 = _t49 + 0x10;
                                                                            				 *((intOrPtr*)(_t39 + 4)) = _t25;
                                                                            				asm("lock xadd [edx], eax");
                                                                            				_t21 = (_t19 | 0xffffffff) - 1;
                                                                            				if(_t21 <= 0) {
                                                                            					_t21 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_t43)) + 4))))(_t43);
                                                                            				}
                                                                            				 *((intOrPtr*)( *((intOrPtr*)(_t50 + 0x10)))) = _t47;
                                                                            				return _t21;
                                                                            			}



















                                                                            0x00402135
                                                                            0x0040213a
                                                                            0x0040213b
                                                                            0x0040213c
                                                                            0x0040213d
                                                                            0x0040213e
                                                                            0x0040213f
                                                                            0x00402144
                                                                            0x00402146
                                                                            0x00402149
                                                                            0x0040214c
                                                                            0x00402158
                                                                            0x0040215c
                                                                            0x00402162
                                                                            0x00402167
                                                                            0x00402169
                                                                            0x0040216d
                                                                            0x0040216f
                                                                            0x0040216f
                                                                            0x00402176
                                                                            0x00402178
                                                                            0x00402178
                                                                            0x0040217a
                                                                            0x00402184
                                                                            0x00402184
                                                                            0x00402188
                                                                            0x0040218d
                                                                            0x00402190
                                                                            0x00402199
                                                                            0x0040219d
                                                                            0x004021a0
                                                                            0x004021aa
                                                                            0x004021aa
                                                                            0x004021b2
                                                                            0x004021b7

                                                                            APIs
                                                                              • Part of subcall function 00401460: _memcpy_s.LIBCMT ref: 0040149A
                                                                            • _memcpy_s.LIBCMT ref: 00402188
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: _memcpy_s
                                                                            • String ID:
                                                                            • API String ID: 2001391462-0
                                                                            • Opcode ID: e27dbf537e4c60e7d37ffc6eb2fe56eae24c7459626b4816ad196b058c48be58
                                                                            • Instruction ID: e61a41a024e8eba4de3756d90020a3454991b64d400060801f79dece13103d87
                                                                            • Opcode Fuzzy Hash: e27dbf537e4c60e7d37ffc6eb2fe56eae24c7459626b4816ad196b058c48be58
                                                                            • Instruction Fuzzy Hash: D711C272200605AFD305DF68C884D6BB3B9FF893147108A6EE6598B391EB75E801CB94
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 219 550fb1-550fc9 call 576762 222 550fd0-550fd3 219->222 223 550fcb call 537287 219->223 225 550fd5-550fdd 222->225 226 55100b-55101c call 550979 222->226 223->222 227 551000 call 550b78 225->227 228 550fdf-550ffe call 550cc7 225->228 235 551031-551038 call 57683a 226->235 236 55101e-55102c call 550d6e 226->236 234 551005-551009 227->234 228->223 228->227 234->223 234->226 236->235
                                                                            C-Code - Quality: 96%
                                                                            			E00550FB1(void* __ebx, intOrPtr* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                            				void* _t17;
                                                                            				intOrPtr _t19;
                                                                            				intOrPtr _t21;
                                                                            				long* _t24;
                                                                            				intOrPtr _t25;
                                                                            				intOrPtr* _t30;
                                                                            				void* _t31;
                                                                            				intOrPtr _t33;
                                                                            
                                                                            				_t27 = __edi;
                                                                            				_t23 = __ecx;
                                                                            				_t22 = __ebx;
                                                                            				_push(4);
                                                                            				E00576762(0x7228ee, __ebx, __edi, __esi);
                                                                            				_t30 = __ecx;
                                                                            				_t33 =  *((intOrPtr*)(_t31 + 8));
                                                                            				_t34 = _t33 == 0;
                                                                            				if(_t33 == 0) {
                                                                            					L1:
                                                                            					E00537287(_t22, _t23, _t27, _t30, _t34);
                                                                            				}
                                                                            				if( *_t30 == 0) {
                                                                            					_t23 =  *0x8a9a1c; // 0x8a9a20
                                                                            					if(_t23 != 0) {
                                                                            						L5:
                                                                            						_t19 = E00550B78(_t23); // executed
                                                                            						 *_t30 = _t19;
                                                                            						if(_t19 == 0) {
                                                                            							goto L1;
                                                                            						}
                                                                            					} else {
                                                                            						 *((intOrPtr*)(_t31 - 0x10)) = 0x8a9a20;
                                                                            						 *(_t31 - 4) =  *(_t31 - 4) & 0x00000000;
                                                                            						_t21 = E00550CC7(0x8a9a20);
                                                                            						 *(_t31 - 4) =  *(_t31 - 4) | 0xffffffff;
                                                                            						_t23 = _t21;
                                                                            						 *0x8a9a1c = _t21;
                                                                            						if(_t21 == 0) {
                                                                            							goto L1;
                                                                            						} else {
                                                                            							goto L5;
                                                                            						}
                                                                            					}
                                                                            				}
                                                                            				_t24 =  *0x8a9a1c; // 0x8a9a20
                                                                            				_t28 = E00550979(_t24,  *_t30);
                                                                            				_t39 = _t28;
                                                                            				if(_t28 == 0) {
                                                                            					_t17 =  *((intOrPtr*)(_t31 + 8))();
                                                                            					_t25 =  *0x8a9a1c; // 0x8a9a20
                                                                            					E00550D6E(_t22, _t25, _t17, _t30, _t39,  *_t30, _t17);
                                                                            				}
                                                                            				return E0057683A(_t28);
                                                                            			}











                                                                            0x00550fb1
                                                                            0x00550fb1
                                                                            0x00550fb1
                                                                            0x00550fb1
                                                                            0x00550fb8
                                                                            0x00550fbd
                                                                            0x00550fc1
                                                                            0x00550fc7
                                                                            0x00550fc9
                                                                            0x00550fcb
                                                                            0x00550fcb
                                                                            0x00550fcb
                                                                            0x00550fd3
                                                                            0x00550fd5
                                                                            0x00550fdd
                                                                            0x00551000
                                                                            0x00551000
                                                                            0x00551005
                                                                            0x00551009
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00550fdf
                                                                            0x00550fe4
                                                                            0x00550fe7
                                                                            0x00550feb
                                                                            0x00550ff0
                                                                            0x00550ff4
                                                                            0x00550ff6
                                                                            0x00550ffe
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00550ffe
                                                                            0x00550fdd
                                                                            0x0055100d
                                                                            0x00551018
                                                                            0x0055101a
                                                                            0x0055101c
                                                                            0x0055101e
                                                                            0x00551021
                                                                            0x0055102c
                                                                            0x0055102c
                                                                            0x00551038

                                                                            APIs
                                                                            • __EH_prolog3.LIBCMT ref: 00550FB8
                                                                              • Part of subcall function 00537287: __CxxThrowException@8.LIBCMT ref: 0053729D
                                                                              • Part of subcall function 00537287: __EH_prolog3.LIBCMT ref: 005372AA
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: H_prolog3$Exception@8Throw
                                                                            • String ID:
                                                                            • API String ID: 2489616738-0
                                                                            • Opcode ID: 821d8d153538dc79253e9c6d7a244b6523a21afc059e159a489a0035344a1752
                                                                            • Instruction ID: 190b55539f5033a33ae7022f19628ee569e8fb59869cea6fea157046041ac0a0
                                                                            • Opcode Fuzzy Hash: 821d8d153538dc79253e9c6d7a244b6523a21afc059e159a489a0035344a1752
                                                                            • Instruction Fuzzy Hash: 06015E356046139BEB24AF71982972D7EB1BF81362F20502EE881976E1EB30D985CB50
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 241 402dd0-402dd9 242 402ddb 241->242 243 402dee-402df8 241->243 244 402ddd-402de0 call 5365b6 242->244 243->244 245 402dfa-402e14 call 401c00 call 57080c 243->245 248 402de5-402deb 244->248
                                                                            C-Code - Quality: 33%
                                                                            			E00402DD0(void* __ebp, signed int _a4) {
                                                                            				char _v12;
                                                                            				char _v16;
                                                                            				void* __edi;
                                                                            				void* __esi;
                                                                            				signed int _t16;
                                                                            				void* _t19;
                                                                            				signed int _t23;
                                                                            				signed int _t28;
                                                                            				signed int _t30;
                                                                            				signed int _t33;
                                                                            				intOrPtr* _t45;
                                                                            				signed int* _t49;
                                                                            
                                                                            				_t30 = _a4;
                                                                            				if(_t30 > 0) {
                                                                            					__eflags = (_t16 | 0xffffffff) / _t30 - 2;
                                                                            					if(__eflags >= 0) {
                                                                            						goto L2;
                                                                            					} else {
                                                                            						E00401C00(0);
                                                                            						E0057080C( &_v16, 0x80d3d8);
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						_t49 =  &_v12;
                                                                            						_t33 =  *_t49;
                                                                            						__eflags =  *(_t33 - 0xc);
                                                                            						_t23 = _t33 - 0x10;
                                                                            						_t45 =  *_t23;
                                                                            						if( *(_t33 - 0xc) == 0) {
                                                                            							L13:
                                                                            							return _t23;
                                                                            						} else {
                                                                            							__eflags =  *(_t23 + 0xc);
                                                                            							if( *(_t23 + 0xc) >= 0) {
                                                                            								asm("lock xadd [edx], ecx");
                                                                            								__eflags = (_t33 | 0xffffffff) - 1;
                                                                            								if((_t33 | 0xffffffff) - 1 <= 0) {
                                                                            									 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_t23)) + 4))))(_t23);
                                                                            								}
                                                                            								_t23 =  *((intOrPtr*)( *((intOrPtr*)( *_t45 + 0xc))))() + 0x10;
                                                                            								__eflags = _t23;
                                                                            								 *_t49 = _t23;
                                                                            								goto L13;
                                                                            							} else {
                                                                            								__eflags =  *(_t33 - 8);
                                                                            								if( *(_t33 - 8) < 0) {
                                                                            									_push(0x80070057);
                                                                            									E00401460(_t33, _t45, _t49, __ebp);
                                                                            								}
                                                                            								 *(_t33 - 0xc) = 0;
                                                                            								_t28 =  *_t49;
                                                                            								__eflags = 0;
                                                                            								 *_t28 = 0;
                                                                            								return _t28;
                                                                            							}
                                                                            						}
                                                                            					}
                                                                            				} else {
                                                                            					_t30 = 0;
                                                                            					L2:
                                                                            					_t19 = E005365B6(_t30 + _t30, _t30 + _t30); // executed
                                                                            					return _t19;
                                                                            				}
                                                                            			}















                                                                            0x00402dd0
                                                                            0x00402dd9
                                                                            0x00402df5
                                                                            0x00402df8
                                                                            0x00000000
                                                                            0x00402dfa
                                                                            0x00402e00
                                                                            0x00402e0f
                                                                            0x00402e14
                                                                            0x00402e15
                                                                            0x00402e16
                                                                            0x00402e17
                                                                            0x00402e18
                                                                            0x00402e19
                                                                            0x00402e1a
                                                                            0x00402e1b
                                                                            0x00402e1c
                                                                            0x00402e1d
                                                                            0x00402e1e
                                                                            0x00402e1f
                                                                            0x00402e21
                                                                            0x00402e23
                                                                            0x00402e25
                                                                            0x00402e29
                                                                            0x00402e2d
                                                                            0x00402e2f
                                                                            0x00402e7f
                                                                            0x00402e81
                                                                            0x00402e31
                                                                            0x00402e31
                                                                            0x00402e38
                                                                            0x00402e5e
                                                                            0x00402e63
                                                                            0x00402e65
                                                                            0x00402e6f
                                                                            0x00402e6f
                                                                            0x00402e7a
                                                                            0x00402e7a
                                                                            0x00402e7d
                                                                            0x00000000
                                                                            0x00402e3a
                                                                            0x00402e3a
                                                                            0x00402e3e
                                                                            0x00402e40
                                                                            0x00402e45
                                                                            0x00402e45
                                                                            0x00402e4a
                                                                            0x00402e51
                                                                            0x00402e53
                                                                            0x00402e56
                                                                            0x00402e5a
                                                                            0x00402e5a
                                                                            0x00402e38
                                                                            0x00402e2f
                                                                            0x00402ddb
                                                                            0x00402ddb
                                                                            0x00402ddd
                                                                            0x00402de0
                                                                            0x00402deb
                                                                            0x00402deb

                                                                            APIs
                                                                            • __CxxThrowException@8.LIBCMT ref: 00402E0F
                                                                              • Part of subcall function 005365B6: _malloc.LIBCMT ref: 005365D4
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: Exception@8Throw_malloc
                                                                            • String ID:
                                                                            • API String ID: 3476970888-0
                                                                            • Opcode ID: f6942379a4a91f54bf616c33f9db2977143ef6a8e3762c947f9ae0a061549987
                                                                            • Instruction ID: 8fcecef98c9c3470cf0e5e96ebbdf60d4c83a2ba8d831acb221b7536cdba3e94
                                                                            • Opcode Fuzzy Hash: f6942379a4a91f54bf616c33f9db2977143ef6a8e3762c947f9ae0a061549987
                                                                            • Instruction Fuzzy Hash: A1E080B155020025DA4CE5319F1BB5F77556B90710F14493DB515D11C0FAB4D919C14B
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 252 5365b6-5365bc 253 5365d1-5365de call 572af6 252->253 256 5365e0-5365e4 253->256 257 5365be-5365c5 253->257 257->256 258 5365c7-5365cf 257->258 258->253 258->256
                                                                            C-Code - Quality: 27%
                                                                            			E005365B6(void* __eflags, intOrPtr _a4) {
                                                                            				void* _t3;
                                                                            				intOrPtr* _t4;
                                                                            				void* _t7;
                                                                            				void* _t10;
                                                                            				void* _t11;
                                                                            				void* _t12;
                                                                            
                                                                            				while(1) {
                                                                            					_t3 = E00572AF6(_t7, _t10, _t11, _a4); // executed
                                                                            					_t12 = _t3;
                                                                            					if(_t12 != 0) {
                                                                            						break;
                                                                            					}
                                                                            					_t4 =  *0x876374; // 0x536594
                                                                            					if(_t4 != 0) {
                                                                            						_push(_a4);
                                                                            						if( *_t4() != 0) {
                                                                            							continue;
                                                                            						}
                                                                            					}
                                                                            					break;
                                                                            				}
                                                                            				return _t12;
                                                                            			}









                                                                            0x005365d1
                                                                            0x005365d4
                                                                            0x005365d9
                                                                            0x005365de
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x005365be
                                                                            0x005365c5
                                                                            0x005365c7
                                                                            0x005365cf
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x005365cf
                                                                            0x00000000
                                                                            0x005365c5
                                                                            0x005365e4

                                                                            APIs
                                                                            • _malloc.LIBCMT ref: 005365D4
                                                                              • Part of subcall function 00572AF6: __FF_MSGBANNER.LIBCMT ref: 00572B19
                                                                              • Part of subcall function 00572AF6: __NMSG_WRITE.LIBCMT ref: 00572B20
                                                                              • Part of subcall function 00572AF6: RtlAllocateHeap.NTDLL(00000000,00402F84), ref: 00572B6D
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: AllocateHeap_malloc
                                                                            • String ID:
                                                                            • API String ID: 501242067-0
                                                                            • Opcode ID: 00b72620fbdbf11eb7dc47ad887edece2d71fbea14446ffc461a93ac0e440d7a
                                                                            • Instruction ID: cc35970e662832e1ca5059e3c067b94ef18a0cda60a56ca1aaf6c26375485454
                                                                            • Opcode Fuzzy Hash: 00b72620fbdbf11eb7dc47ad887edece2d71fbea14446ffc461a93ac0e440d7a
                                                                            • Instruction Fuzzy Hash: 20D012322045267B5A315699EC015967F58BB417F0B588039BC18D7259EE51DD2092D0
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 263 53fd25-53fd2e 264 53fd30-53fd43 GetDlgItem call 53bcbf 263->264 265 53fd46-53fd4b 263->265
                                                                            C-Code - Quality: 100%
                                                                            			E0053FD25(void* __ecx, int _a4) {
                                                                            				void* _t8;
                                                                            				void* _t9;
                                                                            				void* _t10;
                                                                            
                                                                            				_t10 = __ecx;
                                                                            				if( *((intOrPtr*)(__ecx + 0x4c)) != 0) {
                                                                            					goto ( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(__ecx + 0x4c)))) + 0x74)));
                                                                            				}
                                                                            				_t8 = E0053BCBF(_t9, _t10, GetDlgItem( *(__ecx + 0x20), _a4)); // executed
                                                                            				return _t8;
                                                                            			}






                                                                            0x0053fd25
                                                                            0x0053fd2e
                                                                            0x0053fd4c
                                                                            0x0053fd4c
                                                                            0x0053fd3d
                                                                            0x0053fd43

                                                                            APIs
                                                                            • GetDlgItem.USER32(0000005C,?), ref: 0053FD36
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: Item
                                                                            • String ID:
                                                                            • API String ID: 3207170592-0
                                                                            • Opcode ID: 9ea4c0277866910a5659888edd3916ce93bef99ebdfb885314b525deab998ac1
                                                                            • Instruction ID: 0c79224d71cda7fa11979ef939906b22e12aea81571af8ea4956fc8825a0902b
                                                                            • Opcode Fuzzy Hash: 9ea4c0277866910a5659888edd3916ce93bef99ebdfb885314b525deab998ac1
                                                                            • Instruction Fuzzy Hash: 03D01776440108DBCB50AF90D808A65BBA9BB85355F1044A9E6040E222CB33D8A2CB40
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 260 5367bb-5367c7 261 5367d4-5367e2 KiUserCallbackDispatcher 260->261 262 5367c9-5367cc 260->262 262->261
                                                                            C-Code - Quality: 16%
                                                                            			E005367BB(intOrPtr* __ecx, intOrPtr _a4) {
                                                                            				void* _t8;
                                                                            				intOrPtr* _t12;
                                                                            
                                                                            				_t12 = __ecx;
                                                                            				if(( *(__ecx + 0x3c) & 0x00000018) != 0) {
                                                                            					_push(_a4);
                                                                            					 *((intOrPtr*)( *__ecx + 0x8c))();
                                                                            				}
                                                                            				_t8 =  *0x7497ec( *((intOrPtr*)(_t12 + 0x20)), _a4); // executed
                                                                            				return _t8;
                                                                            			}





                                                                            0x005367c1
                                                                            0x005367c7
                                                                            0x005367c9
                                                                            0x005367ce
                                                                            0x005367ce
                                                                            0x005367da
                                                                            0x005367e2

                                                                            APIs
                                                                            • KiUserCallbackDispatcher.NTDLL(0000005C,?), ref: 005367DA
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: CallbackDispatcherUser
                                                                            • String ID:
                                                                            • API String ID: 2492992576-0
                                                                            • Opcode ID: be77674ab9cb93e1d2a10898c26dfa1c900a81cbd83d2712ccc18dc4a52e5343
                                                                            • Instruction ID: e6803c63da540a714efbc80000b25c35547c85acc8afbb240aaf5663d5dbcdff
                                                                            • Opcode Fuzzy Hash: be77674ab9cb93e1d2a10898c26dfa1c900a81cbd83d2712ccc18dc4a52e5343
                                                                            • Instruction Fuzzy Hash: D4D01236000218EBCB115F55D848E86BFA9FF45365F05C469F98542921CB7198109B90
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 268 540008-540011 269 540023-540028 268->269 270 540013-540020 ShowWindow 268->270
                                                                            C-Code - Quality: 100%
                                                                            			E00540008(void* __ecx, int _a4) {
                                                                            				int _t7;
                                                                            
                                                                            				if( *((intOrPtr*)(__ecx + 0x50)) != 0) {
                                                                            					goto ( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(__ecx + 0x50)))) + 0xa0)));
                                                                            				}
                                                                            				_t7 = ShowWindow( *(__ecx + 0x20), _a4); // executed
                                                                            				return _t7;
                                                                            			}




                                                                            0x00540011
                                                                            0x00540029
                                                                            0x00540029
                                                                            0x00540019
                                                                            0x00540020

                                                                            APIs
                                                                            • ShowWindow.USER32(?,?,?,00536BA2,00000000,0000E146,00000000,0049EC8E,?,0049EC8E,F691760E), ref: 00540019
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: ShowWindow
                                                                            • String ID:
                                                                            • API String ID: 1268545403-0
                                                                            • Opcode ID: f73e181c5665ea12810cf0040c1ba2b9aed84c00263fb62755ec99ddb3d91eab
                                                                            • Instruction ID: 223f80c7fce59ae330e5888eaa6798c82eb79dbae3209089a65468e7256f6db2
                                                                            • Opcode Fuzzy Hash: f73e181c5665ea12810cf0040c1ba2b9aed84c00263fb62755ec99ddb3d91eab
                                                                            • Instruction Fuzzy Hash: 6FD09276140648DFDB148B50E808FB53BB9FB9932AF6140A9E6480E562C733A862DB45
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Control-flow Graph

                                                                            C-Code - Quality: 75%
                                                                            			E00570B75(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                            				intOrPtr _t9;
                                                                            				void* _t18;
                                                                            
                                                                            				_push(0xc);
                                                                            				_push(0x846b08);
                                                                            				E00576AF4(__ebx, __edi, __esi);
                                                                            				E00579C63();
                                                                            				 *(_t18 - 4) =  *(_t18 - 4) & 0x00000000;
                                                                            				_t9 = E00570A8A(__edx,  *((intOrPtr*)(_t18 + 8))); // executed
                                                                            				 *((intOrPtr*)(_t18 - 0x1c)) = _t9;
                                                                            				 *(_t18 - 4) = 0xfffffffe;
                                                                            				E00570BAB();
                                                                            				return E00576B39( *((intOrPtr*)(_t18 - 0x1c)));
                                                                            			}





                                                                            0x00570b75
                                                                            0x00570b77
                                                                            0x00570b7c
                                                                            0x00570b81
                                                                            0x00570b86
                                                                            0x00570b8d
                                                                            0x00570b93
                                                                            0x00570b96
                                                                            0x00570b9d
                                                                            0x00570baa

                                                                            APIs
                                                                              • Part of subcall function 00579C63: __lock.LIBCMT ref: 00579C65
                                                                            • __onexit_nolock.LIBCMT ref: 00570B8D
                                                                              • Part of subcall function 00570A8A: __decode_pointer.LIBCMT ref: 00570A99
                                                                              • Part of subcall function 00570A8A: __decode_pointer.LIBCMT ref: 00570AA9
                                                                              • Part of subcall function 00570A8A: __msize.LIBCMT ref: 00570AC7
                                                                              • Part of subcall function 00570A8A: __realloc_crt.LIBCMT ref: 00570AEB
                                                                              • Part of subcall function 00570A8A: __realloc_crt.LIBCMT ref: 00570B01
                                                                              • Part of subcall function 00570A8A: __encode_pointer.LIBCMT ref: 00570B13
                                                                              • Part of subcall function 00570A8A: __encode_pointer.LIBCMT ref: 00570B21
                                                                              • Part of subcall function 00570A8A: __encode_pointer.LIBCMT ref: 00570B2C
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: __encode_pointer$__decode_pointer__realloc_crt$__lock__msize__onexit_nolock
                                                                            • String ID:
                                                                            • API String ID: 1316407801-0
                                                                            • Opcode ID: dafc1d033af8d0dfd5143ade0ddd496220bf6b629f45de168a3bac1b0f6498aa
                                                                            • Instruction ID: 2eaf22b147e63e0fbb6a9f58aeaf3b359dc9c514da4c23c599d506971cdd62ea
                                                                            • Opcode Fuzzy Hash: dafc1d033af8d0dfd5143ade0ddd496220bf6b629f45de168a3bac1b0f6498aa
                                                                            • Instruction Fuzzy Hash: FDD0677190160BEADB11BFA4E88AB9D7FB4BF81321F60C255B06CA61D2DA744A41AA11
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 100%
                                                                            			E0057B7D8() {
                                                                            				void* _t1;
                                                                            
                                                                            				_t1 = E0057B766(0); // executed
                                                                            				return _t1;
                                                                            			}




                                                                            0x0057b7da
                                                                            0x0057b7e0

                                                                            APIs
                                                                            • __encode_pointer.LIBCMT ref: 0057B7DA
                                                                              • Part of subcall function 0057B766: TlsGetValue.KERNEL32(00000000,?,0057B7DF,00000000,0058D243,008A9DA8,00000000,00000314,?,0057AE7E,008A9DA8,Microsoft Visual C++ Runtime Library,00012010), ref: 0057B778
                                                                              • Part of subcall function 0057B766: TlsGetValue.KERNEL32(00000005,?,0057B7DF,00000000,0058D243,008A9DA8,00000000,00000314,?,0057AE7E,008A9DA8,Microsoft Visual C++ Runtime Library,00012010), ref: 0057B78F
                                                                              • Part of subcall function 0057B766: RtlEncodePointer.NTDLL(00000000,?,0057B7DF,00000000,0058D243,008A9DA8,00000000,00000314,?,0057AE7E,008A9DA8,Microsoft Visual C++ Runtime Library,00012010), ref: 0057B7CD
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: Value$EncodePointer__encode_pointer
                                                                            • String ID:
                                                                            • API String ID: 2585649348-0
                                                                            • Opcode ID: 626ded885c0b6a47c33717e93208713095e5c780cda27b978e7e12efcbcc7c99
                                                                            • Instruction ID: ac7e810d391da5ecd03269cb93c7ebd5edb02d3b92eceae30ec480b5f9d2cd9a
                                                                            • Opcode Fuzzy Hash: 626ded885c0b6a47c33717e93208713095e5c780cda27b978e7e12efcbcc7c99
                                                                            • Instruction Fuzzy Hash:
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Non-executed Functions

                                                                            C-Code - Quality: 89%
                                                                            			E0053F498(intOrPtr __ecx, void* __edx, WCHAR* _a4) {
                                                                            				intOrPtr _v8;
                                                                            				void* __ebx;
                                                                            				void* __edi;
                                                                            				void* __esi;
                                                                            				void* __ebp;
                                                                            				void* _t7;
                                                                            				struct HRSRC__* _t10;
                                                                            				void* _t13;
                                                                            				void* _t17;
                                                                            				void* _t19;
                                                                            				void* _t21;
                                                                            				void* _t22;
                                                                            				struct HINSTANCE__* _t24;
                                                                            
                                                                            				_t17 = __edx;
                                                                            				_push(__ecx);
                                                                            				_push(_t21);
                                                                            				_t13 = 0;
                                                                            				_t19 = 0;
                                                                            				_v8 = __ecx;
                                                                            				_t25 = _a4;
                                                                            				if(_a4 == 0) {
                                                                            					L4:
                                                                            					_t22 = E0053F010(_v8, _t17, _t19);
                                                                            					if(_t19 != 0 && _t13 != 0) {
                                                                            						FreeResource(_t13);
                                                                            					}
                                                                            					_t7 = _t22;
                                                                            				} else {
                                                                            					_t24 =  *(E00545CFD(0, 0, _t21, _t25) + 0xc);
                                                                            					_t10 = FindResourceW(_t24, _a4, 0xf0);
                                                                            					if(_t10 == 0) {
                                                                            						goto L4;
                                                                            					} else {
                                                                            						_t7 = LoadResource(_t24, _t10);
                                                                            						_t13 = _t7;
                                                                            						if(_t13 != 0) {
                                                                            							_t19 = LockResource(_t13);
                                                                            							goto L4;
                                                                            						}
                                                                            					}
                                                                            				}
                                                                            				return _t7;
                                                                            			}
















                                                                            0x0053f498
                                                                            0x0053f49d
                                                                            0x0053f49f
                                                                            0x0053f4a1
                                                                            0x0053f4a3
                                                                            0x0053f4a5
                                                                            0x0053f4a8
                                                                            0x0053f4ab
                                                                            0x0053f4df
                                                                            0x0053f4e8
                                                                            0x0053f4ec
                                                                            0x0053f4f3
                                                                            0x0053f4f3
                                                                            0x0053f4f9
                                                                            0x0053f4ad
                                                                            0x0053f4b2
                                                                            0x0053f4be
                                                                            0x0053f4c6
                                                                            0x00000000
                                                                            0x0053f4c8
                                                                            0x0053f4ca
                                                                            0x0053f4d0
                                                                            0x0053f4d4
                                                                            0x0053f4dd
                                                                            0x00000000
                                                                            0x0053f4dd
                                                                            0x0053f4d4
                                                                            0x0053f4c6
                                                                            0x0053f4ff

                                                                            APIs
                                                                            • FindResourceW.KERNEL32(?,?,000000F0,PMP,?,00000000,?,?,00536B60,0049EC8E,?,0049EC8E,F691760E,PMP,?), ref: 0053F4BE
                                                                            • LoadResource.KERNEL32(?,00000000,?,00000000,?,?,00536B60,0049EC8E,?,0049EC8E,F691760E,PMP,?,?,00000000), ref: 0053F4CA
                                                                            • LockResource.KERNEL32(00000000,?,00000000,?,?,00536B60,0049EC8E,?,0049EC8E,F691760E,PMP,?,?,00000000), ref: 0053F4D7
                                                                            • FreeResource.KERNEL32(00000000,00000000,PMP,?,00000000,?,?,00536B60,0049EC8E,?,0049EC8E,F691760E,PMP,?,?,00000000), ref: 0053F4F3
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: Resource$FindFreeLoadLock
                                                                            • String ID: PMP
                                                                            • API String ID: 1078018258-3175192350
                                                                            • Opcode ID: fc68987ece98928af548c6217aa0020b11d136157ecd6729ac827d714edf5e97
                                                                            • Instruction ID: 8f9d59e406d709f97012be18a4c594c9a465eaa013e4d81ab440d8c1df9f4f63
                                                                            • Opcode Fuzzy Hash: fc68987ece98928af548c6217aa0020b11d136157ecd6729ac827d714edf5e97
                                                                            • Instruction Fuzzy Hash: BCF0A43A6007037B8B105BA59CC896B7BACBB85361B148039FB0593201DFB4CD0087A4
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 85%
                                                                            			E0056F98F(intOrPtr __eax, intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4) {
                                                                            				intOrPtr _v0;
                                                                            				void* _v804;
                                                                            				intOrPtr _v808;
                                                                            				intOrPtr _v812;
                                                                            				intOrPtr _t6;
                                                                            				intOrPtr _t11;
                                                                            				intOrPtr _t12;
                                                                            				intOrPtr _t13;
                                                                            				long _t17;
                                                                            				intOrPtr _t21;
                                                                            				intOrPtr _t22;
                                                                            				intOrPtr _t25;
                                                                            				intOrPtr _t26;
                                                                            				intOrPtr _t27;
                                                                            				intOrPtr* _t31;
                                                                            				void* _t34;
                                                                            
                                                                            				_t27 = __esi;
                                                                            				_t26 = __edi;
                                                                            				_t25 = __edx;
                                                                            				_t22 = __ecx;
                                                                            				_t21 = __ebx;
                                                                            				_t6 = __eax;
                                                                            				_t34 = _t22 -  *0x877864; // 0xf691760e
                                                                            				if(_t34 == 0) {
                                                                            					asm("repe ret");
                                                                            				}
                                                                            				 *0x8aa3e8 = _t6;
                                                                            				 *0x8aa3e4 = _t22;
                                                                            				 *0x8aa3e0 = _t25;
                                                                            				 *0x8aa3dc = _t21;
                                                                            				 *0x8aa3d8 = _t27;
                                                                            				 *0x8aa3d4 = _t26;
                                                                            				 *0x8aa400 = ss;
                                                                            				 *0x8aa3f4 = cs;
                                                                            				 *0x8aa3d0 = ds;
                                                                            				 *0x8aa3cc = es;
                                                                            				 *0x8aa3c8 = fs;
                                                                            				 *0x8aa3c4 = gs;
                                                                            				asm("pushfd");
                                                                            				_pop( *0x8aa3f8);
                                                                            				 *0x8aa3ec =  *_t31;
                                                                            				 *0x8aa3f0 = _v0;
                                                                            				 *0x8aa3fc =  &_a4;
                                                                            				 *0x8aa338 = 0x10001;
                                                                            				_t11 =  *0x8aa3f0; // 0x0
                                                                            				 *0x8aa2ec = _t11;
                                                                            				 *0x8aa2e0 = 0xc0000409;
                                                                            				 *0x8aa2e4 = 1;
                                                                            				_t12 =  *0x877864; // 0xf691760e
                                                                            				_v812 = _t12;
                                                                            				_t13 =  *0x877868; // 0x96e89f1
                                                                            				_v808 = _t13;
                                                                            				 *0x8aa330 = IsDebuggerPresent();
                                                                            				_push(1);
                                                                            				E00581011(_t14);
                                                                            				SetUnhandledExceptionFilter(0);
                                                                            				_t17 = UnhandledExceptionFilter(0x76fa68);
                                                                            				if( *0x8aa330 == 0) {
                                                                            					_push(1);
                                                                            					E00581011(_t17);
                                                                            				}
                                                                            				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                                                                            			}



















                                                                            0x0056f98f
                                                                            0x0056f98f
                                                                            0x0056f98f
                                                                            0x0056f98f
                                                                            0x0056f98f
                                                                            0x0056f98f
                                                                            0x0056f98f
                                                                            0x0056f995
                                                                            0x0056f997
                                                                            0x0056f997
                                                                            0x0057c24e
                                                                            0x0057c253
                                                                            0x0057c259
                                                                            0x0057c25f
                                                                            0x0057c265
                                                                            0x0057c26b
                                                                            0x0057c271
                                                                            0x0057c278
                                                                            0x0057c27f
                                                                            0x0057c286
                                                                            0x0057c28d
                                                                            0x0057c294
                                                                            0x0057c29b
                                                                            0x0057c29c
                                                                            0x0057c2a5
                                                                            0x0057c2ad
                                                                            0x0057c2b5
                                                                            0x0057c2c0
                                                                            0x0057c2ca
                                                                            0x0057c2cf
                                                                            0x0057c2d4
                                                                            0x0057c2de
                                                                            0x0057c2e8
                                                                            0x0057c2ed
                                                                            0x0057c2f3
                                                                            0x0057c2f8
                                                                            0x0057c304
                                                                            0x0057c309
                                                                            0x0057c30b
                                                                            0x0057c313
                                                                            0x0057c31e
                                                                            0x0057c32b
                                                                            0x0057c32d
                                                                            0x0057c32f
                                                                            0x0057c334
                                                                            0x0057c348

                                                                            APIs
                                                                            • IsDebuggerPresent.KERNEL32 ref: 0057C2FE
                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0057C313
                                                                            • UnhandledExceptionFilter.KERNEL32(0076FA68), ref: 0057C31E
                                                                            • GetCurrentProcess.KERNEL32(C0000409), ref: 0057C33A
                                                                            • TerminateProcess.KERNEL32(00000000), ref: 0057C341
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                            • String ID:
                                                                            • API String ID: 2579439406-0
                                                                            • Opcode ID: 5f9def3328dbcd461f56107f37ff7c8c0e6382111f75d1e9798c434b03b0ac7d
                                                                            • Instruction ID: 915d8d33793436b88a24b967bbc542eae203ffde4114c015f51663bffbd58ba8
                                                                            • Opcode Fuzzy Hash: 5f9def3328dbcd461f56107f37ff7c8c0e6382111f75d1e9798c434b03b0ac7d
                                                                            • Instruction Fuzzy Hash: B321D2B8814304EFEB59DF69FC886593BE4FB0A311F00405AE90887F61E7B95985CF4A
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 79%
                                                                            			E00538C8C(struct HWND__* _a4, signed int _a8) {
                                                                            				struct _WINDOWPLACEMENT _v48;
                                                                            				int _t16;
                                                                            
                                                                            				if(E00538A8B() == 0) {
                                                                            					if((_a8 & 0x00000003) == 0) {
                                                                            						if(IsIconic(_a4) == 0) {
                                                                            							_t16 = GetWindowRect(_a4,  &(_v48.rcNormalPosition));
                                                                            						} else {
                                                                            							_t16 = GetWindowPlacement(_a4,  &_v48);
                                                                            						}
                                                                            						if(_t16 == 0) {
                                                                            							return 0;
                                                                            						} else {
                                                                            							return E00538C3B( &(_v48.rcNormalPosition), _a8);
                                                                            						}
                                                                            					}
                                                                            					return 0x12340042;
                                                                            				}
                                                                            				return  *0x8a95dc(_a4, _a8);
                                                                            			}





                                                                            0x00538c9b
                                                                            0x00538caf
                                                                            0x00538cc3
                                                                            0x00538cdb
                                                                            0x00538cc5
                                                                            0x00538ccc
                                                                            0x00538ccc
                                                                            0x00538ce3
                                                                            0x00000000
                                                                            0x00538ce5
                                                                            0x00000000
                                                                            0x00538cec
                                                                            0x00538ce3
                                                                            0x00000000
                                                                            0x00538cb1
                                                                            0x00000000

                                                                            APIs
                                                                            • MonitorFromWindow.USER32(00000002,00000000), ref: 00538CA3
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: FromMonitorWindow
                                                                            • String ID:
                                                                            • API String ID: 721739931-0
                                                                            • Opcode ID: 094d671605ab933dd0a6e905062837c7a25a691ae2c282c23e61c50eaebe5f3e
                                                                            • Instruction ID: 695e67ca76abb90d0c8cd5103582d41980cea75d3c332f3d22189acccea7a1b1
                                                                            • Opcode Fuzzy Hash: 094d671605ab933dd0a6e905062837c7a25a691ae2c282c23e61c50eaebe5f3e
                                                                            • Instruction Fuzzy Hash: AFF0143150520DAADF0AAF65CC09ABE7FA9BB45380F08D421FE1699021DF34CE15EB74
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 100%
                                                                            			E005F67C0(void* _a4, char* _a8) {
                                                                            				char* _v4;
                                                                            				void* __ecx;
                                                                            				void* __edi;
                                                                            				void* __ebp;
                                                                            				WCHAR* _t15;
                                                                            				signed int _t20;
                                                                            				long _t23;
                                                                            				void* _t24;
                                                                            				intOrPtr _t29;
                                                                            				long _t34;
                                                                            				void* _t35;
                                                                            				WCHAR* _t36;
                                                                            
                                                                            				_t35 = _t24;
                                                                            				_t23 = 0x80;
                                                                            				_v4 = _a8;
                                                                            				while(1) {
                                                                            					_t13 =  *((intOrPtr*)(_t35 + 0x14));
                                                                            					if(_t23 >  *((intOrPtr*)(_t35 + 0x14))) {
                                                                            						E0046B6F0(_t13, _t35, _t34, _t36, _t23 - _t13, 0);
                                                                            					} else {
                                                                            						E00403A70(_t35, _t36, _t23, 0xffffffff);
                                                                            					}
                                                                            					_t36 = _t35 + 4;
                                                                            					if( *((intOrPtr*)(_t35 + 0x18)) < 8) {
                                                                            						_t15 = _t36;
                                                                            					} else {
                                                                            						_t15 =  *_t36;
                                                                            					}
                                                                            					_t34 = FormatMessageW(0x400, _a4, 0, 0, _t15, _t23,  &_v4);
                                                                            					if(_t34 != 0) {
                                                                            						break;
                                                                            					}
                                                                            					_t20 = GetLastError();
                                                                            					_t29 =  *((intOrPtr*)(_t35 + 0x18));
                                                                            					 *((intOrPtr*)(_t35 + 0x14)) = _t34;
                                                                            					if(_t29 > 0) {
                                                                            						if(_t29 >= 8) {
                                                                            							_t36 =  *_t36;
                                                                            						}
                                                                            						 *_t36 = 0;
                                                                            					}
                                                                            					if(_t20 != 0x7a) {
                                                                            						return  ~_t20;
                                                                            					} else {
                                                                            						_t23 = _t23 - 0xffffff80;
                                                                            						_v4 = _a8;
                                                                            						continue;
                                                                            					}
                                                                            					L16:
                                                                            				}
                                                                            				E00460D50(_t35, _t34);
                                                                            				return _t34;
                                                                            				goto L16;
                                                                            			}















                                                                            0x005f67c9
                                                                            0x005f67cb
                                                                            0x005f67d0
                                                                            0x005f67d4
                                                                            0x005f67d4
                                                                            0x005f67d9
                                                                            0x005f67f0
                                                                            0x005f67db
                                                                            0x005f67e0
                                                                            0x005f67e0
                                                                            0x005f67f9
                                                                            0x005f67fc
                                                                            0x005f6803
                                                                            0x005f67fe
                                                                            0x005f67fe
                                                                            0x005f67fe
                                                                            0x005f6820
                                                                            0x005f6824
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x005f6826
                                                                            0x005f682c
                                                                            0x005f682f
                                                                            0x005f6834
                                                                            0x005f6839
                                                                            0x005f683b
                                                                            0x005f683b
                                                                            0x005f6840
                                                                            0x005f6840
                                                                            0x005f6847
                                                                            0x005f6860
                                                                            0x005f6849
                                                                            0x005f684d
                                                                            0x005f6850
                                                                            0x00000000
                                                                            0x005f6850
                                                                            0x00000000
                                                                            0x005f6847
                                                                            0x005f6866
                                                                            0x005f6872
                                                                            0x00000000

                                                                            APIs
                                                                            • FormatMessageW.KERNEL32(00000400,00000007,00000000,00000000,00000007,00000080,?,00000080,00000000,?,00000000,?,00000000,?,006286CC,?), ref: 005F681A
                                                                            • GetLastError.KERNEL32 ref: 005F6826
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: ErrorFormatLastMessage
                                                                            • String ID:
                                                                            • API String ID: 3479602957-0
                                                                            • Opcode ID: 61e443422495f176c6f85a2a7f06309bb38ed157389ff63c365f4319888bd067
                                                                            • Instruction ID: 0a9ff1c577c4ce580c6d767dc8f9f7882ff7af33718900ee04120ac2b82f88ba
                                                                            • Opcode Fuzzy Hash: 61e443422495f176c6f85a2a7f06309bb38ed157389ff63c365f4319888bd067
                                                                            • Instruction Fuzzy Hash: 2211D531304309ABD724DF59DC80A3BB7E9FB94765F104A2EF656C7280DB24AD0487A5
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 87%
                                                                            			E00531CB0(WCHAR* _a4) {
                                                                            				signed int _v4;
                                                                            				struct _WIN32_FIND_DATAW _v596;
                                                                            				void* __esi;
                                                                            				signed int _t7;
                                                                            				intOrPtr _t15;
                                                                            				intOrPtr _t19;
                                                                            				intOrPtr _t20;
                                                                            
                                                                            				_t22 =  &_v596;
                                                                            				_t7 =  *0x877864; // 0xf691760e
                                                                            				_v4 = _t7 ^  &_v596;
                                                                            				_t21 = FindFirstFileW(_a4,  &_v596);
                                                                            				FindClose(_t10);
                                                                            				return E0056F98F(0 | _t21 != 0xffffffff, _t15, _v4 ^ _t22, _t19, _t20, _t21);
                                                                            			}










                                                                            0x00531cb0
                                                                            0x00531cb6
                                                                            0x00531cbd
                                                                            0x00531cd8
                                                                            0x00531cdb
                                                                            0x00531cfe

                                                                            APIs
                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00531CD2
                                                                            • FindClose.KERNEL32(00000000), ref: 00531CDB
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: Find$CloseFileFirst
                                                                            • String ID:
                                                                            • API String ID: 2295610775-0
                                                                            • Opcode ID: 8a0bd20c07d062be4312b1d962acb38d2beca0c3d887cbd9a101ac56bbca4f65
                                                                            • Instruction ID: 5900fd3ebc357a54204ebd91409402d3fc485d5d90955d8f52e36200b9d8af3b
                                                                            • Opcode Fuzzy Hash: 8a0bd20c07d062be4312b1d962acb38d2beca0c3d887cbd9a101ac56bbca4f65
                                                                            • Instruction Fuzzy Hash: 30E0D835504A506FC320BB74ED4E6EFB3E4BBCD315F400A18A869C32C0E7385944C78A
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 86%
                                                                            			E005E9980(intOrPtr __ebx, intOrPtr __edi, intOrPtr __esi, int _a4) {
                                                                            				signed int _v4;
                                                                            				short _v28;
                                                                            				signed int _t6;
                                                                            				intOrPtr _t20;
                                                                            
                                                                            				_t24 =  &_v28;
                                                                            				_t6 =  *0x877864; // 0xf691760e
                                                                            				_v4 = _t6 ^  &_v28;
                                                                            				if(GetLocaleInfoW(_a4, 0x1004,  &_v28, 0xa) == 0) {
                                                                            					return E0056F98F(0, __ebx, _v4 ^ _t24, _t20, __edi, __esi);
                                                                            				} else {
                                                                            					return E0056F98F(E0056F94A(), __ebx, _v4 ^ _t24 + 0x00000004, _t24, __edi, __esi, _t24);
                                                                            				}
                                                                            			}







                                                                            0x005e9980
                                                                            0x005e9983
                                                                            0x005e998a
                                                                            0x005e99a7
                                                                            0x005e99d4
                                                                            0x005e99a9
                                                                            0x005e99c3
                                                                            0x005e99c3

                                                                            APIs
                                                                            • GetLocaleInfoW.KERNEL32(?,00001004,0000000A,0000000A,?,?,?,?,?,?,?), ref: 005E999F
                                                                              • Part of subcall function 0056F94A: __wcstoi64.LIBCMT ref: 0056F927
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: InfoLocale__wcstoi64
                                                                            • String ID:
                                                                            • API String ID: 627608980-0
                                                                            • Opcode ID: 8c4e10d96fdea6da1e05d3d6d8628b5319585f4716572cd2a1230eab1bc738e7
                                                                            • Instruction ID: e2d8e22d5e714923e8f5f34681a9338aaaeafd7d1b2f5961b0d4b15bacdd2896
                                                                            • Opcode Fuzzy Hash: 8c4e10d96fdea6da1e05d3d6d8628b5319585f4716572cd2a1230eab1bc738e7
                                                                            • Instruction Fuzzy Hash: 64F01CB1A143016BC644EF249856B6A7BE47BDC704F84096CB589CB293EA34D608C797
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 83%
                                                                            			E005319A0() {
                                                                            				signed int _v4;
                                                                            				struct _OSVERSIONINFOW _v280;
                                                                            				signed int _t7;
                                                                            				intOrPtr _t15;
                                                                            				intOrPtr _t20;
                                                                            				intOrPtr _t21;
                                                                            				intOrPtr _t22;
                                                                            				struct _OSVERSIONINFOW* _t23;
                                                                            
                                                                            				_t23 =  &_v280;
                                                                            				_t7 =  *0x877864; // 0xf691760e
                                                                            				_v4 = _t7 ^ _t23;
                                                                            				_v280.dwOSVersionInfoSize = 0x114;
                                                                            				GetVersionExW(_t23);
                                                                            				if(_v280.dwPlatformId != 2 || _v280.dwMajorVersion < 5) {
                                                                            					return E0056F98F(0, _t15, _v4 ^ _t23, _t20, _t21, _t22);
                                                                            				} else {
                                                                            					return E0056F98F(1, _t15, _v4 ^ _t23, _t20, _t21, _t22);
                                                                            				}
                                                                            			}











                                                                            0x005319a0
                                                                            0x005319a6
                                                                            0x005319ad
                                                                            0x005319b8
                                                                            0x005319c0
                                                                            0x005319cb
                                                                            0x00531a04
                                                                            0x005319d4
                                                                            0x005319ed
                                                                            0x005319ed

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: Version
                                                                            • String ID:
                                                                            • API String ID: 1889659487-0
                                                                            • Opcode ID: a301b7f06e96a2c1ce2f44c02a96faa774ef12df9e8631a68dfcbeb9a294848f
                                                                            • Instruction ID: b2a258a0eed148425356061f55e403b0752fad9283d8b279e7c3e33a0fe7497b
                                                                            • Opcode Fuzzy Hash: a301b7f06e96a2c1ce2f44c02a96faa774ef12df9e8631a68dfcbeb9a294848f
                                                                            • Instruction Fuzzy Hash: 66F03030A043499FDB68EB24D51B3EE77E0BB99708F80886DD15987191DB399504C797
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                            • Instruction ID: e0a2c263886073158f1ea0d4af6f1e38b24580483849dfd90d4d996c1a6f5f4e
                                                                            • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                            • Instruction Fuzzy Hash: 24115B7720088243DE44CA7DF8B86B7AFA7FBD632172CC37AC04A4B744D122D945B608
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 87%
                                                                            			E00538A8B() {
                                                                            				void* __ebx;
                                                                            				void* __esi;
                                                                            				void* _t5;
                                                                            				_Unknown_base(*)()* _t6;
                                                                            				_Unknown_base(*)()* _t7;
                                                                            				_Unknown_base(*)()* _t8;
                                                                            				_Unknown_base(*)()* _t9;
                                                                            				_Unknown_base(*)()* _t10;
                                                                            				_Unknown_base(*)()* _t11;
                                                                            				_Unknown_base(*)()* _t12;
                                                                            				signed int _t16;
                                                                            				signed int _t17;
                                                                            				struct HINSTANCE__* _t19;
                                                                            				void* _t21;
                                                                            				void* _t24;
                                                                            				void* _t25;
                                                                            
                                                                            				_t17 = _t16 ^ _t16;
                                                                            				_t24 =  *0x8a95f4 - _t17; // 0x1
                                                                            				if(_t24 == 0) {
                                                                            					_push(_t21);
                                                                            					 *0x8a95f8 = E00538A31(_t17, _t21, __eflags);
                                                                            					_t19 = GetModuleHandleW(L"USER32");
                                                                            					__eflags = _t19 - _t17;
                                                                            					if(_t19 == _t17) {
                                                                            						L15:
                                                                            						 *0x8a95d8 = _t17;
                                                                            						 *0x8a95dc = _t17;
                                                                            						 *0x8a95e0 = _t17;
                                                                            						 *0x8a95e4 = _t17;
                                                                            						 *0x8a95e8 = _t17;
                                                                            						 *0x8a95ec = _t17;
                                                                            						 *0x8a95f0 = _t17;
                                                                            						_t5 = 0;
                                                                            					} else {
                                                                            						_t6 = GetProcAddress(_t19, "GetSystemMetrics");
                                                                            						 *0x8a95d8 = _t6;
                                                                            						__eflags = _t6 - _t17;
                                                                            						if(_t6 == _t17) {
                                                                            							goto L15;
                                                                            						} else {
                                                                            							_t7 = GetProcAddress(_t19, "MonitorFromWindow");
                                                                            							 *0x8a95dc = _t7;
                                                                            							__eflags = _t7 - _t17;
                                                                            							if(_t7 == _t17) {
                                                                            								goto L15;
                                                                            							} else {
                                                                            								_t8 = GetProcAddress(_t19, "MonitorFromRect");
                                                                            								 *0x8a95e0 = _t8;
                                                                            								__eflags = _t8 - _t17;
                                                                            								if(_t8 == _t17) {
                                                                            									goto L15;
                                                                            								} else {
                                                                            									_t9 = GetProcAddress(_t19, "MonitorFromPoint");
                                                                            									 *0x8a95e4 = _t9;
                                                                            									__eflags = _t9 - _t17;
                                                                            									if(_t9 == _t17) {
                                                                            										goto L15;
                                                                            									} else {
                                                                            										_t10 = GetProcAddress(_t19, "EnumDisplayMonitors");
                                                                            										 *0x8a95ec = _t10;
                                                                            										__eflags = _t10 - _t17;
                                                                            										if(_t10 == _t17) {
                                                                            											goto L15;
                                                                            										} else {
                                                                            											_t11 = GetProcAddress(_t19, "EnumDisplayDevicesW");
                                                                            											 *0x8a95f0 = _t11;
                                                                            											__eflags = _t11 - _t17;
                                                                            											if(_t11 == _t17) {
                                                                            												goto L15;
                                                                            											} else {
                                                                            												__eflags =  *0x8a95f8 - _t17; // 0x1
                                                                            												if(__eflags == 0) {
                                                                            													_push("GetMonitorInfoA");
                                                                            												} else {
                                                                            													_push("GetMonitorInfoW");
                                                                            												}
                                                                            												_t12 = GetProcAddress(_t19, ??);
                                                                            												 *0x8a95e8 = _t12;
                                                                            												__eflags = _t12 - _t17;
                                                                            												if(_t12 == _t17) {
                                                                            													goto L15;
                                                                            												} else {
                                                                            													_t5 = 1;
                                                                            													__eflags = 1;
                                                                            												}
                                                                            											}
                                                                            										}
                                                                            									}
                                                                            								}
                                                                            							}
                                                                            						}
                                                                            					}
                                                                            					 *0x8a95f4 = 1;
                                                                            					return _t5;
                                                                            				} else {
                                                                            					_t25 =  *0x8a95e8 - _t17; // 0x76924f40
                                                                            					return 0 | _t25 != 0x00000000;
                                                                            				}
                                                                            			}



















                                                                            0x00538a8e
                                                                            0x00538a90
                                                                            0x00538a96
                                                                            0x00538aa5
                                                                            0x00538ab1
                                                                            0x00538abc
                                                                            0x00538abe
                                                                            0x00538ac0
                                                                            0x00538b67
                                                                            0x00538b67
                                                                            0x00538b6d
                                                                            0x00538b73
                                                                            0x00538b79
                                                                            0x00538b7f
                                                                            0x00538b85
                                                                            0x00538b8b
                                                                            0x00538b91
                                                                            0x00538ac6
                                                                            0x00538ad2
                                                                            0x00538ad4
                                                                            0x00538ad9
                                                                            0x00538adb
                                                                            0x00000000
                                                                            0x00538ae1
                                                                            0x00538ae7
                                                                            0x00538ae9
                                                                            0x00538aee
                                                                            0x00538af0
                                                                            0x00000000
                                                                            0x00538af2
                                                                            0x00538af8
                                                                            0x00538afa
                                                                            0x00538aff
                                                                            0x00538b01
                                                                            0x00000000
                                                                            0x00538b03
                                                                            0x00538b09
                                                                            0x00538b0b
                                                                            0x00538b10
                                                                            0x00538b12
                                                                            0x00000000
                                                                            0x00538b14
                                                                            0x00538b1a
                                                                            0x00538b1c
                                                                            0x00538b21
                                                                            0x00538b23
                                                                            0x00000000
                                                                            0x00538b25
                                                                            0x00538b2b
                                                                            0x00538b2d
                                                                            0x00538b32
                                                                            0x00538b34
                                                                            0x00000000
                                                                            0x00538b36
                                                                            0x00538b36
                                                                            0x00538b3c
                                                                            0x00538b45
                                                                            0x00538b3e
                                                                            0x00538b3e
                                                                            0x00538b3e
                                                                            0x00538b4b
                                                                            0x00538b4d
                                                                            0x00538b52
                                                                            0x00538b54
                                                                            0x00000000
                                                                            0x00538b56
                                                                            0x00538b58
                                                                            0x00538b58
                                                                            0x00538b58
                                                                            0x00538b54
                                                                            0x00538b34
                                                                            0x00538b23
                                                                            0x00538b12
                                                                            0x00538b01
                                                                            0x00538af0
                                                                            0x00538adb
                                                                            0x00538b5b
                                                                            0x00538b66
                                                                            0x00538a98
                                                                            0x00538a9a
                                                                            0x00538aa4
                                                                            0x00538aa4

                                                                            APIs
                                                                            • GetModuleHandleW.KERNEL32(USER32,00000000,00000000,76925D80,00538C99,?,?,?,?,?,?,?,0053B685,00000000,00000002,00000028), ref: 00538AB6
                                                                            • GetProcAddress.KERNEL32(00000000,GetSystemMetrics), ref: 00538AD2
                                                                            • GetProcAddress.KERNEL32(00000000,MonitorFromWindow), ref: 00538AE7
                                                                            • GetProcAddress.KERNEL32(00000000,MonitorFromRect), ref: 00538AF8
                                                                            • GetProcAddress.KERNEL32(00000000,MonitorFromPoint), ref: 00538B09
                                                                            • GetProcAddress.KERNEL32(00000000,EnumDisplayMonitors), ref: 00538B1A
                                                                            • GetProcAddress.KERNEL32(00000000,EnumDisplayDevicesW), ref: 00538B2B
                                                                            • GetProcAddress.KERNEL32(00000000,GetMonitorInfoA), ref: 00538B4B
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: AddressProc$HandleModule
                                                                            • String ID: EnumDisplayDevicesW$EnumDisplayMonitors$GetMonitorInfoA$GetMonitorInfoW$GetSystemMetrics$MonitorFromPoint$MonitorFromRect$MonitorFromWindow$USER32
                                                                            • API String ID: 667068680-2451437823
                                                                            • Opcode ID: ab37c0ef62cb6ac929386d000bdf8ce62a4834b7df3a6b7795b519850bc1ff93
                                                                            • Instruction ID: b9b03a523ea0ed28322ac71538124c93d46fa972c8d481801497cc72022ccd9c
                                                                            • Opcode Fuzzy Hash: ab37c0ef62cb6ac929386d000bdf8ce62a4834b7df3a6b7795b519850bc1ff93
                                                                            • Instruction Fuzzy Hash: 4D216DF1D183529FD71A9F78ACD7979BFE8B24A750B14093FE182D2910EBB44441CE14
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 83%
                                                                            			E0040DEB0(int _a4) {
                                                                            				void* _v4;
                                                                            				int _t20;
                                                                            				int _t21;
                                                                            				int _t23;
                                                                            				void* _t28;
                                                                            				long _t30;
                                                                            				intOrPtr _t32;
                                                                            				intOrPtr _t33;
                                                                            				intOrPtr* _t38;
                                                                            				long _t39;
                                                                            				struct HWND__* _t44;
                                                                            				long _t48;
                                                                            
                                                                            				_t44 = _a4;
                                                                            				_t48 = _t39;
                                                                            				 *(_t48 + 0x9c) = _t44;
                                                                            				 *((intOrPtr*)(_t48 + 0xa8)) = SetWindowLongW(_t44, 0xfffffffc, 0x40d9e0);
                                                                            				SetWindowLongW(_t44, 0xffffffeb, _t48);
                                                                            				 *(_t48 + 0xac) = FindWindowExW(_t44, 0, L"SysListView32", 0);
                                                                            				_t20 = GetSystemMetrics(0xb);
                                                                            				_t21 = GetSystemMetrics(0xc);
                                                                            				_a4 = GetSystemMetrics(0x31);
                                                                            				_t23 = GetSystemMetrics(0x32);
                                                                            				_v4 = LoadImageW(GetModuleHandleW(0), 0x85, 1, _t20, _t21, 0);
                                                                            				_t28 = LoadImageW(GetModuleHandleW(0), 0x85, 1, _a4, _t23, 0);
                                                                            				 *((intOrPtr*)(_t48 + 0xb0)) = SendMessageW( *(_t48 + 0xac), 0x1002, 0, 0);
                                                                            				_t30 = SendMessageW( *(_t48 + 0xac), 0x1002, 1, 0);
                                                                            				_t38 =  *0x8a7104; // 0x535e54
                                                                            				 *(_t48 + 0xb4) = _t30;
                                                                            				_t32 =  *_t38( *((intOrPtr*)(_t48 + 0xb0)), 0xffffffff, _v4);
                                                                            				 *((intOrPtr*)(_t48 + 0xb8)) = _t32;
                                                                            				_t33 =  *_t38( *(_t48 + 0xb4), 0xffffffff, _t28);
                                                                            				 *((intOrPtr*)(_t48 + 0xbc)) = _t33;
                                                                            				return _t33;
                                                                            			}















                                                                            0x0040debb
                                                                            0x0040dec6
                                                                            0x0040dec9
                                                                            0x0040ded5
                                                                            0x0040dedb
                                                                            0x0040def5
                                                                            0x0040defb
                                                                            0x0040df01
                                                                            0x0040df0b
                                                                            0x0040df0f
                                                                            0x0040df34
                                                                            0x0040df49
                                                                            0x0040df75
                                                                            0x0040df7b
                                                                            0x0040df83
                                                                            0x0040df89
                                                                            0x0040df97
                                                                            0x0040dfa3
                                                                            0x0040dfa9
                                                                            0x0040dfac
                                                                            0x0040dfb6

                                                                            APIs
                                                                            • SetWindowLongW.USER32(00000000,000000FC,0040D9E0), ref: 0040DECF
                                                                            • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 0040DEDB
                                                                            • FindWindowExW.USER32(00000000,00000000,SysListView32,00000000), ref: 0040DEE7
                                                                            • GetSystemMetrics.USER32(0000000B), ref: 0040DEFB
                                                                            • GetSystemMetrics.USER32(0000000C), ref: 0040DF01
                                                                            • GetSystemMetrics.USER32(00000031), ref: 0040DF07
                                                                            • GetSystemMetrics.USER32(00000032), ref: 0040DF0F
                                                                            • GetModuleHandleW.KERNEL32(00000000,00000085,00000001,00000000,00000000,00000000,?,?,00000000,0040E07B,?), ref: 0040DF26
                                                                            • LoadImageW.USER32(00000000,?,?,00000000,0040E07B,?), ref: 0040DF2F
                                                                            • GetModuleHandleW.KERNEL32(00000000,00000085,00000001,?,00000000,00000000,?,?,00000000,0040E07B,?), ref: 0040DF46
                                                                            • LoadImageW.USER32(00000000,?,?,00000000,0040E07B,?), ref: 0040DF49
                                                                            • SendMessageW.USER32(?,00001002,00000000,00000000), ref: 0040DF63
                                                                            • SendMessageW.USER32(?,00001002,00000001,00000000), ref: 0040DF7B
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: MetricsSystem$Window$HandleImageLoadLongMessageModuleSend$Find
                                                                            • String ID: SysListView32$T^S
                                                                            • API String ID: 892298856-82136643
                                                                            • Opcode ID: fd6c046fb150ad11a3061bc99e34dbf4fcb811fd60e51d1273974bb66ccddd81
                                                                            • Instruction ID: ee64923d1212136130a869512907b2ec4bb14f4207abc4ba8e4616cbe772aef2
                                                                            • Opcode Fuzzy Hash: fd6c046fb150ad11a3061bc99e34dbf4fcb811fd60e51d1273974bb66ccddd81
                                                                            • Instruction Fuzzy Hash: 893153716443007BE620DB758C8AF57B7E9FB89B50F114A1EF359972D0D7B4A8008B29
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 71%
                                                                            			E0040DFC0(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                            				int _v8;
                                                                            				char _v16;
                                                                            				intOrPtr _v20;
                                                                            				signed int _v24;
                                                                            				short _v104;
                                                                            				WCHAR* _v108;
                                                                            				short _v112;
                                                                            				void* _v116;
                                                                            				struct HWND__* _v120;
                                                                            				long _v132;
                                                                            				long _v140;
                                                                            				struct HWND__* _v144;
                                                                            				int _v148;
                                                                            				struct HWND__* _v152;
                                                                            				void* __ebx;
                                                                            				void* __edi;
                                                                            				void* __esi;
                                                                            				void* __ebp;
                                                                            				signed int _t96;
                                                                            				signed int _t97;
                                                                            				int _t100;
                                                                            				signed int _t102;
                                                                            				signed int _t110;
                                                                            				long _t112;
                                                                            				signed int _t114;
                                                                            				signed int _t121;
                                                                            				struct HWND__* _t123;
                                                                            				intOrPtr _t126;
                                                                            				WCHAR* _t128;
                                                                            				long _t132;
                                                                            				intOrPtr _t135;
                                                                            				signed int _t137;
                                                                            				intOrPtr* _t155;
                                                                            				struct HWND__* _t158;
                                                                            				struct HWND__* _t159;
                                                                            				void* _t163;
                                                                            				signed int _t172;
                                                                            				intOrPtr _t183;
                                                                            				signed int _t185;
                                                                            				char* _t194;
                                                                            				WCHAR* _t196;
                                                                            				intOrPtr _t202;
                                                                            				intOrPtr _t203;
                                                                            				long _t205;
                                                                            				void* _t211;
                                                                            				short _t213;
                                                                            				long _t214;
                                                                            				void* _t218;
                                                                            				signed int _t220;
                                                                            				int _t221;
                                                                            				signed int _t226;
                                                                            
                                                                            				_t220 = _t226;
                                                                            				_push(0xffffffff);
                                                                            				_push(0x6f0e28);
                                                                            				_push( *[fs:0x0]);
                                                                            				_t96 =  *0x877864; // 0xf691760e
                                                                            				_t97 = _t96 ^ _t220;
                                                                            				_v24 = _t97;
                                                                            				_push(_t97);
                                                                            				 *[fs:0x0] =  &_v16;
                                                                            				_v20 = _t226 - 0x78;
                                                                            				_t158 = _a4;
                                                                            				_v120 = _t158;
                                                                            				_t205 = _a16;
                                                                            				_v132 = _t205;
                                                                            				_t213 = GetWindowLongW(_t158, 0xffffffeb);
                                                                            				_v112 = _t213;
                                                                            				_t100 = _a8;
                                                                            				if(_t100 == 0x111) {
                                                                            					_t102 = (_a12 & 0x0000ffff) - 1;
                                                                            					__eflags = _t102;
                                                                            					if(_t102 == 0) {
                                                                            						E00403680();
                                                                            						_v8 = 0;
                                                                            						E00403680();
                                                                            						_v8 = 1;
                                                                            						_t196 = _v108;
                                                                            						__eflags =  *((intOrPtr*)(_t196 - 8)) - 0x00000104 | 0x00000001 -  *((intOrPtr*)(_t196 - 4));
                                                                            						if(( *((intOrPtr*)(_t196 - 8)) - 0x00000104 | 0x00000001 -  *((intOrPtr*)(_t196 - 4))) < 0) {
                                                                            							_push(0x104);
                                                                            							E00402E90(_t158,  &_v108);
                                                                            							_t196 = _v108;
                                                                            						}
                                                                            						GetDlgItemTextW(_t158, 0x480, _t196, 0x104);
                                                                            						_t168 =  *((intOrPtr*)(_v108 - 8));
                                                                            						_t110 = E0057078F(_v108,  *((intOrPtr*)(_v108 - 8)));
                                                                            						__eflags = _t110;
                                                                            						if(_t110 < 0) {
                                                                            							L35:
                                                                            							_push(0x80070057);
                                                                            							E00401460(_t168, 0, _t213, _t220);
                                                                            							asm("int3");
                                                                            							asm("int3");
                                                                            							asm("int3");
                                                                            							asm("int3");
                                                                            							asm("int3");
                                                                            							asm("int3");
                                                                            							asm("int3");
                                                                            							asm("int3");
                                                                            							asm("int3");
                                                                            							asm("int3");
                                                                            							asm("int3");
                                                                            							asm("int3");
                                                                            							_push(_t158);
                                                                            							_t159 = _v152;
                                                                            							_push(_t220);
                                                                            							_push(_t213);
                                                                            							_push(0);
                                                                            							_t112 = GetWindowLongW(_t159, 0xffffffeb);
                                                                            							_t221 = _v148;
                                                                            							_t214 = _t112;
                                                                            							__eflags = _t221 - 0x101;
                                                                            							if(__eflags > 0) {
                                                                            								_t114 = _t221 - 0x102;
                                                                            								__eflags = _t114;
                                                                            								if(_t114 == 0) {
                                                                            									 *((char*)(_t214 + 0x95)) = 1;
                                                                            								} else {
                                                                            									__eflags = _t114 == 0xc;
                                                                            									if(_t114 == 0xc) {
                                                                            										 *((char*)(_t214 + 0x96)) = 1;
                                                                            									}
                                                                            								}
                                                                            								goto L57;
                                                                            							} else {
                                                                            								if(__eflags == 0) {
                                                                            									__eflags = _v144 - 0xd;
                                                                            									if(_v144 != 0xd) {
                                                                            										goto L57;
                                                                            									} else {
                                                                            										__eflags =  *((char*)(_t214 + 0x96));
                                                                            										if( *((char*)(_t214 + 0x96)) != 0) {
                                                                            											 *((char*)(_t214 + 0x96)) = 0;
                                                                            											goto L57;
                                                                            										} else {
                                                                            											__eflags =  *((char*)(_t214 + 0x95));
                                                                            											if( *((char*)(_t214 + 0x95)) != 0) {
                                                                            												_push(_t159);
                                                                            												 *((char*)(_t214 + 0x95)) = 0;
                                                                            												E0040D830(_t214);
                                                                            											}
                                                                            											return 0;
                                                                            										}
                                                                            									}
                                                                            								} else {
                                                                            									_t121 = _t221 - 8;
                                                                            									__eflags = _t121;
                                                                            									if(_t121 == 0) {
                                                                            										_t123 = GetParent(_v144);
                                                                            										__eflags = _t123 -  *((intOrPtr*)(_t214 + 0x9c));
                                                                            										if(_t123 !=  *((intOrPtr*)(_t214 + 0x9c))) {
                                                                            											__eflags =  *((char*)(_t214 + 0x95));
                                                                            											if( *((char*)(_t214 + 0x95)) != 0) {
                                                                            												_push(_t159);
                                                                            												 *((char*)(_t214 + 0x95)) = 0;
                                                                            												E0040D830(_t214);
                                                                            											}
                                                                            										}
                                                                            										goto L57;
                                                                            									} else {
                                                                            										__eflags = _t121 != 0x7f;
                                                                            										if(_t121 != 0x7f) {
                                                                            											L57:
                                                                            											return CallWindowProcW( *(_t214 + 0xa4), _t159, _t221, _v144, _v140);
                                                                            										} else {
                                                                            											_t172 = _v140;
                                                                            											__eflags = _t172;
                                                                            											if(_t172 == 0) {
                                                                            												goto L57;
                                                                            											} else {
                                                                            												_t126 =  *((intOrPtr*)(_t172 + 4));
                                                                            												__eflags = _t126 - 0x100;
                                                                            												if(_t126 < 0x100) {
                                                                            													goto L57;
                                                                            												} else {
                                                                            													__eflags = _t126 - 0x102;
                                                                            													if(_t126 > 0x102) {
                                                                            														goto L57;
                                                                            													} else {
                                                                            														__eflags =  *((intOrPtr*)(_t172 + 8)) - 0xd;
                                                                            														if( *((intOrPtr*)(_t172 + 8)) != 0xd) {
                                                                            															goto L57;
                                                                            														} else {
                                                                            															return 4;
                                                                            														}
                                                                            													}
                                                                            												}
                                                                            											}
                                                                            										}
                                                                            									}
                                                                            								}
                                                                            							}
                                                                            						} else {
                                                                            							_t168 = _v108;
                                                                            							__eflags = _t110 -  *((intOrPtr*)(_t168 - 8));
                                                                            							if(_t110 >  *((intOrPtr*)(_t168 - 8))) {
                                                                            								goto L35;
                                                                            							} else {
                                                                            								 *(_t168 - 0xc) = _t110;
                                                                            								_t198 = _v108;
                                                                            								_v108[_t110] = 0;
                                                                            								_t128 = _v108;
                                                                            								__eflags =  *(_t128 - 0xc);
                                                                            								if( *(_t128 - 0xc) == 0) {
                                                                            									L33:
                                                                            									_v8 = 0;
                                                                            									E004036F0(_t198);
                                                                            									_v8 = 0xffffffff;
                                                                            									E004036F0(_t198);
                                                                            									_t205 = _v132;
                                                                            									goto L34;
                                                                            								} else {
                                                                            									_v8 = 2;
                                                                            									_push(_v108);
                                                                            									E00533950(_t158);
                                                                            									_v8 = 1;
                                                                            									__eflags =  *(_t213 + 0x54) & 0x00000800;
                                                                            									if(( *(_t213 + 0x54) & 0x00000800) == 0) {
                                                                            										L24:
                                                                            										__eflags =  *((char*)(_t213 + 0x94));
                                                                            										if( *((char*)(_t213 + 0x94)) != 0) {
                                                                            											 *((char*)(_t213 + 0x94)) = 0;
                                                                            											goto L33;
                                                                            										} else {
                                                                            											_t200 = _v108;
                                                                            											_t135 =  *((intOrPtr*)(_v108 - 0xc));
                                                                            											_t183 =  *(_t213 + 0x40) - 1;
                                                                            											__eflags = _t135 - _t183;
                                                                            											if(_t135 >= _t183) {
                                                                            												_t135 = _t183;
                                                                            											}
                                                                            											E0057100F( *((intOrPtr*)(_t213 + 0x3c)), _t200, _t135);
                                                                            											_t137 =  *(_v108 - 0xc);
                                                                            											_t185 =  *(_t213 + 0x40);
                                                                            											__eflags = _t137 - _t185;
                                                                            											if(_t137 >= _t185) {
                                                                            												_t137 = _t185;
                                                                            											}
                                                                            											_t199 = 0;
                                                                            											 *((short*)( *((intOrPtr*)(_t213 + 0x3c)) + _t137 * 2)) = 0;
                                                                            											_t58 = _t213 + 0x8c; // 0x8c
                                                                            											E00405FC0(_t58, _t213,  *((intOrPtr*)(_t213 + 0x3c)));
                                                                            											EndDialog( *(_t213 + 0x98), 1);
                                                                            											_v8 = 0;
                                                                            											E004036F0(0);
                                                                            											_v8 = 0xffffffff;
                                                                            											E004036F0(0);
                                                                            											_t132 = 0;
                                                                            											__eflags = 0;
                                                                            										}
                                                                            									} else {
                                                                            										__eflags = 0;
                                                                            										if(0 == 0) {
                                                                            											goto L24;
                                                                            										} else {
                                                                            											FormatMessageW(0x1300, 0, 3, 0,  &_v112, 0, 0);
                                                                            											_t198 = _v112;
                                                                            											MessageBoxW(_t158, _v112,  *(_t213 + 0x50), 0x10030);
                                                                            											LocalFree(_v112);
                                                                            											E0040CA80(_t158, _t213, __eflags);
                                                                            											goto L33;
                                                                            										}
                                                                            									}
                                                                            								}
                                                                            								goto L30;
                                                                            							}
                                                                            						}
                                                                            					} else {
                                                                            						__eflags = _t102 == 0xa001;
                                                                            						if(_t102 == 0xa001) {
                                                                            							 *(_t213 + 0x88) = 1;
                                                                            						}
                                                                            						goto L34;
                                                                            					}
                                                                            				} else {
                                                                            					if(_t100 == 0x210 && (_a12 & 0x0000ffff) == 1) {
                                                                            						GetClassNameW(_t205,  &_v104, 0x28);
                                                                            						_t194 = L"SHELLDLL_DefView";
                                                                            						_t155 =  &_v104;
                                                                            						while(1) {
                                                                            							_t202 =  *_t155;
                                                                            							if(_t202 !=  *_t194) {
                                                                            								break;
                                                                            							}
                                                                            							if(_t202 == 0) {
                                                                            								L8:
                                                                            								_t155 = 0;
                                                                            							} else {
                                                                            								_t203 =  *((intOrPtr*)(_t155 + 2));
                                                                            								if(_t203 != _t194[2]) {
                                                                            									break;
                                                                            								} else {
                                                                            									_t155 = _t155 + 4;
                                                                            									_t194 =  &(_t194[4]);
                                                                            									if(_t203 != 0) {
                                                                            										continue;
                                                                            									} else {
                                                                            										goto L8;
                                                                            									}
                                                                            								}
                                                                            							}
                                                                            							L10:
                                                                            							if(_t155 == 0) {
                                                                            								E0040DEB0(_t205);
                                                                            							}
                                                                            							goto L34;
                                                                            						}
                                                                            						asm("sbb eax, eax");
                                                                            						asm("sbb eax, 0xffffffff");
                                                                            						goto L10;
                                                                            					}
                                                                            					L34:
                                                                            					_t199 = _a8;
                                                                            					_t132 = CallWindowProcW( *(_t213 + 0xa0), _t158, _a8, _a12, _t205);
                                                                            					L30:
                                                                            					 *[fs:0x0] = _v16;
                                                                            					_pop(_t211);
                                                                            					_pop(_t218);
                                                                            					_pop(_t163);
                                                                            					return E0056F98F(_t132, _t163, _v24 ^ _t220, _t199, _t211, _t218);
                                                                            				}
                                                                            			}






















































                                                                            0x0040dfc1
                                                                            0x0040dfc3
                                                                            0x0040dfc5
                                                                            0x0040dfd0
                                                                            0x0040dfd4
                                                                            0x0040dfd9
                                                                            0x0040dfdb
                                                                            0x0040dfe1
                                                                            0x0040dfe5
                                                                            0x0040dfeb
                                                                            0x0040dfee
                                                                            0x0040dff1
                                                                            0x0040dff4
                                                                            0x0040dff7
                                                                            0x0040e003
                                                                            0x0040e005
                                                                            0x0040e008
                                                                            0x0040e010
                                                                            0x0040e084
                                                                            0x0040e084
                                                                            0x0040e087
                                                                            0x0040e0a6
                                                                            0x0040e0ad
                                                                            0x0040e0b3
                                                                            0x0040e0b8
                                                                            0x0040e0bc
                                                                            0x0040e0cf
                                                                            0x0040e0d1
                                                                            0x0040e0d3
                                                                            0x0040e0db
                                                                            0x0040e0e0
                                                                            0x0040e0e0
                                                                            0x0040e0ef
                                                                            0x0040e0f8
                                                                            0x0040e0fd
                                                                            0x0040e105
                                                                            0x0040e107
                                                                            0x0040e2fa
                                                                            0x0040e2fa
                                                                            0x0040e2ff
                                                                            0x0040e304
                                                                            0x0040e305
                                                                            0x0040e306
                                                                            0x0040e307
                                                                            0x0040e308
                                                                            0x0040e309
                                                                            0x0040e30a
                                                                            0x0040e30b
                                                                            0x0040e30c
                                                                            0x0040e30d
                                                                            0x0040e30e
                                                                            0x0040e30f
                                                                            0x0040e310
                                                                            0x0040e311
                                                                            0x0040e315
                                                                            0x0040e316
                                                                            0x0040e317
                                                                            0x0040e31d
                                                                            0x0040e323
                                                                            0x0040e327
                                                                            0x0040e329
                                                                            0x0040e32f
                                                                            0x0040e3e9
                                                                            0x0040e3e9
                                                                            0x0040e3ee
                                                                            0x0040e3fe
                                                                            0x0040e3f0
                                                                            0x0040e3f0
                                                                            0x0040e3f3
                                                                            0x0040e3f5
                                                                            0x0040e3f5
                                                                            0x0040e3f3
                                                                            0x00000000
                                                                            0x0040e335
                                                                            0x0040e335
                                                                            0x0040e3ad
                                                                            0x0040e3b2
                                                                            0x00000000
                                                                            0x0040e3b4
                                                                            0x0040e3b4
                                                                            0x0040e3bb
                                                                            0x0040e3de
                                                                            0x00000000
                                                                            0x0040e3bd
                                                                            0x0040e3bd
                                                                            0x0040e3c4
                                                                            0x0040e3c6
                                                                            0x0040e3c9
                                                                            0x0040e3d0
                                                                            0x0040e3d0
                                                                            0x0040e3db
                                                                            0x0040e3db
                                                                            0x0040e3bb
                                                                            0x0040e337
                                                                            0x0040e339
                                                                            0x0040e339
                                                                            0x0040e33c
                                                                            0x0040e385
                                                                            0x0040e38b
                                                                            0x0040e391
                                                                            0x0040e393
                                                                            0x0040e39a
                                                                            0x0040e39c
                                                                            0x0040e39f
                                                                            0x0040e3a6
                                                                            0x0040e3a6
                                                                            0x0040e39a
                                                                            0x00000000
                                                                            0x0040e33e
                                                                            0x0040e33e
                                                                            0x0040e341
                                                                            0x0040e405
                                                                            0x0040e422
                                                                            0x0040e347
                                                                            0x0040e347
                                                                            0x0040e34b
                                                                            0x0040e34d
                                                                            0x00000000
                                                                            0x0040e353
                                                                            0x0040e353
                                                                            0x0040e356
                                                                            0x0040e35b
                                                                            0x00000000
                                                                            0x0040e361
                                                                            0x0040e361
                                                                            0x0040e366
                                                                            0x00000000
                                                                            0x0040e36c
                                                                            0x0040e36c
                                                                            0x0040e370
                                                                            0x00000000
                                                                            0x0040e376
                                                                            0x0040e37d
                                                                            0x0040e37d
                                                                            0x0040e370
                                                                            0x0040e366
                                                                            0x0040e35b
                                                                            0x0040e34d
                                                                            0x0040e341
                                                                            0x0040e33c
                                                                            0x0040e335
                                                                            0x0040e10d
                                                                            0x0040e10d
                                                                            0x0040e110
                                                                            0x0040e113
                                                                            0x00000000
                                                                            0x0040e119
                                                                            0x0040e119
                                                                            0x0040e11e
                                                                            0x0040e121
                                                                            0x0040e125
                                                                            0x0040e128
                                                                            0x0040e12b
                                                                            0x0040e2c3
                                                                            0x0040e2c3
                                                                            0x0040e2ca
                                                                            0x0040e2cf
                                                                            0x0040e2d9
                                                                            0x0040e2de
                                                                            0x00000000
                                                                            0x0040e131
                                                                            0x0040e131
                                                                            0x0040e138
                                                                            0x0040e139
                                                                            0x0040e141
                                                                            0x0040e1b4
                                                                            0x0040e1bb
                                                                            0x0040e1fd
                                                                            0x0040e1fd
                                                                            0x0040e204
                                                                            0x0040e299
                                                                            0x00000000
                                                                            0x0040e20a
                                                                            0x0040e20a
                                                                            0x0040e20d
                                                                            0x0040e213
                                                                            0x0040e214
                                                                            0x0040e216
                                                                            0x0040e218
                                                                            0x0040e218
                                                                            0x0040e220
                                                                            0x0040e22b
                                                                            0x0040e22e
                                                                            0x0040e231
                                                                            0x0040e233
                                                                            0x0040e235
                                                                            0x0040e235
                                                                            0x0040e23a
                                                                            0x0040e23c
                                                                            0x0040e244
                                                                            0x0040e24a
                                                                            0x0040e258
                                                                            0x0040e25e
                                                                            0x0040e265
                                                                            0x0040e26a
                                                                            0x0040e274
                                                                            0x0040e279
                                                                            0x0040e279
                                                                            0x0040e279
                                                                            0x0040e1bd
                                                                            0x0040e1bd
                                                                            0x0040e1bf
                                                                            0x00000000
                                                                            0x0040e1c1
                                                                            0x0040e1d4
                                                                            0x0040e1e3
                                                                            0x0040e1e8
                                                                            0x0040e1f2
                                                                            0x0040e2be
                                                                            0x00000000
                                                                            0x0040e2be
                                                                            0x0040e1bf
                                                                            0x0040e1bb
                                                                            0x00000000
                                                                            0x0040e12b
                                                                            0x0040e113
                                                                            0x0040e089
                                                                            0x0040e089
                                                                            0x0040e08e
                                                                            0x0040e094
                                                                            0x0040e094
                                                                            0x00000000
                                                                            0x0040e08e
                                                                            0x0040e012
                                                                            0x0040e017
                                                                            0x0040e031
                                                                            0x0040e037
                                                                            0x0040e03c
                                                                            0x0040e040
                                                                            0x0040e040
                                                                            0x0040e046
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040e04b
                                                                            0x0040e062
                                                                            0x0040e062
                                                                            0x0040e04d
                                                                            0x0040e04d
                                                                            0x0040e055
                                                                            0x00000000
                                                                            0x0040e057
                                                                            0x0040e057
                                                                            0x0040e05a
                                                                            0x0040e060
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040e060
                                                                            0x0040e055
                                                                            0x0040e06b
                                                                            0x0040e06d
                                                                            0x0040e076
                                                                            0x0040e076
                                                                            0x00000000
                                                                            0x0040e06d
                                                                            0x0040e066
                                                                            0x0040e068
                                                                            0x00000000
                                                                            0x0040e068
                                                                            0x0040e2e1
                                                                            0x0040e2e6
                                                                            0x0040e2f2
                                                                            0x0040e27b
                                                                            0x0040e27e
                                                                            0x0040e286
                                                                            0x0040e287
                                                                            0x0040e288
                                                                            0x0040e296
                                                                            0x0040e296

                                                                            APIs
                                                                            • GetWindowLongW.USER32(?,000000EB), ref: 0040DFFD
                                                                            • GetClassNameW.USER32(?,?,00000028), ref: 0040E031
                                                                            • GetDlgItemTextW.USER32(?,00000480,?,00000104), ref: 0040E0EF
                                                                            • _wcsnlen.LIBCMT ref: 0040E0FD
                                                                            • FormatMessageW.KERNEL32(00001300,00000000,00000003,00000000,?,00000000,00000000), ref: 0040E1D4
                                                                            • MessageBoxW.USER32(?,?,?,00010030), ref: 0040E1E8
                                                                            • LocalFree.KERNEL32(?), ref: 0040E1F2
                                                                            • CallWindowProcW.USER32(?,?,?,?,?), ref: 0040E2F2
                                                                            • GetWindowLongW.USER32(?,000000EB), ref: 0040E31D
                                                                            • GetParent.USER32(?), ref: 0040E385
                                                                            • CallWindowProcW.USER32(?,?,?,?,?), ref: 0040E418
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: Window$CallLongMessageProc$ClassFormatFreeItemLocalNameParentText_wcsnlen
                                                                            • String ID: SHELLDLL_DefView
                                                                            • API String ID: 3354443168-137347452
                                                                            • Opcode ID: 44020874bfb6c623e408e2f816d6fe9f5ed0ecd503da61ddc6aebcd603dc9a74
                                                                            • Instruction ID: 16864f953623590f570b6009fca913e18f5c496bddb5147e367c80c755027003
                                                                            • Opcode Fuzzy Hash: 44020874bfb6c623e408e2f816d6fe9f5ed0ecd503da61ddc6aebcd603dc9a74
                                                                            • Instruction Fuzzy Hash: 66B1F3716003049BDB20DF6AC849BAFBBB9EB55300F10893EF55AAB3C1C779A941CB55
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 84%
                                                                            			E005C6EBE(void* __ebx, void* __edi, void* __esi, void* __eflags, int _a8) {
                                                                            				short _v0;
                                                                            				char* _v4;
                                                                            				signed int _v16;
                                                                            				intOrPtr* _v24;
                                                                            				char _v52;
                                                                            				char _v92;
                                                                            				intOrPtr* _t38;
                                                                            				signed int _t42;
                                                                            				signed int _t43;
                                                                            				char _t44;
                                                                            				void* _t58;
                                                                            				int _t60;
                                                                            				intOrPtr _t63;
                                                                            
                                                                            				_push(0x44);
                                                                            				E00576762(0x727096, __ebx, __edi, __esi);
                                                                            				_t1 =  &_v52; // 0x40453a
                                                                            				E00406020(_t1, "invalid string position");
                                                                            				_v16 = _v16 & 0x00000000;
                                                                            				_t4 =  &_v52; // 0x40453a
                                                                            				E00405EF0(_t4);
                                                                            				_t6 =  &_v92; // 0x404512
                                                                            				E0057080C(_t6, 0x80e02c);
                                                                            				asm("int3");
                                                                            				_push(0x44);
                                                                            				E00576762(0x7270b9, __ebx, __edi, __esi);
                                                                            				_t7 =  &_v52; // 0x40453a
                                                                            				E00406020(_t7, "invalid string argument");
                                                                            				_v16 = _v16 & 0x00000000;
                                                                            				_t10 =  &_v52; // 0x40453a
                                                                            				E00405D80(_t10);
                                                                            				_t12 =  &_v92; // 0x404512
                                                                            				E0057080C(_t12, 0x849fb4);
                                                                            				asm("int3");
                                                                            				_t38 = _v24;
                                                                            				_push(__esi);
                                                                            				_push(__edi);
                                                                            				_t70 = _t38;
                                                                            				if(_t38 != 0) {
                                                                            					_t63 =  *_t38;
                                                                            					_t60 =  *(_t38 + 4);
                                                                            				} else {
                                                                            					_t63 =  *((intOrPtr*)(E00572FF3(_t58, __edi, __esi, _t70) + 8));
                                                                            					_t60 = E00572FA7(_t58, __edi, _t63, _t70);
                                                                            				}
                                                                            				if(_t63 != 0) {
                                                                            					_a8 = _a8 & 0x00000000;
                                                                            					_t42 = WideCharToMultiByte(_t60, 0,  &_v0, 1, _v4, E00572F8B(_t58, _t60, _t63, E005C70B6(_t60)), 0,  &_a8);
                                                                            					__eflags = _t42;
                                                                            					if(__eflags == 0) {
                                                                            						goto L8;
                                                                            					} else {
                                                                            						__eflags = _a8;
                                                                            						if(__eflags != 0) {
                                                                            							goto L8;
                                                                            						}
                                                                            					}
                                                                            				} else {
                                                                            					_t44 = _v0;
                                                                            					if(_t44 > 0xff) {
                                                                            						L8:
                                                                            						_t43 = E00576A0A(__eflags);
                                                                            						 *_t43 = 0x2a;
                                                                            						_t42 = _t43 | 0xffffffff;
                                                                            						__eflags = _t42;
                                                                            					} else {
                                                                            						 *_v4 = _t44;
                                                                            						_t42 = 1;
                                                                            					}
                                                                            				}
                                                                            				return _t42;
                                                                            			}
















                                                                            0x005c6ebe
                                                                            0x005c6ec5
                                                                            0x005c6ecf
                                                                            0x005c6ed2
                                                                            0x005c6ed7
                                                                            0x005c6edb
                                                                            0x005c6ee2
                                                                            0x005c6eec
                                                                            0x005c6ef0
                                                                            0x005c6ef5
                                                                            0x005c6ef6
                                                                            0x005c6efd
                                                                            0x005c6f07
                                                                            0x005c6f0a
                                                                            0x005c6f0f
                                                                            0x005c6f13
                                                                            0x005c6f1a
                                                                            0x005c6f24
                                                                            0x005c6f28
                                                                            0x005c6f2d
                                                                            0x005c6f33
                                                                            0x005c6f36
                                                                            0x005c6f37
                                                                            0x005c6f38
                                                                            0x005c6f3a
                                                                            0x005c6f4d
                                                                            0x005c6f4f
                                                                            0x005c6f3c
                                                                            0x005c6f41
                                                                            0x005c6f49
                                                                            0x005c6f49
                                                                            0x005c6f54
                                                                            0x005c6f6e
                                                                            0x005c6f93
                                                                            0x005c6f99
                                                                            0x005c6f9b
                                                                            0x00000000
                                                                            0x005c6f9d
                                                                            0x005c6f9d
                                                                            0x005c6fa1
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x005c6fa1
                                                                            0x005c6f56
                                                                            0x005c6f56
                                                                            0x005c6f62
                                                                            0x005c6fa3
                                                                            0x005c6fa3
                                                                            0x005c6fa8
                                                                            0x005c6fae
                                                                            0x005c6fae
                                                                            0x005c6f64
                                                                            0x005c6f67
                                                                            0x005c6f6b
                                                                            0x005c6f6b
                                                                            0x005c6f62
                                                                            0x005c6fb4

                                                                            APIs
                                                                            • __EH_prolog3.LIBCMT ref: 005C6EC5
                                                                            • __CxxThrowException@8.LIBCMT ref: 005C6EF0
                                                                              • Part of subcall function 0057080C: KiUserExceptionDispatcher.NTDLL(?,?,00402FC2,00000000,?,?,?,?,00402FC2,00000000,0080D3D8,00000000), ref: 0057084E
                                                                            • __EH_prolog3.LIBCMT ref: 005C6EFD
                                                                            • __CxxThrowException@8.LIBCMT ref: 005C6F28
                                                                            • ____lc_handle_func.LIBCMT ref: 005C6F3C
                                                                              • Part of subcall function 00572FF3: __getptd.LIBCMT ref: 00572FF3
                                                                            • ____lc_codepage_func.LIBCMT ref: 005C6F44
                                                                              • Part of subcall function 00572FA7: __getptd.LIBCMT ref: 00572FA7
                                                                            • __GetLocaleForCP.LIBCPMT ref: 005C6F73
                                                                              • Part of subcall function 005C70B6: __malloc_crt.LIBCMT ref: 005C70F4
                                                                              • Part of subcall function 005C70B6: __CreateLocForCP.LIBCPMT ref: 005C7104
                                                                              • Part of subcall function 005C70B6: InterlockedCompareExchange.KERNEL32(80070057,00000000,?), ref: 005C711B
                                                                            • ____mb_cur_max_l_func.LIBCMT ref: 005C6F80
                                                                              • Part of subcall function 00572F8B: __getptd.LIBCMT ref: 00572F62
                                                                            • WideCharToMultiByte.KERNEL32(?,00000000,F691760E,00000001,?,00000000,00000000,00000000,?,?,00404562,00404512,00849FB4,0040453A,invalid string argument,00000044), ref: 005C6F93
                                                                            Strings
                                                                            • invalid string argument, xrefs: 005C6F02
                                                                            • invalid string position, xrefs: 005C6ECA
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: __getptd$Exception@8H_prolog3Throw$ByteCharCompareCreateDispatcherExceptionExchangeInterlockedLocaleMultiUserWide____lc_codepage_func____lc_handle_func____mb_cur_max_l_func__malloc_crt
                                                                            • String ID: invalid string argument$invalid string position
                                                                            • API String ID: 3264674238-3740083952
                                                                            • Opcode ID: d66e5b4b9bda2fceaf7a74e36111d6aa11e3bf655acc328b1bc5baee1132fdfb
                                                                            • Instruction ID: eace8825470d3dcf32348b0a8077d503755e52118fb6eed50787047a436334cc
                                                                            • Opcode Fuzzy Hash: d66e5b4b9bda2fceaf7a74e36111d6aa11e3bf655acc328b1bc5baee1132fdfb
                                                                            • Instruction Fuzzy Hash: 2121A57250020AAEDB10EFE0E849FEE7B78FF44724F044029F505AB1C1DBB49A05D761
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 77%
                                                                            			E0044CA90(void* __ebx, signed int __ecx) {
                                                                            				void* __edi;
                                                                            				void* __esi;
                                                                            				intOrPtr _t115;
                                                                            				intOrPtr _t117;
                                                                            				signed int _t121;
                                                                            				int _t122;
                                                                            				signed int _t156;
                                                                            				signed int _t159;
                                                                            				void* _t161;
                                                                            				signed int _t165;
                                                                            				void* _t167;
                                                                            				signed int _t169;
                                                                            				signed int _t174;
                                                                            				void* _t176;
                                                                            				signed int _t178;
                                                                            				void* _t188;
                                                                            				void* _t191;
                                                                            				signed int _t192;
                                                                            				signed int _t193;
                                                                            				signed int _t197;
                                                                            				signed int _t208;
                                                                            				signed int _t229;
                                                                            				intOrPtr* _t242;
                                                                            				signed int _t243;
                                                                            				signed int _t247;
                                                                            				signed int* _t248;
                                                                            				void* _t251;
                                                                            				intOrPtr _t252;
                                                                            				intOrPtr* _t255;
                                                                            				intOrPtr* _t256;
                                                                            				void* _t257;
                                                                            				void* _t258;
                                                                            
                                                                            				_t188 = __ebx;
                                                                            				_t247 =  *(_t257 + 8);
                                                                            				_t242 = __ecx;
                                                                            				_t115 =  *((intOrPtr*)(__ecx));
                                                                            				_t229 =  *((intOrPtr*)(_t115 - 8)) - _t247;
                                                                            				_t197 = 0x00000001 -  *((intOrPtr*)(_t115 - 0x10 + 0xc)) | _t229;
                                                                            				if(1 < 0) {
                                                                            					_push(_t247);
                                                                            					_t197 = __ecx;
                                                                            					E00402E90(__ebx, __ecx);
                                                                            				}
                                                                            				_t117 =  *_t242;
                                                                            				if(_t247 < 0 || _t247 >  *((intOrPtr*)(_t117 - 8))) {
                                                                            					_push(0x80070057);
                                                                            					E00401460(_t197, _t242, _t247, _t251);
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					_t258 = _t257 - 0x2c;
                                                                            					_push(_t188);
                                                                            					_push(_t251);
                                                                            					_t252 =  *((intOrPtr*)(_t258 + 0x38));
                                                                            					_push(_t247);
                                                                            					_push(_t242);
                                                                            					_t248 = _t197;
                                                                            					GetClientRect( *(_t252 + 0x20), _t258 + 0x2c);
                                                                            					_t243 =  *(_t258 + 0x48);
                                                                            					__eflags = _t243;
                                                                            					if(_t243 != 0) {
                                                                            						 *_t243 = _t248[0x18];
                                                                            						 *(_t243 + 4) = _t248[0x19];
                                                                            						 *(_t243 + 8) = _t248[0x1a];
                                                                            						_t229 = _t248[0x1b];
                                                                            						 *(_t243 + 0xc) = _t229;
                                                                            						E004010A0(_t252, _t243);
                                                                            						__eflags = _t248[0x1c] - 1;
                                                                            						if(_t248[0x1c] == 1) {
                                                                            							 *_t243 =  *_t243 +  *(_t258 + 0x2c);
                                                                            							__eflags =  *_t243;
                                                                            						}
                                                                            						__eflags = _t248[0x1e] - 3;
                                                                            						if(_t248[0x1e] == 3) {
                                                                            							_t23 = _t243 + 4;
                                                                            							 *_t23 =  *(_t243 + 4) +  *((intOrPtr*)(_t258 + 0x30));
                                                                            							__eflags =  *_t23;
                                                                            						}
                                                                            						__eflags = _t248[0x1d] - 2;
                                                                            						if(_t248[0x1d] == 2) {
                                                                            							_t229 =  *(_t258 + 0x34);
                                                                            							_t27 = _t243 + 8;
                                                                            							 *_t27 =  *(_t243 + 8) + _t229;
                                                                            							__eflags =  *_t27;
                                                                            						}
                                                                            						__eflags = _t248[0x1f] - 4;
                                                                            						if(_t248[0x1f] == 4) {
                                                                            							_t31 = _t243 + 0xc;
                                                                            							 *_t31 =  *(_t243 + 0xc) +  *((intOrPtr*)(_t258 + 0x38));
                                                                            							__eflags =  *_t31;
                                                                            						}
                                                                            					}
                                                                            					__eflags =  *_t248;
                                                                            					if( *_t248 == 0) {
                                                                            						__eflags = _t243;
                                                                            						if(__eflags != 0) {
                                                                            							 *(_t258 + 0x4c) = 0xffffffff;
                                                                            							 *(_t258 + 0x44) = 0;
                                                                            							_t191 = E00541CA6(_t188,  *(_t252 + 0x20), _t243, _t248, __eflags, GetDC( *(_t252 + 0x20)));
                                                                            							 *(_t258 + 0x18) = GetDeviceCaps( *(_t191 + 8), 0xc) & 0x0000ffff;
                                                                            							ReleaseDC( *(_t252 + 0x20),  *(_t191 + 4));
                                                                            							_t192 = _t248[1];
                                                                            							__eflags = 0;
                                                                            							 *(_t258 + 0x1c) = 0;
                                                                            							 *((intOrPtr*)(_t258 + 0x20)) = 0;
                                                                            							 *((intOrPtr*)(_t258 + 0x24)) = 0;
                                                                            							 *((intOrPtr*)(_t258 + 0x28)) = 0;
                                                                            							_t255 =  *(_t248[6]);
                                                                            							while(1) {
                                                                            								_t156 = _t248[1];
                                                                            								 *(_t258 + 0x18) = _t248[6];
                                                                            								__eflags = _t192;
                                                                            								if(_t192 == 0) {
                                                                            									goto L20;
                                                                            								}
                                                                            								__eflags = _t192 - _t156;
                                                                            								if(_t192 != _t156) {
                                                                            									goto L20;
                                                                            								}
                                                                            								L21:
                                                                            								__eflags = _t255 -  *(_t258 + 0x18);
                                                                            								if(_t255 !=  *(_t258 + 0x18)) {
                                                                            									__eflags = _t192;
                                                                            									if(_t192 != 0) {
                                                                            										_t174 =  *_t192;
                                                                            									} else {
                                                                            										E005709F4();
                                                                            										_t174 = 0;
                                                                            										__eflags = 0;
                                                                            									}
                                                                            									__eflags = _t255 -  *((intOrPtr*)(_t174 + 0x14));
                                                                            									if(_t255 ==  *((intOrPtr*)(_t174 + 0x14))) {
                                                                            										E005709F4();
                                                                            									}
                                                                            									_t176 = LoadImageW(_t248[0xf], E0050ACE0(_t255 + 8), 0, 0, 0, 0x2000);
                                                                            									_push(_t258 + 0x1c);
                                                                            									_push(_t258 + 0x44);
                                                                            									_push(_t258 + 0x50);
                                                                            									E0044AEF0(_t248,  *(_t258 + 0x18), _t176, _t243,  *(_t258 + 0x18));
                                                                            									__eflags = _t192;
                                                                            									if(_t192 != 0) {
                                                                            										_t178 =  *_t192;
                                                                            									} else {
                                                                            										E005709F4();
                                                                            										_t178 = 0;
                                                                            										__eflags = 0;
                                                                            									}
                                                                            									__eflags = _t255 -  *((intOrPtr*)(_t178 + 0x14));
                                                                            									if(_t255 ==  *((intOrPtr*)(_t178 + 0x14))) {
                                                                            										E005709F4();
                                                                            									}
                                                                            									_t255 =  *_t255;
                                                                            									continue;
                                                                            								}
                                                                            								_t256 =  *(_t248[0xd]);
                                                                            								_t193 = _t248[8];
                                                                            								while(1) {
                                                                            									_t159 = _t248[8];
                                                                            									 *(_t258 + 0x18) = _t248[0xd];
                                                                            									__eflags = _t193;
                                                                            									if(_t193 == 0) {
                                                                            										goto L36;
                                                                            									}
                                                                            									__eflags = _t193 - _t159;
                                                                            									if(_t193 != _t159) {
                                                                            										goto L36;
                                                                            									}
                                                                            									L37:
                                                                            									__eflags = _t256 -  *(_t258 + 0x18);
                                                                            									if(_t256 !=  *(_t258 + 0x18)) {
                                                                            										__eflags = _t193;
                                                                            										if(_t193 != 0) {
                                                                            											_t165 =  *_t193;
                                                                            										} else {
                                                                            											E005709F4();
                                                                            											_t165 = 0;
                                                                            											__eflags = 0;
                                                                            										}
                                                                            										__eflags = _t256 -  *((intOrPtr*)(_t165 + 0x14));
                                                                            										if(_t256 ==  *((intOrPtr*)(_t165 + 0x14))) {
                                                                            											E005709F4();
                                                                            										}
                                                                            										_t167 = LoadImageW(0, E00504A60(_t256 + 8), 0, 0, 0, 0x2010);
                                                                            										_push(_t258 + 0x1c);
                                                                            										_push(_t258 + 0x44);
                                                                            										_push(_t258 + 0x50);
                                                                            										E0044AEF0(_t248, _t258 + 0x50, _t167, _t243,  *(_t258 + 0x18));
                                                                            										__eflags = _t193;
                                                                            										if(_t193 != 0) {
                                                                            											_t169 =  *_t193;
                                                                            										} else {
                                                                            											E005709F4();
                                                                            											_t169 = 0;
                                                                            											__eflags = 0;
                                                                            										}
                                                                            										__eflags = _t256 -  *((intOrPtr*)(_t169 + 0x14));
                                                                            										if(_t256 ==  *((intOrPtr*)(_t169 + 0x14))) {
                                                                            											E005709F4();
                                                                            										}
                                                                            										_t256 =  *_t256;
                                                                            										continue;
                                                                            									}
                                                                            									_t161 =  *_t248;
                                                                            									__eflags = _t161;
                                                                            									if(_t161 != 0) {
                                                                            										DeleteObject(_t161);
                                                                            									}
                                                                            									_t229 =  *(_t258 + 0x40);
                                                                            									 *_t248 = _t229;
                                                                            									CopyRect( &(_t248[0x10]), _t258 + 0x1c);
                                                                            									goto L52;
                                                                            									L36:
                                                                            									E005709F4();
                                                                            									goto L37;
                                                                            								}
                                                                            								L20:
                                                                            								E005709F4();
                                                                            								goto L21;
                                                                            							}
                                                                            						}
                                                                            					}
                                                                            					L52:
                                                                            					_t121 =  *(_t258 + 0x44);
                                                                            					__eflags = _t121;
                                                                            					if(_t121 != 0) {
                                                                            						_t229 =  *_t248;
                                                                            						 *_t121 = _t229;
                                                                            					}
                                                                            					_t122 =  *(_t258 + 0x4c);
                                                                            					__eflags = _t122;
                                                                            					if(_t122 != 0) {
                                                                            						 *_t122 = _t248[0x10].left;
                                                                            						 *(_t122 + 4) = _t248[0x11];
                                                                            						 *(_t122 + 8) = _t248[0x12];
                                                                            						_t229 = _t248[0x13];
                                                                            						 *(_t122 + 0xc) = _t229;
                                                                            					}
                                                                            					__eflags = _t243;
                                                                            					if(_t243 != 0) {
                                                                            						__eflags = _t248[0x1c] - 5;
                                                                            						if(_t248[0x1c] == 5) {
                                                                            							asm("cdq");
                                                                            							_t122 = MulDiv(_t248[0x12] - _t248[0x10].left, ( *(_t243 + 0xc) -  *(_t243 + 4) ^ _t229) - _t229, _t248[0x13] - _t248[0x11]);
                                                                            							_t208 =  *(_t243 + 8) - _t122;
                                                                            							__eflags = _t208;
                                                                            							 *_t243 = _t208;
                                                                            						}
                                                                            						__eflags = _t248[0x1d] - 5;
                                                                            						if(_t248[0x1d] == 5) {
                                                                            							asm("cdq");
                                                                            							_t122 = MulDiv(_t248[0x12] - _t248[0x10].left, ( *(_t243 + 0xc) -  *(_t243 + 4) ^ _t229) - _t229, _t248[0x13] - _t248[0x11]) +  *_t243;
                                                                            							__eflags = _t122;
                                                                            							 *(_t243 + 8) = _t122;
                                                                            						}
                                                                            						__eflags = _t248[0x1e] - 5;
                                                                            						if(_t248[0x1e] == 5) {
                                                                            							asm("cdq");
                                                                            							_t122 = MulDiv(_t248[0x13] - _t248[0x11], ( *(_t243 + 8) -  *_t243 ^ _t229) - _t229, _t248[0x12] - _t248[0x10].left);
                                                                            							_t229 =  *(_t243 + 0xc) - _t122;
                                                                            							__eflags = _t229;
                                                                            							 *(_t243 + 4) = _t229;
                                                                            						}
                                                                            						__eflags = _t248[0x1f] - 5;
                                                                            						if(_t248[0x1f] == 5) {
                                                                            							asm("cdq");
                                                                            							_t122 = MulDiv(_t248[0x13] - _t248[0x11], ( *(_t243 + 8) -  *_t243 ^ _t229) - _t229, _t248[0x12] - _t248[0x10]) +  *(_t243 + 4);
                                                                            							__eflags = _t122;
                                                                            							 *(_t243 + 0xc) = _t122;
                                                                            						}
                                                                            					}
                                                                            					return _t122;
                                                                            				} else {
                                                                            					 *(_t117 - 0xc) = _t247;
                                                                            					 *((short*)( *_t242 + _t247 * 2)) = 0;
                                                                            					return _t117;
                                                                            				}
                                                                            			}



































                                                                            0x0044ca90
                                                                            0x0044ca91
                                                                            0x0044ca96
                                                                            0x0044ca98
                                                                            0x0044caa8
                                                                            0x0044caaa
                                                                            0x0044caac
                                                                            0x0044caae
                                                                            0x0044caaf
                                                                            0x0044cab1
                                                                            0x0044cab1
                                                                            0x0044cab6
                                                                            0x0044caba
                                                                            0x0044cad1
                                                                            0x0044cad6
                                                                            0x0044cadb
                                                                            0x0044cadc
                                                                            0x0044cadd
                                                                            0x0044cade
                                                                            0x0044cadf
                                                                            0x0044cae0
                                                                            0x0044cae3
                                                                            0x0044cae4
                                                                            0x0044cae5
                                                                            0x0044cae9
                                                                            0x0044caea
                                                                            0x0044caef
                                                                            0x0044caf6
                                                                            0x0044cafc
                                                                            0x0044cb00
                                                                            0x0044cb02
                                                                            0x0044cb07
                                                                            0x0044cb0c
                                                                            0x0044cb12
                                                                            0x0044cb15
                                                                            0x0044cb1b
                                                                            0x0044cb1e
                                                                            0x0044cb23
                                                                            0x0044cb27
                                                                            0x0044cb2d
                                                                            0x0044cb2d
                                                                            0x0044cb2d
                                                                            0x0044cb2f
                                                                            0x0044cb33
                                                                            0x0044cb39
                                                                            0x0044cb39
                                                                            0x0044cb39
                                                                            0x0044cb39
                                                                            0x0044cb3c
                                                                            0x0044cb40
                                                                            0x0044cb42
                                                                            0x0044cb46
                                                                            0x0044cb46
                                                                            0x0044cb46
                                                                            0x0044cb46
                                                                            0x0044cb49
                                                                            0x0044cb4d
                                                                            0x0044cb53
                                                                            0x0044cb53
                                                                            0x0044cb53
                                                                            0x0044cb53
                                                                            0x0044cb4d
                                                                            0x0044cb56
                                                                            0x0044cb59
                                                                            0x0044cb5f
                                                                            0x0044cb61
                                                                            0x0044cb6b
                                                                            0x0044cb73
                                                                            0x0044cb87
                                                                            0x0044cba0
                                                                            0x0044cba4
                                                                            0x0044cbaa
                                                                            0x0044cbad
                                                                            0x0044cbaf
                                                                            0x0044cbb3
                                                                            0x0044cbb7
                                                                            0x0044cbbb
                                                                            0x0044cbc2
                                                                            0x0044cbc4
                                                                            0x0044cbc7
                                                                            0x0044cbca
                                                                            0x0044cbce
                                                                            0x0044cbd0
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0044cbd2
                                                                            0x0044cbd4
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0044cbdb
                                                                            0x0044cbdb
                                                                            0x0044cbdf
                                                                            0x0044cbe1
                                                                            0x0044cbe3
                                                                            0x0044cc4e
                                                                            0x0044cbe5
                                                                            0x0044cbe5
                                                                            0x0044cbea
                                                                            0x0044cbea
                                                                            0x0044cbea
                                                                            0x0044cbec
                                                                            0x0044cbef
                                                                            0x0044cbf1
                                                                            0x0044cbf1
                                                                            0x0044cc0e
                                                                            0x0044cc18
                                                                            0x0044cc1d
                                                                            0x0044cc26
                                                                            0x0044cc2c
                                                                            0x0044cc31
                                                                            0x0044cc33
                                                                            0x0044cc52
                                                                            0x0044cc35
                                                                            0x0044cc35
                                                                            0x0044cc3a
                                                                            0x0044cc3a
                                                                            0x0044cc3a
                                                                            0x0044cc3c
                                                                            0x0044cc3f
                                                                            0x0044cc41
                                                                            0x0044cc41
                                                                            0x0044cc46
                                                                            0x00000000
                                                                            0x0044cc46
                                                                            0x0044cc59
                                                                            0x0044cc5b
                                                                            0x0044cc60
                                                                            0x0044cc63
                                                                            0x0044cc66
                                                                            0x0044cc6a
                                                                            0x0044cc6c
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0044cc6e
                                                                            0x0044cc70
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0044cc77
                                                                            0x0044cc77
                                                                            0x0044cc7b
                                                                            0x0044cc7d
                                                                            0x0044cc7f
                                                                            0x0044cce8
                                                                            0x0044cc81
                                                                            0x0044cc81
                                                                            0x0044cc86
                                                                            0x0044cc86
                                                                            0x0044cc86
                                                                            0x0044cc88
                                                                            0x0044cc8b
                                                                            0x0044cc8d
                                                                            0x0044cc8d
                                                                            0x0044cca8
                                                                            0x0044ccb2
                                                                            0x0044ccb7
                                                                            0x0044ccc0
                                                                            0x0044ccc6
                                                                            0x0044cccb
                                                                            0x0044cccd
                                                                            0x0044ccec
                                                                            0x0044cccf
                                                                            0x0044cccf
                                                                            0x0044ccd4
                                                                            0x0044ccd4
                                                                            0x0044ccd4
                                                                            0x0044ccd6
                                                                            0x0044ccd9
                                                                            0x0044ccdb
                                                                            0x0044ccdb
                                                                            0x0044cce0
                                                                            0x00000000
                                                                            0x0044cce0
                                                                            0x0044ccf0
                                                                            0x0044ccf2
                                                                            0x0044ccf4
                                                                            0x0044ccf7
                                                                            0x0044ccf7
                                                                            0x0044ccfd
                                                                            0x0044cd0a
                                                                            0x0044cd0c
                                                                            0x00000000
                                                                            0x0044cc72
                                                                            0x0044cc72
                                                                            0x00000000
                                                                            0x0044cc72
                                                                            0x0044cbd6
                                                                            0x0044cbd6
                                                                            0x00000000
                                                                            0x0044cbd6
                                                                            0x0044cbc4
                                                                            0x0044cb61
                                                                            0x0044cd12
                                                                            0x0044cd12
                                                                            0x0044cd16
                                                                            0x0044cd18
                                                                            0x0044cd1a
                                                                            0x0044cd1c
                                                                            0x0044cd1c
                                                                            0x0044cd1e
                                                                            0x0044cd22
                                                                            0x0044cd24
                                                                            0x0044cd29
                                                                            0x0044cd2e
                                                                            0x0044cd34
                                                                            0x0044cd37
                                                                            0x0044cd3a
                                                                            0x0044cd3a
                                                                            0x0044cd3d
                                                                            0x0044cd3f
                                                                            0x0044cd50
                                                                            0x0044cd53
                                                                            0x0044cd68
                                                                            0x0044cd6f
                                                                            0x0044cd74
                                                                            0x0044cd74
                                                                            0x0044cd76
                                                                            0x0044cd76
                                                                            0x0044cd78
                                                                            0x0044cd7b
                                                                            0x0044cd90
                                                                            0x0044cd99
                                                                            0x0044cd99
                                                                            0x0044cd9b
                                                                            0x0044cd9b
                                                                            0x0044cd9e
                                                                            0x0044cda1
                                                                            0x0044cdb5
                                                                            0x0044cdbc
                                                                            0x0044cdc1
                                                                            0x0044cdc1
                                                                            0x0044cdc3
                                                                            0x0044cdc3
                                                                            0x0044cdc6
                                                                            0x0044cdc9
                                                                            0x0044cddd
                                                                            0x0044cde6
                                                                            0x0044cde6
                                                                            0x0044cde9
                                                                            0x0044cde9
                                                                            0x0044cdc9
                                                                            0x0044cdf3
                                                                            0x0044cac1
                                                                            0x0044cac1
                                                                            0x0044cac9
                                                                            0x0044cace
                                                                            0x0044cace

                                                                            APIs
                                                                              • Part of subcall function 00401460: _memcpy_s.LIBCMT ref: 0040149A
                                                                            • GetClientRect.USER32(0000005C,?), ref: 0044CAF6
                                                                            • GetDC.USER32 ref: 0044CB7B
                                                                            • GetDeviceCaps.GDI32(?,0000000C), ref: 0044CB8F
                                                                            • ReleaseDC.USER32(0000005C,?), ref: 0044CBA4
                                                                            • LoadImageW.USER32(?,00000000,00000000,00000000,00000000,00002000), ref: 0044CC0E
                                                                              • Part of subcall function 004010A0: MapDialogRect.USER32(0000005C,0044CB23), ref: 004010AE
                                                                              • Part of subcall function 004010A0: MulDiv.KERNEL32(00000000,?,76921C00), ref: 004010C8
                                                                              • Part of subcall function 004010A0: MulDiv.KERNEL32(448B0675,0044CB23,?), ref: 004010DB
                                                                              • Part of subcall function 004010A0: MulDiv.KERNEL32(07012C24,?,76921C00), ref: 004010EF
                                                                              • Part of subcall function 004010A0: MulDiv.KERNEL32(03787E83,0044CB23,?), ref: 00401103
                                                                            • LoadImageW.USER32(00000000,00000000,00000000,00000000,00000000,00002010), ref: 0044CCA8
                                                                            • DeleteObject.GDI32(00000000), ref: 0044CCF7
                                                                            • CopyRect.USER32(?,?), ref: 0044CD0C
                                                                            • MulDiv.KERNEL32(?,00000000,00000000), ref: 0044CD6F
                                                                            • MulDiv.KERNEL32(?,00000000,00000000), ref: 0044CD97
                                                                            • MulDiv.KERNEL32(00000000,?,?), ref: 0044CDBC
                                                                            • MulDiv.KERNEL32(00000000,?,?), ref: 0044CDE4
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: Rect$ImageLoad$CapsClientCopyDeleteDeviceDialogObjectRelease_memcpy_s
                                                                            • String ID:
                                                                            • API String ID: 407035062-0
                                                                            • Opcode ID: 4544d96f4cb5a1d1d7d870392fa8fcf7d82c39f13d22508e93bb0dddd7f557fe
                                                                            • Instruction ID: 7b77748234cafb5fa34e18f4e97944591aba0a42c814fc1284785814ba8e62ac
                                                                            • Opcode Fuzzy Hash: 4544d96f4cb5a1d1d7d870392fa8fcf7d82c39f13d22508e93bb0dddd7f557fe
                                                                            • Instruction Fuzzy Hash: 76C149B12017019FE764DF69C9C4A2BBBF5FF88300B148A1EE69A87651DB34F840CB59
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 100%
                                                                            			E005C71A4(void* __edx, short* _a4, int _a8, intOrPtr _a12, char* _a16, char _a20) {
                                                                            				void* __edi;
                                                                            				void* __esi;
                                                                            				char _t35;
                                                                            				int _t36;
                                                                            				char _t37;
                                                                            				char _t40;
                                                                            				signed int _t46;
                                                                            				void* _t48;
                                                                            				void* _t49;
                                                                            				char _t54;
                                                                            				void* _t56;
                                                                            				void* _t60;
                                                                            				char _t63;
                                                                            				signed short* _t64;
                                                                            				short* _t66;
                                                                            				char _t67;
                                                                            				char* _t79;
                                                                            				void* _t80;
                                                                            				char _t81;
                                                                            				char* _t82;
                                                                            
                                                                            				_t78 = __edx;
                                                                            				_t79 = _a8;
                                                                            				if(_t79 == 0 || _a12 == 0) {
                                                                            					L5:
                                                                            					return 0;
                                                                            				} else {
                                                                            					if( *_t79 != 0) {
                                                                            						_t35 = _a20;
                                                                            						__eflags = _t35;
                                                                            						if(__eflags != 0) {
                                                                            							_t81 =  *_t35;
                                                                            							_t36 =  *((intOrPtr*)(_t35 + 4));
                                                                            						} else {
                                                                            							_t81 =  *(E00572FF3(__edx, _t79, _t80, __eflags) + 8);
                                                                            							_t36 = E00572FA7(__edx, _t79, _t81, __eflags);
                                                                            						}
                                                                            						_a8 = _t36;
                                                                            						__eflags = _t81;
                                                                            						if(_t81 != 0) {
                                                                            							_t37 = E005C70B6(_a8);
                                                                            							_t82 = _a16;
                                                                            							__eflags =  *_t82;
                                                                            							_t67 = _t37;
                                                                            							if( *_t82 == 0) {
                                                                            								__eflags = _t67;
                                                                            								if(__eflags != 0) {
                                                                            									_t40 =  *( *((intOrPtr*)(_t67 + 4)) + ( *_t79 & 0x000000ff) + 0x1d) & 4;
                                                                            									__eflags = _t40;
                                                                            								} else {
                                                                            									_t40 =  *(E00588226(_t78, _t82, __eflags) + ( *_t79 & 0x000000ff) * 2) & 0x8000;
                                                                            								}
                                                                            								__eflags = _t40;
                                                                            								if(_t40 == 0) {
                                                                            									__eflags = _a4;
                                                                            									__eflags = MultiByteToWideChar(_a8, 9, _t79, 1, _a4, 0 | _a4 != 0x00000000);
                                                                            									if(__eflags != 0) {
                                                                            										goto L13;
                                                                            									}
                                                                            									goto L20;
                                                                            								} else {
                                                                            									_t48 = E00572F8B(_t78, _t79, _t82, _t67);
                                                                            									__eflags = _a12 - _t48;
                                                                            									if(_a12 >= _t48) {
                                                                            										_t49 = E00572F8B(_t78, _t79, _t82, _t67);
                                                                            										__eflags = _t49 - 1;
                                                                            										if(_t49 <= 1) {
                                                                            											L29:
                                                                            											__eflags = _t79[1];
                                                                            											if(_t79[1] != 0) {
                                                                            												L18:
                                                                            												return E00572F8B(_t78, _t79, _t82, _t67);
                                                                            											}
                                                                            											L19:
                                                                            											 *_t82 =  *_t82 & 0x00000000;
                                                                            											__eflags =  *_t82;
                                                                            											L20:
                                                                            											_t46 = E00576A0A(__eflags);
                                                                            											 *_t46 = 0x2a;
                                                                            											return _t46 | 0xffffffff;
                                                                            										}
                                                                            										__eflags = _a4;
                                                                            										_t54 = MultiByteToWideChar(_a8, 9, _t79, E00572F8B(_t78, _t79, _t82, _t67), _a4, 0 | _a4 != 0x00000000);
                                                                            										__eflags = _t54;
                                                                            										if(_t54 != 0) {
                                                                            											goto L18;
                                                                            										}
                                                                            										goto L29;
                                                                            									}
                                                                            									 *_t82 =  *_t79;
                                                                            									_t56 = 0xfffffffe;
                                                                            									return _t56;
                                                                            								}
                                                                            							}
                                                                            							_t82[1] =  *_t79;
                                                                            							_t60 = E00572F8B(_t78, _t79, _t82, _t67);
                                                                            							__eflags = _t60 - 1;
                                                                            							if(_t60 <= 1) {
                                                                            								goto L19;
                                                                            							}
                                                                            							__eflags = _a4;
                                                                            							_t63 = MultiByteToWideChar(_a8, 9, _t82, 2, _a4, 0 | _a4 != 0x00000000);
                                                                            							__eflags = _t63;
                                                                            							if(_t63 == 0) {
                                                                            								goto L19;
                                                                            							}
                                                                            							 *_t82 =  *_t82 & 0x00000000;
                                                                            							__eflags =  *_t82;
                                                                            							goto L18;
                                                                            						} else {
                                                                            							_t64 = _a4;
                                                                            							__eflags = _t64;
                                                                            							if(_t64 != 0) {
                                                                            								 *_t64 =  *_t79 & 0x000000ff;
                                                                            							}
                                                                            							L13:
                                                                            							return 1;
                                                                            						}
                                                                            					} else {
                                                                            						_t66 = _a4;
                                                                            						if(_t66 != 0) {
                                                                            							 *_t66 = 0;
                                                                            						}
                                                                            						goto L5;
                                                                            					}
                                                                            				}
                                                                            			}























                                                                            0x005c71a4
                                                                            0x005c71ac
                                                                            0x005c71b1
                                                                            0x005c71ca
                                                                            0x00000000
                                                                            0x005c71b9
                                                                            0x005c71bc
                                                                            0x005c71d1
                                                                            0x005c71d4
                                                                            0x005c71d6
                                                                            0x005c71e7
                                                                            0x005c71e9
                                                                            0x005c71d8
                                                                            0x005c71dd
                                                                            0x005c71e0
                                                                            0x005c71e0
                                                                            0x005c71ec
                                                                            0x005c71ef
                                                                            0x005c71f1
                                                                            0x005c7209
                                                                            0x005c720e
                                                                            0x005c7211
                                                                            0x005c7215
                                                                            0x005c7217
                                                                            0x005c726d
                                                                            0x005c726f
                                                                            0x005c728f
                                                                            0x005c728f
                                                                            0x005c7271
                                                                            0x005c727d
                                                                            0x005c727d
                                                                            0x005c7292
                                                                            0x005c7294
                                                                            0x005c72f3
                                                                            0x005c730b
                                                                            0x005c730d
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x005c7296
                                                                            0x005c7297
                                                                            0x005c729d
                                                                            0x005c72a0
                                                                            0x005c72af
                                                                            0x005c72b4
                                                                            0x005c72b8
                                                                            0x005c72e2
                                                                            0x005c72e2
                                                                            0x005c72e6
                                                                            0x005c724b
                                                                            0x00000000
                                                                            0x005c7251
                                                                            0x005c7257
                                                                            0x005c7257
                                                                            0x005c7257
                                                                            0x005c725a
                                                                            0x005c725a
                                                                            0x005c725f
                                                                            0x00000000
                                                                            0x005c7265
                                                                            0x005c72bc
                                                                            0x005c72d4
                                                                            0x005c72da
                                                                            0x005c72dc
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x005c72dc
                                                                            0x005c72a6
                                                                            0x005c72a8
                                                                            0x00000000
                                                                            0x005c72a8
                                                                            0x005c7294
                                                                            0x005c721c
                                                                            0x005c721f
                                                                            0x005c7224
                                                                            0x005c7228
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x005c722c
                                                                            0x005c723e
                                                                            0x005c7244
                                                                            0x005c7246
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x005c7248
                                                                            0x005c7248
                                                                            0x00000000
                                                                            0x005c71f3
                                                                            0x005c71f3
                                                                            0x005c71f6
                                                                            0x005c71f8
                                                                            0x005c71fe
                                                                            0x005c71fe
                                                                            0x005c7201
                                                                            0x00000000
                                                                            0x005c7203
                                                                            0x005c71be
                                                                            0x005c71be
                                                                            0x005c71c3
                                                                            0x005c71c7
                                                                            0x005c71c7
                                                                            0x00000000
                                                                            0x005c71c3
                                                                            0x005c71bc

                                                                            APIs
                                                                            • ____lc_handle_func.LIBCMT ref: 005C71D8
                                                                            • ____lc_codepage_func.LIBCMT ref: 005C71E0
                                                                            • __GetLocaleForCP.LIBCPMT ref: 005C7209
                                                                            • ____mb_cur_max_l_func.LIBCMT ref: 005C721F
                                                                            • MultiByteToWideChar.KERNEL32(?,00000009,00000000,00000002,?,00000000,00000000,00000001,?,00000000,00412868,00000000,?,?,?,?), ref: 005C723E
                                                                            • ____mb_cur_max_l_func.LIBCMT ref: 005C724C
                                                                            • ___pctype_func.LIBCMT ref: 005C7271
                                                                            • ____mb_cur_max_l_func.LIBCMT ref: 005C7297
                                                                            • ____mb_cur_max_l_func.LIBCMT ref: 005C72AF
                                                                            • ____mb_cur_max_l_func.LIBCMT ref: 005C72C7
                                                                            • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,?,00000000,00000000,00000001,?,00000000,00412868,00000000,?,?,?,?), ref: 005C72D4
                                                                            • MultiByteToWideChar.KERNEL32(?,00000009,?,00000001,?,00000000,00000000,00000001,?,00000000,00412868,00000000,?,?,?,?), ref: 005C7305
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: ____mb_cur_max_l_func$ByteCharMultiWide$Locale____lc_codepage_func____lc_handle_func___pctype_func
                                                                            • String ID:
                                                                            • API String ID: 3819326198-0
                                                                            • Opcode ID: 01c7ab3aec0e9538e867dc0f42df562bb6773138ae8484cb9ebf670d90b4e1cc
                                                                            • Instruction ID: 63a185782f9dd89e30675026aa8b024016f899c48bb413d969a3c6b9117cbe48
                                                                            • Opcode Fuzzy Hash: 01c7ab3aec0e9538e867dc0f42df562bb6773138ae8484cb9ebf670d90b4e1cc
                                                                            • Instruction Fuzzy Hash: 5541C23510824AAEDB215FB0DC45F6A7FA8BF49351F28842DF855CA592E734C990EF60
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 76%
                                                                            			E00533540(WCHAR* _a4, signed int* _a8) {
                                                                            				intOrPtr _v4;
                                                                            				char _v12;
                                                                            				struct HINSTANCE__* _v16;
                                                                            				char _v20;
                                                                            				void* __ecx;
                                                                            				void* __edi;
                                                                            				void* __esi;
                                                                            				void* __ebp;
                                                                            				signed int _t23;
                                                                            				WCHAR* _t26;
                                                                            				void* _t29;
                                                                            				signed int _t30;
                                                                            				void* _t35;
                                                                            				void* _t41;
                                                                            				void* _t45;
                                                                            				struct HINSTANCE__* _t47;
                                                                            				signed int _t55;
                                                                            				intOrPtr* _t60;
                                                                            				short _t63;
                                                                            				signed int _t76;
                                                                            				WCHAR* _t82;
                                                                            				signed int* _t86;
                                                                            				short _t90;
                                                                            				signed int _t93;
                                                                            
                                                                            				_push(0xffffffff);
                                                                            				_push(0x720620);
                                                                            				_push( *[fs:0x0]);
                                                                            				_t23 =  *0x877864; // 0xf691760e
                                                                            				_push(_t23 ^ _t93);
                                                                            				 *[fs:0x0] =  &_v12;
                                                                            				_t82 = _a4;
                                                                            				_t26 = _t82;
                                                                            				_t90 = 0;
                                                                            				_t80 =  &(_t26[1]);
                                                                            				do {
                                                                            					_t63 =  *_t26;
                                                                            					_t26 =  &(_t26[1]);
                                                                            				} while (_t63 != 0);
                                                                            				if(_t26 - _t80 >> 1 >= 2) {
                                                                            					_t29 = E005319A0();
                                                                            					_t86 = _a8;
                                                                            					if(_t29 == 0) {
                                                                            						L11:
                                                                            						_t30 = _t82[1] & 0x0000ffff;
                                                                            						if(_t30 != 0x3a) {
                                                                            							goto L14;
                                                                            						} else {
                                                                            							E00405FC0(_t86, _t86, _t82);
                                                                            							_t45 = E0040BAD0( &_v20, 2);
                                                                            							_v16 = 0;
                                                                            							_push(_t45);
                                                                            							E00405030(_t86);
                                                                            							goto L20;
                                                                            						}
                                                                            					} else {
                                                                            						_t47 = LoadLibraryW(L"kernel32.dll");
                                                                            						_v16 = _t47;
                                                                            						_t60 = GetProcAddress(_t47, "GetVolumePathNameW");
                                                                            						if(_t60 == 0) {
                                                                            							L10:
                                                                            							FreeLibrary(_v16);
                                                                            							if(_t90 == 0) {
                                                                            								goto L11;
                                                                            							}
                                                                            						} else {
                                                                            							 *_t60(_t82, E00404290(_t86, GetFullPathNameW(_t82, 0, 0, 0) + 1), GetFullPathNameW(_t82, 0, 0, 0) + 1);
                                                                            							_t55 =  *_t86;
                                                                            							_t76 =  *(_t55 - 8);
                                                                            							if(_t55 == 0) {
                                                                            								L8:
                                                                            								_t76 =  *_t86;
                                                                            								if(_t55 >  *((intOrPtr*)(_t76 - 8))) {
                                                                            									goto L13;
                                                                            								} else {
                                                                            									 *(_t76 - 0xc) = _t55;
                                                                            									_t80 = 0;
                                                                            									 *((short*)( *_t86 + _t55 * 2)) = 0;
                                                                            									E00533130(_t86);
                                                                            									_t93 = _t93 + 4;
                                                                            									_t90 = 1;
                                                                            									goto L10;
                                                                            								}
                                                                            							} else {
                                                                            								_t55 = E0057078F(_t55, _t76);
                                                                            								_t93 = _t93 + 8;
                                                                            								if(_t55 < 0) {
                                                                            									L13:
                                                                            									_push(0x80070057);
                                                                            									_t30 = E00401460(_t76, _t82, _t86, _t90);
                                                                            									L14:
                                                                            									if(_t30 == 0x5c) {
                                                                            										E00405FC0(_t86, _t86, _t82);
                                                                            										_t33 =  *_t86;
                                                                            										if( *((intOrPtr*)( *_t86 - 0xc)) > 2) {
                                                                            											_t35 = E00570BC8(_t33 + 4, 0x5c);
                                                                            											_t93 = _t93 + 8;
                                                                            											if(_t35 != 0) {
                                                                            												_t37 = _t35 -  *_t86 >> 1;
                                                                            												if(_t35 -  *_t86 >> 1 != 0xffffffff) {
                                                                            													if(E0040B320(_t86, 0x5c, _t37 + 1) != 0xffffffff) {
                                                                            														_t80 =  &_v16;
                                                                            														_t41 = E0040BAD0( &_v16, _t39);
                                                                            														_v12 = 1;
                                                                            														E00405A10(_t86, _t41);
                                                                            														L20:
                                                                            														_v4 = 0xffffffff;
                                                                            														E004036F0(_t80);
                                                                            													}
                                                                            													E00533130(_t86);
                                                                            													_t90 = 1;
                                                                            													_t93 = _t93 + 4;
                                                                            												}
                                                                            											}
                                                                            										}
                                                                            									}
                                                                            								} else {
                                                                            									goto L8;
                                                                            								}
                                                                            							}
                                                                            						}
                                                                            					}
                                                                            					 *[fs:0x0] = _v12;
                                                                            					return _t90;
                                                                            				} else {
                                                                            					SetLastError(0x57);
                                                                            					 *[fs:0x0] = _v12;
                                                                            					return 0;
                                                                            				}
                                                                            			}



























                                                                            0x00533540
                                                                            0x00533542
                                                                            0x0053354d
                                                                            0x00533553
                                                                            0x0053355a
                                                                            0x0053355f
                                                                            0x00533565
                                                                            0x00533569
                                                                            0x0053356b
                                                                            0x0053356d
                                                                            0x00533570
                                                                            0x00533570
                                                                            0x00533573
                                                                            0x00533576
                                                                            0x00533582
                                                                            0x005335a2
                                                                            0x005335a7
                                                                            0x005335ad
                                                                            0x00533639
                                                                            0x00533639
                                                                            0x00533641
                                                                            0x00000000
                                                                            0x00533643
                                                                            0x00533646
                                                                            0x00533654
                                                                            0x00533659
                                                                            0x00533661
                                                                            0x00533664
                                                                            0x00000000
                                                                            0x00533664
                                                                            0x005335b3
                                                                            0x005335b8
                                                                            0x005335c4
                                                                            0x005335ce
                                                                            0x005335d2
                                                                            0x00533626
                                                                            0x0053362b
                                                                            0x00533633
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x005335d4
                                                                            0x005335ed
                                                                            0x005335ef
                                                                            0x005335f1
                                                                            0x005335f6
                                                                            0x00533606
                                                                            0x00533606
                                                                            0x0053360b
                                                                            0x00000000
                                                                            0x0053360d
                                                                            0x0053360d
                                                                            0x00533612
                                                                            0x00533615
                                                                            0x00533619
                                                                            0x0053361e
                                                                            0x00533621
                                                                            0x00000000
                                                                            0x00533621
                                                                            0x005335f8
                                                                            0x005335fa
                                                                            0x005335ff
                                                                            0x00533604
                                                                            0x0053366b
                                                                            0x0053366b
                                                                            0x00533670
                                                                            0x00533675
                                                                            0x00533679
                                                                            0x0053367e
                                                                            0x00533683
                                                                            0x00533689
                                                                            0x00533691
                                                                            0x00533696
                                                                            0x0053369b
                                                                            0x0053369f
                                                                            0x005336a4
                                                                            0x005336b4
                                                                            0x005336b7
                                                                            0x005336be
                                                                            0x005336c3
                                                                            0x005336ce
                                                                            0x005336d3
                                                                            0x005336d3
                                                                            0x005336df
                                                                            0x005336df
                                                                            0x005336e5
                                                                            0x005336ea
                                                                            0x005336ef
                                                                            0x005336ef
                                                                            0x005336a4
                                                                            0x0053369b
                                                                            0x00533689
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00533604
                                                                            0x005335f6
                                                                            0x005335d2
                                                                            0x005336f8
                                                                            0x00533707
                                                                            0x00533584
                                                                            0x00533586
                                                                            0x00533592
                                                                            0x005335a1
                                                                            0x005335a1

                                                                            APIs
                                                                            • SetLastError.KERNEL32(00000057,F691760E,?,?,?,00000001,?,?,00720620,000000FF,0040D104,?,?), ref: 00533586
                                                                              • Part of subcall function 005319A0: GetVersionExW.KERNEL32 ref: 005319C0
                                                                            • LoadLibraryW.KERNEL32(kernel32.dll,F691760E,?,?,?,00000001,?,?,00720620,000000FF,0040D104,?,?), ref: 005335B8
                                                                            • GetProcAddress.KERNEL32(00000000,GetVolumePathNameW), ref: 005335C8
                                                                            • GetFullPathNameW.KERNEL32(?,00000000,00000000,00000000,?,00000001,?,?,00720620,000000FF,0040D104,?,?), ref: 005335DB
                                                                            • _wcsnlen.LIBCMT ref: 005335FA
                                                                            • FreeLibrary.KERNEL32(00720620,?,00000001,?,?,00720620,000000FF,0040D104,?,?), ref: 0053362B
                                                                            • _wcschr.LIBCMT ref: 00533691
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: Library$AddressErrorFreeFullLastLoadNamePathProcVersion_wcschr_wcsnlen
                                                                            • String ID: GetVolumePathNameW$kernel32.dll
                                                                            • API String ID: 2092321551-2075486213
                                                                            • Opcode ID: cc0bf5fb6a13e377f3fc3cbf9b977d6672e4f5e7cf30f79dd2936b2c8335fa69
                                                                            • Instruction ID: a69755ddce1d61bc36a7aec9f2fc601b1e28c8ffe443c964a7c5ae284a156086
                                                                            • Opcode Fuzzy Hash: cc0bf5fb6a13e377f3fc3cbf9b977d6672e4f5e7cf30f79dd2936b2c8335fa69
                                                                            • Instruction Fuzzy Hash: AF412671600601AFD710AF25DC46B2B7BD8FB84764F40052DF546D33D1DB79AA058BA9
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 78%
                                                                            			E0040CA80(void* __ebx, void* __ecx, void* __eflags) {
                                                                            				char _v4;
                                                                            				char _v12;
                                                                            				char _v16;
                                                                            				WCHAR* _v20;
                                                                            				WCHAR* _v24;
                                                                            				long _v28;
                                                                            				WCHAR* _v32;
                                                                            				void* __edi;
                                                                            				void* __esi;
                                                                            				void* __ebp;
                                                                            				signed int _t69;
                                                                            				void* _t86;
                                                                            				signed int _t92;
                                                                            				signed int _t95;
                                                                            				WCHAR* _t100;
                                                                            				void* _t105;
                                                                            				signed int _t107;
                                                                            				WCHAR* _t140;
                                                                            				long _t143;
                                                                            				void* _t146;
                                                                            				long _t148;
                                                                            				intOrPtr _t150;
                                                                            				void* _t152;
                                                                            				signed int _t153;
                                                                            
                                                                            				_t112 = __ebx;
                                                                            				_push(0xffffffff);
                                                                            				_push(0x6f0a50);
                                                                            				_push( *[fs:0x0]);
                                                                            				_t153 = _t152 - 0x10;
                                                                            				_push(_t150);
                                                                            				_push(_t148);
                                                                            				_t69 =  *0x877864; // 0xf691760e
                                                                            				_push(_t69 ^ _t153);
                                                                            				 *[fs:0x0] =  &_v12;
                                                                            				_t146 = __ecx;
                                                                            				E00403680();
                                                                            				_v4 = 0;
                                                                            				E00403680();
                                                                            				_v4 = 1;
                                                                            				E00403680();
                                                                            				_v4 = 2;
                                                                            				E00403680();
                                                                            				_v4 = 3;
                                                                            				E0040C900(__ebx, __ecx, _t150,  &_v28);
                                                                            				EnableWindow(GetDlgItem( *(_t146 + 0x98), 1),  *(_v32 - 0xc));
                                                                            				if( *(_v32 - 0xc) != 0) {
                                                                            					_t140 = _v20;
                                                                            					if(( *((intOrPtr*)(_t140 - 8)) - 0x00000104 | 0x00000001 -  *((intOrPtr*)(_t140 - 4))) < 0) {
                                                                            						_push(0x104);
                                                                            						E00402E90(__ebx,  &_v20);
                                                                            						_t140 = _v24;
                                                                            					}
                                                                            					GetCurrentDirectoryW(0x104, _t140);
                                                                            					_t129 =  *((intOrPtr*)(_v20 - 8));
                                                                            					_t92 = E0057078F(_v20,  *((intOrPtr*)(_v20 - 8)));
                                                                            					_t153 = _t153 + 8;
                                                                            					if(_t92 < 0) {
                                                                            						L12:
                                                                            						_push(0x80070057);
                                                                            						E00401460(_t129, _t146, _t148, _t150);
                                                                            						goto L13;
                                                                            					} else {
                                                                            						_t129 = _v20;
                                                                            						if(_t92 >  *((intOrPtr*)(_t129 - 8))) {
                                                                            							goto L12;
                                                                            						} else {
                                                                            							 *(_t129 - 0xc) = _t92;
                                                                            							_v20[_t92] = 0;
                                                                            							E0040BA40(_t112, _t146, _t150,  &_v16);
                                                                            							_t100 = _v20;
                                                                            							if( *((intOrPtr*)(_t100 - 0xc)) != 0) {
                                                                            								_t150 =  *0x7492d4;
                                                                            								SetCurrentDirectoryW(_t100);
                                                                            								_t143 = _v24;
                                                                            								_t148 = _v28;
                                                                            								_t134 = 1 -  *((intOrPtr*)(_t143 - 4));
                                                                            								if(( *((intOrPtr*)(_t143 - 8)) - 0x00000104 | 0x00000001) < 0) {
                                                                            									_push(0x104);
                                                                            									_t134 =  &_v24;
                                                                            									E00402E90(_t112,  &_v24);
                                                                            									_t143 = _v28;
                                                                            								}
                                                                            								_t105 = E00570E56(_t134, _t143, _t143, _t148, 0x104);
                                                                            								_t153 = _t153 + 0xc;
                                                                            								if(_t105 == 0) {
                                                                            									L13:
                                                                            									_t129 =  *((intOrPtr*)(_v32 - 8));
                                                                            									_t95 = E0057078F(_v32,  *((intOrPtr*)(_v32 - 8)));
                                                                            									_t153 = _t153 + 8;
                                                                            									if(_t95 < 0) {
                                                                            										goto L12;
                                                                            									}
                                                                            									_t129 = _v32;
                                                                            									if(_t95 >  *((intOrPtr*)(_t129 - 8))) {
                                                                            										goto L12;
                                                                            									}
                                                                            									 *(_t129 - 0xc) = _t95;
                                                                            									 *((short*)(_v32 + _t95 * 2)) = 0;
                                                                            								} else {
                                                                            									_t129 =  *((intOrPtr*)(_v24 - 8));
                                                                            									_t107 = E0057078F(_v24,  *((intOrPtr*)(_v24 - 8)));
                                                                            									_t153 = _t153 + 8;
                                                                            									if(_t107 < 0) {
                                                                            										goto L12;
                                                                            									} else {
                                                                            										_t129 = _v24;
                                                                            										if(_t107 >  *((intOrPtr*)(_t129 - 8))) {
                                                                            											goto L12;
                                                                            										} else {
                                                                            											 *(_t129 - 0xc) = _t107;
                                                                            											_v24[_t107] = 0;
                                                                            											_push( &_v24);
                                                                            											E00405030( &_v28);
                                                                            										}
                                                                            									}
                                                                            								}
                                                                            								SetCurrentDirectoryW(_v24);
                                                                            							}
                                                                            						}
                                                                            					}
                                                                            				}
                                                                            				_t139 =  *(_t146 + 0x98);
                                                                            				SendMessageW( *(_t146 + 0x98), 0x468, 0x480, _v28);
                                                                            				_v4 = 2;
                                                                            				E004036F0( *(_t146 + 0x98));
                                                                            				_v4 = 1;
                                                                            				E004036F0( *(_t146 + 0x98));
                                                                            				_v4 = 0;
                                                                            				E004036F0( *(_t146 + 0x98));
                                                                            				_v4 = 0xffffffff;
                                                                            				_t86 = E004036F0(_t139);
                                                                            				 *[fs:0x0] = _v12;
                                                                            				return _t86;
                                                                            			}



























                                                                            0x0040ca80
                                                                            0x0040ca80
                                                                            0x0040ca82
                                                                            0x0040ca8d
                                                                            0x0040ca8e
                                                                            0x0040ca91
                                                                            0x0040ca92
                                                                            0x0040ca94
                                                                            0x0040ca9b
                                                                            0x0040caa0
                                                                            0x0040caa6
                                                                            0x0040caac
                                                                            0x0040cab1
                                                                            0x0040cabd
                                                                            0x0040cac2
                                                                            0x0040cacb
                                                                            0x0040cad0
                                                                            0x0040cad9
                                                                            0x0040cade
                                                                            0x0040caea
                                                                            0x0040cb07
                                                                            0x0040cb15
                                                                            0x0040cb1b
                                                                            0x0040cb31
                                                                            0x0040cb33
                                                                            0x0040cb3c
                                                                            0x0040cb41
                                                                            0x0040cb41
                                                                            0x0040cb4b
                                                                            0x0040cb55
                                                                            0x0040cb5a
                                                                            0x0040cb5f
                                                                            0x0040cb64
                                                                            0x0040cc23
                                                                            0x0040cc23
                                                                            0x0040cc28
                                                                            0x00000000
                                                                            0x0040cb6a
                                                                            0x0040cb6a
                                                                            0x0040cb71
                                                                            0x00000000
                                                                            0x0040cb77
                                                                            0x0040cb77
                                                                            0x0040cb80
                                                                            0x0040cb8b
                                                                            0x0040cb90
                                                                            0x0040cb98
                                                                            0x0040cb9e
                                                                            0x0040cba5
                                                                            0x0040cba7
                                                                            0x0040cbae
                                                                            0x0040cbb7
                                                                            0x0040cbc1
                                                                            0x0040cbc3
                                                                            0x0040cbc8
                                                                            0x0040cbcc
                                                                            0x0040cbd1
                                                                            0x0040cbd1
                                                                            0x0040cbdc
                                                                            0x0040cbe1
                                                                            0x0040cbe6
                                                                            0x0040cc2d
                                                                            0x0040cc31
                                                                            0x0040cc36
                                                                            0x0040cc3b
                                                                            0x0040cc40
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040cc42
                                                                            0x0040cc49
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040cc4b
                                                                            0x0040cc54
                                                                            0x0040cbe8
                                                                            0x0040cbec
                                                                            0x0040cbf1
                                                                            0x0040cbf6
                                                                            0x0040cbfb
                                                                            0x00000000
                                                                            0x0040cbfd
                                                                            0x0040cbfd
                                                                            0x0040cc04
                                                                            0x00000000
                                                                            0x0040cc06
                                                                            0x0040cc06
                                                                            0x0040cc0f
                                                                            0x0040cc17
                                                                            0x0040cc1c
                                                                            0x0040cc1c
                                                                            0x0040cc04
                                                                            0x0040cbfb
                                                                            0x0040cc5d
                                                                            0x0040cc5d
                                                                            0x0040cb98
                                                                            0x0040cb71
                                                                            0x0040cb64
                                                                            0x0040cc63
                                                                            0x0040cc75
                                                                            0x0040cc7b
                                                                            0x0040cc84
                                                                            0x0040cc89
                                                                            0x0040cc92
                                                                            0x0040cc97
                                                                            0x0040cca0
                                                                            0x0040cca5
                                                                            0x0040ccb1
                                                                            0x0040ccba
                                                                            0x0040ccc8

                                                                            APIs
                                                                              • Part of subcall function 0040C900: SendMessageW.USER32(?,0000100C,000000FF,00000002), ref: 0040C913
                                                                            • GetDlgItem.USER32(?,00000001), ref: 0040CB00
                                                                            • EnableWindow.USER32(00000000), ref: 0040CB07
                                                                            • GetCurrentDirectoryW.KERNEL32(00000104,?), ref: 0040CB4B
                                                                            • _wcsnlen.LIBCMT ref: 0040CB5A
                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,?,?,00000000,006F0A50,000000FF,0040D9AF,?,?,?,00000000,006F0D58,000000FF), ref: 0040CBA5
                                                                            • __wfullpath.LIBCMT ref: 0040CBDC
                                                                            • _wcsnlen.LIBCMT ref: 0040CBF1
                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,80070057,?,?,00000000,006F0A50,000000FF,0040D9AF,?,?,?,00000000,006F0D58,000000FF), ref: 0040CC5D
                                                                              • Part of subcall function 00401460: _memcpy_s.LIBCMT ref: 0040149A
                                                                            • _wcsnlen.LIBCMT ref: 0040CC36
                                                                            • SendMessageW.USER32(?,00000468,00000480,F691760E), ref: 0040CC75
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: CurrentDirectory_wcsnlen$MessageSend$EnableItemWindow__wfullpath_memcpy_s
                                                                            • String ID:
                                                                            • API String ID: 3662525890-0
                                                                            • Opcode ID: 897ec6eceec4752832e1c74955aa61eb9dd54b2f9a2ef8bdaeb19da222597cd5
                                                                            • Instruction ID: 6c48640f7c8e3a59b24785c511446392cdbd0bab8dc2b16245f8f33a0bc41396
                                                                            • Opcode Fuzzy Hash: 897ec6eceec4752832e1c74955aa61eb9dd54b2f9a2ef8bdaeb19da222597cd5
                                                                            • Instruction Fuzzy Hash: C5616B701083419FD304EF24D889A6BBBE9FF94304F044A2DF595972E1DB79A948CB96
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 83%
                                                                            			E00582363(void* __ebx, intOrPtr _a4, intOrPtr _a8) {
                                                                            				void* __edi;
                                                                            				void* __esi;
                                                                            				void* __ebp;
                                                                            				intOrPtr _t13;
                                                                            				intOrPtr _t14;
                                                                            				intOrPtr _t17;
                                                                            				void* _t43;
                                                                            				intOrPtr* _t51;
                                                                            
                                                                            				if(_a4 > 5 || _a8 == 0) {
                                                                            					L4:
                                                                            					return 0;
                                                                            				} else {
                                                                            					_t51 = E0058123E(8, 1);
                                                                            					_t57 = _t51;
                                                                            					if(_t51 != 0) {
                                                                            						_t13 = E0058123E(0xd8, 1);
                                                                            						 *_t51 = _t13;
                                                                            						__eflags = _t13;
                                                                            						if(__eflags != 0) {
                                                                            							_t14 = E0058123E(0x220, 1);
                                                                            							 *((intOrPtr*)(_t51 + 4)) = _t14;
                                                                            							__eflags = _t14;
                                                                            							if(__eflags != 0) {
                                                                            								E005815A7( *_t51, 0x878148);
                                                                            								_t48 =  *_t51;
                                                                            								_t17 = E00582148(_a8,  *_t51, _a4);
                                                                            								_pop(_t43);
                                                                            								__eflags = _t17;
                                                                            								if(__eflags != 0) {
                                                                            									__eflags = E00575546(_t43, _t48, __eflags,  *((intOrPtr*)( *_t51 + 4)),  *((intOrPtr*)(_t51 + 4)));
                                                                            									if(__eflags == 0) {
                                                                            										 *((intOrPtr*)( *((intOrPtr*)(_t51 + 4)))) = 1;
                                                                            										 *((intOrPtr*)( *((intOrPtr*)(_t51 + 4)))) = 1;
                                                                            										L17:
                                                                            										return _t51;
                                                                            									}
                                                                            									_push( *((intOrPtr*)(_t51 + 4)));
                                                                            									E00572061(__ebx, 1, _t51, __eflags);
                                                                            									E0058150E( *_t51);
                                                                            									E00581336( *_t51);
                                                                            									_push(_t51);
                                                                            									E00572061(__ebx, 1, _t51, __eflags);
                                                                            									L15:
                                                                            									_t51 = 0;
                                                                            									goto L17;
                                                                            								}
                                                                            								E0058150E( *_t51);
                                                                            								E00581336( *_t51);
                                                                            								_push(_t51);
                                                                            								E00572061(__ebx, 1, _t51, __eflags);
                                                                            								goto L15;
                                                                            							}
                                                                            							_push( *_t51);
                                                                            							E00572061(__ebx, 1, _t51, __eflags);
                                                                            							_push(_t51);
                                                                            							E00572061(__ebx, 1, _t51, __eflags);
                                                                            							L8:
                                                                            							goto L3;
                                                                            						}
                                                                            						_push(_t51);
                                                                            						E00572061(__ebx, 1, _t51, __eflags);
                                                                            						goto L8;
                                                                            					}
                                                                            					L3:
                                                                            					 *((intOrPtr*)(E00576A0A(_t57))) = 0xc;
                                                                            					goto L4;
                                                                            				}
                                                                            			}











                                                                            0x0058236e
                                                                            0x00582394
                                                                            0x00000000
                                                                            0x00582376
                                                                            0x00582381
                                                                            0x00582385
                                                                            0x00582387
                                                                            0x005823a0
                                                                            0x005823a7
                                                                            0x005823a9
                                                                            0x005823ab
                                                                            0x005823bc
                                                                            0x005823c3
                                                                            0x005823c6
                                                                            0x005823c8
                                                                            0x005823e1
                                                                            0x005823ec
                                                                            0x005823ee
                                                                            0x005823f3
                                                                            0x005823f4
                                                                            0x005823f6
                                                                            0x00582420
                                                                            0x00582422
                                                                            0x0058244a
                                                                            0x0058244f
                                                                            0x00582451
                                                                            0x00000000
                                                                            0x00582451
                                                                            0x00582424
                                                                            0x00582427
                                                                            0x0058242e
                                                                            0x00582435
                                                                            0x0058243a
                                                                            0x0058243b
                                                                            0x00582443
                                                                            0x00582443
                                                                            0x00000000
                                                                            0x00582443
                                                                            0x005823fa
                                                                            0x00582401
                                                                            0x00582406
                                                                            0x00582407
                                                                            0x00000000
                                                                            0x0058240c
                                                                            0x005823ca
                                                                            0x005823cc
                                                                            0x005823d1
                                                                            0x005823d2
                                                                            0x005823b3
                                                                            0x00000000
                                                                            0x005823b3
                                                                            0x005823ad
                                                                            0x005823ae
                                                                            0x00000000
                                                                            0x005823ae
                                                                            0x00582389
                                                                            0x0058238e
                                                                            0x00000000
                                                                            0x0058238e

                                                                            APIs
                                                                            • __calloc_crt.LIBCMT ref: 0058237C
                                                                              • Part of subcall function 0058123E: __calloc_impl.LIBCMT ref: 0058124F
                                                                              • Part of subcall function 0058123E: Sleep.KERNEL32(00000000,?,00402F93,?), ref: 00581266
                                                                            • __calloc_crt.LIBCMT ref: 005823A0
                                                                            • __calloc_crt.LIBCMT ref: 005823BC
                                                                            • __copytlocinfo_nolock.LIBCMT ref: 005823E1
                                                                            • __setlocale_nolock.LIBCMT ref: 005823EE
                                                                            • ___removelocaleref.LIBCMT ref: 005823FA
                                                                            • ___freetlocinfo.LIBCMT ref: 00582401
                                                                            • __setmbcp_nolock.LIBCMT ref: 00582419
                                                                            • ___removelocaleref.LIBCMT ref: 0058242E
                                                                            • ___freetlocinfo.LIBCMT ref: 00582435
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: __calloc_crt$___freetlocinfo___removelocaleref$Sleep__calloc_impl__copytlocinfo_nolock__setlocale_nolock__setmbcp_nolock
                                                                            • String ID:
                                                                            • API String ID: 2969281212-0
                                                                            • Opcode ID: 66c270b48f1ad02ff8b4fd5ba34e2aacbeb88fa53e54423730d9d737226411fb
                                                                            • Instruction ID: 4eaf9ecb12bdcf93d4ffa556f8a5477fdecb72637cba27c86495a113768fda8f
                                                                            • Opcode Fuzzy Hash: 66c270b48f1ad02ff8b4fd5ba34e2aacbeb88fa53e54423730d9d737226411fb
                                                                            • Instruction Fuzzy Hash: E6217435104902DBE7317F65E81A91ABFD5FFC1750F20C819FC89A6261EE319941DB64
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 83%
                                                                            			E00538CF9(struct HMONITOR__* _a4, struct tagMONITORINFO* _a8) {
                                                                            				void _v20;
                                                                            				int _t15;
                                                                            				int _t19;
                                                                            				intOrPtr* _t27;
                                                                            				int _t31;
                                                                            				struct tagMONITORINFO* _t37;
                                                                            				intOrPtr _t40;
                                                                            
                                                                            				if(E00538A8B() == 0) {
                                                                            					if(_a4 != 0x12340042) {
                                                                            						L13:
                                                                            						_t15 = 0;
                                                                            						L14:
                                                                            						return _t15;
                                                                            					}
                                                                            					_t27 = _a8;
                                                                            					if(_t27 == 0 ||  *_t27 < 0x28 || SystemParametersInfoA(0x30, 0,  &_v20, 0) == 0) {
                                                                            						goto L13;
                                                                            					} else {
                                                                            						 *((intOrPtr*)(_t27 + 4)) = 0;
                                                                            						 *((intOrPtr*)(_t27 + 8)) = 0;
                                                                            						 *((intOrPtr*)(_t27 + 0xc)) = GetSystemMetrics(0);
                                                                            						_t19 = GetSystemMetrics(1);
                                                                            						asm("movsd");
                                                                            						asm("movsd");
                                                                            						asm("movsd");
                                                                            						asm("movsd");
                                                                            						 *(_t27 + 0x10) = _t19;
                                                                            						 *((intOrPtr*)(_t27 + 0x24)) = 1;
                                                                            						if( *_t27 >= 0x68) {
                                                                            							MultiByteToWideChar(0, 0, "DISPLAY", 0xffffffff, _t27 + 0x28, 0x20);
                                                                            						}
                                                                            						_t15 = 1;
                                                                            						goto L14;
                                                                            					}
                                                                            				}
                                                                            				_t37 = _a8;
                                                                            				_t31 = GetMonitorInfoW(_a4, _t37);
                                                                            				if(_t31 != 0) {
                                                                            					_t40 =  *0x8a95f8; // 0x1
                                                                            					if(_t40 == 0 && _t37->cbSize >= 0x68) {
                                                                            						_t3 = _t37 + 0x28; // 0x28
                                                                            						MultiByteToWideChar(0, 0, _t3, 0xffffffff, _t3, 0x20);
                                                                            					}
                                                                            				}
                                                                            				return _t31;
                                                                            			}










                                                                            0x00538d0a
                                                                            0x00538d4b
                                                                            0x00538db6
                                                                            0x00538db6
                                                                            0x00538db8
                                                                            0x00000000
                                                                            0x00538db8
                                                                            0x00538d4d
                                                                            0x00538d54
                                                                            0x00000000
                                                                            0x00538d6d
                                                                            0x00538d6d
                                                                            0x00538d70
                                                                            0x00538d7e
                                                                            0x00538d81
                                                                            0x00538d89
                                                                            0x00538d8a
                                                                            0x00538d8b
                                                                            0x00538d8c
                                                                            0x00538d93
                                                                            0x00538d96
                                                                            0x00538d99
                                                                            0x00538dac
                                                                            0x00538dac
                                                                            0x00538db2
                                                                            0x00000000
                                                                            0x00538db2
                                                                            0x00538d54
                                                                            0x00538d0c
                                                                            0x00538d19
                                                                            0x00538d1f
                                                                            0x00538d21
                                                                            0x00538d27
                                                                            0x00538d30
                                                                            0x00538d39
                                                                            0x00538d39
                                                                            0x00538d27
                                                                            0x00000000

                                                                            APIs
                                                                            • GetMonitorInfoW.USER32(00000002,00000000), ref: 00538D13
                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,00000028,000000FF,00000028,00000020), ref: 00538D39
                                                                            • SystemParametersInfoA.USER32(00000030,00000000,00000000,00000000), ref: 00538D63
                                                                            • GetSystemMetrics.USER32(00000000), ref: 00538D7A
                                                                            • GetSystemMetrics.USER32(00000001), ref: 00538D81
                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,DISPLAY,000000FF,-00000028,00000020), ref: 00538DAC
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: System$ByteCharInfoMetricsMultiWide$MonitorParameters
                                                                            • String ID: B$DISPLAY
                                                                            • API String ID: 3432410572-3316187204
                                                                            • Opcode ID: 7a1f13bc9b67c5b54ac3e6beac04c3f91529169bd6528df4aee3a9c6eba4e6be
                                                                            • Instruction ID: cc0f50ea430b6f125b61d7126276e02b0144e6840bea603858b4ecc545ad6cfc
                                                                            • Opcode Fuzzy Hash: 7a1f13bc9b67c5b54ac3e6beac04c3f91529169bd6528df4aee3a9c6eba4e6be
                                                                            • Instruction Fuzzy Hash: 7C21F571600320ABDF2A8F249C85ABB7FA8FB16760F144916FD15AF1C5DBB0D840CBA0
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 62%
                                                                            			E00550D6E(void* __ebx, long* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                            				signed int _t37;
                                                                            				void* _t41;
                                                                            				long _t43;
                                                                            				void* _t44;
                                                                            				void* _t49;
                                                                            				long _t51;
                                                                            				void* _t57;
                                                                            				signed int _t59;
                                                                            				long* _t66;
                                                                            				long* _t68;
                                                                            				void* _t69;
                                                                            				void* _t70;
                                                                            
                                                                            				E00576795(0x7228c3, __ebx, __edi, __esi);
                                                                            				_t66 = __ecx;
                                                                            				 *((intOrPtr*)(_t70 - 0x18)) = __ecx;
                                                                            				_t68 =  &(__ecx[7]);
                                                                            				 *(_t70 - 0x14) = _t68;
                                                                            				 *0x7493b8(_t68, 0x10);
                                                                            				_t37 =  *(_t70 + 8);
                                                                            				if(_t37 <= 0 || _t37 >= __ecx[3]) {
                                                                            					_push(_t68);
                                                                            				} else {
                                                                            					_t69 = TlsGetValue( *__ecx);
                                                                            					if(_t69 == 0) {
                                                                            						 *(_t70 - 4) = 0;
                                                                            						_t41 = E00550946(0x10);
                                                                            						__eflags = _t41;
                                                                            						if(_t41 == 0) {
                                                                            							_t69 = 0;
                                                                            							__eflags = 0;
                                                                            						} else {
                                                                            							 *_t41 = 0x76b5d8;
                                                                            							_t69 = _t41;
                                                                            						}
                                                                            						 *(_t70 - 4) =  *(_t70 - 4) | 0xffffffff;
                                                                            						 *(_t69 + 8) = 0;
                                                                            						 *(_t69 + 0xc) = 0;
                                                                            						E00550AE9( &(_t66[5]), _t69);
                                                                            						goto L5;
                                                                            					} else {
                                                                            						_t59 =  *(_t70 + 8);
                                                                            						if(_t59 >=  *(_t69 + 8) &&  *((intOrPtr*)(_t70 + 0xc)) != 0) {
                                                                            							L5:
                                                                            							if( *(_t69 + 0xc) != 0) {
                                                                            								_t43 = E0051D870(_t66[3], 4);
                                                                            								_t57 = 2;
                                                                            								_t44 = LocalReAlloc( *(_t69 + 0xc), _t43, ??);
                                                                            							} else {
                                                                            								_t51 = E0051D870(_t66[3], 4);
                                                                            								_pop(_t57);
                                                                            								_t44 = LocalAlloc(0, _t51);
                                                                            							}
                                                                            							_t80 = _t44;
                                                                            							if(_t44 == 0) {
                                                                            								 *0x7493b0( *(_t70 - 0x14));
                                                                            								_t44 = E0053724F(0, _t57, _t66, _t69, _t80);
                                                                            							}
                                                                            							 *(_t69 + 0xc) = _t44;
                                                                            							E00570A10(_t66, _t44 +  *(_t69 + 8) * 4, 0, _t66[3] -  *(_t69 + 8) << 2);
                                                                            							 *(_t69 + 8) = _t66[3];
                                                                            							TlsSetValue( *_t66, _t69);
                                                                            							_t59 =  *(_t70 + 8);
                                                                            						}
                                                                            					}
                                                                            					_t49 =  *(_t69 + 0xc);
                                                                            					if(_t49 != 0 && _t59 <  *(_t69 + 8)) {
                                                                            						 *((intOrPtr*)(_t49 + _t59 * 4)) =  *((intOrPtr*)(_t70 + 0xc));
                                                                            					}
                                                                            					_push( *(_t70 - 0x14));
                                                                            				}
                                                                            				return E0057683A( *0x7493b0());
                                                                            			}















                                                                            0x00550d75
                                                                            0x00550d7a
                                                                            0x00550d7c
                                                                            0x00550d7f
                                                                            0x00550d83
                                                                            0x00550d86
                                                                            0x00550d8c
                                                                            0x00550d93
                                                                            0x00550e94
                                                                            0x00550da2
                                                                            0x00550daa
                                                                            0x00550dae
                                                                            0x00550de2
                                                                            0x00550de5
                                                                            0x00550dea
                                                                            0x00550dec
                                                                            0x00550df8
                                                                            0x00550df8
                                                                            0x00550dee
                                                                            0x00550dee
                                                                            0x00550df4
                                                                            0x00550df4
                                                                            0x00550dfa
                                                                            0x00550e02
                                                                            0x00550e05
                                                                            0x00550e08
                                                                            0x00000000
                                                                            0x00550db0
                                                                            0x00550db0
                                                                            0x00550db6
                                                                            0x00550dc5
                                                                            0x00550dc8
                                                                            0x00550e2c
                                                                            0x00550e32
                                                                            0x00550e37
                                                                            0x00550dca
                                                                            0x00550dcf
                                                                            0x00550dd5
                                                                            0x00550dd8
                                                                            0x00550dd8
                                                                            0x00550e3d
                                                                            0x00550e3f
                                                                            0x00550e44
                                                                            0x00550e4a
                                                                            0x00550e4a
                                                                            0x00550e52
                                                                            0x00550e63
                                                                            0x00550e6f
                                                                            0x00550e74
                                                                            0x00550e7a
                                                                            0x00550e7a
                                                                            0x00550db6
                                                                            0x00550e7d
                                                                            0x00550e82
                                                                            0x00550e8c
                                                                            0x00550e8c
                                                                            0x00550e8f
                                                                            0x00550e8f
                                                                            0x00550ea0

                                                                            APIs
                                                                            • __EH_prolog3_catch.LIBCMT ref: 00550D75
                                                                            • RtlEnterCriticalSection.NTDLL(?), ref: 00550D86
                                                                            • TlsGetValue.KERNEL32(?,?,00000000,?,00000004,00545D0C,005372A3,005430AE,00406B82,?,?,?,?,?,006EFC38,000000FF), ref: 00550DA4
                                                                            • LocalAlloc.KERNEL32(00000000,00000000,00000000,00000010,?,?,00000000,?,00000004,00545D0C,005372A3,005430AE,00406B82), ref: 00550DD8
                                                                            • RtlLeaveCriticalSection.NTDLL(?), ref: 00550E44
                                                                            • _memset.LIBCMT ref: 00550E63
                                                                            • TlsSetValue.KERNEL32(?,00000000), ref: 00550E74
                                                                            • RtlLeaveCriticalSection.NTDLL(?), ref: 00550E95
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: CriticalSection$LeaveValue$AllocEnterH_prolog3_catchLocal_memset
                                                                            • String ID:
                                                                            • API String ID: 1891723912-0
                                                                            • Opcode ID: 8b874b829da3aaf0c95393e926dc9c313844600bf28bc9fa37826b55c641d81c
                                                                            • Instruction ID: 4f8ae9190ba3110e44eb8a3408e9b89911ea5deb40e79d8268b9f224781ddec2
                                                                            • Opcode Fuzzy Hash: 8b874b829da3aaf0c95393e926dc9c313844600bf28bc9fa37826b55c641d81c
                                                                            • Instruction Fuzzy Hash: A731B275400606AFCB10AF50D89AC6ABFB5FF41311B20D92AF916A75A5CB30AD54CB50
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 69%
                                                                            			E00628230(void* __ebp, long long __fp0, intOrPtr* _a4, void* _a8, signed int _a12, char _a16, char _a20) {
                                                                            				char _v0;
                                                                            				struct _OVERLAPPED* _v8;
                                                                            				char _v12;
                                                                            				signed int _v16;
                                                                            				char _v20;
                                                                            				signed int _v24;
                                                                            				char _v84;
                                                                            				char _v128;
                                                                            				int _v136;
                                                                            				void* _v152;
                                                                            				char _v156;
                                                                            				intOrPtr _v160;
                                                                            				intOrPtr _v164;
                                                                            				char _v172;
                                                                            				char _v176;
                                                                            				void* _v180;
                                                                            				char _v184;
                                                                            				intOrPtr _v188;
                                                                            				char _v192;
                                                                            				intOrPtr _v196;
                                                                            				long _v200;
                                                                            				void* __ebx;
                                                                            				void* __edi;
                                                                            				void* __esi;
                                                                            				signed int _t78;
                                                                            				signed int _t80;
                                                                            				intOrPtr _t83;
                                                                            				int _t88;
                                                                            				void* _t90;
                                                                            				int _t97;
                                                                            				void* _t102;
                                                                            				int _t105;
                                                                            				long _t108;
                                                                            				void* _t110;
                                                                            				int _t112;
                                                                            				void* _t114;
                                                                            				int _t124;
                                                                            				short* _t125;
                                                                            				short* _t126;
                                                                            				short* _t127;
                                                                            				char* _t129;
                                                                            				void* _t135;
                                                                            				void* _t144;
                                                                            				void* _t145;
                                                                            				void* _t201;
                                                                            				int _t202;
                                                                            				long _t203;
                                                                            				intOrPtr* _t206;
                                                                            				void* _t207;
                                                                            				void* _t211;
                                                                            				signed int _t212;
                                                                            				long long* _t214;
                                                                            				void* _t215;
                                                                            				intOrPtr _t216;
                                                                            				char _t217;
                                                                            				long long _t224;
                                                                            
                                                                            				_t224 = __fp0;
                                                                            				_push(0xffffffff);
                                                                            				_push(0x735a34);
                                                                            				_push( *[fs:0x0]);
                                                                            				_t212 = _t211 - 0xac;
                                                                            				_t78 =  *0x877864; // 0xf691760e
                                                                            				_v16 = _t78 ^ _t212;
                                                                            				_t80 =  *0x877864; // 0xf691760e
                                                                            				_push(_t80 ^ _t212);
                                                                            				 *[fs:0x0] =  &_v12;
                                                                            				_t209 = _a12;
                                                                            				_t144 = _a8;
                                                                            				_t206 = _a4;
                                                                            				_v180 = _t144;
                                                                            				if(_t209 == 0) {
                                                                            					_t209 =  &_a20;
                                                                            				}
                                                                            				_t83 =  *_t206;
                                                                            				if(_a16 == 0) {
                                                                            					_push(0);
                                                                            					L6:
                                                                            					 *((intOrPtr*)( *((intOrPtr*)(_t83 + 0x94))))();
                                                                            					L7:
                                                                            					if( *((intOrPtr*)( *((intOrPtr*)( *_t206 + 0x60))))() != 2) {
                                                                            						_t88 =  *((intOrPtr*)( *((intOrPtr*)( *_t206 + 0x10))))();
                                                                            						__eflags = _t88;
                                                                            						if(_t88 == 0) {
                                                                            							L47:
                                                                            							_t90 =  *((intOrPtr*)( *((intOrPtr*)( *_t206 + 0xd4))))();
                                                                            							 *[fs:0x0] = _v20;
                                                                            							_t201 = _t144;
                                                                            							_pop(_t207);
                                                                            							_pop(_t145);
                                                                            							return E0056F98F(_t90, _t145, _v24 ^ _t212,  *((intOrPtr*)( *_t206 + 0xd4)), _t201, _t207);
                                                                            						}
                                                                            						E00410080();
                                                                            						_v8 = 0;
                                                                            						_push(_t209);
                                                                            						_push(_t144);
                                                                            						_t202 = E00475130( &_v172);
                                                                            						__eflags = _t202;
                                                                            						if(_t202 < 0) {
                                                                            							E00620000(_t144, _t209, _t224, _t206, L"PrintfV failed while trying to write message to debug log:");
                                                                            							E00620000(_t144, _t209, _t224, _t206, _t144);
                                                                            							_t212 = _t212 + 0x20;
                                                                            							_t135 =  *((intOrPtr*)( *((intOrPtr*)( *_t206 + 0x70))))(_t209, 0, 0, 0);
                                                                            							__eflags =  *(_t135 + 4);
                                                                            							if( *(_t135 + 4) == 0) {
                                                                            								 *((intOrPtr*)( *((intOrPtr*)( *_t206 + 0x74))))(0xfffffff6);
                                                                            								E0061FFD0(_t202, _t209);
                                                                            							}
                                                                            						}
                                                                            						__eflags = _t202;
                                                                            						if(_t202 <= 0) {
                                                                            							L20:
                                                                            							__eflags = _t202 - 1;
                                                                            							if(_t202 <= 1) {
                                                                            								L24:
                                                                            								__eflags = _t202;
                                                                            								if(_t202 == 0) {
                                                                            									L26:
                                                                            									E00496350( &_v180, 0x74a7dc, 2);
                                                                            									goto L27;
                                                                            								}
                                                                            								_t125 = E0052DE40( &_v180, _t202 - 1);
                                                                            								__eflags =  *_t125 - 0xa;
                                                                            								if( *_t125 == 0xa) {
                                                                            									goto L27;
                                                                            								}
                                                                            								goto L26;
                                                                            							}
                                                                            							_t28 = _t202 - 2; // -2
                                                                            							_t126 = E0052DE40( &_v180, _t28);
                                                                            							__eflags =  *_t126 - 0xd;
                                                                            							if( *_t126 == 0xd) {
                                                                            								goto L24;
                                                                            							}
                                                                            							_t30 = _t202 - 1; // -1
                                                                            							_t209 = _t30;
                                                                            							_t127 = E0052DE40( &_v180, _t30);
                                                                            							__eflags =  *_t127 - 0xa;
                                                                            							if( *_t127 != 0xa) {
                                                                            								goto L24;
                                                                            							}
                                                                            							E00622BB0(_t209, 1, 0x74a7dc);
                                                                            							goto L27;
                                                                            						} else {
                                                                            							_t20 = _t202 - 1; // -1
                                                                            							_t209 = _t20;
                                                                            							__eflags = _t209 - _v160;
                                                                            							if(_t209 > _v160) {
                                                                            								E005709F4();
                                                                            							}
                                                                            							_t129 = _v176;
                                                                            							__eflags = _v156 - 8;
                                                                            							if(_v156 < 8) {
                                                                            								_t129 =  &_v176;
                                                                            							}
                                                                            							__eflags =  *((short*)(_t129 + _t209 * 2)) - 0xd;
                                                                            							if( *((short*)(_t129 + _t209 * 2)) != 0xd) {
                                                                            								goto L20;
                                                                            							} else {
                                                                            								E00496560(0x74ac3c);
                                                                            								L27:
                                                                            								E00410080();
                                                                            								_v16 = 1;
                                                                            								_t97 =  *((intOrPtr*)( *((intOrPtr*)( *_t206 + 0x48))))();
                                                                            								__eflags = _t97;
                                                                            								if(_t97 != 0) {
                                                                            									L29:
                                                                            									 *((intOrPtr*)( *((intOrPtr*)( *_t206 + 0x4c))))();
                                                                            									E0061F4A0(_t206, _t224);
                                                                            									_t214 = _t212 - 8;
                                                                            									 *_t214 = _t224;
                                                                            									E00478010( &_v156, L"[%f] ", 0);
                                                                            									_t212 = _t214 + 0x10;
                                                                            									L30:
                                                                            									__eflags = _v0;
                                                                            									if(_v0 != 0) {
                                                                            										E00496350( &_v156, 0x786124, 2);
                                                                            									}
                                                                            									__eflags = _v136;
                                                                            									if(_v136 != 0) {
                                                                            										_push(0xffffffff);
                                                                            										_push(0);
                                                                            										_push( &_v156);
                                                                            										_push(0);
                                                                            										E00621D30( &_v184,  &_v156);
                                                                            									}
                                                                            									_t102 = _v180;
                                                                            									_v200 = 0;
                                                                            									__eflags = _v160 - 8;
                                                                            									if(_v160 < 8) {
                                                                            										_t102 =  &_v180;
                                                                            									}
                                                                            									_t105 = WriteFile( *((intOrPtr*)( *((intOrPtr*)( *_t206 + 0x10))))(), _t102, _v164 + _v164,  &_v200, 0);
                                                                            									__eflags = _t105;
                                                                            									if(_t105 != 0) {
                                                                            										 *0x8ac5cc = 0;
                                                                            									} else {
                                                                            										_t108 = GetLastError();
                                                                            										_push(0);
                                                                            										_push(0);
                                                                            										_t203 = _t108;
                                                                            										E00620000(8, _t209, _t224, _t206, L"WriteFile failed while trying to write message to debug log:");
                                                                            										_t110 = _v180;
                                                                            										_t215 = _t212 + 0x10;
                                                                            										__eflags = _v160 - 8;
                                                                            										if(_v160 < 8) {
                                                                            											_t110 =  &_v180;
                                                                            										}
                                                                            										_push(0);
                                                                            										_push(0);
                                                                            										E00620000(8, _t209, _t224, _t206, _t110);
                                                                            										_t212 = _t215 + 0x10;
                                                                            										_t112 = L0061F380(__eflags);
                                                                            										__eflags = _t112;
                                                                            										if(_t112 == 0) {
                                                                            											__eflags =  *0x8ac5cc - _t112; // 0x0
                                                                            											if(__eflags == 0) {
                                                                            												 *0x8ac5cc = 1;
                                                                            												_t114 =  *((intOrPtr*)( *((intOrPtr*)( *_t206 + 8))))();
                                                                            												__eflags =  *((intOrPtr*)(_t114 + 0x18)) - 8;
                                                                            												if( *((intOrPtr*)(_t114 + 0x18)) < 8) {
                                                                            													_t115 = _t114 + 4;
                                                                            													__eflags = _t114 + 4;
                                                                            												} else {
                                                                            													_t115 =  *(_t114 + 4);
                                                                            												}
                                                                            												_t216 = _t212 - 0x1c;
                                                                            												_v188 = _t216;
                                                                            												E00622AE0(_t216, 0x2338, _t115);
                                                                            												_v20 = 2;
                                                                            												_t217 = _t216 - 0x10;
                                                                            												_v192 = _t217;
                                                                            												_push(0x2337);
                                                                            												_push(_t217);
                                                                            												E0062A110();
                                                                            												_v20 = 3;
                                                                            												_v20 = 1;
                                                                            												E00624210( &_v128, 0x14, 0xfffffff4);
                                                                            												_v84 = 4;
                                                                            												SetLastError(_t203);
                                                                            												E00628210(L"WriteFile");
                                                                            												_t212 = _t217 + 0xc;
                                                                            												_v84 = 1;
                                                                            												E00624360( &_v192, _t209);
                                                                            											}
                                                                            										}
                                                                            									}
                                                                            									_v20 = 0;
                                                                            									E00410010();
                                                                            									_v20 = 0xffffffff;
                                                                            									E00410010();
                                                                            									_t144 = _v196;
                                                                            									goto L47;
                                                                            								}
                                                                            								_t124 =  *((intOrPtr*)( *((intOrPtr*)( *_t206 + 0x50))))();
                                                                            								__eflags = _t124;
                                                                            								if(_t124 == 0) {
                                                                            									goto L30;
                                                                            								}
                                                                            								goto L29;
                                                                            							}
                                                                            						}
                                                                            					}
                                                                            					_push(_a12);
                                                                            					_push(_t209);
                                                                            					E00620000(_t144, _t209, _t224, _t206, _t144);
                                                                            					_t212 = _t212 + 0x10;
                                                                            					goto L47;
                                                                            				}
                                                                            				if( *((intOrPtr*)( *((intOrPtr*)(_t83 + 0x90))))() != 0) {
                                                                            					goto L7;
                                                                            				} else {
                                                                            					_push(0);
                                                                            					_push(0);
                                                                            					_push(0x74a56c);
                                                                            					_push(_t206);
                                                                            					E00628230(_t209, _t224);
                                                                            					_t83 =  *_t206;
                                                                            					_t212 = _t212 + 0x10;
                                                                            					_push(1);
                                                                            					goto L6;
                                                                            				}
                                                                            			}



























































                                                                            0x00628230
                                                                            0x00628230
                                                                            0x00628232
                                                                            0x0062823d
                                                                            0x0062823e
                                                                            0x00628244
                                                                            0x0062824b
                                                                            0x00628256
                                                                            0x0062825d
                                                                            0x00628265
                                                                            0x0062826b
                                                                            0x00628272
                                                                            0x00628279
                                                                            0x00628280
                                                                            0x00628286
                                                                            0x00628288
                                                                            0x00628288
                                                                            0x00628297
                                                                            0x0062829b
                                                                            0x006282c3
                                                                            0x006282c5
                                                                            0x006282cb
                                                                            0x006282cd
                                                                            0x006282d9
                                                                            0x006282fa
                                                                            0x006282fc
                                                                            0x006282fe
                                                                            0x006285ec
                                                                            0x006285f7
                                                                            0x00628600
                                                                            0x00628608
                                                                            0x00628609
                                                                            0x0062860b
                                                                            0x00628620
                                                                            0x00628620
                                                                            0x00628308
                                                                            0x0062830d
                                                                            0x00628318
                                                                            0x00628319
                                                                            0x00628323
                                                                            0x00628325
                                                                            0x00628327
                                                                            0x00628333
                                                                            0x0062833d
                                                                            0x00628347
                                                                            0x0062834c
                                                                            0x0062834e
                                                                            0x00628352
                                                                            0x0062835d
                                                                            0x00628361
                                                                            0x00628361
                                                                            0x00628352
                                                                            0x0062836b
                                                                            0x0062836d
                                                                            0x006283a2
                                                                            0x006283a2
                                                                            0x006283a5
                                                                            0x006283e0
                                                                            0x006283e0
                                                                            0x006283e2
                                                                            0x006283f5
                                                                            0x00628400
                                                                            0x00000000
                                                                            0x00628400
                                                                            0x006283ea
                                                                            0x006283ef
                                                                            0x006283f3
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x006283f3
                                                                            0x006283a7
                                                                            0x006283af
                                                                            0x006283b4
                                                                            0x006283b8
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x006283ba
                                                                            0x006283ba
                                                                            0x006283c2
                                                                            0x006283c7
                                                                            0x006283cb
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x006283d9
                                                                            0x00000000
                                                                            0x0062836f
                                                                            0x0062836f
                                                                            0x0062836f
                                                                            0x00628372
                                                                            0x00628376
                                                                            0x00628378
                                                                            0x00628378
                                                                            0x0062837d
                                                                            0x00628381
                                                                            0x00628385
                                                                            0x00628387
                                                                            0x00628387
                                                                            0x0062838b
                                                                            0x00628390
                                                                            0x00000000
                                                                            0x00628392
                                                                            0x0062839b
                                                                            0x00628405
                                                                            0x00628409
                                                                            0x0062840e
                                                                            0x0062841d
                                                                            0x0062841f
                                                                            0x00628421
                                                                            0x00628430
                                                                            0x00628439
                                                                            0x0062843d
                                                                            0x00628442
                                                                            0x00628445
                                                                            0x00628452
                                                                            0x00628457
                                                                            0x0062845a
                                                                            0x0062845a
                                                                            0x00628462
                                                                            0x0062846f
                                                                            0x0062846f
                                                                            0x00628474
                                                                            0x00628479
                                                                            0x0062847b
                                                                            0x0062847d
                                                                            0x00628483
                                                                            0x00628484
                                                                            0x0062848a
                                                                            0x0062848a
                                                                            0x0062848f
                                                                            0x00628493
                                                                            0x0062849b
                                                                            0x0062849f
                                                                            0x006284a1
                                                                            0x006284a1
                                                                            0x006284bf
                                                                            0x006284c5
                                                                            0x006284c7
                                                                            0x006285bc
                                                                            0x006284cd
                                                                            0x006284cd
                                                                            0x006284d3
                                                                            0x006284d5
                                                                            0x006284dd
                                                                            0x006284df
                                                                            0x006284e4
                                                                            0x006284e8
                                                                            0x006284eb
                                                                            0x006284ef
                                                                            0x006284f1
                                                                            0x006284f1
                                                                            0x006284f5
                                                                            0x006284f7
                                                                            0x006284fb
                                                                            0x00628500
                                                                            0x00628503
                                                                            0x00628508
                                                                            0x0062850a
                                                                            0x00628510
                                                                            0x00628516
                                                                            0x00628523
                                                                            0x0062852a
                                                                            0x0062852c
                                                                            0x0062852f
                                                                            0x00628536
                                                                            0x00628536
                                                                            0x00628531
                                                                            0x00628531
                                                                            0x00628531
                                                                            0x00628539
                                                                            0x0062853e
                                                                            0x00628549
                                                                            0x0062854e
                                                                            0x00628556
                                                                            0x0062855b
                                                                            0x0062855f
                                                                            0x00628564
                                                                            0x00628565
                                                                            0x0062856d
                                                                            0x00628579
                                                                            0x00628588
                                                                            0x0062858d
                                                                            0x00628596
                                                                            0x006285a1
                                                                            0x006285a6
                                                                            0x006285a9
                                                                            0x006285b5
                                                                            0x006285b5
                                                                            0x00628516
                                                                            0x0062850a
                                                                            0x006285c3
                                                                            0x006285cf
                                                                            0x006285d4
                                                                            0x006285e3
                                                                            0x006285e8
                                                                            0x00000000
                                                                            0x006285e8
                                                                            0x0062842a
                                                                            0x0062842c
                                                                            0x0062842e
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0062842e
                                                                            0x00628390
                                                                            0x0062836d
                                                                            0x006282e2
                                                                            0x006282e3
                                                                            0x006282e6
                                                                            0x006282eb
                                                                            0x00000000
                                                                            0x006282eb
                                                                            0x006282a7
                                                                            0x00000000
                                                                            0x006282a9
                                                                            0x006282a9
                                                                            0x006282ab
                                                                            0x006282ad
                                                                            0x006282b2
                                                                            0x006282b3
                                                                            0x006282b8
                                                                            0x006282ba
                                                                            0x006282bd
                                                                            0x00000000
                                                                            0x006282bf

                                                                            APIs
                                                                              • Part of subcall function 00475130: _vswprintf_s.LIBCMT ref: 0047517C
                                                                            • WriteFile.KERNEL32(00000000), ref: 006284BF
                                                                            • GetLastError.KERNEL32 ref: 006284CD
                                                                              • Part of subcall function 00620000: _printf.LIBCMT ref: 00620049
                                                                              • Part of subcall function 00620000: _printf.LIBCMT ref: 0062005D
                                                                              • Part of subcall function 00620000: _vwprintf.LIBCMT ref: 0062006B
                                                                              • Part of subcall function 00620000: _printf.LIBCMT ref: 006200A5
                                                                            • SetLastError.KERNEL32(00000000,00000014,000000F4), ref: 00628596
                                                                              • Part of subcall function 0061FFD0: __CxxThrowException@8.LIBCMT ref: 0061FFF9
                                                                            Strings
                                                                            • PrintfV failed while trying to write message to debug log:, xrefs: 0062832D
                                                                            • WriteFile, xrefs: 0062859C
                                                                            • WriteFile failed while trying to write message to debug log:, xrefs: 006284D7
                                                                            • [%f] , xrefs: 0062844C
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: _printf$ErrorLast$Exception@8FileThrowWrite_vswprintf_s_vwprintf
                                                                            • String ID: PrintfV failed while trying to write message to debug log:$WriteFile$WriteFile failed while trying to write message to debug log:$[%f]
                                                                            • API String ID: 586685956-2798573165
                                                                            • Opcode ID: 855b637fc937aa6c3969c6751f020651f132c6b4b9fcfda6d14ae741e97f2ff6
                                                                            • Instruction ID: 3b5f47af0465b70b68380f3b2ecf034092fdd0f618a6a0d85141306623cfefd5
                                                                            • Opcode Fuzzy Hash: 855b637fc937aa6c3969c6751f020651f132c6b4b9fcfda6d14ae741e97f2ff6
                                                                            • Instruction Fuzzy Hash: DDB1EF30608710AFE720EB18DC81FAAB7E6BF95704F10491CF18557292DB75AA45CF96
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 81%
                                                                            			E00621F60() {
                                                                            				void* __ebx;
                                                                            				void* __ecx;
                                                                            				void* __edi;
                                                                            				void* __esi;
                                                                            				void* __ebp;
                                                                            				intOrPtr _t144;
                                                                            				signed int _t146;
                                                                            				signed int _t149;
                                                                            				signed int _t150;
                                                                            				intOrPtr _t151;
                                                                            				intOrPtr _t155;
                                                                            				intOrPtr _t160;
                                                                            				signed int _t162;
                                                                            				signed int _t165;
                                                                            				intOrPtr _t171;
                                                                            				intOrPtr _t173;
                                                                            				intOrPtr _t179;
                                                                            				intOrPtr _t184;
                                                                            				intOrPtr _t189;
                                                                            				intOrPtr _t195;
                                                                            				intOrPtr _t207;
                                                                            				short* _t208;
                                                                            				signed int _t212;
                                                                            				signed int _t215;
                                                                            				signed int _t216;
                                                                            				void* _t217;
                                                                            				signed int _t218;
                                                                            				signed int _t223;
                                                                            				signed int _t224;
                                                                            				signed int _t226;
                                                                            				signed int _t229;
                                                                            				signed int _t231;
                                                                            				signed int _t238;
                                                                            				signed int _t241;
                                                                            				signed int _t242;
                                                                            				signed int _t244;
                                                                            				signed int _t246;
                                                                            				signed int _t249;
                                                                            				intOrPtr _t253;
                                                                            				intOrPtr _t254;
                                                                            				signed int _t273;
                                                                            				signed int _t282;
                                                                            				intOrPtr _t300;
                                                                            				signed int _t304;
                                                                            				signed int _t305;
                                                                            				signed int _t312;
                                                                            				void* _t314;
                                                                            				void* _t315;
                                                                            				void* _t316;
                                                                            				void* _t317;
                                                                            
                                                                            				_t212 =  *(_t315 + 0x14);
                                                                            				_t312 =  *(_t315 + 0x14);
                                                                            				_t314 = _t217;
                                                                            				_t304 =  *(_t315 + 0x24);
                                                                            				if( *(_t314 + 0x14) < _t312) {
                                                                            					L2:
                                                                            					E005C6EBE(_t212, _t304, _t312, _t320);
                                                                            					L3:
                                                                            					_t218 =  *(_t314 + 0x14);
                                                                            					_t253 =  *((intOrPtr*)(_t315 + 0x1c));
                                                                            					_t144 = _t218 - _t312;
                                                                            					if(_t144 < _t253) {
                                                                            						_t253 = _t144;
                                                                            						 *((intOrPtr*)(_t315 + 0x1c)) = _t253;
                                                                            					}
                                                                            					_t146 =  *((intOrPtr*)(_t212 + 0x14)) - _t304;
                                                                            					_t305 =  *(_t315 + 0x28);
                                                                            					if(_t146 < _t305) {
                                                                            						_t305 = _t146;
                                                                            					}
                                                                            					_t323 = (_t146 | 0xffffffff) - _t305 - _t218 - _t253;
                                                                            					if((_t146 | 0xffffffff) - _t305 <= _t218 - _t253) {
                                                                            						E005C6E86(_t212, _t253, _t305, _t312, _t323);
                                                                            					}
                                                                            					_t149 =  *(_t314 + 0x14);
                                                                            					_t254 =  *((intOrPtr*)(_t315 + 0x1c));
                                                                            					_t215 = _t149 - _t254 + _t305;
                                                                            					 *((intOrPtr*)(_t315 + 0x18)) = _t149 - _t312 - _t254;
                                                                            					 *(_t315 + 0x10) = _t215;
                                                                            					if(_t149 < _t215) {
                                                                            						_t325 = _t215 - 0x7ffffffe;
                                                                            						if(_t215 > 0x7ffffffe) {
                                                                            							E005C6E86(_t215, _t254, _t305, _t312, _t325);
                                                                            							_t254 =  *((intOrPtr*)(_t315 + 0x1c));
                                                                            						}
                                                                            						_t207 =  *((intOrPtr*)(_t314 + 0x18));
                                                                            						if(_t207 >= _t215) {
                                                                            							__eflags = _t215;
                                                                            							if(_t215 == 0) {
                                                                            								 *(_t314 + 0x14) = _t215;
                                                                            								__eflags = _t207 - 8;
                                                                            								if(_t207 < 8) {
                                                                            									_t208 = _t314 + 4;
                                                                            								} else {
                                                                            									_t208 =  *(_t314 + 4);
                                                                            								}
                                                                            								__eflags = 0;
                                                                            								 *_t208 = 0;
                                                                            							}
                                                                            						} else {
                                                                            							E00403B10(_t314, _t215,  *(_t314 + 0x14));
                                                                            							_t254 =  *((intOrPtr*)(_t315 + 0x1c));
                                                                            						}
                                                                            					}
                                                                            					_t216 = _t314 + 4;
                                                                            					if(_t314 ==  *(_t315 + 0x20)) {
                                                                            						__eflags = _t305 - _t254;
                                                                            						if(_t305 > _t254) {
                                                                            							_t223 =  *(_t315 + 0x24);
                                                                            							__eflags = _t223 - _t312;
                                                                            							if(_t223 > _t312) {
                                                                            								_t150 = _t312 + _t254;
                                                                            								 *(_t315 + 0x20) = _t150;
                                                                            								__eflags = _t150 - _t223;
                                                                            								_t151 =  *((intOrPtr*)(_t314 + 0x18));
                                                                            								if(_t150 > _t223) {
                                                                            									__eflags = _t151 - 8;
                                                                            									if(_t151 < 8) {
                                                                            										_t224 = _t216;
                                                                            									} else {
                                                                            										_t224 =  *_t216;
                                                                            									}
                                                                            									__eflags = _t151 - 8;
                                                                            									if(_t151 < 8) {
                                                                            										 *(_t315 + 0x28) = _t216;
                                                                            									} else {
                                                                            										 *(_t315 + 0x28) =  *_t216;
                                                                            									}
                                                                            									E00403340( *((intOrPtr*)(_t315 + 0x2c)) + _t312 * 2, _t151 - _t312, _t224 +  *(_t315 + 0x28) * 2,  *((intOrPtr*)(_t315 + 0x1c)));
                                                                            									_t155 =  *((intOrPtr*)(_t314 + 0x18));
                                                                            									_t316 = _t315 + 0x10;
                                                                            									__eflags = _t155 - 8;
                                                                            									if(_t155 < 8) {
                                                                            										_t226 = _t216;
                                                                            									} else {
                                                                            										_t226 =  *_t216;
                                                                            									}
                                                                            									__eflags = _t155 - 8;
                                                                            									if(_t155 < 8) {
                                                                            										 *(_t316 + 0x28) = _t216;
                                                                            									} else {
                                                                            										 *(_t316 + 0x28) =  *_t216;
                                                                            									}
                                                                            									E00403340( *((intOrPtr*)(_t316 + 0x34)) + (_t312 + _t305) * 2, _t155 - _t312 - _t305, _t226 +  *(_t316 + 0x24) * 2,  *((intOrPtr*)(_t316 + 0x18)));
                                                                            									_t160 =  *((intOrPtr*)(_t314 + 0x18));
                                                                            									_t317 = _t316 + 0x10;
                                                                            									__eflags = _t160 - 8;
                                                                            									if(_t160 < 8) {
                                                                            										 *(_t317 + 0x18) = _t216;
                                                                            									} else {
                                                                            										 *(_t317 + 0x18) =  *_t216;
                                                                            									}
                                                                            									__eflags = _t160 - 8;
                                                                            									if(_t160 < 8) {
                                                                            										_t229 = _t216;
                                                                            									} else {
                                                                            										_t229 =  *_t216;
                                                                            									}
                                                                            									_push(_t305 -  *((intOrPtr*)(_t317 + 0x1c)));
                                                                            									_t162 = _t160 - _t312 -  *(_t317 + 0x20);
                                                                            									__eflags = _t162;
                                                                            									_push( *((intOrPtr*)(_t317 + 0x1c)) + ( *(_t317 + 0x28) + _t305) * 2);
                                                                            									_push(_t162);
                                                                            									_push(_t229 +  *(_t317 + 0x2c) * 2);
                                                                            								} else {
                                                                            									__eflags = _t151 - 8;
                                                                            									if(_t151 < 8) {
                                                                            										_t231 = _t216;
                                                                            									} else {
                                                                            										_t231 =  *_t216;
                                                                            									}
                                                                            									__eflags = _t151 - 8;
                                                                            									if(_t151 < 8) {
                                                                            										 *(_t315 + 0x28) = _t216;
                                                                            									} else {
                                                                            										 *(_t315 + 0x28) =  *_t216;
                                                                            									}
                                                                            									E00403340( *((intOrPtr*)(_t315 + 0x34)) + (_t312 + _t305) * 2, _t151 - _t312 - _t305, _t231 +  *(_t315 + 0x24) * 2,  *((intOrPtr*)(_t315 + 0x18)));
                                                                            									_t171 =  *((intOrPtr*)(_t314 + 0x18));
                                                                            									_t317 = _t315 + 0x10;
                                                                            									__eflags = _t171 - 8;
                                                                            									if(_t171 < 8) {
                                                                            										 *(_t317 + 0x20) = _t216;
                                                                            									} else {
                                                                            										 *(_t317 + 0x20) =  *_t216;
                                                                            									}
                                                                            									__eflags = _t171 - 8;
                                                                            									if(_t171 < 8) {
                                                                            										_t273 = _t216;
                                                                            									} else {
                                                                            										_t273 =  *_t216;
                                                                            									}
                                                                            									_push(_t305);
                                                                            									_push( *(_t317 + 0x24) + ( *(_t317 + 0x24) -  *((intOrPtr*)(_t317 + 0x1c)) + _t305) * 2);
                                                                            									_push(_t171 - _t312);
                                                                            									_push(_t273 + _t312 * 2);
                                                                            								}
                                                                            								E00403340();
                                                                            							} else {
                                                                            								_t173 =  *((intOrPtr*)(_t314 + 0x18));
                                                                            								__eflags = _t173 - 8;
                                                                            								if(_t173 < 8) {
                                                                            									_t238 = _t216;
                                                                            								} else {
                                                                            									_t238 =  *_t216;
                                                                            								}
                                                                            								__eflags = _t173 - 8;
                                                                            								if(_t173 < 8) {
                                                                            									 *(_t315 + 0x20) = _t216;
                                                                            								} else {
                                                                            									 *(_t315 + 0x20) =  *_t216;
                                                                            								}
                                                                            								E0056FF76(_t216,  *((intOrPtr*)(_t315 + 0x2c)) + (_t312 + _t305) * 2, _t173 - _t312 - _t305 + _t173 - _t312 - _t305, _t238 + ( *(_t315 + 0x20) + _t312) * 2,  *((intOrPtr*)(_t315 + 0x18)) +  *((intOrPtr*)(_t315 + 0x18)));
                                                                            								_t179 =  *((intOrPtr*)(_t314 + 0x18));
                                                                            								_t317 = _t315 + 0x10;
                                                                            								__eflags = _t179 - 8;
                                                                            								if(_t179 < 8) {
                                                                            									_t282 = _t216;
                                                                            								} else {
                                                                            									_t282 =  *_t216;
                                                                            								}
                                                                            								__eflags = _t179 - 8;
                                                                            								if(_t179 < 8) {
                                                                            									_t241 = _t216;
                                                                            								} else {
                                                                            									_t241 =  *_t216;
                                                                            								}
                                                                            								E0056FF76(_t216, _t241 + _t312 * 2, _t179 - _t312 + _t179 - _t312, _t282 +  *(_t317 + 0x28) * 2, _t305 + _t305);
                                                                            							}
                                                                            						} else {
                                                                            							_t184 =  *((intOrPtr*)(_t314 + 0x18));
                                                                            							__eflags = _t184 - 8;
                                                                            							if(_t184 < 8) {
                                                                            								_t242 = _t216;
                                                                            							} else {
                                                                            								_t242 =  *_t216;
                                                                            							}
                                                                            							__eflags = _t184 - 8;
                                                                            							if(_t184 < 8) {
                                                                            								 *(_t315 + 0x20) = _t216;
                                                                            							} else {
                                                                            								 *(_t315 + 0x20) =  *_t216;
                                                                            							}
                                                                            							E0056FF76(_t216,  *(_t315 + 0x24) + _t312 * 2, _t184 - _t312 + _t184 - _t312, _t242 +  *(_t315 + 0x28) * 2, _t305 + _t305);
                                                                            							_t189 =  *((intOrPtr*)(_t314 + 0x18));
                                                                            							_t317 = _t315 + 0x10;
                                                                            							__eflags = _t189 - 8;
                                                                            							if(_t189 < 8) {
                                                                            								_t244 = _t216;
                                                                            							} else {
                                                                            								_t244 =  *_t216;
                                                                            							}
                                                                            							__eflags = _t189 - 8;
                                                                            							if(_t189 < 8) {
                                                                            								 *(_t317 + 0x24) = _t216;
                                                                            							} else {
                                                                            								 *(_t317 + 0x24) =  *_t216;
                                                                            							}
                                                                            							E0056FF76(_t216,  *(_t317 + 0x28) + (_t312 + _t305) * 2, _t189 - _t312 - _t305 + _t189 - _t312 - _t305, _t244 + ( *(_t317 + 0x20) + _t312) * 2,  *(_t317 + 0x18) +  *(_t317 + 0x18));
                                                                            						}
                                                                            					} else {
                                                                            						_t195 =  *((intOrPtr*)(_t314 + 0x18));
                                                                            						if(_t195 < 8) {
                                                                            							_t246 = _t216;
                                                                            						} else {
                                                                            							_t246 =  *_t216;
                                                                            						}
                                                                            						if(_t195 < 8) {
                                                                            							 *(_t315 + 0x28) = _t216;
                                                                            						} else {
                                                                            							 *(_t315 + 0x28) =  *_t216;
                                                                            						}
                                                                            						E0056FF76(_t216,  *((intOrPtr*)(_t315 + 0x34)) + (_t312 + _t305) * 2, _t195 - _t312 - _t305 + _t195 - _t312 - _t305, _t246 + ( *(_t315 + 0x20) + _t312) * 2,  *((intOrPtr*)(_t315 + 0x18)) +  *((intOrPtr*)(_t315 + 0x18)));
                                                                            						_t300 =  *((intOrPtr*)(_t315 + 0x30));
                                                                            						_t317 = _t315 + 0x10;
                                                                            						if( *((intOrPtr*)(_t300 + 0x18)) < 8) {
                                                                            							_t301 = _t300 + 4;
                                                                            							__eflags = _t300 + 4;
                                                                            						} else {
                                                                            							_t301 =  *(_t300 + 4);
                                                                            						}
                                                                            						_t201 =  *((intOrPtr*)(_t314 + 0x18));
                                                                            						if( *((intOrPtr*)(_t314 + 0x18)) < 8) {
                                                                            							_t249 = _t216;
                                                                            						} else {
                                                                            							_t249 =  *_t216;
                                                                            						}
                                                                            						E0056F99E(_t216, _t249, _t249 + _t312 * 2, _t201 - _t312 + _t201 - _t312, _t301 +  *(_t317 + 0x28) * 2, _t305 + _t305);
                                                                            					}
                                                                            					_t165 =  *(_t317 + 0x20);
                                                                            					 *(_t314 + 0x14) = _t165;
                                                                            					if( *((intOrPtr*)(_t314 + 0x18)) >= 8) {
                                                                            						_t216 =  *_t216;
                                                                            					}
                                                                            					 *((short*)(_t216 + _t165 * 2)) = 0;
                                                                            					return _t314;
                                                                            				}
                                                                            				_t320 =  *((intOrPtr*)(_t212 + 0x14)) - _t304;
                                                                            				if( *((intOrPtr*)(_t212 + 0x14)) >= _t304) {
                                                                            					goto L3;
                                                                            				}
                                                                            				goto L2;
                                                                            			}





















































                                                                            0x00621f62
                                                                            0x00621f68
                                                                            0x00621f6c
                                                                            0x00621f6f
                                                                            0x00621f76
                                                                            0x00621f7d
                                                                            0x00621f7d
                                                                            0x00621f82
                                                                            0x00621f82
                                                                            0x00621f85
                                                                            0x00621f8b
                                                                            0x00621f8f
                                                                            0x00621f91
                                                                            0x00621f93
                                                                            0x00621f93
                                                                            0x00621f9a
                                                                            0x00621f9c
                                                                            0x00621fa2
                                                                            0x00621fa4
                                                                            0x00621fa4
                                                                            0x00621fad
                                                                            0x00621faf
                                                                            0x00621fb1
                                                                            0x00621fb1
                                                                            0x00621fb6
                                                                            0x00621fb9
                                                                            0x00621fc5
                                                                            0x00621fc9
                                                                            0x00621fcd
                                                                            0x00621fd3
                                                                            0x00621fd5
                                                                            0x00621fdb
                                                                            0x00621fdd
                                                                            0x00621fe2
                                                                            0x00621fe2
                                                                            0x00621fe6
                                                                            0x00621feb
                                                                            0x00621fff
                                                                            0x00622001
                                                                            0x00622003
                                                                            0x00622006
                                                                            0x00622009
                                                                            0x00622010
                                                                            0x0062200b
                                                                            0x0062200b
                                                                            0x0062200b
                                                                            0x00622013
                                                                            0x00622015
                                                                            0x00622015
                                                                            0x00621fed
                                                                            0x00621ff4
                                                                            0x00621ff9
                                                                            0x00621ff9
                                                                            0x00621feb
                                                                            0x00622018
                                                                            0x0062201f
                                                                            0x006220af
                                                                            0x006220b1
                                                                            0x00622142
                                                                            0x00622146
                                                                            0x00622148
                                                                            0x006221cf
                                                                            0x006221d2
                                                                            0x006221d6
                                                                            0x006221d8
                                                                            0x006221db
                                                                            0x0062225c
                                                                            0x0062225f
                                                                            0x00622265
                                                                            0x00622261
                                                                            0x00622261
                                                                            0x00622261
                                                                            0x00622267
                                                                            0x0062226a
                                                                            0x00622274
                                                                            0x0062226c
                                                                            0x0062226e
                                                                            0x0062226e
                                                                            0x00622290
                                                                            0x00622295
                                                                            0x00622298
                                                                            0x0062229b
                                                                            0x0062229e
                                                                            0x006222a4
                                                                            0x006222a0
                                                                            0x006222a0
                                                                            0x006222a0
                                                                            0x006222a6
                                                                            0x006222a9
                                                                            0x006222b3
                                                                            0x006222ab
                                                                            0x006222ad
                                                                            0x006222ad
                                                                            0x006222d4
                                                                            0x006222d9
                                                                            0x006222dc
                                                                            0x006222df
                                                                            0x006222e2
                                                                            0x006222ec
                                                                            0x006222e4
                                                                            0x006222e6
                                                                            0x006222e6
                                                                            0x006222f0
                                                                            0x006222f3
                                                                            0x006222f9
                                                                            0x006222f5
                                                                            0x006222f5
                                                                            0x006222f5
                                                                            0x00622303
                                                                            0x0062230e
                                                                            0x0062230e
                                                                            0x00622315
                                                                            0x00622316
                                                                            0x0062231e
                                                                            0x006221dd
                                                                            0x006221dd
                                                                            0x006221e0
                                                                            0x006221e6
                                                                            0x006221e2
                                                                            0x006221e2
                                                                            0x006221e2
                                                                            0x006221e8
                                                                            0x006221eb
                                                                            0x006221f5
                                                                            0x006221ed
                                                                            0x006221ef
                                                                            0x006221ef
                                                                            0x00622216
                                                                            0x0062221b
                                                                            0x0062221e
                                                                            0x00622221
                                                                            0x00622224
                                                                            0x0062222e
                                                                            0x00622226
                                                                            0x00622228
                                                                            0x00622228
                                                                            0x00622232
                                                                            0x00622235
                                                                            0x0062223b
                                                                            0x00622237
                                                                            0x00622237
                                                                            0x00622237
                                                                            0x00622245
                                                                            0x0062224f
                                                                            0x00622252
                                                                            0x00622256
                                                                            0x00622256
                                                                            0x0062231f
                                                                            0x0062214e
                                                                            0x0062214e
                                                                            0x00622151
                                                                            0x00622154
                                                                            0x0062215a
                                                                            0x00622156
                                                                            0x00622156
                                                                            0x00622156
                                                                            0x0062215c
                                                                            0x0062215f
                                                                            0x00622169
                                                                            0x00622161
                                                                            0x00622163
                                                                            0x00622163
                                                                            0x00622190
                                                                            0x00622195
                                                                            0x00622198
                                                                            0x0062219b
                                                                            0x0062219e
                                                                            0x006221a4
                                                                            0x006221a0
                                                                            0x006221a0
                                                                            0x006221a0
                                                                            0x006221a6
                                                                            0x006221a9
                                                                            0x006221af
                                                                            0x006221ab
                                                                            0x006221ab
                                                                            0x006221ab
                                                                            0x006221c5
                                                                            0x006221c5
                                                                            0x006220b7
                                                                            0x006220b7
                                                                            0x006220ba
                                                                            0x006220bd
                                                                            0x006220c3
                                                                            0x006220bf
                                                                            0x006220bf
                                                                            0x006220bf
                                                                            0x006220c5
                                                                            0x006220c8
                                                                            0x006220d2
                                                                            0x006220ca
                                                                            0x006220cc
                                                                            0x006220cc
                                                                            0x006220ef
                                                                            0x006220f4
                                                                            0x006220f7
                                                                            0x006220fa
                                                                            0x006220fd
                                                                            0x00622103
                                                                            0x006220ff
                                                                            0x006220ff
                                                                            0x006220ff
                                                                            0x00622105
                                                                            0x00622108
                                                                            0x00622112
                                                                            0x0062210a
                                                                            0x0062210c
                                                                            0x0062210c
                                                                            0x00622138
                                                                            0x00622138
                                                                            0x00622025
                                                                            0x00622025
                                                                            0x0062202b
                                                                            0x00622031
                                                                            0x0062202d
                                                                            0x0062202d
                                                                            0x0062202d
                                                                            0x00622036
                                                                            0x00622040
                                                                            0x00622038
                                                                            0x0062203a
                                                                            0x0062203a
                                                                            0x00622067
                                                                            0x0062206c
                                                                            0x00622070
                                                                            0x00622077
                                                                            0x00622080
                                                                            0x00622080
                                                                            0x00622079
                                                                            0x0062207b
                                                                            0x0062207b
                                                                            0x00622083
                                                                            0x00622089
                                                                            0x0062208f
                                                                            0x0062208b
                                                                            0x0062208b
                                                                            0x0062208b
                                                                            0x006220a5
                                                                            0x006220a5
                                                                            0x00622324
                                                                            0x0062232f
                                                                            0x00622332
                                                                            0x00622334
                                                                            0x00622334
                                                                            0x00622339
                                                                            0x00622343
                                                                            0x00622343
                                                                            0x00621f78
                                                                            0x00621f7b
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: _memmove_s$String_base::_Xlenstd::_$_memcpy_s
                                                                            • String ID:
                                                                            • API String ID: 3470545318-0
                                                                            • Opcode ID: a8f0f543fcb72918d58ef2294f2849b3379a95796c4b89e35ead6f3e41a68077
                                                                            • Instruction ID: 3207145a5a38bbe8e756ff4a64c1343cab9232cea7e868ccbab4acd482045109
                                                                            • Opcode Fuzzy Hash: a8f0f543fcb72918d58ef2294f2849b3379a95796c4b89e35ead6f3e41a68077
                                                                            • Instruction Fuzzy Hash: 57D17170304623DF8B08CF58D8E486BB7A7FBC9344B604A5DE5458B219DB30EA56CF95
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 83%
                                                                            			E004142C0(void* __ecx, signed int _a4, char _a8) {
                                                                            				intOrPtr _v8;
                                                                            				char _v12;
                                                                            				char _v56;
                                                                            				char _v60;
                                                                            				char _v80;
                                                                            				char _v84;
                                                                            				signed int _t26;
                                                                            				signed int _t30;
                                                                            				signed char _t44;
                                                                            				void* _t54;
                                                                            
                                                                            				_push(0xffffffff);
                                                                            				_push(0x6f1a58);
                                                                            				_push( *[fs:0x0]);
                                                                            				_t26 =  *0x877864; // 0xf691760e
                                                                            				_push(_t26 ^ _t54 - 0x00000044);
                                                                            				 *[fs:0x0] =  &_v12;
                                                                            				_t30 = _a4 & 0x00000017;
                                                                            				 *(__ecx + 8) = _t30;
                                                                            				_t44 =  *(__ecx + 0xc) & _t30;
                                                                            				if(_t44 != 0) {
                                                                            					if(_a8 != 0) {
                                                                            						E0057080C(0, 0);
                                                                            					}
                                                                            					if((_t44 & 0x00000004) != 0) {
                                                                            						E00406020( &_v80, "ios_base::badbit set");
                                                                            						_v8 = 0;
                                                                            						E00413C40( &_v84);
                                                                            						_t44 =  &_v60;
                                                                            						E0057080C(_t44, 0x8101bc);
                                                                            					}
                                                                            					_t47 =  &_v80;
                                                                            					if((_t44 & 0x00000002) != 0) {
                                                                            						E00406020( &_v80, "ios_base::failbit set");
                                                                            						_v8 = 1;
                                                                            						_t47 =  &_v56;
                                                                            						E00413C40( &_v84);
                                                                            						E0057080C( &_v60, 0x8101bc);
                                                                            					}
                                                                            					E00406020(_t47, "ios_base::eofbit set");
                                                                            					_v8 = 2;
                                                                            					E00413C40( &_v84);
                                                                            					_t30 = E0057080C( &_v60, 0x8101bc);
                                                                            				}
                                                                            				 *[fs:0x0] = _v12;
                                                                            				return _t30;
                                                                            			}













                                                                            0x004142c0
                                                                            0x004142c2
                                                                            0x004142cd
                                                                            0x004142d1
                                                                            0x004142d8
                                                                            0x004142dd
                                                                            0x004142e7
                                                                            0x004142ea
                                                                            0x004142f0
                                                                            0x004142f2
                                                                            0x004142fd
                                                                            0x00414303
                                                                            0x00414303
                                                                            0x0041430b
                                                                            0x00414316
                                                                            0x0041431b
                                                                            0x0041432c
                                                                            0x00414336
                                                                            0x0041433b
                                                                            0x0041433b
                                                                            0x00414343
                                                                            0x00414347
                                                                            0x0041434e
                                                                            0x00414353
                                                                            0x00414360
                                                                            0x00414364
                                                                            0x00414373
                                                                            0x00414373
                                                                            0x0041437d
                                                                            0x00414382
                                                                            0x00414393
                                                                            0x004143a2
                                                                            0x004143a2
                                                                            0x004143ab
                                                                            0x004143b6

                                                                            APIs
                                                                            • __CxxThrowException@8.LIBCMT ref: 00414303
                                                                              • Part of subcall function 0057080C: KiUserExceptionDispatcher.NTDLL(?,?,00402FC2,00000000,?,?,?,?,00402FC2,00000000,0080D3D8,00000000), ref: 0057084E
                                                                            • __CxxThrowException@8.LIBCMT ref: 0041433B
                                                                            • __CxxThrowException@8.LIBCMT ref: 00414373
                                                                            • __CxxThrowException@8.LIBCMT ref: 004143A2
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: Exception@8Throw$DispatcherExceptionUser
                                                                            • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                            • API String ID: 4200477539-1866435925
                                                                            • Opcode ID: 2a6456b1bffef794f648cfce49acb1d6109f0e63bc01f2e3ee1984259e235423
                                                                            • Instruction ID: 7aa2c79da0115d47a2ad62fac4b8be94bef1c78773ff819aac035737f412f703
                                                                            • Opcode Fuzzy Hash: 2a6456b1bffef794f648cfce49acb1d6109f0e63bc01f2e3ee1984259e235423
                                                                            • Instruction Fuzzy Hash: DE218072188344ABC305EB51C956B9BB7F4BF84B04F004A1DF19A962C1EBBDE944CB57
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 70%
                                                                            			E00427760() {
                                                                            				void* __ebx;
                                                                            				void* __ecx;
                                                                            				void* __edi;
                                                                            				void* __esi;
                                                                            				signed int _t127;
                                                                            				signed int _t130;
                                                                            				signed int _t132;
                                                                            				signed int _t134;
                                                                            				signed int _t135;
                                                                            				signed int _t136;
                                                                            				intOrPtr _t139;
                                                                            				signed int _t142;
                                                                            				signed int _t143;
                                                                            				signed int _t152;
                                                                            				intOrPtr _t155;
                                                                            				signed int _t158;
                                                                            				signed int _t163;
                                                                            				signed int _t166;
                                                                            				signed int _t167;
                                                                            				signed int _t168;
                                                                            				signed int _t171;
                                                                            				signed int _t172;
                                                                            				signed int _t183;
                                                                            				signed int _t185;
                                                                            				signed int _t187;
                                                                            				signed int _t191;
                                                                            				intOrPtr _t194;
                                                                            				signed int _t196;
                                                                            				void* _t198;
                                                                            				signed int _t200;
                                                                            				signed int _t205;
                                                                            				signed int* _t206;
                                                                            				intOrPtr* _t208;
                                                                            				signed int _t211;
                                                                            				signed int _t212;
                                                                            				signed int* _t218;
                                                                            				signed int _t219;
                                                                            				signed int _t220;
                                                                            				signed int _t222;
                                                                            				signed int* _t223;
                                                                            				intOrPtr _t224;
                                                                            				intOrPtr _t225;
                                                                            				intOrPtr* _t226;
                                                                            				signed int _t227;
                                                                            				signed int _t239;
                                                                            				void* _t241;
                                                                            				void* _t242;
                                                                            				void* _t247;
                                                                            				void* _t248;
                                                                            				void* _t261;
                                                                            				void* _t264;
                                                                            				intOrPtr* _t267;
                                                                            				signed int _t268;
                                                                            				signed int _t270;
                                                                            				signed int _t273;
                                                                            				signed int _t276;
                                                                            				signed int _t277;
                                                                            				void* _t280;
                                                                            				signed int _t284;
                                                                            				signed int* _t286;
                                                                            				signed int _t288;
                                                                            				signed short* _t290;
                                                                            				signed int _t293;
                                                                            				intOrPtr _t294;
                                                                            				signed int _t296;
                                                                            				signed int _t299;
                                                                            				signed int _t301;
                                                                            				signed int _t304;
                                                                            				void* _t305;
                                                                            				void* _t306;
                                                                            				void* _t307;
                                                                            				void* _t310;
                                                                            				signed int _t311;
                                                                            
                                                                            				_push(_t212);
                                                                            				_t1 = _t305 + 0x10; // 0x504d67
                                                                            				_t299 =  *_t1;
                                                                            				_t196 = _t212;
                                                                            				 *(_t305 + 0x10) = _t196;
                                                                            				if(_t299 < 0) {
                                                                            					_t299 = 0;
                                                                            				}
                                                                            				_t242 =  *_t196;
                                                                            				_t284 =  *(_t242 - 0xc);
                                                                            				if(_t299 > _t284) {
                                                                            					_t299 = _t284;
                                                                            				}
                                                                            				_t267 =  *((intOrPtr*)(_t305 + 0x1c));
                                                                            				if(_t267 == 0) {
                                                                            					_t268 = 0;
                                                                            					__eflags = 0;
                                                                            				} else {
                                                                            					_t241 = _t267 + 2;
                                                                            					do {
                                                                            						_t194 =  *_t267;
                                                                            						_t267 = _t267 + 2;
                                                                            					} while (_t194 != 0);
                                                                            					_t268 = _t267 - _t241 >> 1;
                                                                            				}
                                                                            				if(_t268 <= 0) {
                                                                            					L15:
                                                                            					return _t284;
                                                                            				} else {
                                                                            					_t284 = _t284 + _t268;
                                                                            					if((0x00000001 -  *((intOrPtr*)(_t242 - 4)) |  *((intOrPtr*)(_t242 - 8)) - _t284) < 0) {
                                                                            						_push(_t284);
                                                                            						E00402E90(_t196, _t196);
                                                                            					}
                                                                            					_t198 =  *_t196 + _t299 * 2;
                                                                            					E004012F0(_t198, _t268, _t284, E0056FF76(_t198,  *_t196 + (_t268 + _t299) * 2, _t284 - _t268 - _t299 + _t284 - _t268 - _t299 + 2, _t198, _t284 - _t268 - _t299 + _t284 - _t268 - _t299 + 2));
                                                                            					_t218 =  *(_t305 + 0x30);
                                                                            					E004012F0(_t198, _t268, _t284, E0056F99E(_t198, _t218, _t198, _t268 + _t268, _t218, _t268 + _t268));
                                                                            					_t306 = _t305 + 0x28;
                                                                            					if(_t284 < 0) {
                                                                            						L16:
                                                                            						_push(0x80070057);
                                                                            						E00401460(_t218, _t268, _t284, _t299);
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						_t307 = _t306 - 0x20;
                                                                            						_push(_t198);
                                                                            						_push(_t299);
                                                                            						_push(_t284);
                                                                            						_push(_t268);
                                                                            						_t270 =  *(_t307 + 0x34);
                                                                            						_t301 = 0;
                                                                            						_t286 = _t218;
                                                                            						 *(_t307 + 0x1c) = _t286;
                                                                            						__eflags = _t270;
                                                                            						if(_t270 == 0) {
                                                                            							L21:
                                                                            							__eflags = 0;
                                                                            							return 0;
                                                                            						} else {
                                                                            							_t127 = _t270;
                                                                            							_t247 = _t127 + 2;
                                                                            							do {
                                                                            								_t219 =  *_t127;
                                                                            								_t127 = _t127 + 2;
                                                                            								__eflags = _t219;
                                                                            							} while (_t219 != 0);
                                                                            							_t200 = _t127 - _t247 >> 1;
                                                                            							 *(_t307 + 0x14) = _t200;
                                                                            							__eflags = _t200;
                                                                            							if(_t200 != 0) {
                                                                            								_t130 =  *(_t307 + 0x38);
                                                                            								__eflags = _t130;
                                                                            								if(_t130 == 0) {
                                                                            									 *(_t307 + 0x10) = 0;
                                                                            								} else {
                                                                            									_t264 = _t130 + 2;
                                                                            									do {
                                                                            										_t239 =  *_t130;
                                                                            										_t130 = _t130 + 2;
                                                                            										__eflags = _t239;
                                                                            									} while (_t239 != 0);
                                                                            									 *(_t307 + 0x10) = _t130 - _t264 >> 1;
                                                                            								}
                                                                            								_t288 =  *_t286;
                                                                            								_t132 = _t288 +  *(_t288 - 0xc) * 2;
                                                                            								 *(_t307 + 0x20) = _t132;
                                                                            								__eflags = _t288 - _t132;
                                                                            								if(_t288 >= _t132) {
                                                                            									L57:
                                                                            									return _t301;
                                                                            								} else {
                                                                            									do {
                                                                            										_t134 = E00571F2F(_t288, _t270);
                                                                            										_t307 = _t307 + 8;
                                                                            										__eflags = _t134;
                                                                            										while(_t134 != 0) {
                                                                            											_t288 = _t134 + _t200 * 2;
                                                                            											_t301 = _t301 + 1;
                                                                            											_t134 = E00571F2F(_t288, _t270);
                                                                            											_t307 = _t307 + 8;
                                                                            											__eflags = _t134;
                                                                            										}
                                                                            										__eflags = _t288;
                                                                            										if(_t288 == 0) {
                                                                            											_t135 = 0;
                                                                            											__eflags = 0;
                                                                            										} else {
                                                                            											_t187 = _t288;
                                                                            											_t248 = _t187 + 2;
                                                                            											do {
                                                                            												_t220 =  *_t187;
                                                                            												_t187 = _t187 + 2;
                                                                            												__eflags = _t220;
                                                                            											} while (_t220 != 0);
                                                                            											_t135 = _t187 - _t248 >> 1;
                                                                            										}
                                                                            										_t288 = _t288 + 2 + _t135 * 2;
                                                                            										__eflags = _t288 -  *(_t307 + 0x20);
                                                                            									} while (_t288 <  *(_t307 + 0x20));
                                                                            									 *(_t307 + 0x20) = _t301;
                                                                            									__eflags = _t301;
                                                                            									if(_t301 <= 0) {
                                                                            										goto L57;
                                                                            									} else {
                                                                            										_t136 =  *( *(_t307 + 0x1c));
                                                                            										_t273 =  *(_t136 - 0xc);
                                                                            										_t205 = ( *(_t307 + 0x10) -  *(_t307 + 0x14)) * _t301 + _t273;
                                                                            										__eflags = _t205 - _t273;
                                                                            										 *(_t307 + 0x18) = _t273;
                                                                            										 *(_t307 + 0x28) = _t205;
                                                                            										_t222 = _t205;
                                                                            										if(_t205 <= _t273) {
                                                                            											_t222 = _t273;
                                                                            										}
                                                                            										__eflags = 0x00000001 -  *((intOrPtr*)(_t136 - 4)) |  *((intOrPtr*)(_t136 - 8)) - _t222;
                                                                            										if((0x00000001 -  *((intOrPtr*)(_t136 - 4)) |  *((intOrPtr*)(_t136 - 8)) - _t222) < 0) {
                                                                            											_push(_t222);
                                                                            											E00402E90(_t205,  *(_t307 + 0x20));
                                                                            										}
                                                                            										_t223 =  *(_t307 + 0x1c);
                                                                            										_t304 =  *_t223;
                                                                            										_t139 = _t304 + _t273 * 2;
                                                                            										 *(_t307 + 0x24) = _t304;
                                                                            										 *((intOrPtr*)(_t307 + 0x2c)) = _t139;
                                                                            										__eflags = _t304 - _t139;
                                                                            										if(_t304 < _t139) {
                                                                            											do {
                                                                            												_t288 = E00571F2F(_t304,  *(_t307 + 0x34));
                                                                            												_t307 = _t307 + 8;
                                                                            												__eflags = _t288;
                                                                            												if(_t288 != 0) {
                                                                            													_t211 =  *(_t307 + 0x10) +  *(_t307 + 0x10);
                                                                            													__eflags = _t211;
                                                                            													do {
                                                                            														_t280 = _t273 - (_t288 -  *(_t307 + 0x24) >> 1) -  *(_t307 + 0x14);
                                                                            														_t304 = _t211 + _t288;
                                                                            														E004012F0(_t211, _t280, _t288, E0056FF76(_t211, _t304, _t280 + _t280, _t288 +  *(_t307 + 0x14) * 2, _t280 + _t280));
                                                                            														E004012F0(_t211, _t280, _t288, E0056F99E(_t211,  *(_t307 + 0x14), _t288, _t211,  *((intOrPtr*)(_t307 + 0x4c)), _t211));
                                                                            														_t183 =  *(_t307 + 0x38);
                                                                            														 *((intOrPtr*)(_t307 + 0x44)) =  *((intOrPtr*)(_t307 + 0x44)) + _t183 -  *((intOrPtr*)(_t307 + 0x3c));
                                                                            														_t223 = 0;
                                                                            														 *((short*)(_t288 + (_t280 + _t183) * 2)) = 0;
                                                                            														_t185 = E00571F2F(_t304,  *((intOrPtr*)(_t307 + 0x5c)));
                                                                            														_t273 =  *(_t307 + 0x48);
                                                                            														_t288 = _t185;
                                                                            														_t307 = _t307 + 0x30;
                                                                            														__eflags = _t288;
                                                                            													} while (_t288 != 0);
                                                                            													_t205 =  *(_t307 + 0x28);
                                                                            												}
                                                                            												__eflags = _t304;
                                                                            												if(_t304 == 0) {
                                                                            													_t171 = 0;
                                                                            													__eflags = 0;
                                                                            												} else {
                                                                            													_t172 = _t304;
                                                                            													_t75 = _t172 + 2; // 0x2
                                                                            													_t261 = _t75;
                                                                            													do {
                                                                            														_t223 =  *_t172;
                                                                            														_t172 = _t172 + 2;
                                                                            														__eflags = _t223;
                                                                            													} while (_t223 != 0);
                                                                            													_t171 = _t172 - _t261 >> 1;
                                                                            												}
                                                                            												_t304 = _t304 + 2 + _t171 * 2;
                                                                            												__eflags = _t304 -  *((intOrPtr*)(_t307 + 0x2c));
                                                                            											} while (_t304 <  *((intOrPtr*)(_t307 + 0x2c)));
                                                                            										}
                                                                            										__eflags = _t205;
                                                                            										if(_t205 < 0) {
                                                                            											L58:
                                                                            											_push(0x80070057);
                                                                            											E00401460(_t223, _t273, _t288, _t304);
                                                                            											asm("int3");
                                                                            											asm("int3");
                                                                            											asm("int3");
                                                                            											asm("int3");
                                                                            											asm("int3");
                                                                            											asm("int3");
                                                                            											asm("int3");
                                                                            											asm("int3");
                                                                            											asm("int3");
                                                                            											asm("int3");
                                                                            											asm("int3");
                                                                            											_push(_t205);
                                                                            											_push(_t288);
                                                                            											_t206 = _t223;
                                                                            											_t290 =  *_t206;
                                                                            											_push(_t273);
                                                                            											_t142 = E0057196B(_t223,  *_t290 & 0x0000ffff);
                                                                            											_t310 = _t307 + 4;
                                                                            											__eflags = _t142;
                                                                            											if(_t142 != 0) {
                                                                            												do {
                                                                            													_t166 = _t290[1] & 0x0000ffff;
                                                                            													_t290 =  &(_t290[1]);
                                                                            													_t167 = E0057196B(_t223, _t166);
                                                                            													_t310 = _t310 + 4;
                                                                            													__eflags = _t167;
                                                                            												} while (_t167 != 0);
                                                                            											}
                                                                            											_t143 =  *_t206;
                                                                            											__eflags = _t290 - _t143;
                                                                            											if(_t290 == _t143) {
                                                                            												L67:
                                                                            												return _t206;
                                                                            											} else {
                                                                            												_t224 =  *((intOrPtr*)(_t143 - 0xc));
                                                                            												_t293 = _t290 - _t143 >> 1;
                                                                            												__eflags = 0x00000001 -  *((intOrPtr*)(_t143 - 4)) |  *((intOrPtr*)(_t143 - 8)) - _t224;
                                                                            												if((0x00000001 -  *((intOrPtr*)(_t143 - 4)) |  *((intOrPtr*)(_t143 - 8)) - _t224) < 0) {
                                                                            													_push(_t224);
                                                                            													E00402E90(_t206, _t206);
                                                                            												}
                                                                            												_t225 =  *((intOrPtr*)( *_t206 - 0xc));
                                                                            												_t276 = _t225 - _t293;
                                                                            												_t92 = _t276 + 2; // 0x2
                                                                            												_t226 = _t225 + _t225 + 2;
                                                                            												E004012F0(_t206, _t276, _t293, E0056FF76(_t206,  *_t206, _t226,  &(( *_t206)[_t293]), _t276 + _t92));
                                                                            												_t311 = _t310 + 0x14;
                                                                            												__eflags = _t276;
                                                                            												if(_t276 < 0) {
                                                                            													L68:
                                                                            													_push(0x80070057);
                                                                            													E00401460(_t226, _t276, _t293, _t304);
                                                                            													asm("int3");
                                                                            													asm("int3");
                                                                            													asm("int3");
                                                                            													_push(0xffffffff);
                                                                            													_push(0x6f44f9);
                                                                            													_push( *[fs:0x0]);
                                                                            													_push(_t226);
                                                                            													_push(_t206);
                                                                            													_push(_t293);
                                                                            													_push(_t276);
                                                                            													_t152 =  *0x877864; // 0xf691760e
                                                                            													_push(_t152 ^ _t311);
                                                                            													 *[fs:0x0] = _t311 + 0x14;
                                                                            													_t208 = _t226;
                                                                            													_t277 =  *(_t311 + 0x28);
                                                                            													 *((intOrPtr*)(_t311 + 0x10)) = 0;
                                                                            													__eflags = _t277;
                                                                            													if(_t277 < 0) {
                                                                            														_t277 = 0;
                                                                            														__eflags = 0;
                                                                            													}
                                                                            													_t155 =  *_t208;
                                                                            													_t294 =  *((intOrPtr*)(_t155 - 0xc));
                                                                            													__eflags = _t277 - _t294;
                                                                            													if(__eflags < 0) {
                                                                            														_t227 =  *(_t155 - 0x10);
                                                                            														__eflags = _t227;
                                                                            														if(_t227 == 0) {
                                                                            															L75:
                                                                            															_t158 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(E00543198())) + 0x10))))();
                                                                            														} else {
                                                                            															_t158 =  *((intOrPtr*)( *((intOrPtr*)( *_t227 + 0x10))))();
                                                                            															__eflags = _t158;
                                                                            															if(_t158 == 0) {
                                                                            																goto L75;
                                                                            															}
                                                                            														}
                                                                            														__eflags = _t294 - _t277;
                                                                            														_t296 =  *(_t311 + 0x28);
                                                                            														E0040B470( *_t208 + (_t294 - _t277) * 2, _t277, _t158);
                                                                            													} else {
                                                                            														_t296 =  *(_t311 + 0x24);
                                                                            														E0040B7B0(__eflags, _t208);
                                                                            													}
                                                                            													 *((intOrPtr*)(_t311 + 0x1c)) = 0;
                                                                            													 *((intOrPtr*)(_t311 + 0x10)) = 1;
                                                                            													 *[fs:0x0] =  *((intOrPtr*)(_t311 + 0x14));
                                                                            													return _t296;
                                                                            												} else {
                                                                            													_t163 =  *_t206;
                                                                            													__eflags = _t276 -  *((intOrPtr*)(_t163 - 8));
                                                                            													if(_t276 >  *((intOrPtr*)(_t163 - 8))) {
                                                                            														goto L68;
                                                                            													} else {
                                                                            														 *(_t163 - 0xc) = _t276;
                                                                            														__eflags = 0;
                                                                            														( *_t206)[_t276] = 0;
                                                                            														goto L67;
                                                                            													}
                                                                            												}
                                                                            											}
                                                                            										} else {
                                                                            											_t223 =  *(_t307 + 0x1c);
                                                                            											_t168 =  *_t223;
                                                                            											__eflags = _t205 -  *((intOrPtr*)(_t168 - 8));
                                                                            											if(_t205 >  *((intOrPtr*)(_t168 - 8))) {
                                                                            												goto L58;
                                                                            											} else {
                                                                            												_t301 =  *(_t307 + 0x20);
                                                                            												 *(_t168 - 0xc) = _t205;
                                                                            												__eflags = 0;
                                                                            												 *((short*)( *_t223 + _t205 * 2)) = 0;
                                                                            												goto L57;
                                                                            											}
                                                                            										}
                                                                            									}
                                                                            								}
                                                                            							} else {
                                                                            								goto L21;
                                                                            							}
                                                                            						}
                                                                            					} else {
                                                                            						_t218 =  *(_t306 + 0x10);
                                                                            						_t191 =  *_t218;
                                                                            						if(_t284 >  *((intOrPtr*)(_t191 - 8))) {
                                                                            							goto L16;
                                                                            						} else {
                                                                            							 *(_t191 - 0xc) = _t284;
                                                                            							 *((short*)( *_t218 + _t284 * 2)) = 0;
                                                                            							goto L15;
                                                                            						}
                                                                            					}
                                                                            				}
                                                                            			}












































































                                                                            0x00427760
                                                                            0x00427763
                                                                            0x00427763
                                                                            0x00427768
                                                                            0x0042776b
                                                                            0x00427771
                                                                            0x00427773
                                                                            0x00427773
                                                                            0x00427775
                                                                            0x00427777
                                                                            0x0042777c
                                                                            0x0042777e
                                                                            0x0042777e
                                                                            0x00427780
                                                                            0x00427786
                                                                            0x004277a1
                                                                            0x004277a1
                                                                            0x00427788
                                                                            0x00427788
                                                                            0x00427790
                                                                            0x00427790
                                                                            0x00427793
                                                                            0x00427796
                                                                            0x0042779d
                                                                            0x0042779d
                                                                            0x004277a5
                                                                            0x00427819
                                                                            0x00427820
                                                                            0x004277a7
                                                                            0x004277aa
                                                                            0x004277b8
                                                                            0x004277ba
                                                                            0x004277bd
                                                                            0x004277bd
                                                                            0x004277cf
                                                                            0x004277e1
                                                                            0x004277e6
                                                                            0x004277f7
                                                                            0x004277fc
                                                                            0x00427801
                                                                            0x00427823
                                                                            0x00427823
                                                                            0x00427828
                                                                            0x0042782d
                                                                            0x0042782e
                                                                            0x0042782f
                                                                            0x00427830
                                                                            0x00427833
                                                                            0x00427834
                                                                            0x00427835
                                                                            0x00427836
                                                                            0x00427837
                                                                            0x0042783b
                                                                            0x0042783d
                                                                            0x0042783f
                                                                            0x00427843
                                                                            0x00427845
                                                                            0x00427869
                                                                            0x0042786c
                                                                            0x00427872
                                                                            0x00427847
                                                                            0x00427847
                                                                            0x00427849
                                                                            0x00427850
                                                                            0x00427850
                                                                            0x00427853
                                                                            0x00427856
                                                                            0x00427856
                                                                            0x0042785f
                                                                            0x00427861
                                                                            0x00427865
                                                                            0x00427867
                                                                            0x00427875
                                                                            0x00427879
                                                                            0x0042787b
                                                                            0x00427895
                                                                            0x0042787d
                                                                            0x0042787d
                                                                            0x00427880
                                                                            0x00427880
                                                                            0x00427883
                                                                            0x00427886
                                                                            0x00427886
                                                                            0x0042788f
                                                                            0x0042788f
                                                                            0x00427899
                                                                            0x0042789e
                                                                            0x004278a1
                                                                            0x004278a5
                                                                            0x004278a7
                                                                            0x00427a3f
                                                                            0x00427a48
                                                                            0x004278b0
                                                                            0x004278b0
                                                                            0x004278b2
                                                                            0x004278b7
                                                                            0x004278ba
                                                                            0x004278bc
                                                                            0x004278c0
                                                                            0x004278c5
                                                                            0x004278c6
                                                                            0x004278cb
                                                                            0x004278ce
                                                                            0x004278ce
                                                                            0x004278d2
                                                                            0x004278d4
                                                                            0x004278f1
                                                                            0x004278f1
                                                                            0x004278d6
                                                                            0x004278d6
                                                                            0x004278d8
                                                                            0x004278e0
                                                                            0x004278e0
                                                                            0x004278e3
                                                                            0x004278e6
                                                                            0x004278e6
                                                                            0x004278ed
                                                                            0x004278ed
                                                                            0x004278f3
                                                                            0x004278f7
                                                                            0x004278f7
                                                                            0x004278fd
                                                                            0x00427901
                                                                            0x00427903
                                                                            0x00000000
                                                                            0x00427909
                                                                            0x00427915
                                                                            0x0042791a
                                                                            0x0042791d
                                                                            0x0042791f
                                                                            0x00427921
                                                                            0x00427925
                                                                            0x00427929
                                                                            0x0042792b
                                                                            0x0042792d
                                                                            0x0042792d
                                                                            0x0042793c
                                                                            0x0042793e
                                                                            0x00427940
                                                                            0x00427945
                                                                            0x00427945
                                                                            0x0042794a
                                                                            0x0042794e
                                                                            0x00427950
                                                                            0x00427954
                                                                            0x00427958
                                                                            0x0042795c
                                                                            0x0042795e
                                                                            0x00427964
                                                                            0x0042796f
                                                                            0x00427971
                                                                            0x00427974
                                                                            0x00427976
                                                                            0x00427980
                                                                            0x00427980
                                                                            0x00427982
                                                                            0x00427993
                                                                            0x00427997
                                                                            0x004279a7
                                                                            0x004279ba
                                                                            0x004279bf
                                                                            0x004279ce
                                                                            0x004279d2
                                                                            0x004279d5
                                                                            0x004279d9
                                                                            0x004279de
                                                                            0x004279e2
                                                                            0x004279e4
                                                                            0x004279e7
                                                                            0x004279e7
                                                                            0x004279eb
                                                                            0x004279eb
                                                                            0x004279ef
                                                                            0x004279f1
                                                                            0x00427a11
                                                                            0x00427a11
                                                                            0x004279f3
                                                                            0x004279f3
                                                                            0x004279f5
                                                                            0x004279f5
                                                                            0x00427a00
                                                                            0x00427a00
                                                                            0x00427a03
                                                                            0x00427a06
                                                                            0x00427a06
                                                                            0x00427a0d
                                                                            0x00427a0d
                                                                            0x00427a13
                                                                            0x00427a17
                                                                            0x00427a17
                                                                            0x00427964
                                                                            0x00427a21
                                                                            0x00427a23
                                                                            0x00427a4b
                                                                            0x00427a4b
                                                                            0x00427a50
                                                                            0x00427a55
                                                                            0x00427a56
                                                                            0x00427a57
                                                                            0x00427a58
                                                                            0x00427a59
                                                                            0x00427a5a
                                                                            0x00427a5b
                                                                            0x00427a5c
                                                                            0x00427a5d
                                                                            0x00427a5e
                                                                            0x00427a5f
                                                                            0x00427a60
                                                                            0x00427a61
                                                                            0x00427a62
                                                                            0x00427a64
                                                                            0x00427a69
                                                                            0x00427a6b
                                                                            0x00427a70
                                                                            0x00427a73
                                                                            0x00427a75
                                                                            0x00427a77
                                                                            0x00427a77
                                                                            0x00427a7b
                                                                            0x00427a7f
                                                                            0x00427a84
                                                                            0x00427a87
                                                                            0x00427a87
                                                                            0x00427a77
                                                                            0x00427a8b
                                                                            0x00427a8d
                                                                            0x00427a8f
                                                                            0x00427aed
                                                                            0x00427af2
                                                                            0x00427a91
                                                                            0x00427a91
                                                                            0x00427aa3
                                                                            0x00427aa5
                                                                            0x00427aa7
                                                                            0x00427aa9
                                                                            0x00427aac
                                                                            0x00427aac
                                                                            0x00427ab3
                                                                            0x00427ab8
                                                                            0x00427aba
                                                                            0x00427ac3
                                                                            0x00427acf
                                                                            0x00427ad4
                                                                            0x00427ad7
                                                                            0x00427ad9
                                                                            0x00427af3
                                                                            0x00427af3
                                                                            0x00427af8
                                                                            0x00427afd
                                                                            0x00427afe
                                                                            0x00427aff
                                                                            0x00427b00
                                                                            0x00427b02
                                                                            0x00427b0d
                                                                            0x00427b0e
                                                                            0x00427b0f
                                                                            0x00427b10
                                                                            0x00427b11
                                                                            0x00427b12
                                                                            0x00427b19
                                                                            0x00427b1e
                                                                            0x00427b24
                                                                            0x00427b26
                                                                            0x00427b2a
                                                                            0x00427b32
                                                                            0x00427b34
                                                                            0x00427b36
                                                                            0x00427b36
                                                                            0x00427b36
                                                                            0x00427b38
                                                                            0x00427b3a
                                                                            0x00427b3d
                                                                            0x00427b3f
                                                                            0x00427b4f
                                                                            0x00427b52
                                                                            0x00427b54
                                                                            0x00427b61
                                                                            0x00427b6d
                                                                            0x00427b56
                                                                            0x00427b5b
                                                                            0x00427b5d
                                                                            0x00427b5f
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00427b5f
                                                                            0x00427b72
                                                                            0x00427b77
                                                                            0x00427b7f
                                                                            0x00427b41
                                                                            0x00427b41
                                                                            0x00427b48
                                                                            0x00427b48
                                                                            0x00427b84
                                                                            0x00427b8c
                                                                            0x00427b9a
                                                                            0x00427ba8
                                                                            0x00427adb
                                                                            0x00427adb
                                                                            0x00427add
                                                                            0x00427ae0
                                                                            0x00000000
                                                                            0x00427ae2
                                                                            0x00427ae2
                                                                            0x00427ae7
                                                                            0x00427ae9
                                                                            0x00000000
                                                                            0x00427ae9
                                                                            0x00427ae0
                                                                            0x00427ad9
                                                                            0x00427a25
                                                                            0x00427a25
                                                                            0x00427a29
                                                                            0x00427a2b
                                                                            0x00427a2e
                                                                            0x00000000
                                                                            0x00427a30
                                                                            0x00427a30
                                                                            0x00427a34
                                                                            0x00427a39
                                                                            0x00427a3b
                                                                            0x00000000
                                                                            0x00427a3b
                                                                            0x00427a2e
                                                                            0x00427a23
                                                                            0x00427903
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00427867
                                                                            0x00427803
                                                                            0x00427803
                                                                            0x00427807
                                                                            0x0042780c
                                                                            0x00000000
                                                                            0x0042780e
                                                                            0x0042780e
                                                                            0x00427815
                                                                            0x00000000
                                                                            0x00427815
                                                                            0x0042780c
                                                                            0x00427801

                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: _memcpy_s_memmove_s
                                                                            • String ID: gMP
                                                                            • API String ID: 95007514-2623890443
                                                                            • Opcode ID: 50337a74d35963773359df8169ca45e712d2128b5a70c316dc6d2cee418dde0c
                                                                            • Instruction ID: f8c8c5cf4d2c2218556ef0eb668db844f690a4b23719b738e4f85cd503cc707f
                                                                            • Opcode Fuzzy Hash: 50337a74d35963773359df8169ca45e712d2128b5a70c316dc6d2cee418dde0c
                                                                            • Instruction Fuzzy Hash: 7ED1DF726082259FC714EF68E88892BB3E9FF84304F444A2EF8459B351EB74ED05CB95
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 84%
                                                                            			E00624AE0(struct %anon52 __ecx, void* __ebp, void* __eflags) {
                                                                            				char _v4;
                                                                            				char _v8;
                                                                            				char _v12;
                                                                            				intOrPtr _v20;
                                                                            				intOrPtr _v24;
                                                                            				union _LARGE_INTEGER _v28;
                                                                            				intOrPtr _v32;
                                                                            				union _LARGE_INTEGER _v36;
                                                                            				intOrPtr _v40;
                                                                            				signed int _t84;
                                                                            				intOrPtr _t92;
                                                                            				intOrPtr _t93;
                                                                            				intOrPtr _t94;
                                                                            				void* _t111;
                                                                            				void* _t135;
                                                                            				intOrPtr* _t136;
                                                                            				void* _t139;
                                                                            				struct %anon52 _t140;
                                                                            				void* _t143;
                                                                            				void* _t146;
                                                                            
                                                                            				_t146 = __eflags;
                                                                            				_t84 =  *0x877864; // 0xf691760e
                                                                            				 *[fs:0x0] =  &_v12;
                                                                            				_t140 = __ecx;
                                                                            				_v36.LowPart = __ecx;
                                                                            				E00622410(__ecx);
                                                                            				_v4 = 0;
                                                                            				_t136 =  *0x7493c4;
                                                                            				_t4 = _t140 + 0x20; // 0x20
                                                                            				 *((intOrPtr*)(__ecx)) = 0x786904;
                                                                            				 *_t136(_t4, _t84 ^ _t143 - 0x00000018, _t135, _t139, _t111,  *[fs:0x0], 0x73570a, 0xffffffff);
                                                                            				_v8 = 1;
                                                                            				_t6 = _t140 + 0x38; // 0x38
                                                                            				 *_t136(_t6);
                                                                            				_v12 = 2;
                                                                            				_t8 = _t140 + 0x50; // 0x50
                                                                            				_t92 = _t8;
                                                                            				 *((intOrPtr*)(_t92 + 0x18)) = 7;
                                                                            				 *((intOrPtr*)(_t92 + 0x14)) = 0;
                                                                            				_v40 = _t92;
                                                                            				 *((short*)(_t92 + 4)) = 0;
                                                                            				_v12 = 4;
                                                                            				_t14 = _t140 + 0x74; // 0x74
                                                                            				_t93 = _t14;
                                                                            				 *((intOrPtr*)(__ecx + 0x6c)) = 0;
                                                                            				 *((char*)(__ecx + 0x70)) = 0;
                                                                            				 *((intOrPtr*)(_t93 + 0x18)) = 7;
                                                                            				 *((intOrPtr*)(_t93 + 0x14)) = 0;
                                                                            				_v40 = _t93;
                                                                            				 *((short*)(_t93 + 4)) = 0;
                                                                            				_v12 = 6;
                                                                            				_t22 = _t140 + 0x90; // 0x90
                                                                            				_t94 = _t22;
                                                                            				 *((intOrPtr*)(_t94 + 0x18)) = 7;
                                                                            				 *((intOrPtr*)(_t94 + 0x14)) = 0;
                                                                            				_v40 = _t94;
                                                                            				 *((short*)(_t94 + 4)) = 0;
                                                                            				_v12 = 8;
                                                                            				_t28 = _t140 + 0xb4; // 0xb4
                                                                            				E00622560(_t28, _t146);
                                                                            				_v12 = 9;
                                                                            				_t30 = _t140 + 0xdc; // 0xdc
                                                                            				E00622BF0(_t30);
                                                                            				_v12 = 0xa;
                                                                            				 *((intOrPtr*)(__ecx + 0xf8)) = 0;
                                                                            				 *((intOrPtr*)(__ecx + 0xfc)) = 0;
                                                                            				 *((intOrPtr*)(__ecx + 0x100)) = 0;
                                                                            				 *((intOrPtr*)(__ecx + 0x104)) = 0;
                                                                            				_t36 = _t140 + 0x110; // 0x110
                                                                            				 *((char*)(__ecx + 0x10c)) = 0;
                                                                            				E005F2990(_t36);
                                                                            				_v12 = 0xb;
                                                                            				 *((intOrPtr*)(__ecx + 0x12c)) = 0;
                                                                            				 *((intOrPtr*)(__ecx + 0x130)) = 0;
                                                                            				 *((intOrPtr*)(__ecx + 0x134)) = 0;
                                                                            				 *((intOrPtr*)(__ecx + 0x138)) = 0;
                                                                            				E00622C60();
                                                                            				_v12 = 0xc;
                                                                            				_t45 = _t140 + 0x1a0; // 0x1a0
                                                                            				 *((char*)(__ecx + 0x19c)) = 0;
                                                                            				E00622560(_t45, _t146);
                                                                            				_v12 = 0xd;
                                                                            				_t48 = _t140 + 0x1c0; // 0x1c0
                                                                            				E00622560(_t48, _t146);
                                                                            				_v12 = 0xe;
                                                                            				_t50 = _t140 + 0x200; // 0x200
                                                                            				 *((short*)(__ecx + 0x1e0)) = 9;
                                                                            				 *((char*)(__ecx + 0x1e2)) = 0;
                                                                            				 *((char*)(__ecx + 0x1e3)) = 0;
                                                                            				 *((intOrPtr*)(__ecx + 0x1e8)) = 0;
                                                                            				 *((intOrPtr*)(__ecx + 0x1ec)) = 0;
                                                                            				 *((intOrPtr*)(__ecx + 0x1f0)) = 0;
                                                                            				 *((intOrPtr*)(__ecx + 0x1f4)) = 0;
                                                                            				 *((intOrPtr*)(__ecx + 0x1f8)) = 0;
                                                                            				 *((intOrPtr*)(__ecx + 0x1fc)) = 0;
                                                                            				E00623830(_t50, _t146);
                                                                            				_v12 = 0xf;
                                                                            				_t61 = _t140 + 0x218; // 0x218
                                                                            				E006238A0(_t61, _t146);
                                                                            				_v12 = 0x10;
                                                                            				 *((intOrPtr*)(__ecx + 0x230)) = 0;
                                                                            				 *((char*)(__ecx + 0x234)) = 0;
                                                                            				 *((char*)(__ecx + 0x235)) = 0;
                                                                            				 *((char*)(__ecx + 0xd8)) = 0;
                                                                            				E00623390(_t28);
                                                                            				E00624510(__ecx);
                                                                            				if(QueryPerformanceFrequency( &_v28) == 0) {
                                                                            					 *(_t140 + 0x1e8) = GetTickCount();
                                                                            					 *((intOrPtr*)(_t140 + 0x1ec)) = 0;
                                                                            					 *(_t140 + 0x1f0) = 0;
                                                                            					 *((intOrPtr*)(_t140 + 0x1f4)) = 0;
                                                                            				} else {
                                                                            					QueryPerformanceCounter( &_v36);
                                                                            					 *(_t140 + 0x1e8) = _v36.LowPart;
                                                                            					 *((intOrPtr*)(_t140 + 0x1ec)) = _v32;
                                                                            					 *(_t140 + 0x1f0) = _v28.LowPart;
                                                                            					 *((intOrPtr*)(_t140 + 0x1f4)) = _v24;
                                                                            				}
                                                                            				_v12 = 0xffffffff;
                                                                            				 *[fs:0x0] = _v20;
                                                                            				return _t140;
                                                                            			}























                                                                            0x00624ae0
                                                                            0x00624af4
                                                                            0x00624b00
                                                                            0x00624b06
                                                                            0x00624b08
                                                                            0x00624b0c
                                                                            0x00624b13
                                                                            0x00624b17
                                                                            0x00624b1d
                                                                            0x00624b21
                                                                            0x00624b27
                                                                            0x00624b29
                                                                            0x00624b2e
                                                                            0x00624b32
                                                                            0x00624b34
                                                                            0x00624b39
                                                                            0x00624b39
                                                                            0x00624b43
                                                                            0x00624b46
                                                                            0x00624b49
                                                                            0x00624b4d
                                                                            0x00624b51
                                                                            0x00624b56
                                                                            0x00624b56
                                                                            0x00624b59
                                                                            0x00624b5c
                                                                            0x00624b5f
                                                                            0x00624b62
                                                                            0x00624b65
                                                                            0x00624b69
                                                                            0x00624b6d
                                                                            0x00624b72
                                                                            0x00624b72
                                                                            0x00624b78
                                                                            0x00624b7d
                                                                            0x00624b80
                                                                            0x00624b84
                                                                            0x00624b88
                                                                            0x00624b8d
                                                                            0x00624b95
                                                                            0x00624b9a
                                                                            0x00624b9f
                                                                            0x00624ba5
                                                                            0x00624baa
                                                                            0x00624baf
                                                                            0x00624bb5
                                                                            0x00624bbb
                                                                            0x00624bc1
                                                                            0x00624bc7
                                                                            0x00624bcd
                                                                            0x00624bd3
                                                                            0x00624bd8
                                                                            0x00624bdd
                                                                            0x00624be3
                                                                            0x00624bef
                                                                            0x00624bf5
                                                                            0x00624bfb
                                                                            0x00624c00
                                                                            0x00624c05
                                                                            0x00624c0b
                                                                            0x00624c11
                                                                            0x00624c16
                                                                            0x00624c1b
                                                                            0x00624c21
                                                                            0x00624c26
                                                                            0x00624c30
                                                                            0x00624c36
                                                                            0x00624c3d
                                                                            0x00624c43
                                                                            0x00624c49
                                                                            0x00624c4f
                                                                            0x00624c55
                                                                            0x00624c5b
                                                                            0x00624c61
                                                                            0x00624c67
                                                                            0x00624c6d
                                                                            0x00624c72
                                                                            0x00624c77
                                                                            0x00624c7d
                                                                            0x00624c82
                                                                            0x00624c89
                                                                            0x00624c8f
                                                                            0x00624c95
                                                                            0x00624c9b
                                                                            0x00624ca1
                                                                            0x00624ca8
                                                                            0x00624cba
                                                                            0x00624cf7
                                                                            0x00624cfd
                                                                            0x00624d03
                                                                            0x00624d09
                                                                            0x00624cbc
                                                                            0x00624cc1
                                                                            0x00624cd3
                                                                            0x00624cdd
                                                                            0x00624ce3
                                                                            0x00624ce9
                                                                            0x00624ce9
                                                                            0x00624d0f
                                                                            0x00624d1d
                                                                            0x00624d2b

                                                                            APIs
                                                                            • RtlInitializeCriticalSection.NTDLL(00000020), ref: 00624B27
                                                                            • RtlInitializeCriticalSection.NTDLL(00000038), ref: 00624B32
                                                                            • QueryPerformanceFrequency.KERNEL32(?), ref: 00624CB2
                                                                            • QueryPerformanceCounter.KERNEL32(?), ref: 00624CC1
                                                                            • GetTickCount.KERNEL32 ref: 00624CF1
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: CriticalInitializePerformanceQuerySection$CountCounterFrequencyTick
                                                                            • String ID: 0Mb
                                                                            • API String ID: 3950734871-1027673534
                                                                            • Opcode ID: 4129c6865b9dc461a9e3ad0a7b03704269bc974aeb2d98b4f12a9dbe996fc9d1
                                                                            • Instruction ID: 7b03ec1c8a7143b84d0c97f0395708583289783bd8d136fc1a7b4228cf14aa0c
                                                                            • Opcode Fuzzy Hash: 4129c6865b9dc461a9e3ad0a7b03704269bc974aeb2d98b4f12a9dbe996fc9d1
                                                                            • Instruction Fuzzy Hash: 3261D570408B819FC365DF39D494B9BFBE1BF59304F84496EE8AA83252D774A108CB96
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 90%
                                                                            			E004144C0(void* __ebp, void* __eflags) {
                                                                            				intOrPtr* _v0;
                                                                            				intOrPtr _v4;
                                                                            				intOrPtr _v8;
                                                                            				char _v12;
                                                                            				char _v24;
                                                                            				char _v28;
                                                                            				char _v32;
                                                                            				intOrPtr _v36;
                                                                            				void* __ebx;
                                                                            				void* __edi;
                                                                            				void* __esi;
                                                                            				signed int _t23;
                                                                            				signed int _t27;
                                                                            				intOrPtr _t28;
                                                                            				void* _t32;
                                                                            				void* _t37;
                                                                            				intOrPtr _t43;
                                                                            				intOrPtr _t53;
                                                                            				signed int _t56;
                                                                            				intOrPtr _t57;
                                                                            				void* _t59;
                                                                            				void* _t60;
                                                                            				signed int _t61;
                                                                            				void* _t63;
                                                                            
                                                                            				_t59 = __ebp;
                                                                            				_push(0xffffffff);
                                                                            				_push(0x6f1ae8);
                                                                            				_push( *[fs:0x0]);
                                                                            				_t61 = _t60 - 0x14;
                                                                            				_t23 =  *0x877864; // 0xf691760e
                                                                            				_push(_t23 ^ _t61);
                                                                            				 *[fs:0x0] =  &_v12;
                                                                            				E005C6A1A( &_v28, 0);
                                                                            				_v8 = 0;
                                                                            				_t53 =  *0x8a7268; // 0x27d4138
                                                                            				_v36 = _t53;
                                                                            				_t27 = E004120D0();
                                                                            				_t39 = _v0;
                                                                            				_t56 = _t27;
                                                                            				_t28 =  *_v0;
                                                                            				if(_t56 >=  *((intOrPtr*)(_t28 + 0xc))) {
                                                                            					_t43 = 0;
                                                                            					L2:
                                                                            					if( *((char*)(_t28 + 0x14)) == 0) {
                                                                            						L6:
                                                                            						_t57 = _t43;
                                                                            						L7:
                                                                            						if(_t57 != 0) {
                                                                            							L13:
                                                                            							_v4 = 0xffffffff;
                                                                            							E005C6A42( &_v28);
                                                                            							 *[fs:0x0] = _v12;
                                                                            							return _t57;
                                                                            						}
                                                                            						L8:
                                                                            						if(_t53 == 0) {
                                                                            							_t32 = E00413EF0(_t51, _t59,  &_v32, _t39);
                                                                            							_t63 = _t61 + 8;
                                                                            							if(_t32 == 0xffffffff) {
                                                                            								E00570628( &_v24, "bad cast");
                                                                            								E0057080C( &_v28, 0x8102b0);
                                                                            							}
                                                                            							_t57 = _v32;
                                                                            							 *0x8a7268 = _t57;
                                                                            							E00401D10();
                                                                            							E005C6C90(_t39, _t51, _t53, _t57, _t57);
                                                                            							_t61 = _t63 + 4;
                                                                            						} else {
                                                                            							_t57 = _t53;
                                                                            						}
                                                                            						goto L13;
                                                                            					}
                                                                            					_t37 = E005C6BA1();
                                                                            					if(_t56 >=  *((intOrPtr*)(_t37 + 0xc))) {
                                                                            						goto L8;
                                                                            					}
                                                                            					_t51 =  *((intOrPtr*)(_t37 + 8));
                                                                            					_t57 =  *((intOrPtr*)( *((intOrPtr*)(_t37 + 8)) + _t56 * 4));
                                                                            					goto L7;
                                                                            				}
                                                                            				_t43 =  *((intOrPtr*)( *((intOrPtr*)(_t28 + 8)) + _t56 * 4));
                                                                            				if(_t43 != 0) {
                                                                            					goto L6;
                                                                            				}
                                                                            				goto L2;
                                                                            			}



























                                                                            0x004144c0
                                                                            0x004144c0
                                                                            0x004144c2
                                                                            0x004144cd
                                                                            0x004144ce
                                                                            0x004144d4
                                                                            0x004144db
                                                                            0x004144e0
                                                                            0x004144ec
                                                                            0x004144f1
                                                                            0x004144f9
                                                                            0x00414504
                                                                            0x00414508
                                                                            0x0041450d
                                                                            0x00414511
                                                                            0x00414513
                                                                            0x00414518
                                                                            0x0041453c
                                                                            0x00414524
                                                                            0x00414528
                                                                            0x00414540
                                                                            0x00414540
                                                                            0x00414542
                                                                            0x00414544
                                                                            0x00414598
                                                                            0x00414598
                                                                            0x004145a4
                                                                            0x004145af
                                                                            0x004145bd
                                                                            0x004145bd
                                                                            0x00414546
                                                                            0x00414548
                                                                            0x00414554
                                                                            0x00414559
                                                                            0x0041455f
                                                                            0x0041456a
                                                                            0x00414579
                                                                            0x00414579
                                                                            0x0041457e
                                                                            0x00414584
                                                                            0x0041458a
                                                                            0x00414590
                                                                            0x00414595
                                                                            0x0041454a
                                                                            0x0041454a
                                                                            0x0041454a
                                                                            0x00000000
                                                                            0x00414548
                                                                            0x0041452a
                                                                            0x00414532
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00414534
                                                                            0x00414537
                                                                            0x00000000
                                                                            0x00414537
                                                                            0x0041451d
                                                                            0x00414522
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000

                                                                            APIs
                                                                            • std::_Lockit::_Lockit.LIBCPMT ref: 004144EC
                                                                              • Part of subcall function 004120D0: std::_Lockit::_Lockit.LIBCPMT ref: 004120FF
                                                                            • std::bad_exception::bad_exception.LIBCMT ref: 0041456A
                                                                            • __CxxThrowException@8.LIBCMT ref: 00414579
                                                                            • std::locale::facet::facet_Register.LIBCPMT ref: 00414590
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: LockitLockit::_std::_$Exception@8RegisterThrowstd::bad_exception::bad_exceptionstd::locale::facet::facet_
                                                                            • String ID: bad cast
                                                                            • API String ID: 2820251361-3145022300
                                                                            • Opcode ID: ae5ce08d895f13aa64f755791156dcb147ce6eeeaf8bad35840a54b217a3531f
                                                                            • Instruction ID: 10fa5c2307eb7ccd21b706b0d4e6fe61f273f31eb126e851c76d83ac48783979
                                                                            • Opcode Fuzzy Hash: ae5ce08d895f13aa64f755791156dcb147ce6eeeaf8bad35840a54b217a3531f
                                                                            • Instruction Fuzzy Hash: 5021EC71508321AFC714DF10D845BAAB7A5FBC4720F04061EF556AB392E738AD85CB8A
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 90%
                                                                            			E00620000(void* __ebx, void* __ebp, long long __fp0, intOrPtr* _a4, char _a12) {
                                                                            				void* __edi;
                                                                            				void* __esi;
                                                                            				intOrPtr _t16;
                                                                            				void* _t21;
                                                                            				intOrPtr* _t25;
                                                                            				signed int _t28;
                                                                            				intOrPtr _t31;
                                                                            				void* _t32;
                                                                            				void* _t33;
                                                                            				intOrPtr _t37;
                                                                            				intOrPtr* _t42;
                                                                            				void* _t44;
                                                                            				long long* _t45;
                                                                            				void* _t46;
                                                                            				long long _t57;
                                                                            
                                                                            				_t57 = __fp0;
                                                                            				_t33 = __ebx;
                                                                            				_t41 = _a12;
                                                                            				if(_a12 == 0) {
                                                                            					_t41 =  &_a12;
                                                                            				}
                                                                            				_t42 = _a4;
                                                                            				if( *((intOrPtr*)( *((intOrPtr*)( *_t42 + 0x48))))() != 0) {
                                                                            					L4:
                                                                            					_t16 =  *_t42;
                                                                            					_t40 =  *((intOrPtr*)(_t16 + 0x4c));
                                                                            					 *( *((intOrPtr*)(_t16 + 0x4c)))(0);
                                                                            					E0061F4A0(_t42, _t57);
                                                                            					_t45 = _t44 - 8;
                                                                            					 *_t45 = _t57;
                                                                            					_push(L"[%f] ");
                                                                            					E006D959B(_t33,  *((intOrPtr*)(_t16 + 0x4c)), _t41, _t42, _t50);
                                                                            					_t44 = _t45 + 0xc;
                                                                            					L5:
                                                                            					_t51 = _a12;
                                                                            					if(_a12 != 0) {
                                                                            						_push(0x786124);
                                                                            						E006D959B(_t33, _t40, _t41, _t42, _t51);
                                                                            						_t44 = _t44 + 4;
                                                                            					}
                                                                            					_t21 = E006D9547(_a4, _t41);
                                                                            					_t46 = _t44 + 8;
                                                                            					if(_t21 <= 0) {
                                                                            						L13:
                                                                            						_push(E00588C1A() + 0x20);
                                                                            						return E0057380A(_t33, _t40, _t41, _t42, E00588C1A() + 0x20);
                                                                            					} else {
                                                                            						_t40 = _a4;
                                                                            						_t25 = _t40;
                                                                            						_t42 = _t25 + 2;
                                                                            						do {
                                                                            							_t37 =  *_t25;
                                                                            							_t25 = _t25 + 2;
                                                                            						} while (_t37 != 0);
                                                                            						_t28 =  *(_t40 + (_t25 - _t42 >> 1) * 2 - 2) & 0x0000ffff;
                                                                            						if(_t28 != 0xd) {
                                                                            							_t55 = _t28 - 0xa;
                                                                            							if(_t28 != 0xa) {
                                                                            								_push(0x74ac3c);
                                                                            								E006D959B(_t33, _t40, _t41, _t42, _t55);
                                                                            								_t46 = _t46 + 4;
                                                                            							}
                                                                            						}
                                                                            						goto L13;
                                                                            					}
                                                                            				}
                                                                            				_t31 =  *_t42;
                                                                            				_t40 =  *((intOrPtr*)(_t31 + 0x50));
                                                                            				_t32 =  *((intOrPtr*)( *((intOrPtr*)(_t31 + 0x50))))();
                                                                            				_t50 = _t32;
                                                                            				if(_t32 == 0) {
                                                                            					goto L5;
                                                                            				}
                                                                            				goto L4;
                                                                            			}


















                                                                            0x00620000
                                                                            0x00620000
                                                                            0x00620002
                                                                            0x00620008
                                                                            0x0062000a
                                                                            0x0062000a
                                                                            0x0062000e
                                                                            0x0062001d
                                                                            0x0062002c
                                                                            0x0062002c
                                                                            0x0062002e
                                                                            0x00620035
                                                                            0x00620039
                                                                            0x0062003e
                                                                            0x00620041
                                                                            0x00620044
                                                                            0x00620049
                                                                            0x0062004e
                                                                            0x00620051
                                                                            0x00620051
                                                                            0x00620056
                                                                            0x00620058
                                                                            0x0062005d
                                                                            0x00620062
                                                                            0x00620062
                                                                            0x0062006b
                                                                            0x00620070
                                                                            0x00620075
                                                                            0x006200ad
                                                                            0x006200b5
                                                                            0x006200c0
                                                                            0x00620077
                                                                            0x00620077
                                                                            0x0062007b
                                                                            0x0062007d
                                                                            0x00620080
                                                                            0x00620080
                                                                            0x00620083
                                                                            0x00620086
                                                                            0x0062008f
                                                                            0x00620098
                                                                            0x0062009a
                                                                            0x0062009e
                                                                            0x006200a0
                                                                            0x006200a5
                                                                            0x006200aa
                                                                            0x006200aa
                                                                            0x0062009e
                                                                            0x00000000
                                                                            0x00620098
                                                                            0x00620075
                                                                            0x0062001f
                                                                            0x00620021
                                                                            0x00620026
                                                                            0x00620028
                                                                            0x0062002a
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000

                                                                            APIs
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: _printf$_vwprintf
                                                                            • String ID: [%f]
                                                                            • API String ID: 3054331231-1714217608
                                                                            • Opcode ID: 4c2fc97d2da446e3a5d82176a6739ad04135a404399d6431224c075484fdff80
                                                                            • Instruction ID: 67275cb42405f9b3da3de8ba541585962bccd91b870957d031b6929a919e1b64
                                                                            • Opcode Fuzzy Hash: 4c2fc97d2da446e3a5d82176a6739ad04135a404399d6431224c075484fdff80
                                                                            • Instruction Fuzzy Hash: A41106B5A006115BEA21FB28E805B9E7793AFD8700F044459F98157346EA31ED45C7A3
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 83%
                                                                            			E006226B0(void* __ecx, void* __ebp, signed int _a4, signed int _a8, intOrPtr _a12, signed int _a16) {
                                                                            				signed int _v4;
                                                                            				void* __ebx;
                                                                            				void* __edi;
                                                                            				void* __esi;
                                                                            				signed int _t64;
                                                                            				signed int _t68;
                                                                            				intOrPtr _t70;
                                                                            				signed int _t75;
                                                                            				intOrPtr _t76;
                                                                            				intOrPtr _t89;
                                                                            				signed int _t97;
                                                                            				signed int _t101;
                                                                            				intOrPtr _t103;
                                                                            				signed int _t105;
                                                                            				intOrPtr _t109;
                                                                            				intOrPtr* _t110;
                                                                            				intOrPtr* _t112;
                                                                            				signed int _t123;
                                                                            				signed int _t135;
                                                                            				signed int _t136;
                                                                            				signed int _t139;
                                                                            				signed int _t142;
                                                                            				intOrPtr _t146;
                                                                            				void* _t148;
                                                                            				void* _t149;
                                                                            				signed int _t150;
                                                                            				intOrPtr* _t152;
                                                                            				void* _t156;
                                                                            
                                                                            				_t149 = __ebp;
                                                                            				_t148 = __ecx;
                                                                            				_t103 = _a12;
                                                                            				if(_t103 == 0) {
                                                                            					L12:
                                                                            					_t142 = _a4;
                                                                            					__eflags =  *(_t148 + 0x14) - _t142;
                                                                            					if(__eflags < 0) {
                                                                            						E005C6EBE(_t100, _t142, _t148, __eflags);
                                                                            					}
                                                                            					_t64 =  *(_t148 + 0x14);
                                                                            					_push(_t149);
                                                                            					_t150 = _a8;
                                                                            					_t105 = _t64 - _t142;
                                                                            					__eflags = _t105 - _t150;
                                                                            					if(_t105 < _t150) {
                                                                            						_t150 = _t105;
                                                                            					}
                                                                            					_t101 = _a16;
                                                                            					_t125 = (_t123 | 0xffffffff) - _t101;
                                                                            					__eflags = (_t123 | 0xffffffff) - _t101 - _t64 - _t150;
                                                                            					if(__eflags <= 0) {
                                                                            						E005C6E86(_t101, _t125, _t142, _t148, __eflags);
                                                                            					}
                                                                            					_t108 =  *(_t148 + 0x14) - _t142 - _t150;
                                                                            					_a16 =  *(_t148 + 0x14) - _t142 - _t150;
                                                                            					__eflags = _t101 - _t150;
                                                                            					if(_t101 < _t150) {
                                                                            						_t89 =  *((intOrPtr*)(_t148 + 0x18));
                                                                            						__eflags = _t89 - 8;
                                                                            						if(_t89 < 8) {
                                                                            							_t135 = _t148 + 4;
                                                                            						} else {
                                                                            							_t135 =  *((intOrPtr*)(_t148 + 4));
                                                                            						}
                                                                            						_a4 = _t135;
                                                                            						__eflags = _t89 - 8;
                                                                            						if(_t89 < 8) {
                                                                            							_t136 = _t148 + 4;
                                                                            						} else {
                                                                            							_t136 =  *((intOrPtr*)(_t148 + 4));
                                                                            						}
                                                                            						_a8 = _t136;
                                                                            						__eflags = _t89 - _t142 - _t101 + _t89 - _t142 - _t101;
                                                                            						_t125 = _a8 + (_t142 + _t101) * 2;
                                                                            						E0056FF76(_t101, _a8 + (_t142 + _t101) * 2, _t89 - _t142 - _t101 + _t89 - _t142 - _t101, _a4 + (_t142 + _t150) * 2, _t108 + _t108);
                                                                            						_t156 = _t156 + 0x10;
                                                                            					}
                                                                            					__eflags = _t101;
                                                                            					if(_t101 > 0) {
                                                                            						L28:
                                                                            						_t68 =  *(_t148 + 0x14) - _t150 + _t101;
                                                                            						_a4 = _t68;
                                                                            						__eflags = _t68 - 0x7ffffffe;
                                                                            						if(__eflags > 0) {
                                                                            							E005C6E86(_t101, _t125, _t142, _t148, __eflags);
                                                                            							_t68 = _a4;
                                                                            						}
                                                                            						_t109 =  *((intOrPtr*)(_t148 + 0x18));
                                                                            						__eflags = _t109 - _t68;
                                                                            						if(_t109 >= _t68) {
                                                                            							__eflags = _t68;
                                                                            							if(__eflags != 0) {
                                                                            								goto L32;
                                                                            							} else {
                                                                            								 *(_t148 + 0x14) = _t68;
                                                                            								__eflags = _t109 - 8;
                                                                            								if(_t109 < 8) {
                                                                            									__eflags = 0;
                                                                            									 *((short*)(_t148 + 4)) = 0;
                                                                            									return _t148;
                                                                            								} else {
                                                                            									__eflags = 0;
                                                                            									 *((short*)( *((intOrPtr*)(_t148 + 4)))) = 0;
                                                                            									return _t148;
                                                                            								}
                                                                            							}
                                                                            						} else {
                                                                            							E00403B10(_t148, _t68,  *(_t148 + 0x14));
                                                                            							__eflags = _v4;
                                                                            							L32:
                                                                            							if(__eflags > 0) {
                                                                            								__eflags = _t150 - _t101;
                                                                            								if(_t150 < _t101) {
                                                                            									_t76 =  *((intOrPtr*)(_t148 + 0x18));
                                                                            									_t112 = _t148 + 4;
                                                                            									__eflags = _t76 - 8;
                                                                            									if(_t76 < 8) {
                                                                            										_a8 = _t112;
                                                                            									} else {
                                                                            										_a8 =  *_t112;
                                                                            									}
                                                                            									__eflags = _t76 - 8;
                                                                            									if(_t76 >= 8) {
                                                                            										_t112 =  *_t112;
                                                                            									}
                                                                            									__eflags = _t76 - _t142 - _t101 + _t76 - _t142 - _t101;
                                                                            									E0056FF76(_t101, _t112 + (_t142 + _t101) * 2, _t76 - _t142 - _t101 + _t76 - _t142 - _t101, _a8 + (_t142 + _t150) * 2, _a16 + _a16);
                                                                            									_t156 = _t156 + 0x10;
                                                                            								}
                                                                            								_t70 =  *((intOrPtr*)(_t148 + 0x18));
                                                                            								_t152 = _t148 + 4;
                                                                            								__eflags = _t70 - 8;
                                                                            								if(_t70 < 8) {
                                                                            									_t110 = _t152;
                                                                            								} else {
                                                                            									_t110 =  *_t152;
                                                                            								}
                                                                            								E0056F99E(_t101, _t110, _t110 + _t142 * 2, _t70 - _t142 + _t70 - _t142, _a12, _t101 + _t101);
                                                                            								_t75 = _a4;
                                                                            								__eflags =  *((intOrPtr*)(_t148 + 0x18)) - 8;
                                                                            								 *(_t148 + 0x14) = _t75;
                                                                            								if( *((intOrPtr*)(_t148 + 0x18)) >= 8) {
                                                                            									_t152 =  *_t152;
                                                                            								}
                                                                            								__eflags = 0;
                                                                            								 *((short*)(_t152 + _t75 * 2)) = 0;
                                                                            							}
                                                                            							goto L50;
                                                                            						}
                                                                            					} else {
                                                                            						__eflags = _t150;
                                                                            						if(_t150 <= 0) {
                                                                            							L50:
                                                                            							return _t148;
                                                                            						} else {
                                                                            							goto L28;
                                                                            						}
                                                                            					}
                                                                            				} else {
                                                                            					_t146 =  *((intOrPtr*)(__ecx + 0x18));
                                                                            					_t97 = __ecx + 4;
                                                                            					if(_t146 < 8) {
                                                                            						_t123 = _t97;
                                                                            					} else {
                                                                            						_t123 =  *_t97;
                                                                            					}
                                                                            					if(_t103 < _t123) {
                                                                            						goto L12;
                                                                            					} else {
                                                                            						if(_t146 < 8) {
                                                                            							_t139 = _t97;
                                                                            						} else {
                                                                            							_t139 =  *_t97;
                                                                            						}
                                                                            						_t100 =  *(_t148 + 0x14);
                                                                            						_t123 = _t139 +  *(_t148 + 0x14) * 2;
                                                                            						if(_t123 <= _t103) {
                                                                            							goto L12;
                                                                            						} else {
                                                                            							if(_t146 >= 8) {
                                                                            								_t97 =  *_t97;
                                                                            							}
                                                                            							_push(_a16);
                                                                            							_push(_t103 - _t97 >> 1);
                                                                            							_push(_t148);
                                                                            							_push(_a8);
                                                                            							_push(_a4);
                                                                            							return E00621F60();
                                                                            						}
                                                                            					}
                                                                            				}
                                                                            			}































                                                                            0x006226b0
                                                                            0x006226b2
                                                                            0x006226b4
                                                                            0x006226bb
                                                                            0x00622710
                                                                            0x00622710
                                                                            0x00622714
                                                                            0x00622717
                                                                            0x00622719
                                                                            0x00622719
                                                                            0x0062271e
                                                                            0x00622723
                                                                            0x00622724
                                                                            0x00622728
                                                                            0x0062272a
                                                                            0x0062272c
                                                                            0x0062272e
                                                                            0x0062272e
                                                                            0x00622730
                                                                            0x00622739
                                                                            0x0062273b
                                                                            0x0062273d
                                                                            0x0062273f
                                                                            0x0062273f
                                                                            0x00622749
                                                                            0x0062274b
                                                                            0x0062274f
                                                                            0x00622751
                                                                            0x00622753
                                                                            0x00622756
                                                                            0x00622759
                                                                            0x00622760
                                                                            0x0062275b
                                                                            0x0062275b
                                                                            0x0062275b
                                                                            0x00622763
                                                                            0x00622767
                                                                            0x0062276a
                                                                            0x00622771
                                                                            0x0062276c
                                                                            0x0062276c
                                                                            0x0062276c
                                                                            0x0062277b
                                                                            0x0062278e
                                                                            0x00622794
                                                                            0x00622798
                                                                            0x0062279d
                                                                            0x0062279d
                                                                            0x006227a0
                                                                            0x006227a2
                                                                            0x006227ac
                                                                            0x006227b1
                                                                            0x006227b3
                                                                            0x006227b7
                                                                            0x006227bc
                                                                            0x006227be
                                                                            0x006227c3
                                                                            0x006227c3
                                                                            0x006227c7
                                                                            0x006227ca
                                                                            0x006227cc
                                                                            0x006227fd
                                                                            0x006227ff
                                                                            0x00000000
                                                                            0x00622801
                                                                            0x00622801
                                                                            0x00622804
                                                                            0x00622807
                                                                            0x0062281e
                                                                            0x00622821
                                                                            0x00622828
                                                                            0x00622809
                                                                            0x0062280d
                                                                            0x00622810
                                                                            0x00622817
                                                                            0x00622817
                                                                            0x00622807
                                                                            0x006227ce
                                                                            0x006227d5
                                                                            0x006227de
                                                                            0x006227e0
                                                                            0x006227e0
                                                                            0x006227e6
                                                                            0x006227e8
                                                                            0x006227ea
                                                                            0x006227ed
                                                                            0x006227f0
                                                                            0x006227f3
                                                                            0x0062282b
                                                                            0x006227f5
                                                                            0x006227f7
                                                                            0x006227f7
                                                                            0x0062282f
                                                                            0x00622832
                                                                            0x00622834
                                                                            0x00622834
                                                                            0x0062284d
                                                                            0x00622857
                                                                            0x0062285c
                                                                            0x0062285c
                                                                            0x0062285f
                                                                            0x00622862
                                                                            0x00622865
                                                                            0x00622868
                                                                            0x0062286f
                                                                            0x0062286a
                                                                            0x0062286a
                                                                            0x0062286a
                                                                            0x00622883
                                                                            0x00622888
                                                                            0x0062288f
                                                                            0x00622893
                                                                            0x00622896
                                                                            0x00622898
                                                                            0x00622898
                                                                            0x0062289b
                                                                            0x0062289d
                                                                            0x0062289d
                                                                            0x00000000
                                                                            0x006227e0
                                                                            0x006227a4
                                                                            0x006227a4
                                                                            0x006227a6
                                                                            0x006228a2
                                                                            0x006228a8
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x006227a6
                                                                            0x006226bd
                                                                            0x006226bd
                                                                            0x006226c0
                                                                            0x006226c6
                                                                            0x006226cc
                                                                            0x006226c8
                                                                            0x006226c8
                                                                            0x006226c8
                                                                            0x006226d0
                                                                            0x00000000
                                                                            0x006226d2
                                                                            0x006226d5
                                                                            0x006226db
                                                                            0x006226d7
                                                                            0x006226d7
                                                                            0x006226d7
                                                                            0x006226dd
                                                                            0x006226e0
                                                                            0x006226e5
                                                                            0x00000000
                                                                            0x006226e7
                                                                            0x006226ea
                                                                            0x006226ec
                                                                            0x006226ec
                                                                            0x006226f8
                                                                            0x006226fb
                                                                            0x00622700
                                                                            0x00622701
                                                                            0x00622702
                                                                            0x0062270d
                                                                            0x0062270d
                                                                            0x006226e5
                                                                            0x006226d0

                                                                            APIs
                                                                            • std::_String_base::_Xlen.LIBCPMT ref: 0062273F
                                                                            • _memmove_s.LIBCMT ref: 00622798
                                                                            • std::_String_base::_Xlen.LIBCPMT ref: 006227BE
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: String_base::_Xlenstd::_$_memmove_s
                                                                            • String ID:
                                                                            • API String ID: 3596149717-0
                                                                            • Opcode ID: 7a98916fc08560951c5a65eadd76c6caf68842e045ec762e06981a30a9d269b0
                                                                            • Instruction ID: b8f0f98b072056702ed4cedb31ddb90cf248419be2b389c2a5a290de67550463
                                                                            • Opcode Fuzzy Hash: 7a98916fc08560951c5a65eadd76c6caf68842e045ec762e06981a30a9d269b0
                                                                            • Instruction Fuzzy Hash: A361C371704A179F8724DE68E9E486BB3E7FFC4700B108A2DE446CB655E730E909CBA5
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 55%
                                                                            			E0040C4C0(void* __ecx, int _a4, long* _a8) {
                                                                            				signed int _v4;
                                                                            				char _v524;
                                                                            				int _v540;
                                                                            				char* _v544;
                                                                            				short _v556;
                                                                            				void* _v564;
                                                                            				intOrPtr _v588;
                                                                            				char _v596;
                                                                            				int _v600;
                                                                            				intOrPtr _v608;
                                                                            				signed int _v612;
                                                                            				void* __ebx;
                                                                            				void* __edi;
                                                                            				void* __esi;
                                                                            				void* __ebp;
                                                                            				signed int _t46;
                                                                            				long _t48;
                                                                            				signed int _t53;
                                                                            				signed int _t56;
                                                                            				intOrPtr _t64;
                                                                            				intOrPtr* _t67;
                                                                            				intOrPtr _t71;
                                                                            				intOrPtr _t72;
                                                                            				intOrPtr _t75;
                                                                            				intOrPtr* _t86;
                                                                            				signed int _t90;
                                                                            				void* _t93;
                                                                            				long _t94;
                                                                            				long _t95;
                                                                            				void* _t97;
                                                                            				long _t102;
                                                                            				intOrPtr _t110;
                                                                            				signed int _t117;
                                                                            				void* _t124;
                                                                            				void* _t125;
                                                                            				int _t127;
                                                                            				void* _t128;
                                                                            				long* _t130;
                                                                            				intOrPtr* _t131;
                                                                            				void* _t133;
                                                                            				intOrPtr _t135;
                                                                            				int _t136;
                                                                            				void* _t139;
                                                                            				signed int _t140;
                                                                            
                                                                            				_t140 = _t139 - 0x234;
                                                                            				_t46 =  *0x877864; // 0xf691760e
                                                                            				_v4 = _t46 ^ _t140;
                                                                            				_push(_t93);
                                                                            				_t130 = _a8;
                                                                            				_t48 =  *_t130;
                                                                            				_t124 = __ecx;
                                                                            				_t117 =  *((intOrPtr*)(_t48 - 8)) - 0x104;
                                                                            				if((0x00000001 -  *((intOrPtr*)(_t48 - 0x10 + 0xc)) | _t117) < 0) {
                                                                            					_push(0x104);
                                                                            					E00402E90(_t93, _t130);
                                                                            				}
                                                                            				_t135 =  *0x74983c;
                                                                            				_t94 = SendMessageW( *(_t124 + 0x98), 0x466, 0x104,  *_t130);
                                                                            				_t53 =  *_t130;
                                                                            				_t102 =  *(_t53 - 8);
                                                                            				if(_t53 == 0) {
                                                                            					L4:
                                                                            					_t102 =  *_t130;
                                                                            					if(_t53 >  *((intOrPtr*)(_t102 - 8))) {
                                                                            						goto L11;
                                                                            					} else {
                                                                            						 *(_t102 - 0xc) = _t53;
                                                                            						_t121 = 0;
                                                                            						 *((short*)( *_t130 + _t53 * 2)) = 0;
                                                                            						if(_t94 >= 0) {
                                                                            							_v556 = 0;
                                                                            							_v544 =  &_v524;
                                                                            							_v540 = 0x104;
                                                                            							SendMessageW( *(_t124 + 0xac), 0x1073, _a4,  &_v564);
                                                                            							E00533130(_t130);
                                                                            							_t86 =  &_v524;
                                                                            							_t140 = _t140 + 4;
                                                                            							_t121 = _t86 + 2;
                                                                            							do {
                                                                            								_t110 =  *_t86;
                                                                            								_t86 = _t86 + 2;
                                                                            							} while (_t110 != 0);
                                                                            							E00404610(_t94, _t130, _t124,  &_v524, _t86 - _t121 >> 1);
                                                                            							_t90 = 1;
                                                                            						} else {
                                                                            							_t90 = 0;
                                                                            						}
                                                                            						_pop(_t128);
                                                                            						_pop(_t133);
                                                                            						_pop(_t97);
                                                                            						return E0056F98F(_t90, _t97, _v4 ^ _t140, _t121, _t128, _t133);
                                                                            					}
                                                                            				} else {
                                                                            					_t53 = E0057078F(_t53, _t102);
                                                                            					_t140 = _t140 + 8;
                                                                            					if(_t53 < 0) {
                                                                            						L11:
                                                                            						_push(0x80070057);
                                                                            						E00401460(_t102, _t124, _t130, _t135);
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						_push(0xffffffff);
                                                                            						_push(0x6f0980);
                                                                            						_push( *[fs:0x0]);
                                                                            						_push(_t94);
                                                                            						_push(_t135);
                                                                            						_push(_t130);
                                                                            						_push(_t124);
                                                                            						_t56 =  *0x877864; // 0xf691760e
                                                                            						_push(_t56 ^ _t140 - 0x00000010);
                                                                            						 *[fs:0x0] =  &_v596;
                                                                            						_t95 = _t102;
                                                                            						_v612 = 1;
                                                                            						E00403680();
                                                                            						_v588 = 0;
                                                                            						SetCurrentDirectoryW( *(_t95 + 0x80));
                                                                            						_t131 =  *((intOrPtr*)(_t95 + 4));
                                                                            						_t136 =  *(_t95 + 0x18);
                                                                            						while(1) {
                                                                            							_t125 =  *( *(_t95 + 0x18));
                                                                            							_t64 =  *((intOrPtr*)(_t95 + 4));
                                                                            							if(_t131 == 0 || _t131 != _t64) {
                                                                            								E005709F4();
                                                                            							}
                                                                            							if(_t136 == _t125) {
                                                                            								break;
                                                                            							}
                                                                            							_v600 = _t136;
                                                                            							if(_t131 == 0) {
                                                                            								E005709F4();
                                                                            							}
                                                                            							_t127 = _a4;
                                                                            							if(_t131 == 0) {
                                                                            								_t71 = 0;
                                                                            							} else {
                                                                            								_t71 =  *_t131;
                                                                            							}
                                                                            							if(_t127 ==  *((intOrPtr*)(_t71 + 0x14))) {
                                                                            								E005709F4();
                                                                            							}
                                                                            							if(_t131 != 0) {
                                                                            								_t72 =  *_t131;
                                                                            							} else {
                                                                            								E005709F4();
                                                                            								_t72 = 0;
                                                                            							}
                                                                            							if(_t127 ==  *((intOrPtr*)(_t72 + 0x14))) {
                                                                            								E005709F4();
                                                                            							}
                                                                            							_v612 = _v612 & RemoveDirectoryW( *(_t127 + 8));
                                                                            							if(_t131 == 0) {
                                                                            								E005709F4();
                                                                            							}
                                                                            							_t136 = _a4;
                                                                            							if(_t131 == 0) {
                                                                            								_t75 = 0;
                                                                            							} else {
                                                                            								_t75 =  *_t131;
                                                                            							}
                                                                            							if(_t136 ==  *((intOrPtr*)(_t75 + 0x14))) {
                                                                            								E005709F4();
                                                                            							}
                                                                            						}
                                                                            						_v588 = 0xffffffff;
                                                                            						_t67 = _v608 + 0xfffffff0;
                                                                            						asm("lock xadd [ecx], edx");
                                                                            						if((_t117 | 0xffffffff) - 1 <= 0) {
                                                                            							 *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *_t67)) + 4))))(_t67);
                                                                            						}
                                                                            						 *[fs:0x0] = _v596;
                                                                            						return _v612;
                                                                            					} else {
                                                                            						goto L4;
                                                                            					}
                                                                            				}
                                                                            			}















































                                                                            0x0040c4c0
                                                                            0x0040c4c6
                                                                            0x0040c4cd
                                                                            0x0040c4d4
                                                                            0x0040c4d7
                                                                            0x0040c4de
                                                                            0x0040c4e7
                                                                            0x0040c4f1
                                                                            0x0040c4f9
                                                                            0x0040c4fb
                                                                            0x0040c502
                                                                            0x0040c502
                                                                            0x0040c509
                                                                            0x0040c523
                                                                            0x0040c525
                                                                            0x0040c527
                                                                            0x0040c52c
                                                                            0x0040c540
                                                                            0x0040c540
                                                                            0x0040c545
                                                                            0x00000000
                                                                            0x0040c54b
                                                                            0x0040c54b
                                                                            0x0040c550
                                                                            0x0040c552
                                                                            0x0040c558
                                                                            0x0040c57c
                                                                            0x0040c58c
                                                                            0x0040c59c
                                                                            0x0040c5a4
                                                                            0x0040c5a7
                                                                            0x0040c5ac
                                                                            0x0040c5b0
                                                                            0x0040c5b3
                                                                            0x0040c5b6
                                                                            0x0040c5b6
                                                                            0x0040c5b9
                                                                            0x0040c5bc
                                                                            0x0040c5cd
                                                                            0x0040c5d2
                                                                            0x0040c55a
                                                                            0x0040c55a
                                                                            0x0040c55a
                                                                            0x0040c563
                                                                            0x0040c564
                                                                            0x0040c566
                                                                            0x0040c574
                                                                            0x0040c574
                                                                            0x0040c52e
                                                                            0x0040c530
                                                                            0x0040c535
                                                                            0x0040c53a
                                                                            0x0040c5d9
                                                                            0x0040c5d9
                                                                            0x0040c5de
                                                                            0x0040c5e3
                                                                            0x0040c5e4
                                                                            0x0040c5e5
                                                                            0x0040c5e6
                                                                            0x0040c5e7
                                                                            0x0040c5e8
                                                                            0x0040c5e9
                                                                            0x0040c5ea
                                                                            0x0040c5eb
                                                                            0x0040c5ec
                                                                            0x0040c5ed
                                                                            0x0040c5ee
                                                                            0x0040c5ef
                                                                            0x0040c5f0
                                                                            0x0040c5f2
                                                                            0x0040c5fd
                                                                            0x0040c601
                                                                            0x0040c602
                                                                            0x0040c603
                                                                            0x0040c604
                                                                            0x0040c605
                                                                            0x0040c60c
                                                                            0x0040c611
                                                                            0x0040c617
                                                                            0x0040c61d
                                                                            0x0040c625
                                                                            0x0040c62a
                                                                            0x0040c639
                                                                            0x0040c642
                                                                            0x0040c645
                                                                            0x0040c647
                                                                            0x0040c64a
                                                                            0x0040c64c
                                                                            0x0040c651
                                                                            0x0040c657
                                                                            0x0040c657
                                                                            0x0040c65e
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040c660
                                                                            0x0040c666
                                                                            0x0040c668
                                                                            0x0040c668
                                                                            0x0040c66d
                                                                            0x0040c672
                                                                            0x0040c678
                                                                            0x0040c674
                                                                            0x0040c674
                                                                            0x0040c674
                                                                            0x0040c67d
                                                                            0x0040c67f
                                                                            0x0040c67f
                                                                            0x0040c686
                                                                            0x0040c6bb
                                                                            0x0040c688
                                                                            0x0040c688
                                                                            0x0040c68d
                                                                            0x0040c68d
                                                                            0x0040c692
                                                                            0x0040c694
                                                                            0x0040c694
                                                                            0x0040c6a3
                                                                            0x0040c6a9
                                                                            0x0040c6ab
                                                                            0x0040c6ab
                                                                            0x0040c6b0
                                                                            0x0040c6b5
                                                                            0x0040c6bf
                                                                            0x0040c6b7
                                                                            0x0040c6b7
                                                                            0x0040c6b7
                                                                            0x0040c6c4
                                                                            0x0040c6c6
                                                                            0x0040c6c6
                                                                            0x0040c6c4
                                                                            0x0040c6d0
                                                                            0x0040c6dc
                                                                            0x0040c6e5
                                                                            0x0040c6ec
                                                                            0x0040c6f6
                                                                            0x0040c6f6
                                                                            0x0040c700
                                                                            0x0040c70f
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0040c53a

                                                                            APIs
                                                                            • SendMessageW.USER32(?,00000466,00000104,F69175FE), ref: 0040C521
                                                                            • _wcsnlen.LIBCMT ref: 0040C530
                                                                            • SendMessageW.USER32 ref: 0040C5A4
                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 0040C639
                                                                            • RemoveDirectoryW.KERNEL32(?), ref: 0040C69D
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: DirectoryMessageSend$CurrentRemove_wcsnlen
                                                                            • String ID:
                                                                            • API String ID: 3938141628-0
                                                                            • Opcode ID: 207b44f670fcd3b8e9fef96be2d20a872f0fa96a262133beb5174130018b6a34
                                                                            • Instruction ID: 17a9b4a8d42686428f68ec88832d215a1429a1390c8c7237210a6a7f12deb480
                                                                            • Opcode Fuzzy Hash: 207b44f670fcd3b8e9fef96be2d20a872f0fa96a262133beb5174130018b6a34
                                                                            • Instruction Fuzzy Hash: E4619F71604201DFC720EF68D885A6BB7E4FF88310F104A2AE559AB391D775E900CB9A
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 89%
                                                                            			E00621D30(void* __ecx, void* __edx) {
                                                                            				void* __ebx;
                                                                            				void* __edi;
                                                                            				void* __esi;
                                                                            				void* __ebp;
                                                                            				signed int _t51;
                                                                            				intOrPtr _t55;
                                                                            				intOrPtr _t56;
                                                                            				intOrPtr _t62;
                                                                            				intOrPtr _t63;
                                                                            				signed int _t68;
                                                                            				intOrPtr _t69;
                                                                            				intOrPtr _t70;
                                                                            				intOrPtr _t82;
                                                                            				signed int _t83;
                                                                            				intOrPtr* _t89;
                                                                            				intOrPtr* _t91;
                                                                            				intOrPtr* _t93;
                                                                            				void* _t96;
                                                                            				intOrPtr* _t97;
                                                                            				intOrPtr _t99;
                                                                            				intOrPtr* _t101;
                                                                            				signed int _t105;
                                                                            				void* _t106;
                                                                            				intOrPtr _t107;
                                                                            				signed int _t109;
                                                                            				intOrPtr* _t113;
                                                                            				void* _t114;
                                                                            				void* _t115;
                                                                            				signed int _t124;
                                                                            
                                                                            				_t96 = __edx;
                                                                            				_t82 =  *((intOrPtr*)(_t114 + 0x10));
                                                                            				_t107 =  *((intOrPtr*)(_t114 + 0x10));
                                                                            				_t105 =  *(_t114 + 0x14);
                                                                            				_t106 = __ecx;
                                                                            				if( *((intOrPtr*)(__ecx + 0x14)) < _t105) {
                                                                            					L2:
                                                                            					E005C6EBE(_t82, _t105, _t106, _t118);
                                                                            				} else {
                                                                            					_t118 =  *((intOrPtr*)(_t107 + 0x14)) - _t82;
                                                                            					if( *((intOrPtr*)(_t107 + 0x14)) < _t82) {
                                                                            						goto L2;
                                                                            					}
                                                                            				}
                                                                            				_t51 =  *((intOrPtr*)(_t107 + 0x14)) - _t82;
                                                                            				_t83 =  *(_t114 + 0x20);
                                                                            				if(_t51 < _t83) {
                                                                            					_t83 = _t51;
                                                                            				}
                                                                            				_t120 = (_t51 | 0xffffffff) -  *(_t106 + 0x14) - _t83;
                                                                            				if((_t51 | 0xffffffff) -  *(_t106 + 0x14) <= _t83) {
                                                                            					E005C6E86(_t83, _t96, _t105, _t106, _t120);
                                                                            				}
                                                                            				if(_t83 <= 0) {
                                                                            					L42:
                                                                            					return _t106;
                                                                            				} else {
                                                                            					_t109 =  *(_t106 + 0x14) + _t83;
                                                                            					 *(_t114 + 0x14) = _t109;
                                                                            					_t122 = _t109 - 0x7ffffffe;
                                                                            					if(_t109 > 0x7ffffffe) {
                                                                            						E005C6E86(_t83, _t96, _t105, _t106, _t122);
                                                                            					}
                                                                            					_t55 =  *((intOrPtr*)(_t106 + 0x18));
                                                                            					if(_t55 >= _t109) {
                                                                            						__eflags = _t109;
                                                                            						if(_t109 != 0) {
                                                                            							goto L12;
                                                                            						} else {
                                                                            							 *(_t106 + 0x14) = _t109;
                                                                            							__eflags = _t55 - 8;
                                                                            							if(_t55 < 8) {
                                                                            								__eflags = 0;
                                                                            								 *((short*)(_t106 + 4)) = 0;
                                                                            								return _t106;
                                                                            							} else {
                                                                            								__eflags = 0;
                                                                            								 *((short*)( *((intOrPtr*)(_t106 + 4)))) = 0;
                                                                            								return _t106;
                                                                            							}
                                                                            						}
                                                                            					} else {
                                                                            						E00403B10(_t106, _t109,  *(_t106 + 0x14));
                                                                            						_t124 = _t109;
                                                                            						L12:
                                                                            						if(_t124 > 0) {
                                                                            							_t56 =  *((intOrPtr*)(_t106 + 0x18));
                                                                            							_t89 = _t106 + 4;
                                                                            							if(_t56 < 8) {
                                                                            								_t97 = _t89;
                                                                            							} else {
                                                                            								_t97 =  *_t89;
                                                                            							}
                                                                            							if(_t56 >= 8) {
                                                                            								_t89 =  *_t89;
                                                                            							}
                                                                            							E0056FF76(_t83, _t89 + (_t105 + _t83) * 2, _t56 - _t105 - _t83 + _t56 - _t105 - _t83, _t97 + _t105 * 2,  *(_t106 + 0x14) - _t105 +  *(_t106 + 0x14) - _t105);
                                                                            							_t62 =  *((intOrPtr*)(_t114 + 0x28));
                                                                            							_t115 = _t114 + 0x10;
                                                                            							if(_t106 != _t62) {
                                                                            								__eflags =  *((intOrPtr*)(_t62 + 0x18)) - 8;
                                                                            								if( *((intOrPtr*)(_t62 + 0x18)) < 8) {
                                                                            									_t99 = _t62 + 4;
                                                                            								} else {
                                                                            									_t99 =  *((intOrPtr*)(_t62 + 4));
                                                                            								}
                                                                            								_t63 =  *((intOrPtr*)(_t106 + 0x18));
                                                                            								_t113 = _t106 + 4;
                                                                            								__eflags = _t63 - 8;
                                                                            								if(_t63 < 8) {
                                                                            									_t91 = _t113;
                                                                            								} else {
                                                                            									_t91 =  *_t113;
                                                                            								}
                                                                            								__eflags = _t63 - _t105 + _t63 - _t105;
                                                                            								E0056F99E( *(_t115 + 0x20), _t91, _t91 + _t105 * 2, _t63 - _t105 + _t63 - _t105, _t99 +  *(_t115 + 0x20) * 2, _t83 + _t83);
                                                                            							} else {
                                                                            								_t69 =  *((intOrPtr*)(_t115 + 0x1c));
                                                                            								if(_t105 < _t69) {
                                                                            									_t69 = _t69 + _t83;
                                                                            								}
                                                                            								 *((intOrPtr*)(_t115 + 0x1c)) = _t69;
                                                                            								_t70 =  *((intOrPtr*)(_t106 + 0x18));
                                                                            								_t113 = _t106 + 4;
                                                                            								if(_t70 < 8) {
                                                                            									_t101 = _t113;
                                                                            								} else {
                                                                            									_t101 =  *_t113;
                                                                            								}
                                                                            								if(_t70 < 8) {
                                                                            									_t93 = _t113;
                                                                            								} else {
                                                                            									_t93 =  *_t113;
                                                                            								}
                                                                            								E0056FF76( *(_t115 + 0x20), _t93 + _t105 * 2, _t70 - _t105 + _t70 - _t105, _t101 +  *(_t115 + 0x20) * 2, _t83 + _t83);
                                                                            							}
                                                                            							_t68 =  *(_t115 + 0x24);
                                                                            							 *(_t106 + 0x14) = _t68;
                                                                            							if( *((intOrPtr*)(_t106 + 0x18)) >= 8) {
                                                                            								_t113 =  *_t113;
                                                                            							}
                                                                            							 *((short*)(_t113 + _t68 * 2)) = 0;
                                                                            						}
                                                                            						goto L42;
                                                                            					}
                                                                            				}
                                                                            			}
































                                                                            0x00621d30
                                                                            0x00621d31
                                                                            0x00621d36
                                                                            0x00621d3c
                                                                            0x00621d40
                                                                            0x00621d45
                                                                            0x00621d4c
                                                                            0x00621d4c
                                                                            0x00621d47
                                                                            0x00621d47
                                                                            0x00621d4a
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00621d4a
                                                                            0x00621d54
                                                                            0x00621d56
                                                                            0x00621d5c
                                                                            0x00621d5e
                                                                            0x00621d5e
                                                                            0x00621d66
                                                                            0x00621d68
                                                                            0x00621d6a
                                                                            0x00621d6a
                                                                            0x00621d71
                                                                            0x00621eb3
                                                                            0x00621eb8
                                                                            0x00621d77
                                                                            0x00621d7a
                                                                            0x00621d7c
                                                                            0x00621d80
                                                                            0x00621d86
                                                                            0x00621d88
                                                                            0x00621d88
                                                                            0x00621d8d
                                                                            0x00621d92
                                                                            0x00621db7
                                                                            0x00621db9
                                                                            0x00000000
                                                                            0x00621dbb
                                                                            0x00621dbb
                                                                            0x00621dbe
                                                                            0x00621dc1
                                                                            0x00621dd7
                                                                            0x00621dda
                                                                            0x00621de2
                                                                            0x00621dc3
                                                                            0x00621dc6
                                                                            0x00621dc9
                                                                            0x00621dd1
                                                                            0x00621dd1
                                                                            0x00621dc1
                                                                            0x00621d94
                                                                            0x00621d9b
                                                                            0x00621da0
                                                                            0x00621da2
                                                                            0x00621da2
                                                                            0x00621da8
                                                                            0x00621dab
                                                                            0x00621db1
                                                                            0x00621de5
                                                                            0x00621db3
                                                                            0x00621db3
                                                                            0x00621db3
                                                                            0x00621dea
                                                                            0x00621dec
                                                                            0x00621dec
                                                                            0x00621e08
                                                                            0x00621e0d
                                                                            0x00621e11
                                                                            0x00621e16
                                                                            0x00621e5f
                                                                            0x00621e63
                                                                            0x00621e6a
                                                                            0x00621e65
                                                                            0x00621e65
                                                                            0x00621e65
                                                                            0x00621e6d
                                                                            0x00621e70
                                                                            0x00621e73
                                                                            0x00621e76
                                                                            0x00621e7d
                                                                            0x00621e78
                                                                            0x00621e78
                                                                            0x00621e78
                                                                            0x00621e8c
                                                                            0x00621e93
                                                                            0x00621e18
                                                                            0x00621e18
                                                                            0x00621e1e
                                                                            0x00621e20
                                                                            0x00621e20
                                                                            0x00621e22
                                                                            0x00621e26
                                                                            0x00621e29
                                                                            0x00621e2f
                                                                            0x00621e36
                                                                            0x00621e31
                                                                            0x00621e31
                                                                            0x00621e31
                                                                            0x00621e3b
                                                                            0x00621e42
                                                                            0x00621e3d
                                                                            0x00621e3d
                                                                            0x00621e3d
                                                                            0x00621e58
                                                                            0x00621e58
                                                                            0x00621e98
                                                                            0x00621ea3
                                                                            0x00621ea6
                                                                            0x00621ea8
                                                                            0x00621ea8
                                                                            0x00621ead
                                                                            0x00621ead
                                                                            0x00000000
                                                                            0x00621da2
                                                                            0x00621d92

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: String_base::_Xlen_memmove_sstd::_
                                                                            • String ID:
                                                                            • API String ID: 2295234635-0
                                                                            • Opcode ID: cb26b33b8263706d9fd94c0566f6d95352fdbca99d3edd6dfd42264a0d58372f
                                                                            • Instruction ID: fe090735d5426c3463d9d60424ec6f1e88acd7b49ec4e3c41cbb54796fe856db
                                                                            • Opcode Fuzzy Hash: cb26b33b8263706d9fd94c0566f6d95352fdbca99d3edd6dfd42264a0d58372f
                                                                            • Instruction Fuzzy Hash: 3951B631208B198B8720DF58EDC486AB3F7FFA6301B514A6DE491CB611E730EA45CBA1
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 89%
                                                                            			E00575426(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                            				signed int _t15;
                                                                            				LONG* _t21;
                                                                            				long _t23;
                                                                            				void* _t31;
                                                                            				LONG* _t33;
                                                                            				void* _t34;
                                                                            				void* _t35;
                                                                            
                                                                            				_t35 = __eflags;
                                                                            				_t29 = __edx;
                                                                            				_t25 = __ebx;
                                                                            				_push(0xc);
                                                                            				_push(0x846eb8);
                                                                            				E00576AF4(__ebx, __edi, __esi);
                                                                            				_t31 = E0057BA6A(__ebx, __edx, __edi, _t35);
                                                                            				_t15 =  *0x878138; // 0xfffffffe
                                                                            				if(( *(_t31 + 0x70) & _t15) == 0 ||  *((intOrPtr*)(_t31 + 0x6c)) == 0) {
                                                                            					E005870E4(_t25, 0xd);
                                                                            					 *(_t34 - 4) =  *(_t34 - 4) & 0x00000000;
                                                                            					_t33 =  *(_t31 + 0x68);
                                                                            					 *(_t34 - 0x1c) = _t33;
                                                                            					__eflags = _t33 -  *0x877d60; // 0x27c2c48
                                                                            					if(__eflags != 0) {
                                                                            						__eflags = _t33;
                                                                            						if(_t33 != 0) {
                                                                            							_t23 = InterlockedDecrement(_t33);
                                                                            							__eflags = _t23;
                                                                            							if(_t23 == 0) {
                                                                            								__eflags = _t33 - 0x877938;
                                                                            								if(__eflags != 0) {
                                                                            									_push(_t33);
                                                                            									E00572061(_t25, _t31, _t33, __eflags);
                                                                            								}
                                                                            							}
                                                                            						}
                                                                            						_t21 =  *0x877d60; // 0x27c2c48
                                                                            						 *(_t31 + 0x68) = _t21;
                                                                            						_t33 =  *0x877d60; // 0x27c2c48
                                                                            						 *(_t34 - 0x1c) = _t33;
                                                                            						InterlockedIncrement(_t33);
                                                                            					}
                                                                            					 *(_t34 - 4) = 0xfffffffe;
                                                                            					E005754C1();
                                                                            				} else {
                                                                            					_t33 =  *(_t31 + 0x68);
                                                                            				}
                                                                            				if(_t33 == 0) {
                                                                            					E00579BF7(_t29, _t31, 0x20);
                                                                            				}
                                                                            				return E00576B39(_t33);
                                                                            			}










                                                                            0x00575426
                                                                            0x00575426
                                                                            0x00575426
                                                                            0x00575426
                                                                            0x00575428
                                                                            0x0057542d
                                                                            0x00575437
                                                                            0x00575439
                                                                            0x00575441
                                                                            0x00575462
                                                                            0x00575468
                                                                            0x0057546c
                                                                            0x0057546f
                                                                            0x00575472
                                                                            0x00575478
                                                                            0x0057547a
                                                                            0x0057547c
                                                                            0x0057547f
                                                                            0x00575485
                                                                            0x00575487
                                                                            0x00575489
                                                                            0x0057548f
                                                                            0x00575491
                                                                            0x00575492
                                                                            0x00575497
                                                                            0x0057548f
                                                                            0x00575487
                                                                            0x00575498
                                                                            0x0057549d
                                                                            0x005754a0
                                                                            0x005754a6
                                                                            0x005754aa
                                                                            0x005754aa
                                                                            0x005754b0
                                                                            0x005754b7
                                                                            0x00575449
                                                                            0x00575449
                                                                            0x00575449
                                                                            0x0057544e
                                                                            0x00575452
                                                                            0x00575457
                                                                            0x0057545f

                                                                            APIs
                                                                            • __getptd.LIBCMT ref: 00575432
                                                                              • Part of subcall function 0057BA6A: __getptd_noexit.LIBCMT ref: 0057BA6D
                                                                              • Part of subcall function 0057BA6A: __amsg_exit.LIBCMT ref: 0057BA7A
                                                                            • __amsg_exit.LIBCMT ref: 00575452
                                                                            • __lock.LIBCMT ref: 00575462
                                                                            • InterlockedDecrement.KERNEL32(?), ref: 0057547F
                                                                            • InterlockedIncrement.KERNEL32(027C2C48), ref: 005754AA
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
                                                                            • String ID:
                                                                            • API String ID: 4271482742-0
                                                                            • Opcode ID: 0901312e7f980a9c554688be486ff60acc66d32c416aeffaa788bfcc2f15a30c
                                                                            • Instruction ID: 2ac78a3f0df863ff83d986678395c14c69fc7c2ea10a623af489bd37b9df12e6
                                                                            • Opcode Fuzzy Hash: 0901312e7f980a9c554688be486ff60acc66d32c416aeffaa788bfcc2f15a30c
                                                                            • Instruction Fuzzy Hash: 7301C831900B169BDB21AF24B84DB5D7F61BF41712F14C005F80CA7280DB7498C1EBE1
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 100%
                                                                            			E004010A0(void* __ecx, struct tagRECT* _a4) {
                                                                            				long _t26;
                                                                            				struct tagRECT* _t37;
                                                                            				void* _t38;
                                                                            
                                                                            				_t37 = _a4;
                                                                            				_t38 = __ecx;
                                                                            				MapDialogRect( *(__ecx + 0x20), _t37);
                                                                            				_t37->left = MulDiv( *_t37,  *(_t38 + 0x78),  *(_t38 + 0x80));
                                                                            				_t7 =  &(_t37->top); // 0x448b0675
                                                                            				_t37->top = MulDiv( *_t7,  *(_t38 + 0x7c),  *(_t38 + 0x84));
                                                                            				_t11 =  &(_t37->right); // 0x7012c24
                                                                            				_t37->right = MulDiv( *_t11,  *(_t38 + 0x78),  *(_t38 + 0x80));
                                                                            				_t15 =  &(_t37->bottom); // 0x3787e83
                                                                            				_t26 = MulDiv( *_t15,  *(_t38 + 0x7c),  *(_t38 + 0x84));
                                                                            				_t37->bottom = _t26;
                                                                            				return _t26;
                                                                            			}






                                                                            0x004010a3
                                                                            0x004010a7
                                                                            0x004010ae
                                                                            0x004010ca
                                                                            0x004010d5
                                                                            0x004010dd
                                                                            0x004010e9
                                                                            0x004010f1
                                                                            0x004010fd
                                                                            0x00401103
                                                                            0x00401105
                                                                            0x0040110b

                                                                            APIs
                                                                            • MapDialogRect.USER32(0000005C,0044CB23), ref: 004010AE
                                                                            • MulDiv.KERNEL32(00000000,?,76921C00), ref: 004010C8
                                                                            • MulDiv.KERNEL32(448B0675,0044CB23,?), ref: 004010DB
                                                                            • MulDiv.KERNEL32(07012C24,?,76921C00), ref: 004010EF
                                                                            • MulDiv.KERNEL32(03787E83,0044CB23,?), ref: 00401103
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: DialogRect
                                                                            • String ID:
                                                                            • API String ID: 811346838-0
                                                                            • Opcode ID: e501a48b4559675cff7a34522b9b12c4dbfbd290f142b3867c4d40f1865b1fba
                                                                            • Instruction ID: 429462aa1b5da2b62d0f4f63ab234a833851784a1cc45ecba70b21865d5b3f8f
                                                                            • Opcode Fuzzy Hash: e501a48b4559675cff7a34522b9b12c4dbfbd290f142b3867c4d40f1865b1fba
                                                                            • Instruction Fuzzy Hash: 0C0123B9600A01AFD714DB69D884D67F7E9FB8D610B10CA1DE6A9C3710E774F811CBA4
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 41%
                                                                            			E00572061(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                            				intOrPtr* _t10;
                                                                            				intOrPtr _t13;
                                                                            				intOrPtr _t23;
                                                                            				void* _t25;
                                                                            
                                                                            				_push(0xc);
                                                                            				_push(0x846b28);
                                                                            				_t8 = E00576AF4(__ebx, __edi, __esi);
                                                                            				_t23 =  *((intOrPtr*)(_t25 + 8));
                                                                            				if(_t23 == 0) {
                                                                            					L9:
                                                                            					return E00576B39(_t8);
                                                                            				}
                                                                            				if( *0x8aed30 != 3) {
                                                                            					_push(_t23);
                                                                            					L7:
                                                                            					_t8 = HeapFree( *0x8aa2dc, 0, ??);
                                                                            					_t31 = _t8;
                                                                            					if(_t8 == 0) {
                                                                            						_t10 = E00576A0A(_t31);
                                                                            						 *_t10 = E005769C8(GetLastError());
                                                                            					}
                                                                            					goto L9;
                                                                            				}
                                                                            				E005870E4(__ebx, 4);
                                                                            				 *(_t25 - 4) =  *(_t25 - 4) & 0x00000000;
                                                                            				_t13 = E00587212(_t23);
                                                                            				 *((intOrPtr*)(_t25 - 0x1c)) = _t13;
                                                                            				if(_t13 != 0) {
                                                                            					_push(_t23);
                                                                            					_push(_t13);
                                                                            					E00587242();
                                                                            				}
                                                                            				 *(_t25 - 4) = 0xfffffffe;
                                                                            				_t8 = E005720B7();
                                                                            				if( *((intOrPtr*)(_t25 - 0x1c)) != 0) {
                                                                            					goto L9;
                                                                            				} else {
                                                                            					_push( *((intOrPtr*)(_t25 + 8)));
                                                                            					goto L7;
                                                                            				}
                                                                            			}







                                                                            0x00572061
                                                                            0x00572063
                                                                            0x00572068
                                                                            0x0057206d
                                                                            0x00572072
                                                                            0x005720e9
                                                                            0x005720ee
                                                                            0x005720ee
                                                                            0x0057207b
                                                                            0x005720c0
                                                                            0x005720c1
                                                                            0x005720c9
                                                                            0x005720cf
                                                                            0x005720d1
                                                                            0x005720d3
                                                                            0x005720e6
                                                                            0x005720e8
                                                                            0x00000000
                                                                            0x005720d1
                                                                            0x0057207f
                                                                            0x00572085
                                                                            0x0057208a
                                                                            0x00572090
                                                                            0x00572095
                                                                            0x00572097
                                                                            0x00572098
                                                                            0x00572099
                                                                            0x0057209f
                                                                            0x005720a0
                                                                            0x005720a7
                                                                            0x005720b0
                                                                            0x00000000
                                                                            0x005720b2
                                                                            0x005720b2
                                                                            0x00000000
                                                                            0x005720b2

                                                                            APIs
                                                                            • __lock.LIBCMT ref: 0057207F
                                                                              • Part of subcall function 005870E4: __mtinitlocknum.LIBCMT ref: 005870FA
                                                                              • Part of subcall function 005870E4: __amsg_exit.LIBCMT ref: 00587106
                                                                              • Part of subcall function 005870E4: RtlEnterCriticalSection.NTDLL(?), ref: 0058710E
                                                                            • ___sbh_find_block.LIBCMT ref: 0057208A
                                                                            • ___sbh_free_block.LIBCMT ref: 00572099
                                                                            • HeapFree.KERNEL32(00000000,00402F93,00846B28,0000000C,005870C5,00000000,008473D0,0000000C,005870FF,00402F93,?,?,0058C36A,00000004,008475B0,0000000C), ref: 005720C9
                                                                            • GetLastError.KERNEL32(?,0058C36A,00000004,008475B0,0000000C,00581254,00402F93,?,00000000,00000000,00000000,?,0057BA1C,00000001,00000214), ref: 005720DA
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block___sbh_free_block__amsg_exit__lock__mtinitlocknum
                                                                            • String ID:
                                                                            • API String ID: 2714421763-0
                                                                            • Opcode ID: 2c41d3bbaa24b791d76aaf54a877c0ea1d428914cd3ab114549b7a00e2d834de
                                                                            • Instruction ID: 912eeccdf80d11c9b567ff9e73cb7cda32ef46fa519d3ae3fc2706aeae72ed36
                                                                            • Opcode Fuzzy Hash: 2c41d3bbaa24b791d76aaf54a877c0ea1d428914cd3ab114549b7a00e2d834de
                                                                            • Instruction Fuzzy Hash: B1018F3190520AAADB307B74BC0EB5E3FA0FF41320F20C409F508A6191DB789980EB65
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 80%
                                                                            			E00412C10(char __ecx, char __edx, void* __eflags, char _a8) {
                                                                            				char _v8;
                                                                            				char _v16;
                                                                            				intOrPtr _v20;
                                                                            				char _v24;
                                                                            				void* _v28;
                                                                            				char _v32;
                                                                            				char _v36;
                                                                            				intOrPtr _v40;
                                                                            				char _v44;
                                                                            				intOrPtr _v48;
                                                                            				char _v52;
                                                                            				void* __edi;
                                                                            				void* __esi;
                                                                            				signed int _t72;
                                                                            				void* _t91;
                                                                            				char _t117;
                                                                            				char* _t118;
                                                                            				char* _t120;
                                                                            				short _t123;
                                                                            				short _t125;
                                                                            				void* _t127;
                                                                            				intOrPtr* _t128;
                                                                            				char _t131;
                                                                            				signed int _t133;
                                                                            				void* _t134;
                                                                            
                                                                            				_t117 = __edx;
                                                                            				_push(0xffffffff);
                                                                            				_push(0x6f14e0);
                                                                            				_push( *[fs:0x0]);
                                                                            				_push(_t127);
                                                                            				_t72 =  *0x877864; // 0xf691760e
                                                                            				_push(_t72 ^ _t133);
                                                                            				 *[fs:0x0] =  &_v16;
                                                                            				_v20 = _t134 - 0x24;
                                                                            				_t131 = __ecx;
                                                                            				_v36 = __ecx;
                                                                            				_t128 = E005713C5(_t127, __ecx, __eflags);
                                                                            				 *((intOrPtr*)(_t131 + 8)) = 0;
                                                                            				 *((intOrPtr*)(_t131 + 0x10)) = 0;
                                                                            				 *((intOrPtr*)(_t131 + 0x14)) = 0;
                                                                            				_v8 = 0;
                                                                            				_v32 = E005C6FB5(__edx);
                                                                            				_v28 = _t117;
                                                                            				_push( &_v32);
                                                                            				_push(0);
                                                                            				 *((intOrPtr*)(_t131 + 8)) = E00412B70( *((intOrPtr*)(_t128 + 8)));
                                                                            				_v44 = E005C6FB5(_t117);
                                                                            				_v40 = _t117;
                                                                            				_t118 =  &_v44;
                                                                            				_push(_t118);
                                                                            				 *((intOrPtr*)(_t131 + 0x10)) = E004127D0("false", 0);
                                                                            				_v52 = E005C6FB5(_t118);
                                                                            				_v48 = _t118;
                                                                            				_push( &_v52);
                                                                            				 *((intOrPtr*)(_t131 + 0x14)) = E004127D0("true", 0);
                                                                            				_v8 = 0xffffffff;
                                                                            				_v52 = E005C6FB5(_t118);
                                                                            				_v48 = _t118;
                                                                            				_v24 =  *((intOrPtr*)( *_t128));
                                                                            				_v28 = 0;
                                                                            				_v36 = 0;
                                                                            				_t120 =  &_v24;
                                                                            				E005C71A4(_t120,  &_v28, _t120, 1,  &_v36,  &_v52);
                                                                            				 *((short*)(_t131 + 0xc)) = _v28;
                                                                            				_v52 = E005C6FB5(_t120);
                                                                            				_v48 = _t120;
                                                                            				_v24 =  *((intOrPtr*)( *((intOrPtr*)(_t128 + 4))));
                                                                            				_v28 = 0;
                                                                            				_v36 = 0;
                                                                            				_t91 = E005C71A4( &_v36,  &_v28,  &_v24, 1,  &_v36,  &_v52);
                                                                            				_t123 = _v28;
                                                                            				 *((short*)(_t131 + 0xe)) = _t123;
                                                                            				if(_a8 != 0) {
                                                                            					E005C6FB5(_t123);
                                                                            					_push( &_v52);
                                                                            					_push(0);
                                                                            					 *((intOrPtr*)(_t131 + 8)) = E00412B70(0x74a6ed);
                                                                            					_v52 = E005C6FB5(_t123);
                                                                            					_v48 = _t123;
                                                                            					_a8 = 0x2e;
                                                                            					_v28 = 0;
                                                                            					_v36 = 0;
                                                                            					E005C71A4( &_v36,  &_v28,  &_a8, 1,  &_v36,  &_v52);
                                                                            					_t125 = _v28;
                                                                            					 *((short*)(_t131 + 0xc)) = _t125;
                                                                            					_v52 = E005C6FB5(_t125);
                                                                            					_v48 = _t125;
                                                                            					_a8 = 0x2c;
                                                                            					_v28 = 0;
                                                                            					_v36 = 0;
                                                                            					_t91 = E005C71A4( &_a8,  &_v28,  &_a8, 1,  &_v36,  &_v52);
                                                                            					 *((short*)(_t131 + 0xe)) = _v28;
                                                                            				}
                                                                            				 *[fs:0x0] = _v16;
                                                                            				return _t91;
                                                                            			}




























                                                                            0x00412c10
                                                                            0x00412c13
                                                                            0x00412c15
                                                                            0x00412c20
                                                                            0x00412c26
                                                                            0x00412c27
                                                                            0x00412c2e
                                                                            0x00412c32
                                                                            0x00412c38
                                                                            0x00412c3b
                                                                            0x00412c3d
                                                                            0x00412c45
                                                                            0x00412c49
                                                                            0x00412c4c
                                                                            0x00412c4f
                                                                            0x00412c52
                                                                            0x00412c5a
                                                                            0x00412c5d
                                                                            0x00412c63
                                                                            0x00412c64
                                                                            0x00412c6e
                                                                            0x00412c76
                                                                            0x00412c79
                                                                            0x00412c7c
                                                                            0x00412c7f
                                                                            0x00412c8b
                                                                            0x00412c93
                                                                            0x00412c96
                                                                            0x00412c9c
                                                                            0x00412cab
                                                                            0x00412cae
                                                                            0x00412cba
                                                                            0x00412cbd
                                                                            0x00412cc4
                                                                            0x00412cc7
                                                                            0x00412cca
                                                                            0x00412cd7
                                                                            0x00412cdf
                                                                            0x00412ce8
                                                                            0x00412cf1
                                                                            0x00412cf4
                                                                            0x00412cfc
                                                                            0x00412cff
                                                                            0x00412d02
                                                                            0x00412d17
                                                                            0x00412d1f
                                                                            0x00412d23
                                                                            0x00412d2a
                                                                            0x00412d30
                                                                            0x00412d38
                                                                            0x00412d39
                                                                            0x00412d44
                                                                            0x00412d4c
                                                                            0x00412d4f
                                                                            0x00412d52
                                                                            0x00412d56
                                                                            0x00412d59
                                                                            0x00412d6e
                                                                            0x00412d73
                                                                            0x00412d77
                                                                            0x00412d80
                                                                            0x00412d83
                                                                            0x00412d86
                                                                            0x00412d8a
                                                                            0x00412d8d
                                                                            0x00412da2
                                                                            0x00412dae
                                                                            0x00412dae
                                                                            0x00412db5
                                                                            0x00412dc3

                                                                            APIs
                                                                            • _localeconv.LIBCMT ref: 00412C40
                                                                              • Part of subcall function 005713C5: __getptd.LIBCMT ref: 005713C5
                                                                              • Part of subcall function 005C6FB5: ____lc_handle_func.LIBCMT ref: 005C6FB8
                                                                              • Part of subcall function 005C6FB5: ____lc_codepage_func.LIBCMT ref: 005C6FC0
                                                                              • Part of subcall function 005C71A4: ____lc_handle_func.LIBCMT ref: 005C71D8
                                                                              • Part of subcall function 005C71A4: ____lc_codepage_func.LIBCMT ref: 005C71E0
                                                                              • Part of subcall function 005C71A4: __GetLocaleForCP.LIBCPMT ref: 005C7209
                                                                              • Part of subcall function 005C71A4: ____mb_cur_max_l_func.LIBCMT ref: 005C721F
                                                                              • Part of subcall function 005C71A4: MultiByteToWideChar.KERNEL32(?,00000009,00000000,00000002,?,00000000,00000000,00000001,?,00000000,00412868,00000000,?,?,?,?), ref: 005C723E
                                                                              • Part of subcall function 005C71A4: ____mb_cur_max_l_func.LIBCMT ref: 005C724C
                                                                              • Part of subcall function 005C71A4: ___pctype_func.LIBCMT ref: 005C7271
                                                                              • Part of subcall function 005C71A4: ____mb_cur_max_l_func.LIBCMT ref: 005C7297
                                                                              • Part of subcall function 005C71A4: ____mb_cur_max_l_func.LIBCMT ref: 005C72AF
                                                                              • Part of subcall function 005C71A4: ____mb_cur_max_l_func.LIBCMT ref: 005C72C7
                                                                              • Part of subcall function 005C71A4: MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,?,00000000,00000000,00000001,?,00000000,00412868,00000000,?,?,?,?), ref: 005C72D4
                                                                              • Part of subcall function 005C71A4: MultiByteToWideChar.KERNEL32(?,00000009,?,00000001,?,00000000,00000000,00000001,?,00000000,00412868,00000000,?,?,?,?), ref: 005C7305
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: ____mb_cur_max_l_func$ByteCharMultiWide$____lc_codepage_func____lc_handle_func$Locale___pctype_func__getptd_localeconv
                                                                            • String ID: ,$false$true
                                                                            • API String ID: 2736391094-760133229
                                                                            • Opcode ID: 2819a324a739790238c7607ac4691ae6a6ba4a83427bb2393162aa6667ea8179
                                                                            • Instruction ID: d1e174b73e5cdb255e8666b9263776f8ca611b4cc7469ff14b2a0ac743c7ad05
                                                                            • Opcode Fuzzy Hash: 2819a324a739790238c7607ac4691ae6a6ba4a83427bb2393162aa6667ea8179
                                                                            • Instruction Fuzzy Hash: 5951E9B2C00609AECB11DFE9D881AEEFBB8FF48310F04852EE515A7240E7749644CFA1
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 68%
                                                                            			E00624820(void* __eflags, void* __fp0, long _a4, intOrPtr _a8) {
                                                                            				void* _v8;
                                                                            				char _v16;
                                                                            				intOrPtr _v20;
                                                                            				short _v24;
                                                                            				intOrPtr _v28;
                                                                            				intOrPtr _v32;
                                                                            				intOrPtr _v36;
                                                                            				void* __ebx;
                                                                            				void* __edi;
                                                                            				void* __ebp;
                                                                            				signed int _t20;
                                                                            				signed short _t26;
                                                                            				long _t29;
                                                                            				void* _t35;
                                                                            				short* _t36;
                                                                            				void* _t37;
                                                                            				void* _t50;
                                                                            				short _t54;
                                                                            				signed int _t56;
                                                                            				void* _t57;
                                                                            				intOrPtr _t58;
                                                                            				void* _t59;
                                                                            				intOrPtr _t60;
                                                                            				intOrPtr _t61;
                                                                            				void* _t69;
                                                                            
                                                                            				_t69 = __fp0;
                                                                            				_push(0xffffffff);
                                                                            				_push(0x735578);
                                                                            				_push( *[fs:0x0]);
                                                                            				_t58 = _t57 - 0x14;
                                                                            				_push(_t37);
                                                                            				_push(_t50);
                                                                            				_t20 =  *0x877864; // 0xf691760e
                                                                            				_push(_t20 ^ _t56);
                                                                            				 *[fs:0x0] =  &_v16;
                                                                            				_v20 = _t58;
                                                                            				_t26 = E0061CD80( *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(E0062AA00(0x8ac5c4, _t50))) + 0x40))))() & 0x0000ffff);
                                                                            				_t59 = _t58 + 4;
                                                                            				_t51 = _a4;
                                                                            				_t29 = FormatMessageW(0x1100, 0, _a4, _t26 & 0xffff,  &_v24, 0, 0);
                                                                            				_v8 = 0;
                                                                            				if(_t29 <= 0) {
                                                                            					_t54 = L"Unable to retrieve or format Windows Error message.";
                                                                            				} else {
                                                                            					_t36 = E00570BC8(_v24, 0xd);
                                                                            					_t59 = _t59 + 8;
                                                                            					if(_t36 != 0) {
                                                                            						 *_t36 = 0;
                                                                            					}
                                                                            					_t54 = _v24;
                                                                            				}
                                                                            				_t60 = _t59 - 0x1c;
                                                                            				_v28 = _t60;
                                                                            				E00623C30(_t60, L"Windows function %s returned an error. Error code: %u", _a8);
                                                                            				_v8 = 1;
                                                                            				_t61 = _t60 - 0xc;
                                                                            				_v32 = _t61;
                                                                            				E00622AE0(_t61, 0x258f, _t54);
                                                                            				_v8 = 2;
                                                                            				_v36 = _t61 - 0x10;
                                                                            				E0062A110(_t61 - 0x10, 0x258e, _t51);
                                                                            				_v8 = 3;
                                                                            				_push(0xfffffff4);
                                                                            				_v8 = 0;
                                                                            				_t35 = E006246E0(_t37, _t51, 0, _t69);
                                                                            				_v8 = 0xffffffff;
                                                                            				 *[fs:0x0] = _v16;
                                                                            				return _t35;
                                                                            			}




























                                                                            0x00624820
                                                                            0x00624823
                                                                            0x00624825
                                                                            0x00624830
                                                                            0x00624831
                                                                            0x00624834
                                                                            0x00624836
                                                                            0x00624837
                                                                            0x0062483e
                                                                            0x00624842
                                                                            0x00624848
                                                                            0x00624862
                                                                            0x00624867
                                                                            0x00624879
                                                                            0x00624884
                                                                            0x0062488a
                                                                            0x00624893
                                                                            0x006248b1
                                                                            0x00624895
                                                                            0x0062489b
                                                                            0x006248a0
                                                                            0x006248a5
                                                                            0x006248a9
                                                                            0x006248a9
                                                                            0x006248ac
                                                                            0x006248ac
                                                                            0x006248b6
                                                                            0x006248bb
                                                                            0x006248c9
                                                                            0x006248ce
                                                                            0x006248d2
                                                                            0x006248d7
                                                                            0x006248e1
                                                                            0x006248e6
                                                                            0x006248ef
                                                                            0x006248f8
                                                                            0x00624900
                                                                            0x00624904
                                                                            0x00624906
                                                                            0x0062490a
                                                                            0x00624912
                                                                            0x0062491c
                                                                            0x0062492a

                                                                            APIs
                                                                            • FormatMessageW.KERNEL32(00001100,00000000,?,?,?,00000000,00000000), ref: 00624884
                                                                            • _wcschr.LIBCMT ref: 0062489B
                                                                            Strings
                                                                            • Unable to retrieve or format Windows Error message., xrefs: 006248B1, 006248DA
                                                                            • Windows function %s returned an error. Error code: %u, xrefs: 006248C3
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: FormatMessage_wcschr
                                                                            • String ID: Unable to retrieve or format Windows Error message.$Windows function %s returned an error. Error code: %u
                                                                            • API String ID: 1380484177-955878296
                                                                            • Opcode ID: 3d533678e0449e0af7f3b4ae3e84e2542f40e5a0bd6c4751945c6feb490081fb
                                                                            • Instruction ID: 7ee41433359050a31a379cb0c10f922ec0bcfc7c33716e6e1e06487d2a4e4b9e
                                                                            • Opcode Fuzzy Hash: 3d533678e0449e0af7f3b4ae3e84e2542f40e5a0bd6c4751945c6feb490081fb
                                                                            • Instruction Fuzzy Hash: 6131EAB1E00654BBDB10EBA9DD06BAFBBB9EF45710F104269F514A73C1DB749A0087A2
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 46%
                                                                            			E00404610(void* __ebx, intOrPtr* __ecx, void* __edi, intOrPtr _a4, short _a8) {
                                                                            				char _v12;
                                                                            				signed int _v16;
                                                                            				void* __esi;
                                                                            				void* __ebp;
                                                                            				intOrPtr _t34;
                                                                            				short _t36;
                                                                            				signed int _t46;
                                                                            				signed int _t54;
                                                                            				intOrPtr _t57;
                                                                            				intOrPtr* _t62;
                                                                            				intOrPtr _t63;
                                                                            				intOrPtr _t67;
                                                                            				intOrPtr _t71;
                                                                            				void* _t72;
                                                                            				short _t80;
                                                                            				void* _t83;
                                                                            				signed int _t84;
                                                                            				signed int _t85;
                                                                            				signed int _t91;
                                                                            				intOrPtr _t92;
                                                                            				void* _t93;
                                                                            				signed int _t102;
                                                                            				signed int _t103;
                                                                            				void* _t109;
                                                                            				void* _t110;
                                                                            
                                                                            				_t83 = __edi;
                                                                            				_push(__ebx);
                                                                            				_t62 = __ecx;
                                                                            				_t34 =  *__ecx;
                                                                            				_t67 = _a4;
                                                                            				_t102 =  *(_t34 - 0xc);
                                                                            				_t35 = _a8;
                                                                            				_t91 = _t67 - _t34 >> 1;
                                                                            				if(_a8 < 0) {
                                                                            					_push(0x80070057);
                                                                            					_t35 = E00401460(_t67, __edi, _t91, _t102);
                                                                            				}
                                                                            				if(_t67 != 0) {
                                                                            					_t36 = E0057078F(_t67, _t35);
                                                                            					_t109 = _t109 + 8;
                                                                            					_a8 = _t36;
                                                                            					_t80 = _t36;
                                                                            				} else {
                                                                            					_t80 = 0;
                                                                            					_a8 = 0;
                                                                            				}
                                                                            				if(0x7fffffff - _t80 < _t102) {
                                                                            					_push(0x80070057);
                                                                            					E00401460(_t67, _t83, _t91, _t102);
                                                                            				}
                                                                            				_push(_t83);
                                                                            				_t84 = _t80 + _t102;
                                                                            				if((0x00000001 -  *((intOrPtr*)( *_t62 - 0x10 + 0xc)) |  *((intOrPtr*)( *_t62 - 0x10 + 8)) - _t84) < 0) {
                                                                            					_push(_t84);
                                                                            					E00402E90(_t62, _t62);
                                                                            					_t80 = _a4;
                                                                            				}
                                                                            				_t71 =  *_t62;
                                                                            				_t92 = _t71 + _t91 * 2;
                                                                            				if(_t91 > _t102) {
                                                                            					_t92 = _a4;
                                                                            				}
                                                                            				_t72 = _t71 + _t102 * 2;
                                                                            				E0056F99E(_t62, _t72, _t72, _t80 + _t80, _t92, _t80 + _t80);
                                                                            				_t110 = _t109 + 0x10;
                                                                            				if(_t84 < 0) {
                                                                            					L14:
                                                                            					_push(0x80070057);
                                                                            					E00401460(_t72, _t84, _t92, _t102);
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					_push(_t102);
                                                                            					_t103 = _v16;
                                                                            					_push(_t92);
                                                                            					_t93 = _t72;
                                                                            					__eflags = _t103 - 0x7ffffffe;
                                                                            					if(__eflags > 0) {
                                                                            						E005C6E86(_t62, _t80, _t84, _t93, __eflags);
                                                                            					}
                                                                            					_t46 =  *(_t93 + 0x18);
                                                                            					__eflags = _t46 - _t103;
                                                                            					if(_t46 >= _t103) {
                                                                            						__eflags = _v12;
                                                                            						if(_v12 == 0) {
                                                                            							L27:
                                                                            							__eflags = _t103;
                                                                            							if(_t103 != 0) {
                                                                            								L31:
                                                                            								__eflags = 0 - _t103;
                                                                            								asm("sbb eax, eax");
                                                                            								return  ~_t46;
                                                                            							} else {
                                                                            								 *(_t93 + 0x14) = _t103;
                                                                            								__eflags = _t46 - 8;
                                                                            								if(_t46 < 8) {
                                                                            									_t46 = 0;
                                                                            									__eflags = 0;
                                                                            									 *((short*)(_t93 + 4)) = 0;
                                                                            									goto L31;
                                                                            								} else {
                                                                            									__eflags = 0 - _t103;
                                                                            									 *((short*)( *((intOrPtr*)(_t93 + 4)))) = 0;
                                                                            									asm("sbb eax, eax");
                                                                            									return  ~0x00000000;
                                                                            								}
                                                                            							}
                                                                            						} else {
                                                                            							__eflags = _t103 - 8;
                                                                            							if(_t103 >= 8) {
                                                                            								goto L27;
                                                                            							} else {
                                                                            								_push(_t84);
                                                                            								_t85 =  *(_t93 + 0x14);
                                                                            								__eflags = _t103 - _t85;
                                                                            								if(_t103 < _t85) {
                                                                            									_t85 = _t103;
                                                                            								}
                                                                            								__eflags = _t46 - 8;
                                                                            								if(_t46 >= 8) {
                                                                            									_t51 = _t93 + 4;
                                                                            									_push(_t62);
                                                                            									_t63 =  *((intOrPtr*)(_t93 + 4));
                                                                            									__eflags = _t85;
                                                                            									if(__eflags > 0) {
                                                                            										E0056F99E(_t63, _t85 + _t85, _t51, 0x10, _t63, _t85 + _t85);
                                                                            										_t110 = _t110 + 0x10;
                                                                            									}
                                                                            									_t46 = E005365E5(_t63, _t85, _t93, __eflags, _t63);
                                                                            								}
                                                                            								 *(_t93 + 0x14) = _t85;
                                                                            								 *(_t93 + 0x18) = 7;
                                                                            								 *((short*)(_t93 + 4 + _t85 * 2)) = 0;
                                                                            								__eflags = 0 - _t103;
                                                                            								asm("sbb eax, eax");
                                                                            								return  ~_t46;
                                                                            							}
                                                                            						}
                                                                            					} else {
                                                                            						_t54 = E00403B10(_t93, _t103,  *(_t93 + 0x14));
                                                                            						__eflags = 0 - _t103;
                                                                            						asm("sbb eax, eax");
                                                                            						return  ~_t54;
                                                                            					}
                                                                            				} else {
                                                                            					_t57 =  *_t62;
                                                                            					if(_t84 >  *((intOrPtr*)(_t57 - 8))) {
                                                                            						goto L14;
                                                                            					} else {
                                                                            						 *(_t57 - 0xc) = _t84;
                                                                            						 *((short*)( *_t62 + _t84 * 2)) = 0;
                                                                            						return 0;
                                                                            					}
                                                                            				}
                                                                            			}




























                                                                            0x00404610
                                                                            0x00404610
                                                                            0x00404612
                                                                            0x00404614
                                                                            0x00404616
                                                                            0x0040461a
                                                                            0x00404622
                                                                            0x00404626
                                                                            0x0040462a
                                                                            0x0040462c
                                                                            0x00404631
                                                                            0x00404631
                                                                            0x00404638
                                                                            0x00404644
                                                                            0x00404649
                                                                            0x0040464c
                                                                            0x00404650
                                                                            0x0040463a
                                                                            0x0040463a
                                                                            0x0040463c
                                                                            0x0040463c
                                                                            0x0040465b
                                                                            0x0040465d
                                                                            0x00404662
                                                                            0x00404662
                                                                            0x00404677
                                                                            0x00404678
                                                                            0x0040467f
                                                                            0x00404681
                                                                            0x00404684
                                                                            0x00404689
                                                                            0x00404689
                                                                            0x0040468d
                                                                            0x00404691
                                                                            0x00404694
                                                                            0x00404696
                                                                            0x00404696
                                                                            0x004046a0
                                                                            0x004046a4
                                                                            0x004046a9
                                                                            0x004046ae
                                                                            0x004046c9
                                                                            0x004046c9
                                                                            0x004046ce
                                                                            0x004046d3
                                                                            0x004046d4
                                                                            0x004046d5
                                                                            0x004046d6
                                                                            0x004046d7
                                                                            0x004046d8
                                                                            0x004046d9
                                                                            0x004046da
                                                                            0x004046db
                                                                            0x004046dc
                                                                            0x004046dd
                                                                            0x004046de
                                                                            0x004046df
                                                                            0x004046e0
                                                                            0x004046e1
                                                                            0x004046e5
                                                                            0x004046e6
                                                                            0x004046e8
                                                                            0x004046ee
                                                                            0x004046f0
                                                                            0x004046f0
                                                                            0x004046f5
                                                                            0x004046f8
                                                                            0x004046fa
                                                                            0x00404715
                                                                            0x0040471a
                                                                            0x00404773
                                                                            0x00404773
                                                                            0x00404775
                                                                            0x0040479c
                                                                            0x0040479e
                                                                            0x004047a0
                                                                            0x004047a6
                                                                            0x00404777
                                                                            0x00404777
                                                                            0x0040477a
                                                                            0x0040477d
                                                                            0x00404797
                                                                            0x00404797
                                                                            0x00404799
                                                                            0x00000000
                                                                            0x0040477f
                                                                            0x00404786
                                                                            0x00404788
                                                                            0x0040478b
                                                                            0x00404791
                                                                            0x00404791
                                                                            0x0040477d
                                                                            0x0040471c
                                                                            0x0040471c
                                                                            0x0040471f
                                                                            0x00000000
                                                                            0x00404721
                                                                            0x00404721
                                                                            0x00404722
                                                                            0x00404725
                                                                            0x00404727
                                                                            0x00404729
                                                                            0x00404729
                                                                            0x0040472b
                                                                            0x0040472e
                                                                            0x00404730
                                                                            0x00404733
                                                                            0x00404734
                                                                            0x00404736
                                                                            0x00404738
                                                                            0x00404742
                                                                            0x00404747
                                                                            0x00404747
                                                                            0x0040474b
                                                                            0x00404753
                                                                            0x00404756
                                                                            0x00404759
                                                                            0x00404762
                                                                            0x00404767
                                                                            0x0040476a
                                                                            0x00404770
                                                                            0x00404770
                                                                            0x0040471f
                                                                            0x004046fc
                                                                            0x00404703
                                                                            0x0040470a
                                                                            0x0040470c
                                                                            0x00404712
                                                                            0x00404712
                                                                            0x004046b0
                                                                            0x004046b0
                                                                            0x004046b5
                                                                            0x00000000
                                                                            0x004046b7
                                                                            0x004046b7
                                                                            0x004046be
                                                                            0x004046c6
                                                                            0x004046c6
                                                                            0x004046b5

                                                                            APIs
                                                                            • _wcsnlen.LIBCMT ref: 00404644
                                                                            • _memcpy_s.LIBCMT ref: 004046A4
                                                                              • Part of subcall function 00401460: _memcpy_s.LIBCMT ref: 0040149A
                                                                            • std::_String_base::_Xlen.LIBCPMT ref: 004046F0
                                                                              • Part of subcall function 005C6E86: __EH_prolog3.LIBCMT ref: 005C6E8D
                                                                              • Part of subcall function 005C6E86: __CxxThrowException@8.LIBCMT ref: 005C6EB8
                                                                            • _memcpy_s.LIBCMT ref: 00404742
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: _memcpy_s$Exception@8H_prolog3String_base::_ThrowXlen_wcsnlenstd::_
                                                                            • String ID:
                                                                            • API String ID: 1562039508-0
                                                                            • Opcode ID: 65ff3429a9ba71684d94003bec36a6694ab6681608bef542283aea978105472d
                                                                            • Instruction ID: 8570ff6d7286fd8afa0f46f470e97271a122fe144bc4d1bc60e05922a73b41d0
                                                                            • Opcode Fuzzy Hash: 65ff3429a9ba71684d94003bec36a6694ab6681608bef542283aea978105472d
                                                                            • Instruction Fuzzy Hash: 2241F5B26002159FC714EF78E98492BB3D9EFD1310B104A7FE546E7291FA39E84487A9
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 25%
                                                                            			E004044A0(intOrPtr* __ecx, void* __edi, void* __ebp, signed int _a4, signed int _a8) {
                                                                            				char _v12;
                                                                            				signed int _v16;
                                                                            				void* __ebx;
                                                                            				void* __esi;
                                                                            				intOrPtr _t26;
                                                                            				intOrPtr _t27;
                                                                            				signed int _t30;
                                                                            				signed int _t37;
                                                                            				intOrPtr _t40;
                                                                            				intOrPtr _t41;
                                                                            				intOrPtr _t47;
                                                                            				void* _t48;
                                                                            				signed int _t49;
                                                                            				signed int _t59;
                                                                            				void* _t70;
                                                                            				signed int _t72;
                                                                            				signed int _t73;
                                                                            				signed int _t78;
                                                                            				signed int _t80;
                                                                            				signed int _t81;
                                                                            				signed int _t83;
                                                                            				intOrPtr* _t90;
                                                                            				signed int* _t91;
                                                                            				void* _t95;
                                                                            				void* _t96;
                                                                            
                                                                            				_push(__ebp);
                                                                            				_push(__edi);
                                                                            				_t72 = _a8;
                                                                            				_t90 = __ecx;
                                                                            				if(_t72 != 0) {
                                                                            					_t78 = _a4;
                                                                            					__eflags = _t78;
                                                                            					if(_t78 == 0) {
                                                                            						_push(0x80070057);
                                                                            						E00401460(__ecx, _t72, _t78, __ecx);
                                                                            					}
                                                                            					_t26 =  *_t90;
                                                                            					_t80 = _t78 - _t26 >> 1;
                                                                            					__eflags = 0x00000001 -  *((intOrPtr*)(_t26 - 4)) |  *((intOrPtr*)(_t26 - 8)) - _t72;
                                                                            					_t47 =  *((intOrPtr*)(_t26 - 0xc));
                                                                            					if((0x00000001 -  *((intOrPtr*)(_t26 - 4)) |  *((intOrPtr*)(_t26 - 8)) - _t72) < 0) {
                                                                            						_push(_t72);
                                                                            						E00402E90(_t47, _t90);
                                                                            					}
                                                                            					_t27 =  *_t90;
                                                                            					_t70 =  *((intOrPtr*)(_t27 - 8)) +  *((intOrPtr*)(_t27 - 8));
                                                                            					__eflags = _t80 - _t47;
                                                                            					_t48 = _t72 + _t72;
                                                                            					_push(_t48);
                                                                            					if(_t80 > _t47) {
                                                                            						_t59 = _a4;
                                                                            						_push(_t59);
                                                                            						_push(_t70);
                                                                            						_push(_t27);
                                                                            						E0056F99E(_t48, _t59);
                                                                            					} else {
                                                                            						_t59 = _t27 + _t80 * 2;
                                                                            						_push(_t59);
                                                                            						_push(_t70);
                                                                            						_push(_t27);
                                                                            						E0056FF76(_t48);
                                                                            					}
                                                                            					_t96 = _t95 + 0x10;
                                                                            					__eflags = _t72;
                                                                            					if(_t72 < 0) {
                                                                            						L12:
                                                                            						_push(0x80070057);
                                                                            						E00401460(_t59, _t72, _t80, _t90);
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						asm("int3");
                                                                            						_push(_t48);
                                                                            						_t49 = _v16;
                                                                            						_push(_t80);
                                                                            						_t81 = _t59;
                                                                            						__eflags = _t49 - 0xfffffffe;
                                                                            						if(__eflags > 0) {
                                                                            							E005C6E86(_t49, _t70, _t72, _t81, __eflags);
                                                                            						}
                                                                            						_t30 =  *(_t81 + 0x18);
                                                                            						__eflags = _t30 - _t49;
                                                                            						if(_t30 >= _t49) {
                                                                            							__eflags = _v12;
                                                                            							if(_v12 == 0) {
                                                                            								L25:
                                                                            								__eflags = _t49;
                                                                            								if(_t49 != 0) {
                                                                            									L29:
                                                                            									__eflags = 0 - _t49;
                                                                            									asm("sbb eax, eax");
                                                                            									return  ~_t30;
                                                                            								} else {
                                                                            									 *(_t81 + 0x14) = _t49;
                                                                            									__eflags = _t30 - 0x10;
                                                                            									if(_t30 < 0x10) {
                                                                            										_t83 = _t81 + 4;
                                                                            										__eflags = _t83;
                                                                            										 *_t83 = 0;
                                                                            										goto L29;
                                                                            									} else {
                                                                            										__eflags = 0 - _t49;
                                                                            										 *( *(_t81 + 4)) = _t49;
                                                                            										asm("sbb eax, eax");
                                                                            										return  ~_t30;
                                                                            									}
                                                                            								}
                                                                            							} else {
                                                                            								__eflags = _t49 - 0x10;
                                                                            								if(_t49 >= 0x10) {
                                                                            									goto L25;
                                                                            								} else {
                                                                            									_push(_t72);
                                                                            									_t73 =  *(_t81 + 0x14);
                                                                            									__eflags = _t49 - _t73;
                                                                            									if(_t49 < _t73) {
                                                                            										_t73 = _t49;
                                                                            									}
                                                                            									__eflags = _t30 - 0x10;
                                                                            									if(_t30 >= 0x10) {
                                                                            										_t34 = _t81 + 4;
                                                                            										_push(_t90);
                                                                            										_t91 =  *(_t81 + 4);
                                                                            										__eflags = _t73;
                                                                            										if(__eflags > 0) {
                                                                            											E0056F99E(_t49, _t59, _t34, 0x10, _t91, _t73);
                                                                            											_t96 = _t96 + 0x10;
                                                                            										}
                                                                            										_t30 = E005365E5(_t49, _t73, _t81, __eflags, _t91);
                                                                            									}
                                                                            									 *(_t81 + 0x14) = _t73;
                                                                            									 *(_t81 + 0x18) = 0xf;
                                                                            									 *((char*)(_t81 + _t73 + 4)) = 0;
                                                                            									__eflags = 0 - _t49;
                                                                            									asm("sbb eax, eax");
                                                                            									return  ~_t30;
                                                                            								}
                                                                            							}
                                                                            						} else {
                                                                            							_t37 = E00403920(_t81, _t49,  *(_t81 + 0x14));
                                                                            							__eflags = 0 - _t49;
                                                                            							asm("sbb eax, eax");
                                                                            							return  ~_t37;
                                                                            						}
                                                                            					} else {
                                                                            						_t40 =  *_t90;
                                                                            						__eflags = _t72 -  *((intOrPtr*)(_t40 - 8));
                                                                            						if(_t72 >  *((intOrPtr*)(_t40 - 8))) {
                                                                            							goto L12;
                                                                            						} else {
                                                                            							 *(_t40 - 0xc) = _t72;
                                                                            							_t41 =  *_t90;
                                                                            							__eflags = 0;
                                                                            							 *((short*)(_t48 + _t41)) = 0;
                                                                            							return _t41;
                                                                            						}
                                                                            					}
                                                                            				} else {
                                                                            					return E00402E20(__ecx);
                                                                            				}
                                                                            			}




























                                                                            0x004044a0
                                                                            0x004044a1
                                                                            0x004044a2
                                                                            0x004044a6
                                                                            0x004044aa
                                                                            0x004044b7
                                                                            0x004044bb
                                                                            0x004044bd
                                                                            0x004044bf
                                                                            0x004044c4
                                                                            0x004044c4
                                                                            0x004044c9
                                                                            0x004044db
                                                                            0x004044dd
                                                                            0x004044e0
                                                                            0x004044e3
                                                                            0x004044e5
                                                                            0x004044e8
                                                                            0x004044e8
                                                                            0x004044ed
                                                                            0x004044f3
                                                                            0x004044f5
                                                                            0x004044f7
                                                                            0x004044fa
                                                                            0x004044fb
                                                                            0x0040450a
                                                                            0x0040450e
                                                                            0x0040450f
                                                                            0x00404510
                                                                            0x00404511
                                                                            0x004044fd
                                                                            0x004044fd
                                                                            0x00404500
                                                                            0x00404501
                                                                            0x00404502
                                                                            0x00404503
                                                                            0x00404503
                                                                            0x00404516
                                                                            0x00404519
                                                                            0x0040451b
                                                                            0x00404538
                                                                            0x00404538
                                                                            0x0040453d
                                                                            0x00404542
                                                                            0x00404543
                                                                            0x00404544
                                                                            0x00404545
                                                                            0x00404546
                                                                            0x00404547
                                                                            0x00404548
                                                                            0x00404549
                                                                            0x0040454a
                                                                            0x0040454b
                                                                            0x0040454c
                                                                            0x0040454d
                                                                            0x0040454e
                                                                            0x0040454f
                                                                            0x00404550
                                                                            0x00404551
                                                                            0x00404555
                                                                            0x00404556
                                                                            0x00404558
                                                                            0x0040455b
                                                                            0x0040455d
                                                                            0x0040455d
                                                                            0x00404562
                                                                            0x00404565
                                                                            0x00404567
                                                                            0x00404582
                                                                            0x00404587
                                                                            0x004045db
                                                                            0x004045db
                                                                            0x004045dd
                                                                            0x004045ff
                                                                            0x00404601
                                                                            0x00404603
                                                                            0x00404609
                                                                            0x004045df
                                                                            0x004045df
                                                                            0x004045e2
                                                                            0x004045e5
                                                                            0x004045f9
                                                                            0x004045f9
                                                                            0x004045fc
                                                                            0x00000000
                                                                            0x004045e7
                                                                            0x004045ec
                                                                            0x004045ee
                                                                            0x004045f0
                                                                            0x004045f6
                                                                            0x004045f6
                                                                            0x004045e5
                                                                            0x00404589
                                                                            0x00404589
                                                                            0x0040458c
                                                                            0x00000000
                                                                            0x0040458e
                                                                            0x0040458e
                                                                            0x0040458f
                                                                            0x00404592
                                                                            0x00404594
                                                                            0x00404596
                                                                            0x00404596
                                                                            0x00404598
                                                                            0x0040459b
                                                                            0x0040459d
                                                                            0x004045a0
                                                                            0x004045a1
                                                                            0x004045a3
                                                                            0x004045a5
                                                                            0x004045ac
                                                                            0x004045b1
                                                                            0x004045b1
                                                                            0x004045b5
                                                                            0x004045bd
                                                                            0x004045be
                                                                            0x004045c1
                                                                            0x004045ca
                                                                            0x004045cf
                                                                            0x004045d2
                                                                            0x004045d8
                                                                            0x004045d8
                                                                            0x0040458c
                                                                            0x00404569
                                                                            0x00404570
                                                                            0x00404577
                                                                            0x00404579
                                                                            0x0040457f
                                                                            0x0040457f
                                                                            0x0040451d
                                                                            0x0040451d
                                                                            0x00404520
                                                                            0x00404523
                                                                            0x00000000
                                                                            0x00404525
                                                                            0x00404525
                                                                            0x00404528
                                                                            0x0040452b
                                                                            0x0040452d
                                                                            0x00404535
                                                                            0x00404535
                                                                            0x00404523
                                                                            0x004044ac
                                                                            0x004044b3
                                                                            0x004044b3

                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: _memmove_s
                                                                            • String ID:
                                                                            • API String ID: 800865076-0
                                                                            • Opcode ID: d1e0c57be5759d7cf5bc11996f5f5f132018445054e3a811ccd3a688d0664433
                                                                            • Instruction ID: b2a89bf1b91da41d4a4c40c79da0d3eec33f53e671dbd152dcaf751805a389b2
                                                                            • Opcode Fuzzy Hash: d1e0c57be5759d7cf5bc11996f5f5f132018445054e3a811ccd3a688d0664433
                                                                            • Instruction Fuzzy Hash: AF41F7B2500610AFD714EE68D984A2FB3D9EFD1314F11493FF646A72C1D634E84487A5
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 58%
                                                                            			E0062A490(void* __fp0, char* _a4, char* _a8) {
                                                                            				char _v8;
                                                                            				char _v16;
                                                                            				intOrPtr _v20;
                                                                            				signed int _v24;
                                                                            				char _v116;
                                                                            				intOrPtr* _v120;
                                                                            				intOrPtr _v124;
                                                                            				intOrPtr _v128;
                                                                            				intOrPtr _v132;
                                                                            				char _v224;
                                                                            				void* __ebx;
                                                                            				void* __edi;
                                                                            				void* __esi;
                                                                            				void* __ebp;
                                                                            				signed int _t38;
                                                                            				signed int _t39;
                                                                            				intOrPtr _t46;
                                                                            				void* _t49;
                                                                            				void* _t51;
                                                                            				intOrPtr _t53;
                                                                            				void* _t67;
                                                                            				void* _t69;
                                                                            				intOrPtr _t73;
                                                                            				void* _t74;
                                                                            				intOrPtr* _t75;
                                                                            				intOrPtr _t76;
                                                                            				void* _t105;
                                                                            				char* _t106;
                                                                            				intOrPtr _t107;
                                                                            				void* _t108;
                                                                            				intOrPtr* _t109;
                                                                            				intOrPtr _t110;
                                                                            				signed int _t111;
                                                                            				void* _t112;
                                                                            				intOrPtr _t113;
                                                                            				intOrPtr _t116;
                                                                            
                                                                            				_t122 = __fp0;
                                                                            				_t113 = _t112 - 0xd0;
                                                                            				_t38 =  *0x877864; // 0xf691760e
                                                                            				_t39 = _t38 ^ _t111;
                                                                            				_v24 = _t39;
                                                                            				 *[fs:0x0] =  &_v16;
                                                                            				_v20 = _t113;
                                                                            				_t106 = _a8;
                                                                            				_t109 = E0062AA00(0x8ac5c4, _t106);
                                                                            				_v120 = _t109;
                                                                            				_t75 =  *0x7493b8;
                                                                            				 *_t75( *((intOrPtr*)( *((intOrPtr*)( *_t109 + 4))))(_t39, _t105, _t108, _t74,  *[fs:0x0], 0x736013, 0xffffffff));
                                                                            				_t46 =  *((intOrPtr*)( *((intOrPtr*)( *_t109))))();
                                                                            				_v124 = _t46;
                                                                            				_v128 = _t46;
                                                                            				 *_t75(_t46);
                                                                            				_v8 = 0;
                                                                            				_t49 =  *((intOrPtr*)( *((intOrPtr*)( *_t109 + 0x70))))();
                                                                            				_t117 =  *((intOrPtr*)(_t49 + 4));
                                                                            				if( *((intOrPtr*)(_t49 + 4)) != 0 || L005C7318(_t117) != 0) {
                                                                            					__eflags = _a4;
                                                                            					if(_a4 != 0) {
                                                                            						E0062A320(_t75, _t109, _t122, 0x232d, 0);
                                                                            					}
                                                                            					_t103 =  *_t109;
                                                                            					_t51 =  *((intOrPtr*)( *((intOrPtr*)( *_t109 + 4))))();
                                                                            					goto L10;
                                                                            				} else {
                                                                            					_t77 = _a4;
                                                                            					if(_a4 != 0) {
                                                                            						_v8 = 1;
                                                                            						E006296B0(_t109, __fp0);
                                                                            						E00622C60();
                                                                            						_v8 = 2;
                                                                            						__eflags = _t106;
                                                                            						if(__eflags == 0) {
                                                                            							_t67 = E00628BF0(_t77);
                                                                            							_t116 = _t113 - 0x18;
                                                                            							_v132 = _t116;
                                                                            							_push(_t67);
                                                                            							E0062A110();
                                                                            							_t113 = _t116 + 8;
                                                                            							_v8 = 3;
                                                                            							_v8 = 2;
                                                                            							_t69 = E00624020( &_v224, 0x14, _t77, _t116);
                                                                            							_v8 = 4;
                                                                            							E00623D50( &_v116, __eflags, _t69);
                                                                            							_v8 = 2;
                                                                            							E005F2900( &_v224, __eflags);
                                                                            							_t106 =  &_v116;
                                                                            						}
                                                                            						 *((intOrPtr*)( *((intOrPtr*)( *_t109 + 0x78))))(_t106);
                                                                            						E00629620(_t77, __eflags, _t122, 0);
                                                                            						_t103 =  *_t109;
                                                                            						 *((intOrPtr*)( *((intOrPtr*)( *_t109 + 0xd8))))(_t106, 0x74a7c4);
                                                                            						E00628F30(_t77, __eflags, _t122, 0x2328);
                                                                            						_v8 = 1;
                                                                            						E005F2900( &_v116, __eflags);
                                                                            						_v8 = 0;
                                                                            						E0061FFD0(_t106, _t111);
                                                                            					} else {
                                                                            						E006296B0(_t109, __fp0);
                                                                            						_t73 =  *_t109;
                                                                            						_t103 =  *((intOrPtr*)(_t73 + 4));
                                                                            						_t51 =  *((intOrPtr*)( *((intOrPtr*)(_t73 + 4))))();
                                                                            						L10:
                                                                            						 *0x7493b0(_t51);
                                                                            					}
                                                                            				}
                                                                            				_v8 = 0xffffffff;
                                                                            				_t53 = _v124;
                                                                            				if(_t53 != 0) {
                                                                            					_t53 =  *0x7493b0(_t53);
                                                                            				}
                                                                            				 *[fs:0x0] = _v16;
                                                                            				_pop(_t107);
                                                                            				_pop(_t110);
                                                                            				_pop(_t76);
                                                                            				return E0056F98F(_t53, _t76, _v24 ^ _t111, _t103, _t107, _t110);
                                                                            			}







































                                                                            0x0062a490
                                                                            0x0062a4a1
                                                                            0x0062a4a7
                                                                            0x0062a4ac
                                                                            0x0062a4ae
                                                                            0x0062a4b8
                                                                            0x0062a4be
                                                                            0x0062a4c1
                                                                            0x0062a4ce
                                                                            0x0062a4d0
                                                                            0x0062a4dd
                                                                            0x0062a4e3
                                                                            0x0062a4eb
                                                                            0x0062a4ed
                                                                            0x0062a4f0
                                                                            0x0062a4f4
                                                                            0x0062a4f6
                                                                            0x0062a504
                                                                            0x0062a506
                                                                            0x0062a50a
                                                                            0x0062a618
                                                                            0x0062a61c
                                                                            0x0062a627
                                                                            0x0062a627
                                                                            0x0062a62c
                                                                            0x0062a633
                                                                            0x00000000
                                                                            0x0062a51d
                                                                            0x0062a51d
                                                                            0x0062a522
                                                                            0x0062a539
                                                                            0x0062a53f
                                                                            0x0062a547
                                                                            0x0062a54c
                                                                            0x0062a550
                                                                            0x0062a552
                                                                            0x0062a555
                                                                            0x0062a55a
                                                                            0x0062a55f
                                                                            0x0062a562
                                                                            0x0062a564
                                                                            0x0062a569
                                                                            0x0062a56c
                                                                            0x0062a573
                                                                            0x0062a57d
                                                                            0x0062a582
                                                                            0x0062a58a
                                                                            0x0062a58f
                                                                            0x0062a599
                                                                            0x0062a59e
                                                                            0x0062a59e
                                                                            0x0062a5a9
                                                                            0x0062a5b2
                                                                            0x0062a5ba
                                                                            0x0062a5c5
                                                                            0x0062a5cc
                                                                            0x0062a5d4
                                                                            0x0062a5db
                                                                            0x0062a5e0
                                                                            0x0062a5e9
                                                                            0x0062a524
                                                                            0x0062a526
                                                                            0x0062a52b
                                                                            0x0062a52f
                                                                            0x0062a532
                                                                            0x0062a635
                                                                            0x0062a636
                                                                            0x0062a636
                                                                            0x0062a522
                                                                            0x0062a63c
                                                                            0x0062a643
                                                                            0x0062a648
                                                                            0x0062a64b
                                                                            0x0062a64b
                                                                            0x0062a654
                                                                            0x0062a65c
                                                                            0x0062a65d
                                                                            0x0062a65e
                                                                            0x0062a66c

                                                                            APIs
                                                                            • RtlEnterCriticalSection.NTDLL(00000000), ref: 0062A4E3
                                                                            • RtlEnterCriticalSection.NTDLL(00000000), ref: 0062A4F4
                                                                            • RtlLeaveCriticalSection.NTDLL(00000000), ref: 0062A636
                                                                            • RtlLeaveCriticalSection.NTDLL(?), ref: 0062A64B
                                                                              • Part of subcall function 006296B0: RtlEnterCriticalSection.NTDLL(00000000), ref: 006296F6
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: CriticalSection$Enter$Leave
                                                                            • String ID:
                                                                            • API String ID: 2801635615-0
                                                                            • Opcode ID: d414857cdf3e73a5c470975cbb0acbf7d996ded38bcd7c00547957ca9044bb51
                                                                            • Instruction ID: 848a78ecfafab3cca212b40ffceb47abd05c1f76541ba8b9d63c7c99dd2beb3d
                                                                            • Opcode Fuzzy Hash: d414857cdf3e73a5c470975cbb0acbf7d996ded38bcd7c00547957ca9044bb51
                                                                            • Instruction Fuzzy Hash: 1B51A170A00618DFDB10EFA8D855BAEBBB6BF94700F14415DE505A7392CB749E05CFA2
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 30%
                                                                            			E00532950(void* __ebx, void* __edi, void* __ebp, void* __eflags, WCHAR* _a4) {
                                                                            				intOrPtr _v4;
                                                                            				char _v12;
                                                                            				WCHAR* _v16;
                                                                            				WCHAR* _v20;
                                                                            				intOrPtr _v24;
                                                                            				intOrPtr _v32;
                                                                            				char _v40;
                                                                            				void* _v44;
                                                                            				char _v48;
                                                                            				intOrPtr _v56;
                                                                            				intOrPtr _v72;
                                                                            				intOrPtr _v80;
                                                                            				void* _v84;
                                                                            				void* __ecx;
                                                                            				void* __esi;
                                                                            				signed int _t37;
                                                                            				signed int _t46;
                                                                            				signed int _t49;
                                                                            				void* _t52;
                                                                            				intOrPtr _t55;
                                                                            				WCHAR* _t71;
                                                                            				WCHAR* _t87;
                                                                            				void* _t90;
                                                                            				void* _t93;
                                                                            				void* _t94;
                                                                            				void* _t99;
                                                                            				signed int _t100;
                                                                            				signed int _t101;
                                                                            
                                                                            				_t99 = __ebp;
                                                                            				_t90 = __edi;
                                                                            				_t66 = __ebx;
                                                                            				_push(0xffffffff);
                                                                            				_push(0x7203e8);
                                                                            				_push( *[fs:0x0]);
                                                                            				_push(_t93);
                                                                            				_t37 =  *0x877864; // 0xf691760e
                                                                            				_push(_t37 ^ _t100);
                                                                            				 *[fs:0x0] =  &_v12;
                                                                            				E00403680();
                                                                            				_v4 = 0;
                                                                            				_t87 = _v16;
                                                                            				if(( *((intOrPtr*)(_t87 - 8)) - 0x00000104 | 0x00000001 -  *((intOrPtr*)(_t87 - 4))) < 0) {
                                                                            					_push(0x104);
                                                                            					E00402E90(__ebx,  &_v16);
                                                                            					_t87 = _v20;
                                                                            				}
                                                                            				GetCurrentDirectoryW(0x104, _t87);
                                                                            				_t71 =  *((intOrPtr*)(_v16 - 8));
                                                                            				_t46 = E0057078F(_v16, _t71);
                                                                            				_t101 = _t100 + 8;
                                                                            				if(_t46 < 0) {
                                                                            					L7:
                                                                            					_push(0x80070057);
                                                                            					E00401460(_t71, _t90, _t93, _t99);
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					asm("int3");
                                                                            					_push(0xffffffff);
                                                                            					_push(0x720418);
                                                                            					_push( *[fs:0x0]);
                                                                            					_push(_t71);
                                                                            					_push(_t93);
                                                                            					_push(_t90);
                                                                            					_t49 =  *0x877864; // 0xf691760e
                                                                            					_push(_t49 ^ _t101);
                                                                            					 *[fs:0x0] =  &_v40;
                                                                            					_t52 = E00403680();
                                                                            					_v32 = 0;
                                                                            					_push(1);
                                                                            					L005DA8A8();
                                                                            					_t94 = _t52;
                                                                            					E004048A0(_t66,  &_v48, _t94, _t99, _v24, _v20);
                                                                            					_push(_v56);
                                                                            					_push(0);
                                                                            					_push(_t94);
                                                                            					L005DA898();
                                                                            					_t55 = _v48;
                                                                            					_push(_t94);
                                                                            					_push(0x4000000);
                                                                            					_push(_t55);
                                                                            					L005DA888();
                                                                            					_push(_t94);
                                                                            					L005DA768();
                                                                            					_v72 = 0xffffffff;
                                                                            					E004036F0(_v56);
                                                                            					 *[fs:0x0] = _v80;
                                                                            					return _t55;
                                                                            				} else {
                                                                            					_t71 = _v16;
                                                                            					if(_t46 >  *((intOrPtr*)(_t71 - 8))) {
                                                                            						goto L7;
                                                                            					} else {
                                                                            						 *(_t71 - 0xc) = _t46;
                                                                            						_t89 = _v16;
                                                                            						_v16[_t46] = 0;
                                                                            						if(SetCurrentDirectoryW(_a4) != 0) {
                                                                            							SetCurrentDirectoryW(_v16);
                                                                            							_v4 = 0xffffffff;
                                                                            							E004036F0(_t89);
                                                                            							 *[fs:0x0] = _v12;
                                                                            							return 1;
                                                                            						} else {
                                                                            							_v4 = 0xffffffff;
                                                                            							E004036F0(_t89);
                                                                            							 *[fs:0x0] = _v12;
                                                                            							return 0;
                                                                            						}
                                                                            					}
                                                                            				}
                                                                            			}































                                                                            0x00532950
                                                                            0x00532950
                                                                            0x00532950
                                                                            0x00532950
                                                                            0x00532952
                                                                            0x0053295d
                                                                            0x0053295f
                                                                            0x00532960
                                                                            0x00532967
                                                                            0x0053296c
                                                                            0x00532976
                                                                            0x0053297b
                                                                            0x00532983
                                                                            0x00532999
                                                                            0x0053299b
                                                                            0x005329a4
                                                                            0x005329a9
                                                                            0x005329a9
                                                                            0x005329b3
                                                                            0x005329bd
                                                                            0x005329c2
                                                                            0x005329c7
                                                                            0x005329cc
                                                                            0x00532a47
                                                                            0x00532a47
                                                                            0x00532a4c
                                                                            0x00532a51
                                                                            0x00532a52
                                                                            0x00532a53
                                                                            0x00532a54
                                                                            0x00532a55
                                                                            0x00532a56
                                                                            0x00532a57
                                                                            0x00532a58
                                                                            0x00532a59
                                                                            0x00532a5a
                                                                            0x00532a5b
                                                                            0x00532a5c
                                                                            0x00532a5d
                                                                            0x00532a5e
                                                                            0x00532a5f
                                                                            0x00532a60
                                                                            0x00532a62
                                                                            0x00532a6d
                                                                            0x00532a6e
                                                                            0x00532a6f
                                                                            0x00532a70
                                                                            0x00532a71
                                                                            0x00532a78
                                                                            0x00532a7d
                                                                            0x00532a87
                                                                            0x00532a8c
                                                                            0x00532a94
                                                                            0x00532a96
                                                                            0x00532a9f
                                                                            0x00532aab
                                                                            0x00532ab4
                                                                            0x00532ab5
                                                                            0x00532ab7
                                                                            0x00532ab8
                                                                            0x00532abd
                                                                            0x00532ac1
                                                                            0x00532ac2
                                                                            0x00532ac7
                                                                            0x00532ac8
                                                                            0x00532acd
                                                                            0x00532ad0
                                                                            0x00532ad5
                                                                            0x00532ae1
                                                                            0x00532aec
                                                                            0x00532af9
                                                                            0x005329ce
                                                                            0x005329ce
                                                                            0x005329d5
                                                                            0x00000000
                                                                            0x005329d7
                                                                            0x005329dd
                                                                            0x005329e0
                                                                            0x005329e6
                                                                            0x005329f3
                                                                            0x00532a1e
                                                                            0x00532a20
                                                                            0x00532a2c
                                                                            0x00532a3a
                                                                            0x00532a46
                                                                            0x005329f5
                                                                            0x005329f5
                                                                            0x00532a01
                                                                            0x00532a0c
                                                                            0x00532a18
                                                                            0x00532a18
                                                                            0x005329f3
                                                                            0x005329d5

                                                                            APIs
                                                                            • GetCurrentDirectoryW.KERNEL32(00000104,?,F691760E,00000000,?,00000000,007203E8,000000FF,00534248,?), ref: 005329B3
                                                                            • _wcsnlen.LIBCMT ref: 005329C2
                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?), ref: 005329EF
                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?), ref: 00532A1E
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: CurrentDirectory$_wcsnlen
                                                                            • String ID:
                                                                            • API String ID: 3690881241-0
                                                                            • Opcode ID: e49e706252dba39c31ae4df116aa3aa39fbb9d3d7ae69700261c027d8b5b8352
                                                                            • Instruction ID: 4a26b6777aa53cfe69e41348a9ad16e24f6539acae16a5d92df41a6ae5ef7b09
                                                                            • Opcode Fuzzy Hash: e49e706252dba39c31ae4df116aa3aa39fbb9d3d7ae69700261c027d8b5b8352
                                                                            • Instruction Fuzzy Hash: D6418C71108741AFD314DF28D845B5BBBE8FB84720F108A2EF455973E1DB79A904CB96
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 100%
                                                                            			E0058898C(void* __edx, void* __edi, short* _a4, char* _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                            				char _v8;
                                                                            				signed int _v12;
                                                                            				char _v20;
                                                                            				void* __ebx;
                                                                            				char _t43;
                                                                            				char _t46;
                                                                            				signed int _t53;
                                                                            				signed int _t54;
                                                                            				intOrPtr _t56;
                                                                            				int _t57;
                                                                            				int _t58;
                                                                            				signed short* _t59;
                                                                            				short* _t60;
                                                                            				int _t65;
                                                                            				char* _t74;
                                                                            
                                                                            				_t74 = _a8;
                                                                            				if(_t74 == 0 || _a12 == 0) {
                                                                            					L5:
                                                                            					return 0;
                                                                            				} else {
                                                                            					if( *_t74 != 0) {
                                                                            						E00570C1A(0,  &_v20, __edx, __edi, _a16);
                                                                            						_t43 = _v20;
                                                                            						__eflags =  *(_t43 + 0x14);
                                                                            						if( *(_t43 + 0x14) != 0) {
                                                                            							_t46 = E0057182B( *_t74 & 0x000000ff,  &_v20);
                                                                            							__eflags = _t46;
                                                                            							if(_t46 == 0) {
                                                                            								__eflags = _a4;
                                                                            								__eflags = MultiByteToWideChar( *(_v20 + 4), 9, _t74, 1, _a4, 0 | _a4 != 0x00000000);
                                                                            								if(__eflags != 0) {
                                                                            									L10:
                                                                            									__eflags = _v8;
                                                                            									if(_v8 != 0) {
                                                                            										_t53 = _v12;
                                                                            										_t11 = _t53 + 0x70;
                                                                            										 *_t11 =  *(_t53 + 0x70) & 0xfffffffd;
                                                                            										__eflags =  *_t11;
                                                                            									}
                                                                            									return 1;
                                                                            								}
                                                                            								L21:
                                                                            								_t54 = E00576A0A(__eflags);
                                                                            								 *_t54 = 0x2a;
                                                                            								__eflags = _v8;
                                                                            								if(_v8 != 0) {
                                                                            									_t54 = _v12;
                                                                            									_t33 = _t54 + 0x70;
                                                                            									 *_t33 =  *(_t54 + 0x70) & 0xfffffffd;
                                                                            									__eflags =  *_t33;
                                                                            								}
                                                                            								return _t54 | 0xffffffff;
                                                                            							}
                                                                            							_t56 = _v20;
                                                                            							_t65 =  *(_t56 + 0xac);
                                                                            							__eflags = _t65 - 1;
                                                                            							if(_t65 <= 1) {
                                                                            								L17:
                                                                            								__eflags = _a12 -  *(_t56 + 0xac);
                                                                            								if(__eflags < 0) {
                                                                            									goto L21;
                                                                            								}
                                                                            								__eflags = _t74[1];
                                                                            								if(__eflags == 0) {
                                                                            									goto L21;
                                                                            								}
                                                                            								L19:
                                                                            								_t57 =  *(_t56 + 0xac);
                                                                            								__eflags = _v8;
                                                                            								if(_v8 == 0) {
                                                                            									return _t57;
                                                                            								}
                                                                            								 *((intOrPtr*)(_v12 + 0x70)) =  *(_v12 + 0x70) & 0xfffffffd;
                                                                            								return _t57;
                                                                            							}
                                                                            							__eflags = _a12 - _t65;
                                                                            							if(_a12 < _t65) {
                                                                            								goto L17;
                                                                            							}
                                                                            							__eflags = _a4;
                                                                            							_t58 = MultiByteToWideChar( *(_t56 + 4), 9, _t74, _t65, _a4, 0 | _a4 != 0x00000000);
                                                                            							__eflags = _t58;
                                                                            							_t56 = _v20;
                                                                            							if(_t58 != 0) {
                                                                            								goto L19;
                                                                            							}
                                                                            							goto L17;
                                                                            						}
                                                                            						_t59 = _a4;
                                                                            						__eflags = _t59;
                                                                            						if(_t59 != 0) {
                                                                            							 *_t59 =  *_t74 & 0x000000ff;
                                                                            						}
                                                                            						goto L10;
                                                                            					} else {
                                                                            						_t60 = _a4;
                                                                            						if(_t60 != 0) {
                                                                            							 *_t60 = 0;
                                                                            						}
                                                                            						goto L5;
                                                                            					}
                                                                            				}
                                                                            			}


















                                                                            0x00588996
                                                                            0x0058899d
                                                                            0x005889b4
                                                                            0x00000000
                                                                            0x005889a4
                                                                            0x005889a6
                                                                            0x005889c0
                                                                            0x005889c5
                                                                            0x005889c8
                                                                            0x005889cb
                                                                            0x005889f4
                                                                            0x005889fb
                                                                            0x005889fd
                                                                            0x00588a7e
                                                                            0x00588a99
                                                                            0x00588a9b
                                                                            0x005889db
                                                                            0x005889db
                                                                            0x005889de
                                                                            0x005889e0
                                                                            0x005889e3
                                                                            0x005889e3
                                                                            0x005889e3
                                                                            0x005889e3
                                                                            0x00000000
                                                                            0x005889e9
                                                                            0x00588a5d
                                                                            0x00588a5d
                                                                            0x00588a62
                                                                            0x00588a68
                                                                            0x00588a6b
                                                                            0x00588a6d
                                                                            0x00588a70
                                                                            0x00588a70
                                                                            0x00588a70
                                                                            0x00588a70
                                                                            0x00000000
                                                                            0x00588a74
                                                                            0x005889ff
                                                                            0x00588a02
                                                                            0x00588a08
                                                                            0x00588a0b
                                                                            0x00588a32
                                                                            0x00588a35
                                                                            0x00588a3b
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00588a3d
                                                                            0x00588a40
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00588a42
                                                                            0x00588a42
                                                                            0x00588a48
                                                                            0x00588a4b
                                                                            0x005889b9
                                                                            0x005889b9
                                                                            0x00588a54
                                                                            0x00000000
                                                                            0x00588a54
                                                                            0x00588a0d
                                                                            0x00588a10
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00588a14
                                                                            0x00588a25
                                                                            0x00588a2b
                                                                            0x00588a2d
                                                                            0x00588a30
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x00588a30
                                                                            0x005889cd
                                                                            0x005889d0
                                                                            0x005889d2
                                                                            0x005889d8
                                                                            0x005889d8
                                                                            0x00000000
                                                                            0x005889a8
                                                                            0x005889a8
                                                                            0x005889ad
                                                                            0x005889b1
                                                                            0x005889b1
                                                                            0x00000000
                                                                            0x005889ad
                                                                            0x005889a6

                                                                            APIs
                                                                            • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 005889C0
                                                                            • __isleadbyte_l.LIBCMT ref: 005889F4
                                                                            • MultiByteToWideChar.KERNEL32(00000080,00000009,00570215,?,00000000,00000000,?,?,?,?,00570215,00000000,?), ref: 00588A25
                                                                            • MultiByteToWideChar.KERNEL32(00000080,00000009,00570215,00000001,00000000,00000000,?,?,?,?,00570215,00000000,?), ref: 00588A93
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                            • String ID:
                                                                            • API String ID: 3058430110-0
                                                                            • Opcode ID: 953a600a3988815404a10296b7c57803034d3b26a7ee608bcdca6d3040db6093
                                                                            • Instruction ID: 06e17c0475506e20f9ef774080ba15f5043929e9fc7c009556165c486cd96cc8
                                                                            • Opcode Fuzzy Hash: 953a600a3988815404a10296b7c57803034d3b26a7ee608bcdca6d3040db6093
                                                                            • Instruction Fuzzy Hash: 2F31B231600256EFDF11EF64C8849BA3FA5FF01361F588569E8A5AB1D1EB30DD80DB51
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 91%
                                                                            			E00537AC4(void* __ebx, void* __edi, void* __esi, void* __eflags, long* _a4, intOrPtr _a8, short _a12) {
                                                                            				intOrPtr* _v0;
                                                                            				void* _v4;
                                                                            				signed int _v8;
                                                                            				intOrPtr _v16;
                                                                            				long* _t20;
                                                                            				intOrPtr* _t23;
                                                                            				long _t25;
                                                                            				intOrPtr _t31;
                                                                            				long* _t32;
                                                                            				void* _t42;
                                                                            
                                                                            				_t42 = __eflags;
                                                                            				_t36 = __esi;
                                                                            				_t35 = __edi;
                                                                            				_t29 = __ebx;
                                                                            				_push(4);
                                                                            				E00576762(0x720d26, __ebx, __edi, __esi);
                                                                            				_t31 = E005365B6(_t42, 0xc);
                                                                            				_v16 = _t31;
                                                                            				_t20 = 0;
                                                                            				_v4 = 0;
                                                                            				if(_t31 != 0) {
                                                                            					_t20 = E00537A7A(_t31);
                                                                            				}
                                                                            				_t32 = _a4;
                                                                            				_v8 = _v8 | 0xffffffff;
                                                                            				 *((intOrPtr*)(_t20 + 8)) = _t32;
                                                                            				_a4 = _t20;
                                                                            				E0057080C( &_a4, 0x841d68);
                                                                            				asm("int3");
                                                                            				_t23 = _v0;
                                                                            				if(_t23 != 0) {
                                                                            					 *_t23 = 0;
                                                                            				}
                                                                            				_t25 = FormatMessageW(0x1100, 0,  *(_t32 + 8), 0x800,  &_a12, 0, 0);
                                                                            				if(_t25 != 0) {
                                                                            					E005372D2(_t29, 0, _t35, _t36, _a4, _a8, _a12, 0xffffffff);
                                                                            					LocalFree(_a12);
                                                                            					_t25 = 1;
                                                                            					__eflags = 1;
                                                                            				} else {
                                                                            					 *_a4 = _t25;
                                                                            				}
                                                                            				return _t25;
                                                                            			}













                                                                            0x00537ac4
                                                                            0x00537ac4
                                                                            0x00537ac4
                                                                            0x00537ac4
                                                                            0x00537ac4
                                                                            0x00537acb
                                                                            0x00537ad8
                                                                            0x00537ada
                                                                            0x00537add
                                                                            0x00537adf
                                                                            0x00537ae4
                                                                            0x00537ae6
                                                                            0x00537ae6
                                                                            0x00537aeb
                                                                            0x00537aee
                                                                            0x00537af2
                                                                            0x00537af5
                                                                            0x00537b01
                                                                            0x00537b06
                                                                            0x00537b0c
                                                                            0x00537b13
                                                                            0x00537b15
                                                                            0x00537b15
                                                                            0x00537b2b
                                                                            0x00537b33
                                                                            0x00537b48
                                                                            0x00537b53
                                                                            0x00537b5b
                                                                            0x00537b5b
                                                                            0x00537b35
                                                                            0x00537b38
                                                                            0x00537b38
                                                                            0x00537b5d

                                                                            APIs
                                                                            • __EH_prolog3.LIBCMT ref: 00537ACB
                                                                              • Part of subcall function 005365B6: _malloc.LIBCMT ref: 005365D4
                                                                            • __CxxThrowException@8.LIBCMT ref: 00537B01
                                                                            • FormatMessageW.KERNEL32(00001100,00000000,00000000,00000800,?,00000000,00000000,?,00000000,00841D68,00000004,00401476,00000000,00402E4A,80070057), ref: 00537B2B
                                                                            • LocalFree.KERNEL32(?,?,00000000,0080D3D8,00000000), ref: 00537B53
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: Exception@8FormatFreeH_prolog3LocalMessageThrow_malloc
                                                                            • String ID:
                                                                            • API String ID: 1776251131-0
                                                                            • Opcode ID: b468769b45fb6c5fd4a3f13ac7f9b689d8ac1e42045e4b1d1aa715df1071a2db
                                                                            • Instruction ID: 3ba0da48e358f031677a12323855c810fd6c5908a1ebd0eb37336395be1f266a
                                                                            • Opcode Fuzzy Hash: b468769b45fb6c5fd4a3f13ac7f9b689d8ac1e42045e4b1d1aa715df1071a2db
                                                                            • Instruction Fuzzy Hash: 571151B1A04249AFDF149F64CC45EAE3FA5FF88350F10C529F5258B291E6718A50DB50
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 77%
                                                                            			E0053CF6D(void* __ebx, void* __ecx, struct HWND__* _a4, int _a8, int _a12, long _a16, struct HWND__* _a20, struct HWND__* _a24) {
                                                                            				void* __edi;
                                                                            				void* __esi;
                                                                            				void* __ebp;
                                                                            				struct HWND__* _t16;
                                                                            				struct HWND__* _t18;
                                                                            				struct HWND__* _t20;
                                                                            				void* _t22;
                                                                            				void* _t23;
                                                                            				intOrPtr _t24;
                                                                            				struct HWND__* _t25;
                                                                            
                                                                            				_t23 = __ecx;
                                                                            				_t22 = __ebx;
                                                                            				_t24 =  *0x749844;
                                                                            				_t16 = GetTopWindow(_a4);
                                                                            				while(1) {
                                                                            					_t25 = _t16;
                                                                            					if(_t25 == 0) {
                                                                            						break;
                                                                            					}
                                                                            					__eflags = _a24;
                                                                            					if(__eflags == 0) {
                                                                            						SendMessageW(_t25, _a8, _a12, _a16);
                                                                            					} else {
                                                                            						_t20 = E0053BCEB(_t23, _t24, _t25, __eflags, _t25);
                                                                            						__eflags = _t20;
                                                                            						if(__eflags != 0) {
                                                                            							_push(_a16);
                                                                            							_push(_a12);
                                                                            							_push(_a8);
                                                                            							_push( *((intOrPtr*)(_t20 + 0x20)));
                                                                            							_push(_t20);
                                                                            							E0053CC4F(_t22, _t24, _t25, __eflags);
                                                                            						}
                                                                            					}
                                                                            					__eflags = _a20;
                                                                            					if(_a20 != 0) {
                                                                            						_t18 = GetTopWindow(_t25);
                                                                            						__eflags = _t18;
                                                                            						if(_t18 != 0) {
                                                                            							E0053CF6D(_t22, _t23, _t25, _a8, _a12, _a16, _a20, _a24);
                                                                            						}
                                                                            					}
                                                                            					_t16 = GetWindow(_t25, 2);
                                                                            				}
                                                                            				return _t16;
                                                                            			}













                                                                            0x0053cf6d
                                                                            0x0053cf6d
                                                                            0x0053cf77
                                                                            0x0053cf7d
                                                                            0x0053cfe0
                                                                            0x0053cfe0
                                                                            0x0053cfe4
                                                                            0x00000000
                                                                            0x00000000
                                                                            0x0053cf81
                                                                            0x0053cf85
                                                                            0x0053cfaf
                                                                            0x0053cf87
                                                                            0x0053cf88
                                                                            0x0053cf8d
                                                                            0x0053cf8f
                                                                            0x0053cf91
                                                                            0x0053cf94
                                                                            0x0053cf97
                                                                            0x0053cf9a
                                                                            0x0053cf9d
                                                                            0x0053cf9e
                                                                            0x0053cf9e
                                                                            0x0053cf8f
                                                                            0x0053cfb5
                                                                            0x0053cfb9
                                                                            0x0053cfbc
                                                                            0x0053cfbe
                                                                            0x0053cfc0
                                                                            0x0053cfd2
                                                                            0x0053cfd2
                                                                            0x0053cfc0
                                                                            0x0053cfda
                                                                            0x0053cfda
                                                                            0x0053cfe9

                                                                            APIs
                                                                            • GetTopWindow.USER32(00000000), ref: 0053CF7D
                                                                            • GetTopWindow.USER32(00000000), ref: 0053CFBC
                                                                            • GetWindow.USER32(00000000,00000002), ref: 0053CFDA
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: Window
                                                                            • String ID:
                                                                            • API String ID: 2353593579-0
                                                                            • Opcode ID: d87ab7426f1119474d96078969bc5ea1e87057af9382c30819e8390dc5d6d94b
                                                                            • Instruction ID: 4a1d2431320ef71235c059044f21890e3a18f7c95345739026a15d00a6c06c15
                                                                            • Opcode Fuzzy Hash: d87ab7426f1119474d96078969bc5ea1e87057af9382c30819e8390dc5d6d94b
                                                                            • Instruction Fuzzy Hash: 1A01083604551ABBCF236FA59C09EAF3F6ABF49350F048011FE1466020D73AC971EBA5
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 56%
                                                                            			E0053724F(void* __ebx, void* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                            				char _v8;
                                                                            				char _v16;
                                                                            				char _v24;
                                                                            				intOrPtr _v36;
                                                                            				intOrPtr _t18;
                                                                            				void* _t21;
                                                                            				intOrPtr _t22;
                                                                            				void* _t26;
                                                                            				void* _t27;
                                                                            				void* _t29;
                                                                            
                                                                            				_t21 = __ecx;
                                                                            				_t26 = _t29;
                                                                            				_push(__ecx);
                                                                            				_v8 = 0x8764b8;
                                                                            				E0057080C( &_v8, 0x841c00);
                                                                            				asm("int3");
                                                                            				_push(_t26);
                                                                            				_t27 = _t29;
                                                                            				_push(_t21);
                                                                            				_v16 = 0x8765d0;
                                                                            				E0057080C( &_v16, 0x841cb4);
                                                                            				asm("int3");
                                                                            				_push(_t27);
                                                                            				_push(_t21);
                                                                            				_v24 = 0x8766e8;
                                                                            				E0057080C( &_v24, 0x841cf8);
                                                                            				asm("int3");
                                                                            				_push(4);
                                                                            				E00576762(0x720d02, __ebx, __edi, __esi);
                                                                            				_t22 = E00550946(0x164);
                                                                            				_v36 = _t22;
                                                                            				_t18 = 0;
                                                                            				_v24 = 0;
                                                                            				if(_t22 != 0) {
                                                                            					_t18 = E00545423(_t22);
                                                                            				}
                                                                            				return E0057683A(_t18);
                                                                            			}













                                                                            0x0053724f
                                                                            0x00537252
                                                                            0x00537254
                                                                            0x0053725e
                                                                            0x00537265
                                                                            0x0053726a
                                                                            0x0053726d
                                                                            0x0053726e
                                                                            0x00537270
                                                                            0x0053727a
                                                                            0x00537281
                                                                            0x00537286
                                                                            0x00537289
                                                                            0x0053728c
                                                                            0x00537296
                                                                            0x0053729d
                                                                            0x005372a2
                                                                            0x005372a3
                                                                            0x005372aa
                                                                            0x005372b9
                                                                            0x005372bb
                                                                            0x005372be
                                                                            0x005372c0
                                                                            0x005372c5
                                                                            0x005372c7
                                                                            0x005372c7
                                                                            0x005372d1

                                                                            APIs
                                                                            • __CxxThrowException@8.LIBCMT ref: 00537281
                                                                            • __CxxThrowException@8.LIBCMT ref: 00537265
                                                                              • Part of subcall function 0057080C: KiUserExceptionDispatcher.NTDLL(?,?,00402FC2,00000000,?,?,?,?,00402FC2,00000000,0080D3D8,00000000), ref: 0057084E
                                                                            • __CxxThrowException@8.LIBCMT ref: 0053729D
                                                                            • __EH_prolog3.LIBCMT ref: 005372AA
                                                                              • Part of subcall function 00550946: LocalAlloc.KERNEL32(00000040,0080D3D8,?,005372B9,00000164,00000004,00000000,00841CF8,?,?,005372EE,00000000,0080D3D8,00000000,?,?), ref: 00550950
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: Exception@8Throw$AllocDispatcherExceptionH_prolog3LocalUser
                                                                            • String ID:
                                                                            • API String ID: 2921020066-0
                                                                            • Opcode ID: be115f0c403173fddc8fe33fbdddce681a9e973e873deb7ba4ae63e1110c2b7d
                                                                            • Instruction ID: 4d857bb845e84b83d37248cd34b44178a70e64e6af31e19141270e421da23409
                                                                            • Opcode Fuzzy Hash: be115f0c403173fddc8fe33fbdddce681a9e973e873deb7ba4ae63e1110c2b7d
                                                                            • Instruction Fuzzy Hash: 8AF086B094020DBB8F44FBD59D4E99E7EECFBC4708F604054B21CD7281EAB09A049662
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 16%
                                                                            			E005527D3(signed int _a4) {
                                                                            				void* __ebx;
                                                                            				void* __edi;
                                                                            				void* __esi;
                                                                            				void* __ebp;
                                                                            				void* _t13;
                                                                            				intOrPtr* _t14;
                                                                            				void* _t15;
                                                                            				signed int _t16;
                                                                            				void* _t19;
                                                                            				intOrPtr* _t20;
                                                                            
                                                                            				_t16 = _a4;
                                                                            				_t21 = _t16 - 0x11;
                                                                            				if(_t16 >= 0x11) {
                                                                            					E00537287(_t13, _t15, _t16, _t19, _t21);
                                                                            				}
                                                                            				if( *0x8a9aac == 0) {
                                                                            					E0055276A();
                                                                            				}
                                                                            				_t14 =  *0x7493b8;
                                                                            				_t20 = 0x8a9c60 + _t16 * 4;
                                                                            				if( *_t20 == 0) {
                                                                            					 *_t14(0x8a9c48);
                                                                            					if( *_t20 == 0) {
                                                                            						 *0x7493c4(0x8a9ab0 + _t16 * 0x18);
                                                                            						 *_t20 =  *_t20 + 1;
                                                                            					}
                                                                            					 *0x7493b0(0x8a9c48);
                                                                            				}
                                                                            				return  *_t14(0x8a9ab0 + _t16 * 0x18);
                                                                            			}













                                                                            0x005527db
                                                                            0x005527de
                                                                            0x005527e1
                                                                            0x005527e3
                                                                            0x005527e3
                                                                            0x005527ef
                                                                            0x005527f1
                                                                            0x005527f1
                                                                            0x005527f6
                                                                            0x005527fc
                                                                            0x00552806
                                                                            0x0055280d
                                                                            0x00552812
                                                                            0x0055281f
                                                                            0x00552825
                                                                            0x00552825
                                                                            0x0055282c
                                                                            0x0055282c
                                                                            0x00552842

                                                                            APIs
                                                                            • RtlEnterCriticalSection.NTDLL(008A9C48), ref: 0055280D
                                                                            • RtlInitializeCriticalSection.NTDLL(?), ref: 0055281F
                                                                            • RtlLeaveCriticalSection.NTDLL(008A9C48), ref: 0055282C
                                                                            • RtlEnterCriticalSection.NTDLL(?), ref: 0055283C
                                                                              • Part of subcall function 00537287: __CxxThrowException@8.LIBCMT ref: 0053729D
                                                                              • Part of subcall function 00537287: __EH_prolog3.LIBCMT ref: 005372AA
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: CriticalSection$Enter$Exception@8H_prolog3InitializeLeaveThrow
                                                                            • String ID:
                                                                            • API String ID: 2895727460-0
                                                                            • Opcode ID: 111f6bb95d133fa9afdfa282b23233828a16bda79deb9f075188036b630dc107
                                                                            • Instruction ID: d2a0a5ded2fb020f323ce694fb0132e40d2439f9afab2c095ea7046ba3b924ed
                                                                            • Opcode Fuzzy Hash: 111f6bb95d133fa9afdfa282b23233828a16bda79deb9f075188036b630dc107
                                                                            • Instruction Fuzzy Hash: 90F02B336042145FEB109FD9DC49B16BBA9FBE3322F015017F68082596C734AC85CB64
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            APIs
                                                                            • RtlEnterCriticalSection.NTDLL(008A9A3C), ref: 00550987
                                                                            • TlsGetValue.KERNEL32(008A9A20,?,?,?,00551018,?,00000004,00545D0C,005372A3,005430AE,00406B82,?,?,?,?,?), ref: 0055099B
                                                                            • RtlLeaveCriticalSection.NTDLL(008A9A3C), ref: 005509B1
                                                                            • RtlLeaveCriticalSection.NTDLL(008A9A3C), ref: 005509BC
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: CriticalSection$Leave$EnterValue
                                                                            • String ID:
                                                                            • API String ID: 3969253408-0
                                                                            • Opcode ID: 34bb549d8db12738614e8f3f53e362f5b831793e00f12d54bc0f537d462a1675
                                                                            • Instruction ID: 6edfc45df79282fe7cf829afda3e106b05bf6e723abf6efdc25446f840d135bd
                                                                            • Opcode Fuzzy Hash: 34bb549d8db12738614e8f3f53e362f5b831793e00f12d54bc0f537d462a1675
                                                                            • Instruction Fuzzy Hash: F7F090362042009FD3209F15DC88C277BB9FA863B13159417FD468319AC770F805CA90
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 90%
                                                                            			E0058160B(void* __ebx, void* __edx, intOrPtr __edi, void* __esi, void* __eflags) {
                                                                            				signed int _t13;
                                                                            				intOrPtr _t28;
                                                                            				void* _t29;
                                                                            				void* _t30;
                                                                            
                                                                            				_t30 = __eflags;
                                                                            				_t26 = __edi;
                                                                            				_t25 = __edx;
                                                                            				_t22 = __ebx;
                                                                            				_push(0xc);
                                                                            				_push(0x8472e8);
                                                                            				E00576AF4(__ebx, __edi, __esi);
                                                                            				_t28 = E0057BA6A(__ebx, __edx, __edi, _t30);
                                                                            				_t13 =  *0x878138; // 0xfffffffe
                                                                            				if(( *(_t28 + 0x70) & _t13) == 0) {
                                                                            					L6:
                                                                            					E005870E4(_t22, 0xc);
                                                                            					 *(_t29 - 4) =  *(_t29 - 4) & 0x00000000;
                                                                            					_t8 = _t28 + 0x6c; // 0x6c
                                                                            					_t26 =  *0x878220; // 0x27c1a58
                                                                            					 *((intOrPtr*)(_t29 - 0x1c)) = E005815CD(_t8, _t26);
                                                                            					 *(_t29 - 4) = 0xfffffffe;
                                                                            					E00581675();
                                                                            				} else {
                                                                            					_t32 =  *((intOrPtr*)(_t28 + 0x6c));
                                                                            					if( *((intOrPtr*)(_t28 + 0x6c)) == 0) {
                                                                            						goto L6;
                                                                            					} else {
                                                                            						_t28 =  *((intOrPtr*)(E0057BA6A(_t22, __edx, _t26, _t32) + 0x6c));
                                                                            					}
                                                                            				}
                                                                            				if(_t28 == 0) {
                                                                            					E00579BF7(_t25, _t26, 0x20);
                                                                            				}
                                                                            				return E00576B39(_t28);
                                                                            			}







                                                                            0x0058160b
                                                                            0x0058160b
                                                                            0x0058160b
                                                                            0x0058160b
                                                                            0x0058160b
                                                                            0x0058160d
                                                                            0x00581612
                                                                            0x0058161c
                                                                            0x0058161e
                                                                            0x00581626
                                                                            0x0058164a
                                                                            0x0058164c
                                                                            0x00581652
                                                                            0x00581656
                                                                            0x00581659
                                                                            0x00581664
                                                                            0x00581667
                                                                            0x0058166e
                                                                            0x00581628
                                                                            0x00581628
                                                                            0x0058162c
                                                                            0x00000000
                                                                            0x0058162e
                                                                            0x00581633
                                                                            0x00581633
                                                                            0x0058162c
                                                                            0x00581638
                                                                            0x0058163c
                                                                            0x00581641
                                                                            0x00581649

                                                                            APIs
                                                                            • __getptd.LIBCMT ref: 00581617
                                                                              • Part of subcall function 0057BA6A: __getptd_noexit.LIBCMT ref: 0057BA6D
                                                                              • Part of subcall function 0057BA6A: __amsg_exit.LIBCMT ref: 0057BA7A
                                                                            • __getptd.LIBCMT ref: 0058162E
                                                                            • __amsg_exit.LIBCMT ref: 0058163C
                                                                            • __lock.LIBCMT ref: 0058164C
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                                            • String ID:
                                                                            • API String ID: 3521780317-0
                                                                            • Opcode ID: 3f46c32c5992e7b6e96e644784c304ee384b70d2ca87f4267cfbf67c6b80dcaa
                                                                            • Instruction ID: 0ec5cdf36f6ea05611cc178c2b95ee94073d4ed8ebc4ff308f7e494b69c4d61d
                                                                            • Opcode Fuzzy Hash: 3f46c32c5992e7b6e96e644784c304ee384b70d2ca87f4267cfbf67c6b80dcaa
                                                                            • Instruction Fuzzy Hash: EDF0F032900B02DBD720BB65E40EB483BA4BB80710F188249F89AB76D2DB749942DB59
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%

                                                                            C-Code - Quality: 78%
                                                                            			E00407620(void* __ecx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                            				char _v8;
                                                                            				char _v16;
                                                                            				intOrPtr _v20;
                                                                            				void* _v24;
                                                                            				char _v25;
                                                                            				void* _v32;
                                                                            				int _v36;
                                                                            				int _v40;
                                                                            				void* __ebx;
                                                                            				void* __ebp;
                                                                            				signed int _t26;
                                                                            				int _t36;
                                                                            				signed int _t56;
                                                                            				void* _t57;
                                                                            
                                                                            				_push(0xffffffff);
                                                                            				_push(0x6efeb3);
                                                                            				_push( *[fs:0x0]);
                                                                            				_t26 =  *0x877864; // 0xf691760e
                                                                            				_push(_t26 ^ _t56);
                                                                            				 *[fs:0x0] =  &_v16;
                                                                            				_v20 = _t57 - 0xe4;
                                                                            				_v40 = 0;
                                                                            				_v36 = 0;
                                                                            				E00406B10(0, _t56, L"Unknown Error");
                                                                            				_v8 = 0;
                                                                            				E00406B10(0, _t56, L"No details available");
                                                                            				_v8 = 1;
                                                                            				_v25 = 0;
                                                                            				_v8 = 2;
                                                                            				_push( &_v36);
                                                                            				_t50 = _a8;
                                                                            				_v40 = E00406E00(__ecx, _a4, _a8, _a12);
                                                                            				_v25 = 1;
                                                                            				_v8 = 1;
                                                                            				_v8 = 0;
                                                                            				E004036F0(_t50);
                                                                            				_v8 = 0xffffffff;
                                                                            				E004036F0(_t50);
                                                                            				_t36 = _v36;
                                                                            				if(_t36 != 0) {
                                                                            					PostQuitMessage(_t36);
                                                                            				}
                                                                            				 *[fs:0x0] = _v16;
                                                                            				return _v40;
                                                                            			}

















                                                                            0x00407623
                                                                            0x00407625
                                                                            0x00407630
                                                                            0x0040763a
                                                                            0x00407641
                                                                            0x00407645
                                                                            0x0040764b
                                                                            0x00407652
                                                                            0x00407655
                                                                            0x00407660
                                                                            0x00407665
                                                                            0x00407670
                                                                            0x00407675
                                                                            0x00407679
                                                                            0x0040767c
                                                                            0x00407683
                                                                            0x00407688
                                                                            0x00407697
                                                                            0x0040769a
                                                                            0x0040769e
                                                                            0x0040773d
                                                                            0x00407743
                                                                            0x00407748
                                                                            0x00407752
                                                                            0x00407757
                                                                            0x0040775c
                                                                            0x0040775f
                                                                            0x0040775f
                                                                            0x0040776b
                                                                            0x00407779

                                                                            APIs
                                                                            • PostQuitMessage.USER32(?), ref: 0040775F
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.306026068.0000000000401000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                            • Associated: 00000000.00000002.306022114.0000000000400000.00000002.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306401068.00000000007E5000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306404235.00000000007E7000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306464432.0000000000873000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306472081.000000000088D000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306474975.0000000000890000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306481299.00000000008A0000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306487957.00000000008B2000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306500404.00000000008EB000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306511828.0000000000909000.00000040.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306516203.000000000090C000.00000080.00020000.sdmp Download File
                                                                            • Associated: 00000000.00000002.306520602.000000000090E000.00000004.00020000.sdmp Download File
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_400000_setup.jbxd
                                                                            Similarity
                                                                            • API ID: MessagePostQuit
                                                                            • String ID: No details available$Unknown Error
                                                                            • API String ID: 1657236379-1431358846
                                                                            • Opcode ID: bc493fea0f34e4fb9856c61d40aa1454de57b90f514fc46e54c02ef2a6dfc989
                                                                            • Instruction ID: 127b24aa5c63a26d34d6f1aa7a4f2fe1d32302aba82d320e27a4332599dea590
                                                                            • Opcode Fuzzy Hash: bc493fea0f34e4fb9856c61d40aa1454de57b90f514fc46e54c02ef2a6dfc989
                                                                            • Instruction Fuzzy Hash: 9B216D71D05248EFCB00DF99C981AEEBBB8EB09354F10456EE411B7281D7796A04CBA5
                                                                            Uniqueness

                                                                            Uniqueness Score: -1.00%