Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
cP5nXH8fQI

Overview

General Information

Sample Name:cP5nXH8fQI (renamed file extension from none to exe)
Analysis ID:559052
MD5:37fc2aa213d1607545a9b876f4aa543e
SHA1:7da3e745ac618d2aee602d1de1957aa4442c98ed
SHA256:4486318d812a32852db5a4b8bd19dc456890b6c9a1bd03ffe94e2ef189394d90
Tags:32exetrojan
Infos:

Detection

GuLoader
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Drops PE files
Contains functionality to read the PEB
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
PE / OLE file has an invalid certificate
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Contains functionality for execution timing, often used to detect debuggers
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • cP5nXH8fQI.exe (PID: 6392 cmdline: "C:\Users\user\Desktop\cP5nXH8fQI.exe" MD5: 37FC2AA213D1607545A9B876F4AA543E)
  • cleanup
{"Payload URL": "https://bangladeshshoecity.com/im"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.767624973.0000000002940000.00000040.00000800.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    No Sigma rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: 00000000.00000002.767624973.0000000002940000.00000040.00000800.00020000.00000000.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://bangladeshshoecity.com/im"}
    Source: cP5nXH8fQI.exeVirustotal: Detection: 10%Perma Link
    Source: cP5nXH8fQI.exeReversingLabs: Detection: 18%
    Source: cP5nXH8fQI.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: cP5nXH8fQI.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C49
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_00406873 FindFirstFileW,FindClose,0_2_00406873
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B

    Networking

    barindex
    Source: Malware configuration extractorURLs: https://bangladeshshoecity.com/im
    Source: cP5nXH8fQI.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: cP5nXH8fQI.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
    Source: cP5nXH8fQI.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
    Source: cP5nXH8fQI.exeString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
    Source: cP5nXH8fQI.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: cP5nXH8fQI.exeString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
    Source: cP5nXH8fQI.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: cP5nXH8fQI.exeString found in binary or memory: http://ocsp.digicert.com0C
    Source: cP5nXH8fQI.exeString found in binary or memory: http://ocsp.digicert.com0O
    Source: cP5nXH8fQI.exeString found in binary or memory: http://www.digicert.com/CPS0
    Source: cP5nXH8fQI.exeString found in binary or memory: https://www.digicert.com/CPS0
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_004056DE GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004056DE
    Source: cP5nXH8fQI.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040352D
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_0040755C0_2_0040755C
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_00406D850_2_00406D85
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_70581BFF0_2_70581BFF
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_0294559A0_2_0294559A
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_02943A950_2_02943A95
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_029458810_2_02945881
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_029452F80_2_029452F8
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_029402170_2_02940217
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_029454350_2_02945435
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_0294744F0_2_0294744F
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_0294767A0_2_0294767A
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_0294719A0_2_0294719A
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_029441F10_2_029441F1
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_029439FE0_2_029439FE
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_029415FB0_2_029415FB
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_02946D170_2_02946D17
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_02943B220_2_02943B22
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_02943D5A0_2_02943D5A
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_0294734F0_2_0294734F
    Source: cP5nXH8fQI.exeStatic PE information: invalid certificate
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_0294559A NtAllocateVirtualMemory,0_2_0294559A
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_029452F8 NtAllocateVirtualMemory,0_2_029452F8
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeProcess Stats: CPU usage > 98%
    Source: cP5nXH8fQI.exeVirustotal: Detection: 10%
    Source: cP5nXH8fQI.exeReversingLabs: Detection: 18%
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeFile read: C:\Users\user\Desktop\cP5nXH8fQI.exeJump to behavior
    Source: cP5nXH8fQI.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040352D
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeFile created: C:\Users\user\AppData\Local\Temp\nsr50D.tmpJump to behavior
    Source: classification engineClassification label: mal68.troj.winEXE@1/3@0/0
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_004021AA CoCreateInstance,0_2_004021AA
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_0040498A GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_0040498A
    Source: cP5nXH8fQI.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 00000000.00000002.767624973.0000000002940000.00000040.00000800.00020000.00000000.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_705830C0 push eax; ret 0_2_705830EE
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_02942EF0 push es; iretd 0_2_02942EF3
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_70581BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_70581BFF
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeFile created: C:\Users\user\AppData\Local\Temp\nss731.tmp\System.dllJump to dropped file
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_029450C4 rdtsc 0_2_029450C4
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C49
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_00406873 FindFirstFileW,FindClose,0_2_00406873
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeAPI call chain: ExitProcess graph end nodegraph_0-5978
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeAPI call chain: ExitProcess graph end nodegraph_0-6134
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_0294689E mov eax, dword ptr fs:[00000030h]0_2_0294689E
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_0294744F mov eax, dword ptr fs:[00000030h]0_2_0294744F
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_02944F83 mov eax, dword ptr fs:[00000030h]0_2_02944F83
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_02946BA0 mov eax, dword ptr fs:[00000030h]0_2_02946BA0
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_70581BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_70581BFF
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_029450C4 rdtsc 0_2_029450C4
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_0294809F RtlAddVectoredExceptionHandler,0_2_0294809F
    Source: C:\Users\user\Desktop\cP5nXH8fQI.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040352D
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid Accounts1
    Native API
    Path Interception1
    Access Token Manipulation
    1
    Access Token Manipulation
    OS Credential Dumping1
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    Exfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
    System Shutdown/Reboot
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Obfuscated Files or Information
    LSASS Memory2
    File and Directory Discovery
    Remote Desktop Protocol1
    Clipboard Data
    Exfiltration Over Bluetooth1
    Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager3
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    cP5nXH8fQI.exe11%VirustotalBrowse
    cP5nXH8fQI.exe19%ReversingLabsWin32.Downloader.GuLoader
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\nss731.tmp\System.dll0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\nss731.tmp\System.dll0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://bangladeshshoecity.com/im0%Avira URL Cloudsafe
    No contacted domains info
    NameMaliciousAntivirus DetectionReputation
    0,0,238381330,0000000000095000,00000104,00000010,00020000,00000000,1,0true
      low
      https://bangladeshshoecity.com/imtrue
      • Avira URL Cloud: safe
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      http://nsis.sf.net/NSIS_ErrorErrorcP5nXH8fQI.exefalse
        high
        No contacted IP infos
        Joe Sandbox Version:34.0.0 Boulder Opal
        Analysis ID:559052
        Start date:24.01.2022
        Start time:20:09:34
        Joe Sandbox Product:CloudBasic
        Overall analysis duration:0h 7m 43s
        Hypervisor based Inspection enabled:false
        Report type:full
        Sample file name:cP5nXH8fQI (renamed file extension from none to exe)
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
        Number of analysed new started processes analysed:28
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • HDC enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal68.troj.winEXE@1/3@0/0
        EGA Information:
        • Successful, ratio: 100%
        HDC Information:
        • Successful, ratio: 41.6% (good quality ratio 41%)
        • Quality average: 86.9%
        • Quality standard deviation: 21.2%
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 35
        • Number of non-executed functions: 53
        Cookbook Comments:
        • Adjust boot time
        • Enable AMSI
        • Override analysis time to 240s for sample files taking high CPU consumption
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, HxTsr.exe, RuntimeBroker.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
        • Excluded IPs from analysis (whitelisted): 23.3.109.212
        • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, client.wns.windows.com, fs.microsoft.com, store-images.s-microsoft.com, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
        • Not all processes where analyzed, report is missing behavior information
        No simulations
        No context
        No context
        No context
        No context
        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
        C:\Users\user\AppData\Local\Temp\nss731.tmp\System.dllBL Copy.docGet hashmaliciousBrowse
          jqkuxbwi.exeGet hashmaliciousBrowse
            HealthSystray.exeGet hashmaliciousBrowse
              jqkuxbwi.exeGet hashmaliciousBrowse
                listing new.xlsxGet hashmaliciousBrowse
                  Pnportd65.exeGet hashmaliciousBrowse
                    Pnportd65.exeGet hashmaliciousBrowse
                      PO-C - 20211213-PLATE.docGet hashmaliciousBrowse
                        new.xlsxGet hashmaliciousBrowse
                          8#Ub2e4).exeGet hashmaliciousBrowse
                            eW8Jsngljx.exeGet hashmaliciousBrowse
                              o4XzTr73Ut.exeGet hashmaliciousBrowse
                                uDZovIdfEJ.exeGet hashmaliciousBrowse
                                  q6JYc6gWld.exeGet hashmaliciousBrowse
                                    fw8ex1BNek.exeGet hashmaliciousBrowse
                                      16c6a61f609b7ef5cd13fc587805018efad3be4254591.exeGet hashmaliciousBrowse
                                        Ezd2mgg4EX.exeGet hashmaliciousBrowse
                                          GR8jRQeRUr.exeGet hashmaliciousBrowse
                                            SecuriteInfo.com.generic.ml.1574.exeGet hashmaliciousBrowse
                                              mixfive_20211216-221155.exeGet hashmaliciousBrowse
                                                C:\Users\user\AppData\Local\Temp\Stenkastenes.datBL Copy.docGet hashmaliciousBrowse
                                                  Process:C:\Users\user\Desktop\cP5nXH8fQI.exe
                                                  File Type:DOS executable (COM)
                                                  Category:dropped
                                                  Size (bytes):33645
                                                  Entropy (8bit):7.620146538761287
                                                  Encrypted:false
                                                  SSDEEP:768:tEn1wCHxTRSJLLV7yueznYuQa6OjAaOIOaW3BISs:8UJ/V7ytYy6oebxIn
                                                  MD5:0614A80093A3722C605EFD8B79692F37
                                                  SHA1:16CBC940F64C331B2AD8F75C1C59321EB7CDEF1D
                                                  SHA-256:FE4DB2C0884A3AD00C2B0D47C119B1293520E35308993870EAC4B211847E7229
                                                  SHA-512:3E4110AC344CCF265F5FB28D247A6AD62D00485D2CC22398012B10E679E4D043FACC0CC1AFD6DA4D565D15304C082684E525490571AB349D963C38A6D669B815
                                                  Malicious:false
                                                  Joe Sandbox View:
                                                  • Filename: BL Copy.doc, Detection: malicious, Browse
                                                  Reputation:low
                                                  Preview:.W_.?.u.....u.....u........h.U!C.4$...i.4$P.k...$....,$.x...,$lcK.Z1..4.Tf......9.u.W..........T..,..F......j.va...j....}@W.3...........tV=...B...". ..^z.D.:......T..;...nL~..#Kvx.1X..g....O.........z@.W..s-.q..Y.....F......j.va...j....}@W.3...........tV=...B...". ..^z.D.:......T..;...nL~..#Kvx.1X..g....O.........z@.W..s-.q..Y.q.l..6.#H.\:.g!..S.6y...z...V.QB....V!.|7..K$.:..c..T.x...8o.^(!.*..Tf..T...Tfw.......9.f.o."..5f.o....T...q.y.......HlQy.......mzUf...5...#.m.zBZ.p.......#.....`.2.].Tfqc.f..3x.T>qk.g....m....T......T...Tf.c....T..!.B.@.o.g B...#g B.s..og.B.h..0b..*.........).{.0...\f..".y.p...........b...N*:....}i.K...<........%..R.....*%Af...W...c.....h....y....[.B4.2%..v.... F...I.TfA..j.g......9....g....f7sk.g..<.b...m.Uf.\`V....'.......1*D*"H...n...N.Z.(.|....'h.=y$XC......X.;}.../...9.V.....Tf4..H.....E*....a.:....@.*3?.gPB.Bb.y.pr..U.......<........kR..'K.oF.........#...d..R.........R.+e.'*1T.......j.<.T&...f.y.p."t.m2E..9.(...
                                                  Process:C:\Users\user\Desktop\cP5nXH8fQI.exe
                                                  File Type:ASCII text, with very long lines, with no line terminators
                                                  Category:dropped
                                                  Size (bytes):16555
                                                  Entropy (8bit):5.9518641421213605
                                                  Encrypted:false
                                                  SSDEEP:384:HpBOk6soHG6Nun3UPBApXPE8eMag91API7ee872UmLZ7:HmkfOG6NNyp/dn19N7U71mLZ
                                                  MD5:695A2030432B3D981B012A42EDCA055A
                                                  SHA1:31283CF8F970E22E7C9B6FCB811B9C1608997211
                                                  SHA-256:F0568B8400FE6F4621B3E62C56B3C3AB9712DD6D30966A348EB3497ACF6B226A
                                                  SHA-512:0095FE21135FCCB9C5723D583C2087FB9D9CD61CB90BB5C96E11EA76469A3744B7F068B7301F7342AF95642D18921763B250FBB9E8F16F5CC9124300E6A97C5C
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview: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
                                                  Process:C:\Users\user\Desktop\cP5nXH8fQI.exe
                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                  Category:dropped
                                                  Size (bytes):12288
                                                  Entropy (8bit):5.814115788739565
                                                  Encrypted:false
                                                  SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
                                                  MD5:CFF85C549D536F651D4FB8387F1976F2
                                                  SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                                                  SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                                                  SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                                                  Malicious:false
                                                  Antivirus:
                                                  • Antivirus: Metadefender, Detection: 0%, Browse
                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                  Joe Sandbox View:
                                                  • Filename: BL Copy.doc, Detection: malicious, Browse
                                                  • Filename: jqkuxbwi.exe, Detection: malicious, Browse
                                                  • Filename: HealthSystray.exe, Detection: malicious, Browse
                                                  • Filename: jqkuxbwi.exe, Detection: malicious, Browse
                                                  • Filename: listing new.xlsx, Detection: malicious, Browse
                                                  • Filename: Pnportd65.exe, Detection: malicious, Browse
                                                  • Filename: Pnportd65.exe, Detection: malicious, Browse
                                                  • Filename: PO-C - 20211213-PLATE.doc, Detection: malicious, Browse
                                                  • Filename: new.xlsx, Detection: malicious, Browse
                                                  • Filename: 8#Ub2e4).exe, Detection: malicious, Browse
                                                  • Filename: eW8Jsngljx.exe, Detection: malicious, Browse
                                                  • Filename: o4XzTr73Ut.exe, Detection: malicious, Browse
                                                  • Filename: uDZovIdfEJ.exe, Detection: malicious, Browse
                                                  • Filename: q6JYc6gWld.exe, Detection: malicious, Browse
                                                  • Filename: fw8ex1BNek.exe, Detection: malicious, Browse
                                                  • Filename: 16c6a61f609b7ef5cd13fc587805018efad3be4254591.exe, Detection: malicious, Browse
                                                  • Filename: Ezd2mgg4EX.exe, Detection: malicious, Browse
                                                  • Filename: GR8jRQeRUr.exe, Detection: malicious, Browse
                                                  • Filename: SecuriteInfo.com.generic.ml.1574.exe, Detection: malicious, Browse
                                                  • Filename: mixfive_20211216-221155.exe, Detection: malicious, Browse
                                                  Reputation:moderate, very likely benign file
                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                  Entropy (8bit):7.521910150341084
                                                  TrID:
                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                  • DOS Executable Generic (2002/1) 0.02%
                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                  File name:cP5nXH8fQI.exe
                                                  File size:95264
                                                  MD5:37fc2aa213d1607545a9b876f4aa543e
                                                  SHA1:7da3e745ac618d2aee602d1de1957aa4442c98ed
                                                  SHA256:4486318d812a32852db5a4b8bd19dc456890b6c9a1bd03ffe94e2ef189394d90
                                                  SHA512:bf750937cde6af507628a730b34be52bba983be99861f46fd92ebfbc3f4a9c7d30534ac5378e802a0b09bad8d168450679abd6d5e5543a8ed88467c051d1a32a
                                                  SSDEEP:1536:6/T2X/jN2vxZz0DTHUpouZZb5a6fy2W8utruxlQIj/qrlyZ6PeZuH8k29xE+1Q:6bG7N2kDTHUpouZZbUuy2W8uxuzRQT4o
                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j.........
                                                  Icon Hash:b2a88c96b2ca6a72
                                                  Entrypoint:0x40352d
                                                  Entrypoint Section:.text
                                                  Digitally signed:true
                                                  Imagebase:0x400000
                                                  Subsystem:windows gui
                                                  Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                  DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                  Time Stamp:0x614F9B5A [Sat Sep 25 21:57:46 2021 UTC]
                                                  TLS Callbacks:
                                                  CLR (.Net) Version:
                                                  OS Version Major:4
                                                  OS Version Minor:0
                                                  File Version Major:4
                                                  File Version Minor:0
                                                  Subsystem Version Major:4
                                                  Subsystem Version Minor:0
                                                  Import Hash:56a78d55f3f7af51443e58e0ce2fb5f6
                                                  Signature Valid:false
                                                  Signature Issuer:E=DAALAMMENES@sdvane.Tre, CN=Gennemtrkke, OU=begynderkursusset, O=Prudences, L=UNPIONEERING, S=FILTERKURVERS, C=MM
                                                  Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                  Error Number:-2146762487
                                                  Not Before, Not After
                                                  • 1/23/2022 7:50:30 AM 1/23/2023 7:50:30 AM
                                                  Subject Chain
                                                  • E=DAALAMMENES@sdvane.Tre, CN=Gennemtrkke, OU=begynderkursusset, O=Prudences, L=UNPIONEERING, S=FILTERKURVERS, C=MM
                                                  Version:3
                                                  Thumbprint MD5:671A5B893A26A086EBCF47C366C6CA07
                                                  Thumbprint SHA-1:F6F1C0182560058469D9B93DE8B83C062BB3AB74
                                                  Thumbprint SHA-256:B66611C64E384A6777717730C3A835575A37176671AF55C8410BC11848B75E0C
                                                  Serial:00
                                                  Instruction
                                                  push ebp
                                                  mov ebp, esp
                                                  sub esp, 000003F4h
                                                  push ebx
                                                  push esi
                                                  push edi
                                                  push 00000020h
                                                  pop edi
                                                  xor ebx, ebx
                                                  push 00008001h
                                                  mov dword ptr [ebp-14h], ebx
                                                  mov dword ptr [ebp-04h], 0040A2E0h
                                                  mov dword ptr [ebp-10h], ebx
                                                  call dword ptr [004080CCh]
                                                  mov esi, dword ptr [004080D0h]
                                                  lea eax, dword ptr [ebp-00000140h]
                                                  push eax
                                                  mov dword ptr [ebp-0000012Ch], ebx
                                                  mov dword ptr [ebp-2Ch], ebx
                                                  mov dword ptr [ebp-28h], ebx
                                                  mov dword ptr [ebp-00000140h], 0000011Ch
                                                  call esi
                                                  test eax, eax
                                                  jne 00007F9D10A94DAAh
                                                  lea eax, dword ptr [ebp-00000140h]
                                                  mov dword ptr [ebp-00000140h], 00000114h
                                                  push eax
                                                  call esi
                                                  mov ax, word ptr [ebp-0000012Ch]
                                                  mov ecx, dword ptr [ebp-00000112h]
                                                  sub ax, 00000053h
                                                  add ecx, FFFFFFD0h
                                                  neg ax
                                                  sbb eax, eax
                                                  mov byte ptr [ebp-26h], 00000004h
                                                  not eax
                                                  and eax, ecx
                                                  mov word ptr [ebp-2Ch], ax
                                                  cmp dword ptr [ebp-0000013Ch], 0Ah
                                                  jnc 00007F9D10A94D7Ah
                                                  and word ptr [ebp-00000132h], 0000h
                                                  mov eax, dword ptr [ebp-00000134h]
                                                  movzx ecx, byte ptr [ebp-00000138h]
                                                  mov dword ptr [00434FB8h], eax
                                                  xor eax, eax
                                                  mov ah, byte ptr [ebp-0000013Ch]
                                                  movzx eax, ax
                                                  or eax, ecx
                                                  xor ecx, ecx
                                                  mov ch, byte ptr [ebp-2Ch]
                                                  movzx ecx, cx
                                                  shl eax, 10h
                                                  or eax, ecx
                                                  Programming Language:
                                                  • [EXP] VC++ 6.0 SP5 build 8804
                                                  NameVirtual AddressVirtual Size Is in Section
                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x86100xa0.rdata
                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x4c0000xe28.rsrc
                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x15fa00x1480.data
                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                  .text0x10000x68970x6a00False0.666126179245data6.45839821493IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                  .rdata0x80000x14a60x1600False0.439275568182data5.02410928126IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                  .data0xa0000x2b0180x600False0.521484375data4.15458210409IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                  .ndata0x360000x160000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                  .rsrc0x4c0000xe280x1000False0.378662109375data4.00654037497IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                  NameRVASizeTypeLanguageCountry
                                                  RT_ICON0x4c2080x2e8dataEnglishUnited States
                                                  RT_DIALOG0x4c4f00x100dataEnglishUnited States
                                                  RT_DIALOG0x4c5f00x11cdataEnglishUnited States
                                                  RT_DIALOG0x4c7100xc4dataEnglishUnited States
                                                  RT_DIALOG0x4c7d80x60dataEnglishUnited States
                                                  RT_GROUP_ICON0x4c8380x14dataEnglishUnited States
                                                  RT_VERSION0x4c8500x294dataEnglishUnited States
                                                  RT_MANIFEST0x4cae80x33eXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States
                                                  DLLImport
                                                  ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                                                  SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                                                  ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                                                  COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                  USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                                                  GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                                  KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, CreateFileW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
                                                  DescriptionData
                                                  LegalCopyrightLesney Products
                                                  FileVersion1.2.1
                                                  CompanyNameLesney Products
                                                  LegalTrademarksLesney Products
                                                  CommentsLesney Products
                                                  ProductNameLesney Products
                                                  FileDescriptionLesney Products
                                                  Translation0x0409 0x04b0
                                                  Language of compilation systemCountry where language is spokenMap
                                                  EnglishUnited States
                                                  No network behavior found

                                                  Click to jump to process

                                                  Click to jump to process

                                                  Start time:20:10:29
                                                  Start date:24/01/2022
                                                  Path:C:\Users\user\Desktop\cP5nXH8fQI.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:"C:\Users\user\Desktop\cP5nXH8fQI.exe"
                                                  Imagebase:0x400000
                                                  File size:95264 bytes
                                                  MD5 hash:37FC2AA213D1607545A9B876F4AA543E
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Yara matches:
                                                  • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.767624973.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                  Reputation:low

                                                  Reset < >

                                                    Execution Graph

                                                    Execution Coverage:10.5%
                                                    Dynamic/Decrypted Code Coverage:19.5%
                                                    Signature Coverage:22%
                                                    Total number of Nodes:1952
                                                    Total number of Limit Nodes:36
                                                    execution_graph 6669 70581058 6671 70581074 6669->6671 6670 705810dd 6671->6670 6673 70581092 6671->6673 6682 705815b6 6671->6682 6674 705815b6 GlobalFree 6673->6674 6675 705810a2 6674->6675 6676 705810a9 GlobalSize 6675->6676 6677 705810b2 6675->6677 6676->6677 6678 705810c7 6677->6678 6679 705810b6 GlobalAlloc 6677->6679 6681 705810d2 GlobalFree 6678->6681 6680 705815dd 3 API calls 6679->6680 6680->6678 6681->6670 6684 705815bc 6682->6684 6683 705815c2 6683->6673 6684->6683 6685 705815ce GlobalFree 6684->6685 6685->6673 5693 401941 5694 401943 5693->5694 5699 402da6 5694->5699 5700 402db2 5699->5700 5745 40657a 5700->5745 5703 401948 5705 405c49 5703->5705 5787 405f14 5705->5787 5708 405c71 DeleteFileW 5710 401951 5708->5710 5709 405c88 5712 405db3 5709->5712 5801 40653d lstrcpynW 5709->5801 5712->5710 5830 406873 FindFirstFileW 5712->5830 5713 405cae 5714 405cc1 5713->5714 5715 405cb4 lstrcatW 5713->5715 5802 405e58 lstrlenW 5714->5802 5716 405cc7 5715->5716 5719 405cd7 lstrcatW 5716->5719 5720 405ccd 5716->5720 5722 405ce2 lstrlenW FindFirstFileW 5719->5722 5720->5719 5720->5722 5724 405da8 5722->5724 5734 405d04 5722->5734 5723 405dd1 5833 405e0c lstrlenW CharPrevW 5723->5833 5724->5712 5727 405d8b FindNextFileW 5730 405da1 FindClose 5727->5730 5727->5734 5728 405c01 5 API calls 5731 405de3 5728->5731 5730->5724 5732 405de7 5731->5732 5733 405dfd 5731->5733 5732->5710 5737 40559f 24 API calls 5732->5737 5736 40559f 24 API calls 5733->5736 5734->5727 5738 405c49 60 API calls 5734->5738 5740 40559f 24 API calls 5734->5740 5806 40653d lstrcpynW 5734->5806 5807 405c01 5734->5807 5815 40559f 5734->5815 5826 4062fd MoveFileExW 5734->5826 5736->5710 5739 405df4 5737->5739 5738->5734 5741 4062fd 36 API calls 5739->5741 5740->5727 5742 405dfb 5741->5742 5742->5710 5760 406587 5745->5760 5746 4067aa 5747 402dd3 5746->5747 5778 40653d lstrcpynW 5746->5778 5747->5703 5762 4067c4 5747->5762 5749 406778 lstrlenW 5749->5760 5751 40657a 10 API calls 5751->5749 5752 40668f GetSystemDirectoryW 5752->5760 5755 4066a2 GetWindowsDirectoryW 5755->5760 5756 406719 lstrcatW 5756->5760 5757 40657a 10 API calls 5757->5760 5758 4067c4 5 API calls 5758->5760 5759 4066d1 SHGetSpecialFolderLocation 5759->5760 5761 4066e9 SHGetPathFromIDListW CoTaskMemFree 5759->5761 5760->5746 5760->5749 5760->5751 5760->5752 5760->5755 5760->5756 5760->5757 5760->5758 5760->5759 5771 40640b 5760->5771 5776 406484 wsprintfW 5760->5776 5777 40653d lstrcpynW 5760->5777 5761->5760 5769 4067d1 5762->5769 5763 406847 5764 40684c CharPrevW 5763->5764 5766 40686d 5763->5766 5764->5763 5765 40683a CharNextW 5765->5763 5765->5769 5766->5703 5768 406826 CharNextW 5768->5769 5769->5763 5769->5765 5769->5768 5770 406835 CharNextW 5769->5770 5783 405e39 5769->5783 5770->5765 5779 4063aa 5771->5779 5774 40646f 5774->5760 5775 40643f RegQueryValueExW RegCloseKey 5775->5774 5776->5760 5777->5760 5778->5747 5780 4063b9 5779->5780 5781 4063c2 RegOpenKeyExW 5780->5781 5782 4063bd 5780->5782 5781->5782 5782->5774 5782->5775 5784 405e3f 5783->5784 5785 405e55 5784->5785 5786 405e46 CharNextW 5784->5786 5785->5769 5786->5784 5836 40653d lstrcpynW 5787->5836 5789 405f25 5837 405eb7 CharNextW CharNextW 5789->5837 5792 405c69 5792->5708 5792->5709 5793 4067c4 5 API calls 5799 405f3b 5793->5799 5794 405f6c lstrlenW 5795 405f77 5794->5795 5794->5799 5796 405e0c 3 API calls 5795->5796 5798 405f7c GetFileAttributesW 5796->5798 5797 406873 2 API calls 5797->5799 5798->5792 5799->5792 5799->5794 5799->5797 5800 405e58 2 API calls 5799->5800 5800->5794 5801->5713 5803 405e66 5802->5803 5804 405e78 5803->5804 5805 405e6c CharPrevW 5803->5805 5804->5716 5805->5803 5805->5804 5806->5734 5843 406008 GetFileAttributesW 5807->5843 5810 405c2e 5810->5734 5811 405c24 DeleteFileW 5813 405c2a 5811->5813 5812 405c1c RemoveDirectoryW 5812->5813 5813->5810 5814 405c3a SetFileAttributesW 5813->5814 5814->5810 5816 4055ba 5815->5816 5825 40565c 5815->5825 5817 4055d6 lstrlenW 5816->5817 5818 40657a 17 API calls 5816->5818 5819 4055e4 lstrlenW 5817->5819 5820 4055ff 5817->5820 5818->5817 5821 4055f6 lstrcatW 5819->5821 5819->5825 5822 405612 5820->5822 5823 405605 SetWindowTextW 5820->5823 5821->5820 5824 405618 SendMessageW SendMessageW SendMessageW 5822->5824 5822->5825 5823->5822 5824->5825 5825->5734 5827 40631e 5826->5827 5828 406311 5826->5828 5827->5734 5846 406183 5828->5846 5831 405dcd 5830->5831 5832 406889 FindClose 5830->5832 5831->5710 5831->5723 5832->5831 5834 405dd7 5833->5834 5835 405e28 lstrcatW 5833->5835 5834->5728 5835->5834 5836->5789 5838 405ed4 5837->5838 5840 405ee6 5837->5840 5838->5840 5841 405ee1 CharNextW 5838->5841 5839 405f0a 5839->5792 5839->5793 5840->5839 5842 405e39 CharNextW 5840->5842 5841->5839 5842->5840 5844 405c0d 5843->5844 5845 40601a SetFileAttributesW 5843->5845 5844->5810 5844->5811 5844->5812 5845->5844 5847 4061b3 5846->5847 5848 4061d9 GetShortPathNameW 5846->5848 5873 40602d GetFileAttributesW CreateFileW 5847->5873 5850 4062f8 5848->5850 5851 4061ee 5848->5851 5850->5827 5851->5850 5853 4061f6 wsprintfA 5851->5853 5852 4061bd CloseHandle GetShortPathNameW 5852->5850 5854 4061d1 5852->5854 5855 40657a 17 API calls 5853->5855 5854->5848 5854->5850 5856 40621e 5855->5856 5874 40602d GetFileAttributesW CreateFileW 5856->5874 5858 40622b 5858->5850 5859 40623a GetFileSize GlobalAlloc 5858->5859 5860 4062f1 CloseHandle 5859->5860 5861 40625c 5859->5861 5860->5850 5875 4060b0 ReadFile 5861->5875 5866 40627b lstrcpyA 5869 40629d 5866->5869 5867 40628f 5868 405f92 4 API calls 5867->5868 5868->5869 5870 4062d4 SetFilePointer 5869->5870 5882 4060df WriteFile 5870->5882 5873->5852 5874->5858 5876 4060ce 5875->5876 5876->5860 5877 405f92 lstrlenA 5876->5877 5878 405fd3 lstrlenA 5877->5878 5879 405fdb 5878->5879 5880 405fac lstrcmpiA 5878->5880 5879->5866 5879->5867 5880->5879 5881 405fca CharNextA 5880->5881 5881->5878 5883 4060fd GlobalFree 5882->5883 5883->5860 6686 401c43 6687 402d84 17 API calls 6686->6687 6688 401c4a 6687->6688 6689 402d84 17 API calls 6688->6689 6690 401c57 6689->6690 6691 401c6c 6690->6691 6692 402da6 17 API calls 6690->6692 6693 401c7c 6691->6693 6696 402da6 17 API calls 6691->6696 6692->6691 6694 401cd3 6693->6694 6695 401c87 6693->6695 6698 402da6 17 API calls 6694->6698 6697 402d84 17 API calls 6695->6697 6696->6693 6699 401c8c 6697->6699 6700 401cd8 6698->6700 6701 402d84 17 API calls 6699->6701 6702 402da6 17 API calls 6700->6702 6703 401c98 6701->6703 6704 401ce1 FindWindowExW 6702->6704 6705 401cc3 SendMessageW 6703->6705 6706 401ca5 SendMessageTimeoutW 6703->6706 6707 401d03 6704->6707 6705->6707 6706->6707 7227 404943 7228 404953 7227->7228 7229 404979 7227->7229 7230 404499 18 API calls 7228->7230 7231 404500 8 API calls 7229->7231 7232 404960 SetDlgItemTextW 7230->7232 7233 404985 7231->7233 7232->7229 7234 294539d 7244 2945435 7234->7244 7236 29453f0 7237 29408c9 7236->7237 7240 2945415 7236->7240 7238 29468b1 GetPEB 7237->7238 7241 29408df 7238->7241 7239 2945434 7240->7239 7242 2946ba0 GetPEB 7240->7242 7243 29470ff 7242->7243 7245 294547f 7244->7245 7246 29408c9 7244->7246 7245->7236 7247 29468b1 GetPEB 7246->7247 7248 29408df 7247->7248 7248->7236 6219 294809a 6221 294809f 6219->6221 6222 29480cc 6221->6222 6222->6222 6226 2948116 6222->6226 6224 29480dd RtlAddVectoredExceptionHandler 6225 29480f2 6224->6225 6225->6225 6227 29468b1 6226->6227 6227->6226 6228 29481d6 6227->6228 6229 29468ed 6227->6229 6230 29408c9 6227->6230 6228->6224 6234 2946939 6229->6234 6242 2946ba0 GetPEB 6229->6242 6235 29468b1 6230->6235 6232 29408df 6232->6224 6234->6224 6236 29408c9 6235->6236 6238 29468ed 6235->6238 6237 29468b1 GetPEB 6236->6237 6239 29408df 6237->6239 6240 2946ba0 GetPEB 6238->6240 6241 2946939 6238->6241 6239->6232 6240->6241 6241->6232 6243 2946bb5 6242->6243 6243->6234 6244 294559a 6245 29455b3 6244->6245 6248 294571a 6244->6248 6246 2945626 NtAllocateVirtualMemory 6245->6246 6247 29468b1 GetPEB 6245->6247 6246->6248 6247->6246 6709 401e4e GetDC 6710 402d84 17 API calls 6709->6710 6711 401e60 GetDeviceCaps MulDiv ReleaseDC 6710->6711 6712 402d84 17 API calls 6711->6712 6713 401e91 6712->6713 6714 40657a 17 API calls 6713->6714 6715 401ece CreateFontIndirectW 6714->6715 6716 402638 6715->6716 7249 402950 7250 402da6 17 API calls 7249->7250 7252 40295c 7250->7252 7251 402972 7254 406008 2 API calls 7251->7254 7252->7251 7253 402da6 17 API calls 7252->7253 7253->7251 7255 402978 7254->7255 7277 40602d GetFileAttributesW CreateFileW 7255->7277 7257 402985 7258 402a3b 7257->7258 7259 4029a0 GlobalAlloc 7257->7259 7260 402a23 7257->7260 7261 402a42 DeleteFileW 7258->7261 7262 402a55 7258->7262 7259->7260 7263 4029b9 7259->7263 7264 4032b4 31 API calls 7260->7264 7261->7262 7278 4034e5 SetFilePointer 7263->7278 7266 402a30 CloseHandle 7264->7266 7266->7258 7267 4029bf 7268 4034cf ReadFile 7267->7268 7269 4029c8 GlobalAlloc 7268->7269 7270 4029d8 7269->7270 7271 402a0c 7269->7271 7272 4032b4 31 API calls 7270->7272 7273 4060df WriteFile 7271->7273 7276 4029e5 7272->7276 7274 402a18 GlobalFree 7273->7274 7274->7260 7275 402a03 GlobalFree 7275->7271 7276->7275 7277->7257 7278->7267 7279 401956 7280 402da6 17 API calls 7279->7280 7281 40195d lstrlenW 7280->7281 7282 402638 7281->7282 7283 2944f83 GetPEB 6717 404658 6718 404670 6717->6718 6719 40478a 6717->6719 6722 404499 18 API calls 6718->6722 6720 4047f4 6719->6720 6723 4048be 6719->6723 6726 4047c5 GetDlgItem SendMessageW 6719->6726 6721 4047fe GetDlgItem 6720->6721 6720->6723 6724 404818 6721->6724 6725 40487f 6721->6725 6727 4046d7 6722->6727 6728 404500 8 API calls 6723->6728 6724->6725 6733 40483e SendMessageW LoadCursorW SetCursor 6724->6733 6725->6723 6729 404891 6725->6729 6750 4044bb KiUserCallbackDispatcher 6726->6750 6731 404499 18 API calls 6727->6731 6732 4048b9 6728->6732 6734 4048a7 6729->6734 6735 404897 SendMessageW 6729->6735 6737 4046e4 CheckDlgButton 6731->6737 6754 404907 6733->6754 6734->6732 6739 4048ad SendMessageW 6734->6739 6735->6734 6736 4047ef 6751 4048e3 6736->6751 6748 4044bb KiUserCallbackDispatcher 6737->6748 6739->6732 6743 404702 GetDlgItem 6749 4044ce SendMessageW 6743->6749 6745 404718 SendMessageW 6746 404735 GetSysColor 6745->6746 6747 40473e SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 6745->6747 6746->6747 6747->6732 6748->6743 6749->6745 6750->6736 6752 4048f1 6751->6752 6753 4048f6 SendMessageW 6751->6753 6752->6753 6753->6720 6757 405b63 ShellExecuteExW 6754->6757 6756 40486d LoadCursorW SetCursor 6756->6725 6757->6756 7284 402b59 7285 402b60 7284->7285 7286 402bab 7284->7286 7288 402d84 17 API calls 7285->7288 7291 402ba9 7285->7291 7287 40690a 5 API calls 7286->7287 7289 402bb2 7287->7289 7290 402b6e 7288->7290 7292 402da6 17 API calls 7289->7292 7293 402d84 17 API calls 7290->7293 7294 402bbb 7292->7294 7297 402b7a 7293->7297 7294->7291 7295 402bbf IIDFromString 7294->7295 7295->7291 7296 402bce 7295->7296 7296->7291 7302 40653d lstrcpynW 7296->7302 7301 406484 wsprintfW 7297->7301 7300 402beb CoTaskMemFree 7300->7291 7301->7291 7302->7300 7303 70582d43 7304 70582d5b 7303->7304 7305 7058162f 2 API calls 7304->7305 7306 70582d76 7305->7306 6602 40175c 6603 402da6 17 API calls 6602->6603 6604 401763 6603->6604 6605 40605c 2 API calls 6604->6605 6606 40176a 6605->6606 6607 40605c 2 API calls 6606->6607 6607->6606 7307 401d5d 7308 402d84 17 API calls 7307->7308 7309 401d6e SetWindowLongW 7308->7309 7310 402c2a 7309->7310 6758 29402b4 6759 29402be 6758->6759 6760 294021d 6758->6760 6761 29401ff 6760->6761 6762 29402b0 6760->6762 6770 2940369 6760->6770 6784 294809a 6760->6784 6763 29468b1 GetPEB 6761->6763 6764 294020c 6763->6764 6817 2940217 6764->6817 6765 2940425 6770->6765 6773 294050d 6770->6773 6786 2946d17 6770->6786 6798 2947301 6770->6798 6801 2945116 6770->6801 6771 2940580 6774 2948318 6771->6774 6775 29468b1 GetPEB 6771->6775 6777 294052c 6773->6777 6812 294559a 6773->6812 6776 29408df 6775->6776 6779 29468b1 GetPEB 6777->6779 6780 294055a 6779->6780 6781 29468b1 GetPEB 6780->6781 6782 294056d 6781->6782 6783 29468b1 GetPEB 6782->6783 6783->6771 6785 294809f 2 API calls 6784->6785 6787 29468b1 GetPEB 6786->6787 6788 2946d31 6787->6788 6789 29408c9 6788->6789 6794 2946d5b 6788->6794 6790 29468b1 GetPEB 6789->6790 6791 29408df 6790->6791 6791->6770 6792 294728c 6792->6770 6793 294809a 2 API calls 6793->6794 6794->6792 6794->6793 6795 29470f3 6794->6795 6796 2946ba0 GetPEB 6795->6796 6797 29470ff 6796->6797 6799 2946ba0 GetPEB 6798->6799 6800 294730c 6799->6800 6800->6770 6804 294511b 6801->6804 6803 2940889 6803->6770 6804->6803 6805 294526b 6804->6805 6842 294526e 6804->6842 6805->6770 6806 29468ed 6805->6806 6807 29408c9 6805->6807 6810 2946ba0 GetPEB 6806->6810 6811 2946939 6806->6811 6808 29468b1 GetPEB 6807->6808 6809 29408df 6808->6809 6809->6770 6810->6811 6811->6770 6813 29455b3 6812->6813 6816 294571a 6812->6816 6814 2945626 NtAllocateVirtualMemory 6813->6814 6815 29468b1 GetPEB 6813->6815 6814->6816 6815->6814 6823 294021d 6817->6823 6818 294809a 2 API calls 6818->6823 6819 29401ff 6820 29468b1 GetPEB 6819->6820 6821 294020c 6820->6821 6824 2940217 3 API calls 6821->6824 6822 29402b0 6822->6771 6823->6818 6823->6819 6823->6822 6825 2940369 6823->6825 6827 2940580 6824->6827 6825->6771 6826 2940425 6825->6826 6829 2946d17 2 API calls 6825->6829 6832 2947301 GetPEB 6825->6832 6833 2945116 GetPEB 6825->6833 6834 294050d 6825->6834 6826->6771 6828 2948318 6827->6828 6830 29468b1 GetPEB 6827->6830 6828->6771 6829->6825 6831 29408df 6830->6831 6831->6771 6832->6825 6833->6825 6835 294052c 6834->6835 6836 294559a 2 API calls 6834->6836 6837 29468b1 GetPEB 6835->6837 6836->6835 6838 294055a 6837->6838 6839 29468b1 GetPEB 6838->6839 6840 294056d 6839->6840 6841 29468b1 GetPEB 6840->6841 6841->6827 6843 2945273 6842->6843 6843->6842 6844 2946ba0 GetPEB 6843->6844 6845 29452d3 6843->6845 6846 29470ff 6844->6846 6845->6804 7311 70581979 7312 7058199c 7311->7312 7313 705819d1 GlobalFree 7312->7313 7314 705819e3 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 7312->7314 7313->7314 7315 70581312 2 API calls 7314->7315 7316 70581b6e GlobalFree GlobalFree 7315->7316 7317 401563 7318 402ba4 7317->7318 7321 406484 wsprintfW 7318->7321 7320 402ba9 7321->7320 5927 70582a7f 5928 70582acf 5927->5928 5929 70582a8f VirtualProtect 5927->5929 5929->5928 7327 401968 7328 402d84 17 API calls 7327->7328 7329 40196f 7328->7329 7330 402d84 17 API calls 7329->7330 7331 40197c 7330->7331 7332 402da6 17 API calls 7331->7332 7333 401993 lstrlenW 7332->7333 7335 4019a4 7333->7335 7334 4019e5 7335->7334 7339 40653d lstrcpynW 7335->7339 7337 4019d5 7337->7334 7338 4019da lstrlenW 7337->7338 7338->7334 7339->7337 6847 40166a 6848 402da6 17 API calls 6847->6848 6849 401670 6848->6849 6850 406873 2 API calls 6849->6850 6851 401676 6850->6851 7340 70581774 7341 705817a3 7340->7341 7342 70581bff 22 API calls 7341->7342 7343 705817aa 7342->7343 7344 705817bd 7343->7344 7345 705817b1 7343->7345 7346 705817e4 7344->7346 7347 705817c7 7344->7347 7348 70581312 2 API calls 7345->7348 7350 705817ea 7346->7350 7351 7058180e 7346->7351 7349 705815dd 3 API calls 7347->7349 7352 705817bb 7348->7352 7353 705817cc 7349->7353 7354 70581654 3 API calls 7350->7354 7355 705815dd 3 API calls 7351->7355 7356 70581654 3 API calls 7353->7356 7357 705817ef 7354->7357 7355->7352 7358 705817d2 7356->7358 7359 70581312 2 API calls 7357->7359 7360 70581312 2 API calls 7358->7360 7361 705817f5 GlobalFree 7359->7361 7362 705817d8 GlobalFree 7360->7362 7361->7352 7363 70581809 GlobalFree 7361->7363 7362->7352 7363->7352 6249 40176f 6250 402da6 17 API calls 6249->6250 6251 401776 6250->6251 6252 401796 6251->6252 6253 40179e 6251->6253 6288 40653d lstrcpynW 6252->6288 6289 40653d lstrcpynW 6253->6289 6256 4017a9 6258 405e0c 3 API calls 6256->6258 6257 40179c 6260 4067c4 5 API calls 6257->6260 6259 4017af lstrcatW 6258->6259 6259->6257 6262 4017bb 6260->6262 6261 406873 2 API calls 6261->6262 6262->6261 6263 406008 2 API calls 6262->6263 6265 4017cd CompareFileTime 6262->6265 6266 40188d 6262->6266 6273 40657a 17 API calls 6262->6273 6277 40653d lstrcpynW 6262->6277 6284 405b9d MessageBoxIndirectW 6262->6284 6286 401864 6262->6286 6287 40602d GetFileAttributesW CreateFileW 6262->6287 6263->6262 6265->6262 6267 40559f 24 API calls 6266->6267 6269 401897 6267->6269 6268 40559f 24 API calls 6275 401879 6268->6275 6270 4032b4 31 API calls 6269->6270 6271 4018aa 6270->6271 6272 4018be SetFileTime 6271->6272 6274 4018d0 FindCloseChangeNotification 6271->6274 6272->6274 6273->6262 6274->6275 6276 4018e1 6274->6276 6278 4018e6 6276->6278 6279 4018f9 6276->6279 6277->6262 6281 40657a 17 API calls 6278->6281 6280 40657a 17 API calls 6279->6280 6283 401901 6280->6283 6282 4018ee lstrcatW 6281->6282 6282->6283 6283->6275 6285 405b9d MessageBoxIndirectW 6283->6285 6284->6262 6285->6275 6286->6268 6286->6275 6287->6262 6288->6257 6289->6256 6852 401a72 6853 402d84 17 API calls 6852->6853 6854 401a7b 6853->6854 6855 402d84 17 API calls 6854->6855 6856 401a20 6855->6856 7364 401573 7365 401583 ShowWindow 7364->7365 7366 40158c 7364->7366 7365->7366 7367 402c2a 7366->7367 7368 40159a ShowWindow 7366->7368 7368->7367 7369 29407a7 7370 29407af 7369->7370 7371 29468b1 GetPEB 7370->7371 7373 294080a 7370->7373 7372 29408df 7371->7372 7374 401b77 7375 402da6 17 API calls 7374->7375 7376 401b7e 7375->7376 7377 402d84 17 API calls 7376->7377 7378 401b87 wsprintfW 7377->7378 7379 402c2a 7378->7379 7380 29453ad 7381 294559a 2 API calls 7380->7381 7382 29453ce 7381->7382 7383 29453f0 7382->7383 7384 2945435 GetPEB 7382->7384 7385 2945415 7383->7385 7386 29408c9 7383->7386 7384->7383 7388 2945434 7385->7388 7390 2946ba0 GetPEB 7385->7390 7387 29468b1 GetPEB 7386->7387 7389 29408df 7387->7389 7391 29470ff 7390->7391 6857 40167b 6858 402da6 17 API calls 6857->6858 6859 401682 6858->6859 6860 402da6 17 API calls 6859->6860 6861 40168b 6860->6861 6862 402da6 17 API calls 6861->6862 6863 401694 MoveFileW 6862->6863 6864 4016a7 6863->6864 6870 4016a0 6863->6870 6866 406873 2 API calls 6864->6866 6867 4022f6 6864->6867 6865 401423 24 API calls 6865->6867 6868 4016b6 6866->6868 6868->6867 6869 4062fd 36 API calls 6868->6869 6869->6870 6870->6865 7392 2946faa 7395 2946d75 7392->7395 7393 294728c 7394 294809a 2 API calls 7394->7395 7395->7393 7395->7394 7396 29470f3 7395->7396 7397 2946ba0 GetPEB 7396->7397 7398 29470ff 7397->7398 6871 401000 6872 401037 BeginPaint GetClientRect 6871->6872 6873 40100c DefWindowProcW 6871->6873 6875 4010f3 6872->6875 6876 401179 6873->6876 6877 401073 CreateBrushIndirect FillRect DeleteObject 6875->6877 6878 4010fc 6875->6878 6877->6875 6879 401102 CreateFontIndirectW 6878->6879 6880 401167 EndPaint 6878->6880 6879->6880 6881 401112 6 API calls 6879->6881 6880->6876 6881->6880 6882 29452d4 6883 29452e9 6882->6883 6884 29468ed 6883->6884 6885 29408c9 6883->6885 6888 2946ba0 GetPEB 6884->6888 6889 2946939 6884->6889 6886 29468b1 GetPEB 6885->6886 6887 29408df 6886->6887 6888->6889 7399 401503 7400 40150b 7399->7400 7402 40151e 7399->7402 7401 402d84 17 API calls 7400->7401 7401->7402 6890 402c05 SendMessageW 6891 402c2a 6890->6891 6892 402c1f InvalidateRect 6890->6892 6892->6891 7403 404f06 GetDlgItem GetDlgItem 7404 404f58 7 API calls 7403->7404 7410 40517d 7403->7410 7405 404ff2 SendMessageW 7404->7405 7406 404fff DeleteObject 7404->7406 7405->7406 7407 405008 7406->7407 7409 40503f 7407->7409 7411 40657a 17 API calls 7407->7411 7408 40525f 7413 40530b 7408->7413 7418 405170 7408->7418 7423 4052b8 SendMessageW 7408->7423 7412 404499 18 API calls 7409->7412 7410->7408 7437 4051ec 7410->7437 7457 404e54 SendMessageW 7410->7457 7416 405021 SendMessageW SendMessageW 7411->7416 7417 405053 7412->7417 7414 405315 SendMessageW 7413->7414 7415 40531d 7413->7415 7414->7415 7425 405336 7415->7425 7426 40532f ImageList_Destroy 7415->7426 7434 405346 7415->7434 7416->7407 7422 404499 18 API calls 7417->7422 7420 404500 8 API calls 7418->7420 7419 405251 SendMessageW 7419->7408 7424 40550c 7420->7424 7438 405064 7422->7438 7423->7418 7428 4052cd SendMessageW 7423->7428 7429 40533f GlobalFree 7425->7429 7425->7434 7426->7425 7427 4054c0 7427->7418 7432 4054d2 ShowWindow GetDlgItem ShowWindow 7427->7432 7431 4052e0 7428->7431 7429->7434 7430 40513f GetWindowLongW SetWindowLongW 7433 405158 7430->7433 7439 4052f1 SendMessageW 7431->7439 7432->7418 7435 405175 7433->7435 7436 40515d ShowWindow 7433->7436 7434->7427 7447 405381 7434->7447 7462 404ed4 7434->7462 7456 4044ce SendMessageW 7435->7456 7455 4044ce SendMessageW 7436->7455 7437->7408 7437->7419 7438->7430 7440 40513a 7438->7440 7443 4050b7 SendMessageW 7438->7443 7444 4050f5 SendMessageW 7438->7444 7445 405109 SendMessageW 7438->7445 7439->7413 7440->7430 7440->7433 7443->7438 7444->7438 7445->7438 7449 4053c5 7447->7449 7451 4053af SendMessageW 7447->7451 7448 40548b 7450 405496 InvalidateRect 7448->7450 7452 4054a2 7448->7452 7449->7448 7454 405439 SendMessageW SendMessageW 7449->7454 7450->7452 7451->7449 7452->7427 7471 404e0f 7452->7471 7454->7449 7455->7418 7456->7410 7458 404eb3 SendMessageW 7457->7458 7459 404e77 GetMessagePos ScreenToClient SendMessageW 7457->7459 7460 404eab 7458->7460 7459->7460 7461 404eb0 7459->7461 7460->7437 7461->7458 7474 40653d lstrcpynW 7462->7474 7464 404ee7 7475 406484 wsprintfW 7464->7475 7466 404ef1 7467 40140b 2 API calls 7466->7467 7468 404efa 7467->7468 7476 40653d lstrcpynW 7468->7476 7470 404f01 7470->7447 7477 404d46 7471->7477 7473 404e24 7473->7427 7474->7464 7475->7466 7476->7470 7478 404d5f 7477->7478 7479 40657a 17 API calls 7478->7479 7480 404dc3 7479->7480 7481 40657a 17 API calls 7480->7481 7482 404dce 7481->7482 7483 40657a 17 API calls 7482->7483 7484 404de4 lstrlenW wsprintfW SetDlgItemTextW 7483->7484 7484->7473 6893 404609 lstrlenW 6894 404628 6893->6894 6895 40462a WideCharToMultiByte 6893->6895 6894->6895 7485 40290b 7486 402da6 17 API calls 7485->7486 7487 402912 FindFirstFileW 7486->7487 7488 40293a 7487->7488 7492 402925 7487->7492 7490 402943 7488->7490 7493 406484 wsprintfW 7488->7493 7494 40653d lstrcpynW 7490->7494 7493->7490 7494->7492 7495 40190c 7496 401943 7495->7496 7497 402da6 17 API calls 7496->7497 7498 401948 7497->7498 7499 405c49 67 API calls 7498->7499 7500 401951 7499->7500 7501 40190f 7502 402da6 17 API calls 7501->7502 7503 401916 7502->7503 7504 405b9d MessageBoxIndirectW 7503->7504 7505 40191f 7504->7505 7506 401f12 7507 402da6 17 API calls 7506->7507 7508 401f18 7507->7508 7509 402da6 17 API calls 7508->7509 7510 401f21 7509->7510 7511 402da6 17 API calls 7510->7511 7512 401f2a 7511->7512 7513 402da6 17 API calls 7512->7513 7514 401f33 7513->7514 7515 401423 24 API calls 7514->7515 7516 401f3a 7515->7516 7523 405b63 ShellExecuteExW 7516->7523 7518 401f82 7520 40292e 7518->7520 7524 4069b5 WaitForSingleObject 7518->7524 7521 401f9f CloseHandle 7521->7520 7523->7518 7526 4069cf 7524->7526 7525 4069e1 GetExitCodeProcess 7525->7521 7526->7525 7527 406946 2 API calls 7526->7527 7528 4069d6 WaitForSingleObject 7527->7528 7528->7526 7529 405513 7530 405523 7529->7530 7531 405537 7529->7531 7532 405529 7530->7532 7541 405580 7530->7541 7533 40553f IsWindowVisible 7531->7533 7539 405556 7531->7539 7535 4044e5 SendMessageW 7532->7535 7536 40554c 7533->7536 7533->7541 7534 405585 CallWindowProcW 7538 405533 7534->7538 7535->7538 7537 404e54 5 API calls 7536->7537 7537->7539 7539->7534 7540 404ed4 4 API calls 7539->7540 7540->7541 7541->7534 7542 29401c1 7543 294559a 2 API calls 7542->7543 7544 29401ea 7543->7544 7545 29468b1 GetPEB 7544->7545 7546 29401fa 7545->7546 7547 29468b1 GetPEB 7546->7547 7548 294020c 7547->7548 7549 2940217 3 API calls 7548->7549 7551 29408c9 7549->7551 7550 2948318 7551->7550 7552 29468b1 GetPEB 7551->7552 7553 29408df 7552->7553 7554 7058170d 7555 705815b6 GlobalFree 7554->7555 7557 70581725 7555->7557 7556 7058176b GlobalFree 7557->7556 7558 70581740 7557->7558 7559 70581757 VirtualFree 7557->7559 7558->7556 7559->7556 6896 29408c2 6897 2940896 6896->6897 6898 29408ca 6896->6898 6899 29408df 6898->6899 6900 29468b1 GetPEB 6898->6900 6900->6899 7560 401d17 7561 402d84 17 API calls 7560->7561 7562 401d1d IsWindow 7561->7562 7563 401a20 7562->7563 6904 70581000 6907 7058101b 6904->6907 6908 705815b6 GlobalFree 6907->6908 6909 70581020 6908->6909 6910 70581024 6909->6910 6911 70581027 GlobalAlloc 6909->6911 6912 705815dd 3 API calls 6910->6912 6911->6910 6913 70581019 6912->6913 6914 40261c 6915 402da6 17 API calls 6914->6915 6916 402623 6915->6916 6919 40602d GetFileAttributesW CreateFileW 6916->6919 6918 40262f 6919->6918 6920 7058103d 6921 7058101b 5 API calls 6920->6921 6922 70581056 6921->6922 7564 29441f1 7565 29441f6 7564->7565 7566 294809a 2 API calls 7565->7566 7568 29442f4 7566->7568 7567 2944a4e 7570 294809a 2 API calls 7567->7570 7568->7567 7569 2940889 7568->7569 7571 294809a 2 API calls 7568->7571 7572 2944a65 7570->7572 7573 294443a 7571->7573 7574 294809a 2 API calls 7572->7574 7573->7567 7577 294809a 2 API calls 7573->7577 7580 2944f98 7573->7580 7575 2944a73 7574->7575 7576 294809a 2 API calls 7575->7576 7578 2944aaf 7576->7578 7582 29445e8 7577->7582 7579 294809a 2 API calls 7578->7579 7581 2944aea 7579->7581 7582->7567 7583 29408c9 7582->7583 7586 2944734 7582->7586 7584 29468b1 GetPEB 7583->7584 7585 29408df 7584->7585 7586->7567 7587 294809a 2 API calls 7586->7587 7588 29448ef 7587->7588 7588->7567 7589 294809a 2 API calls 7588->7589 7590 29449a2 7589->7590 7590->7567 7591 29449de 7590->7591 7592 294809a 2 API calls 7591->7592 7593 2944a1b 7592->7593 7594 294809a 2 API calls 7593->7594 7595 2944a48 7594->7595 6923 40202a 6924 402da6 17 API calls 6923->6924 6925 402031 6924->6925 6926 40690a 5 API calls 6925->6926 6927 402040 6926->6927 6928 4020cc 6927->6928 6929 40205c GlobalAlloc 6927->6929 6929->6928 6930 402070 6929->6930 6931 40690a 5 API calls 6930->6931 6932 402077 6931->6932 6933 40690a 5 API calls 6932->6933 6934 402081 6933->6934 6934->6928 6938 406484 wsprintfW 6934->6938 6936 4020ba 6939 406484 wsprintfW 6936->6939 6938->6936 6939->6928 7596 40252a 7597 402de6 17 API calls 7596->7597 7598 402534 7597->7598 7599 402da6 17 API calls 7598->7599 7600 40253d 7599->7600 7601 402548 RegQueryValueExW 7600->7601 7604 40292e 7600->7604 7602 40256e RegCloseKey 7601->7602 7603 402568 7601->7603 7602->7604 7603->7602 7607 406484 wsprintfW 7603->7607 7607->7602 6940 29452f8 6941 29468b1 GetPEB 6940->6941 6942 294530e 6941->6942 6943 29454f1 6942->6943 6944 29468b1 GetPEB 6942->6944 6945 2945626 NtAllocateVirtualMemory 6944->6945 6946 294571a 6945->6946 5930 40352d SetErrorMode GetVersionExW 5931 4035b7 5930->5931 5932 40357f GetVersionExW 5930->5932 5933 403610 5931->5933 5934 40690a 5 API calls 5931->5934 5932->5931 5935 40689a 3 API calls 5933->5935 5934->5933 5936 403626 lstrlenA 5935->5936 5936->5933 5937 403636 5936->5937 5938 40690a 5 API calls 5937->5938 5939 40363d 5938->5939 5940 40690a 5 API calls 5939->5940 5941 403644 5940->5941 5942 40690a 5 API calls 5941->5942 5943 403650 #17 OleInitialize SHGetFileInfoW 5942->5943 6021 40653d lstrcpynW 5943->6021 5946 40369d GetCommandLineW 6022 40653d lstrcpynW 5946->6022 5948 4036af 5949 405e39 CharNextW 5948->5949 5950 4036d5 CharNextW 5949->5950 5961 4036e6 5950->5961 5951 4037e4 5952 4037f8 GetTempPathW 5951->5952 6023 4034fc 5952->6023 5954 403810 5955 403814 GetWindowsDirectoryW lstrcatW 5954->5955 5956 40386a DeleteFileW 5954->5956 5958 4034fc 12 API calls 5955->5958 6033 40307d GetTickCount GetModuleFileNameW 5956->6033 5957 405e39 CharNextW 5957->5961 5962 403830 5958->5962 5960 40387d 5963 403941 5960->5963 5966 403932 5960->5966 5970 405e39 CharNextW 5960->5970 5961->5951 5961->5957 5965 4037e6 5961->5965 5962->5956 5964 403834 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 5962->5964 6125 403b12 5963->6125 5969 4034fc 12 API calls 5964->5969 6117 40653d lstrcpynW 5965->6117 6061 403bec 5966->6061 5973 403862 5969->5973 5986 40389f 5970->5986 5973->5956 5973->5963 5974 403a69 6132 405b9d 5974->6132 5975 403a7e 5977 403a86 GetCurrentProcess OpenProcessToken 5975->5977 5978 403afc ExitProcess 5975->5978 5983 403acc 5977->5983 5984 403a9d LookupPrivilegeValueW AdjustTokenPrivileges 5977->5984 5980 403908 5988 405f14 18 API calls 5980->5988 5981 403949 5987 405b08 5 API calls 5981->5987 5985 40690a 5 API calls 5983->5985 5984->5983 5989 403ad3 5985->5989 5986->5980 5986->5981 5990 40394e lstrcatW 5987->5990 5991 403914 5988->5991 5992 403ae8 ExitWindowsEx 5989->5992 5995 403af5 5989->5995 5993 40396a lstrcatW lstrcmpiW 5990->5993 5994 40395f lstrcatW 5990->5994 5991->5963 6118 40653d lstrcpynW 5991->6118 5992->5978 5992->5995 5993->5963 5996 40398a 5993->5996 5994->5993 6136 40140b 5995->6136 6000 403996 5996->6000 6001 40398f 5996->6001 5998 403927 6119 40653d lstrcpynW 5998->6119 6002 405aeb 2 API calls 6000->6002 6004 405a6e 4 API calls 6001->6004 6005 40399b SetCurrentDirectoryW 6002->6005 6006 403994 6004->6006 6007 4039b8 6005->6007 6008 4039ad 6005->6008 6006->6005 6121 40653d lstrcpynW 6007->6121 6120 40653d lstrcpynW 6008->6120 6011 40657a 17 API calls 6012 4039fa DeleteFileW 6011->6012 6013 403a06 CopyFileW 6012->6013 6018 4039c5 6012->6018 6013->6018 6014 403a50 6015 4062fd 36 API calls 6014->6015 6015->5963 6016 4062fd 36 API calls 6016->6018 6017 40657a 17 API calls 6017->6018 6018->6011 6018->6014 6018->6016 6018->6017 6020 403a3a CloseHandle 6018->6020 6122 405b20 CreateProcessW 6018->6122 6020->6018 6021->5946 6022->5948 6024 4067c4 5 API calls 6023->6024 6026 403508 6024->6026 6025 403512 6025->5954 6026->6025 6027 405e0c 3 API calls 6026->6027 6028 40351a 6027->6028 6029 405aeb 2 API calls 6028->6029 6030 403520 6029->6030 6139 40605c 6030->6139 6143 40602d GetFileAttributesW CreateFileW 6033->6143 6035 4030bd 6054 4030cd 6035->6054 6144 40653d lstrcpynW 6035->6144 6037 4030e3 6038 405e58 2 API calls 6037->6038 6039 4030e9 6038->6039 6145 40653d lstrcpynW 6039->6145 6041 4030f4 GetFileSize 6042 4031ee 6041->6042 6060 40310b 6041->6060 6146 403019 6042->6146 6044 4031f7 6046 403227 GlobalAlloc 6044->6046 6044->6054 6181 4034e5 SetFilePointer 6044->6181 6157 4034e5 SetFilePointer 6046->6157 6047 40325a 6051 403019 6 API calls 6047->6051 6050 403242 6158 4032b4 6050->6158 6051->6054 6052 403210 6055 4034cf ReadFile 6052->6055 6054->5960 6057 40321b 6055->6057 6056 403019 6 API calls 6056->6060 6057->6046 6057->6054 6058 40324e 6058->6054 6058->6058 6059 40328b SetFilePointer 6058->6059 6059->6054 6060->6042 6060->6047 6060->6054 6060->6056 6178 4034cf 6060->6178 6062 40690a 5 API calls 6061->6062 6063 403c00 6062->6063 6064 403c06 6063->6064 6065 403c18 6063->6065 6202 406484 wsprintfW 6064->6202 6066 40640b 3 API calls 6065->6066 6067 403c48 6066->6067 6069 403c67 lstrcatW 6067->6069 6071 40640b 3 API calls 6067->6071 6070 403c16 6069->6070 6187 403ec2 6070->6187 6071->6069 6074 405f14 18 API calls 6075 403c99 6074->6075 6076 403d2d 6075->6076 6078 40640b 3 API calls 6075->6078 6077 405f14 18 API calls 6076->6077 6079 403d33 6077->6079 6080 403ccb 6078->6080 6081 403d43 LoadImageW 6079->6081 6082 40657a 17 API calls 6079->6082 6080->6076 6085 403cec lstrlenW 6080->6085 6089 405e39 CharNextW 6080->6089 6083 403de9 6081->6083 6084 403d6a RegisterClassW 6081->6084 6082->6081 6088 40140b 2 API calls 6083->6088 6086 403da0 SystemParametersInfoW CreateWindowExW 6084->6086 6087 403df3 6084->6087 6090 403d20 6085->6090 6091 403cfa lstrcmpiW 6085->6091 6086->6083 6087->5963 6092 403def 6088->6092 6093 403ce9 6089->6093 6095 405e0c 3 API calls 6090->6095 6091->6090 6094 403d0a GetFileAttributesW 6091->6094 6092->6087 6097 403ec2 18 API calls 6092->6097 6093->6085 6096 403d16 6094->6096 6098 403d26 6095->6098 6096->6090 6099 405e58 2 API calls 6096->6099 6100 403e00 6097->6100 6203 40653d lstrcpynW 6098->6203 6099->6090 6102 403e0c ShowWindow 6100->6102 6103 403e8f 6100->6103 6104 40689a 3 API calls 6102->6104 6195 405672 OleInitialize 6103->6195 6106 403e24 6104->6106 6108 403e32 GetClassInfoW 6106->6108 6111 40689a 3 API calls 6106->6111 6107 403e95 6109 403eb1 6107->6109 6110 403e99 6107->6110 6113 403e46 GetClassInfoW RegisterClassW 6108->6113 6114 403e5c DialogBoxParamW 6108->6114 6112 40140b 2 API calls 6109->6112 6110->6087 6115 40140b 2 API calls 6110->6115 6111->6108 6112->6087 6113->6114 6116 40140b 2 API calls 6114->6116 6115->6087 6116->6087 6117->5952 6118->5998 6119->5966 6120->6007 6121->6018 6123 405b53 CloseHandle 6122->6123 6124 405b5f 6122->6124 6123->6124 6124->6018 6126 403b2a 6125->6126 6127 403b1c CloseHandle 6125->6127 6215 403b57 6126->6215 6127->6126 6130 405c49 67 API calls 6131 403a5e OleUninitialize 6130->6131 6131->5974 6131->5975 6133 405bb2 6132->6133 6134 403a76 ExitProcess 6133->6134 6135 405bc6 MessageBoxIndirectW 6133->6135 6135->6134 6137 401389 2 API calls 6136->6137 6138 401420 6137->6138 6138->5978 6140 406069 GetTickCount GetTempFileNameW 6139->6140 6141 40352b 6140->6141 6142 40609f 6140->6142 6141->5954 6142->6140 6142->6141 6143->6035 6144->6037 6145->6041 6147 403022 6146->6147 6148 40303a 6146->6148 6149 403032 6147->6149 6150 40302b DestroyWindow 6147->6150 6151 403042 6148->6151 6152 40304a GetTickCount 6148->6152 6149->6044 6150->6149 6182 406946 6151->6182 6154 403058 CreateDialogParamW ShowWindow 6152->6154 6155 40307b 6152->6155 6154->6155 6155->6044 6157->6050 6159 4032cd 6158->6159 6160 4032fb 6159->6160 6186 4034e5 SetFilePointer 6159->6186 6162 4034cf ReadFile 6160->6162 6163 403306 6162->6163 6164 403468 6163->6164 6165 403318 GetTickCount 6163->6165 6167 403452 6163->6167 6166 4034aa 6164->6166 6171 40346c 6164->6171 6165->6167 6174 403367 6165->6174 6168 4034cf ReadFile 6166->6168 6167->6058 6168->6167 6169 4034cf ReadFile 6169->6174 6170 4034cf ReadFile 6170->6171 6171->6167 6171->6170 6172 4060df WriteFile 6171->6172 6172->6171 6173 4033bd GetTickCount 6173->6174 6174->6167 6174->6169 6174->6173 6175 4033e2 MulDiv wsprintfW 6174->6175 6177 4060df WriteFile 6174->6177 6176 40559f 24 API calls 6175->6176 6176->6174 6177->6174 6179 4060b0 ReadFile 6178->6179 6180 4034e2 6179->6180 6180->6060 6181->6052 6183 406963 PeekMessageW 6182->6183 6184 403048 6183->6184 6185 406959 DispatchMessageW 6183->6185 6184->6044 6185->6183 6186->6160 6188 403ed6 6187->6188 6204 406484 wsprintfW 6188->6204 6190 403f47 6205 403f7b 6190->6205 6192 403c77 6192->6074 6193 403f4c 6193->6192 6194 40657a 17 API calls 6193->6194 6194->6193 6208 4044e5 6195->6208 6197 405695 6201 4056bc 6197->6201 6211 401389 6197->6211 6198 4044e5 SendMessageW 6199 4056ce OleUninitialize 6198->6199 6199->6107 6201->6198 6202->6070 6203->6076 6204->6190 6206 40657a 17 API calls 6205->6206 6207 403f89 SetWindowTextW 6206->6207 6207->6193 6209 4044fd 6208->6209 6210 4044ee SendMessageW 6208->6210 6209->6197 6210->6209 6213 401390 6211->6213 6212 4013fe 6212->6197 6213->6212 6214 4013cb MulDiv SendMessageW 6213->6214 6214->6213 6216 403b65 6215->6216 6217 403b6a FreeLibrary GlobalFree 6216->6217 6218 403b2f 6216->6218 6217->6217 6217->6218 6218->6130 7608 29481f9 7609 29481ff 7608->7609 7609->7609 7610 2940217 3 API calls 7609->7610 7611 29408c9 7610->7611 7612 2948318 7611->7612 7613 29468b1 GetPEB 7611->7613 7614 29408df 7613->7614 7615 29415fb 7616 2941600 7615->7616 7617 29415e9 7616->7617 7618 294809a 2 API calls 7616->7618 7624 2941692 7616->7624 7625 2944f81 7616->7625 7618->7616 7619 2946ba0 GetPEB 7620 29470ff 7619->7620 7621 2941732 7623 294809a 2 API calls 7621->7623 7623->7625 7624->7621 7626 2943d5a 7624->7626 7625->7619 7666 294744f 7626->7666 7628 2943e35 7629 29468b1 7628->7629 7630 2943f2e 7628->7630 7631 29468ed 7629->7631 7632 29408c9 7629->7632 7636 294809a 2 API calls 7630->7636 7635 2946ba0 GetPEB 7631->7635 7637 2946939 7631->7637 7633 29468b1 GetPEB 7632->7633 7634 29408df 7633->7634 7634->7624 7635->7637 7647 294400f 7636->7647 7637->7624 7638 2944a4e 7639 294809a 2 API calls 7638->7639 7640 2944a65 7639->7640 7641 294809a 2 API calls 7640->7641 7642 2944a73 7641->7642 7643 294809a 2 API calls 7642->7643 7644 2944aaf 7643->7644 7645 294809a 2 API calls 7644->7645 7646 2944aea 7645->7646 7646->7624 7647->7632 7647->7638 7648 294809a 2 API calls 7647->7648 7649 29442f4 7648->7649 7649->7638 7650 2940889 7649->7650 7651 294809a 2 API calls 7649->7651 7650->7624 7652 294443a 7651->7652 7652->7638 7653 294809a 2 API calls 7652->7653 7654 2944f98 7652->7654 7655 29445e8 7653->7655 7654->7624 7655->7632 7655->7638 7656 2944734 7655->7656 7656->7638 7657 294809a 2 API calls 7656->7657 7658 29448ef 7657->7658 7658->7638 7659 294809a 2 API calls 7658->7659 7660 29449a2 7659->7660 7660->7638 7661 29449de 7660->7661 7662 294809a 2 API calls 7661->7662 7663 2944a1b 7662->7663 7664 294809a 2 API calls 7663->7664 7665 2944a48 7664->7665 7665->7624 7667 29468b1 GetPEB 7666->7667 7668 294745c 7667->7668 7669 29468b1 GetPEB 7668->7669 7670 2947470 GetPEB 7669->7670 7671 29474dc 7670->7671 7671->7628 6947 401a30 6948 402da6 17 API calls 6947->6948 6949 401a39 ExpandEnvironmentStringsW 6948->6949 6950 401a4d 6949->6950 6952 401a60 6949->6952 6951 401a52 lstrcmpW 6950->6951 6950->6952 6951->6952 6953 402434 6954 402467 6953->6954 6955 40243c 6953->6955 6957 402da6 17 API calls 6954->6957 6964 402de6 6955->6964 6959 40246e 6957->6959 6969 402e64 6959->6969 6961 402da6 17 API calls 6962 402454 RegDeleteValueW RegCloseKey 6961->6962 6963 40247b 6962->6963 6965 402da6 17 API calls 6964->6965 6966 402dfd 6965->6966 6967 4063aa RegOpenKeyExW 6966->6967 6968 402443 6967->6968 6968->6961 6968->6963 6970 402e71 6969->6970 6971 402e78 6969->6971 6970->6963 6971->6970 6973 402ea9 6971->6973 6974 4063aa RegOpenKeyExW 6973->6974 6975 402ed7 6974->6975 6976 402ee7 RegEnumValueW 6975->6976 6983 402f81 6975->6983 6985 402f0a 6975->6985 6977 402f71 RegCloseKey 6976->6977 6976->6985 6977->6983 6978 402f46 RegEnumKeyW 6979 402f4f RegCloseKey 6978->6979 6978->6985 6980 40690a 5 API calls 6979->6980 6982 402f5f 6980->6982 6981 402ea9 6 API calls 6981->6985 6982->6983 6984 402f63 RegDeleteKeyW 6982->6984 6983->6970 6984->6983 6985->6977 6985->6978 6985->6979 6985->6981 7672 401735 7673 402da6 17 API calls 7672->7673 7674 40173c SearchPathW 7673->7674 7675 401757 7674->7675 7676 401d38 7677 402d84 17 API calls 7676->7677 7678 401d3f 7677->7678 7679 402d84 17 API calls 7678->7679 7680 401d4b GetDlgItem 7679->7680 7681 402638 7680->7681 6986 2945ee8 6987 294559a 2 API calls 6986->6987 6988 2945f17 6987->6988 6989 29468b1 GetPEB 6988->6989 6990 2945f25 6989->6990 6991 29468b1 GetPEB 6990->6991 6992 2945f35 6991->6992 6993 40263e 6994 402652 6993->6994 6995 40266d 6993->6995 6996 402d84 17 API calls 6994->6996 6997 402672 6995->6997 6998 40269d 6995->6998 7007 402659 6996->7007 6999 402da6 17 API calls 6997->6999 7000 402da6 17 API calls 6998->7000 7001 402679 6999->7001 7002 4026a4 lstrlenW 7000->7002 7010 40655f WideCharToMultiByte 7001->7010 7002->7007 7004 40268d lstrlenA 7004->7007 7005 4026e7 7006 4026d1 7006->7005 7008 4060df WriteFile 7006->7008 7007->7005 7007->7006 7011 40610e SetFilePointer 7007->7011 7008->7005 7010->7004 7012 406142 7011->7012 7013 40612a 7011->7013 7012->7006 7014 4060b0 ReadFile 7013->7014 7015 406136 7014->7015 7015->7012 7016 406173 SetFilePointer 7015->7016 7017 40614b SetFilePointer 7015->7017 7016->7012 7017->7016 7018 406156 7017->7018 7019 4060df WriteFile 7018->7019 7019->7012 5884 4015c1 5885 402da6 17 API calls 5884->5885 5886 4015c8 5885->5886 5887 405eb7 4 API calls 5886->5887 5899 4015d1 5887->5899 5888 401631 5890 401663 5888->5890 5891 401636 5888->5891 5889 405e39 CharNextW 5889->5899 5893 401423 24 API calls 5890->5893 5911 401423 5891->5911 5900 40165b 5893->5900 5898 40164a SetCurrentDirectoryW 5898->5900 5899->5888 5899->5889 5901 401617 GetFileAttributesW 5899->5901 5903 405b08 5899->5903 5906 405a6e CreateDirectoryW 5899->5906 5915 405aeb CreateDirectoryW 5899->5915 5901->5899 5918 40690a GetModuleHandleA 5903->5918 5907 405abf GetLastError 5906->5907 5908 405abb 5906->5908 5907->5908 5909 405ace SetFileSecurityW 5907->5909 5908->5899 5909->5908 5910 405ae4 GetLastError 5909->5910 5910->5908 5912 40559f 24 API calls 5911->5912 5913 401431 5912->5913 5914 40653d lstrcpynW 5913->5914 5914->5898 5916 405afb 5915->5916 5917 405aff GetLastError 5915->5917 5916->5899 5917->5916 5919 406930 GetProcAddress 5918->5919 5920 406926 5918->5920 5922 405b0f 5919->5922 5924 40689a GetSystemDirectoryW 5920->5924 5922->5899 5923 40692c 5923->5919 5923->5922 5925 4068bc wsprintfW LoadLibraryExW 5924->5925 5925->5923 7020 2946416 7021 29463e5 7020->7021 7023 294645c 7021->7023 7024 2944b74 7021->7024 7025 294559a 2 API calls 7024->7025 7026 2944b93 7025->7026 7027 2944b74 2 API calls 7026->7027 7028 294645c 7026->7028 7027->7026 7028->7021 7029 4028c4 7030 4028ca 7029->7030 7031 4028d2 FindClose 7030->7031 7032 402c2a 7030->7032 7031->7032 7036 4016cc 7037 402da6 17 API calls 7036->7037 7038 4016d2 GetFullPathNameW 7037->7038 7039 4016ec 7038->7039 7045 40170e 7038->7045 7041 406873 2 API calls 7039->7041 7039->7045 7040 401723 GetShortPathNameW 7042 402c2a 7040->7042 7043 4016fe 7041->7043 7043->7045 7046 40653d lstrcpynW 7043->7046 7045->7040 7045->7042 7046->7045 7682 2944b19 7683 2944b43 7682->7683 7687 2944f98 7682->7687 7684 294559a 2 API calls 7683->7684 7686 2944b50 7684->7686 7685 2944b74 2 API calls 7685->7686 7686->7685 7686->7687 7688 2942b1a 7689 29468b1 GetPEB 7688->7689 7690 2942b27 7689->7690 7691 4045cf lstrcpynW lstrlenW 7047 4014d7 7048 402d84 17 API calls 7047->7048 7049 4014dd Sleep 7048->7049 7051 402c2a 7049->7051 6290 4020d8 6291 4020ea 6290->6291 6292 40219c 6290->6292 6293 402da6 17 API calls 6291->6293 6294 401423 24 API calls 6292->6294 6295 4020f1 6293->6295 6300 4022f6 6294->6300 6296 402da6 17 API calls 6295->6296 6297 4020fa 6296->6297 6298 402110 LoadLibraryExW 6297->6298 6299 402102 GetModuleHandleW 6297->6299 6298->6292 6301 402121 6298->6301 6299->6298 6299->6301 6313 406979 6301->6313 6304 402132 6306 402151 6304->6306 6307 40213a 6304->6307 6305 40216b 6308 40559f 24 API calls 6305->6308 6318 70581817 6306->6318 6309 401423 24 API calls 6307->6309 6310 402142 6308->6310 6309->6310 6310->6300 6311 40218e FreeLibrary 6310->6311 6311->6300 6360 40655f WideCharToMultiByte 6313->6360 6315 406996 6316 40699d GetProcAddress 6315->6316 6317 40212c 6315->6317 6316->6317 6317->6304 6317->6305 6319 7058184a 6318->6319 6361 70581bff 6319->6361 6321 70581851 6322 70581976 6321->6322 6323 70581869 6321->6323 6324 70581862 6321->6324 6322->6310 6395 70582480 6323->6395 6411 7058243e 6324->6411 6329 7058188e 6330 705818cd 6329->6330 6331 705818af 6329->6331 6336 7058191e 6330->6336 6337 705818d3 6330->6337 6424 70582655 6331->6424 6332 70581898 6332->6329 6421 70582e23 6332->6421 6333 7058187f 6335 70581885 6333->6335 6341 70581890 6333->6341 6335->6329 6405 70582b98 6335->6405 6339 70582655 9 API calls 6336->6339 6442 70581666 6337->6442 6347 7058190f 6339->6347 6340 705818b5 6434 70581654 6340->6434 6415 70582810 6341->6415 6351 70581965 6347->6351 6448 70582618 6347->6448 6349 70581896 6349->6329 6350 70582655 9 API calls 6350->6347 6351->6322 6353 7058196f GlobalFree 6351->6353 6353->6322 6357 70581951 6357->6351 6452 705815dd wsprintfW 6357->6452 6358 7058194a FreeLibrary 6358->6357 6360->6315 6455 705812bb GlobalAlloc 6361->6455 6363 70581c26 6456 705812bb GlobalAlloc 6363->6456 6365 70581e6b GlobalFree GlobalFree GlobalFree 6366 70581e88 6365->6366 6386 70581ed2 6365->6386 6368 7058227e 6366->6368 6374 70581e9d 6366->6374 6366->6386 6367 70581d26 GlobalAlloc 6383 70581c31 6367->6383 6369 705822a0 GetModuleHandleW 6368->6369 6368->6386 6372 705822b1 LoadLibraryW 6369->6372 6373 705822c6 6369->6373 6370 70581d71 lstrcpyW 6376 70581d7b lstrcpyW 6370->6376 6371 70581d8f GlobalFree 6371->6383 6372->6373 6372->6386 6463 705816bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 6373->6463 6374->6386 6459 705812cc 6374->6459 6376->6383 6377 70582318 6381 70582325 lstrlenW 6377->6381 6377->6386 6378 70582126 6462 705812bb GlobalAlloc 6378->6462 6464 705816bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 6381->6464 6383->6365 6383->6367 6383->6370 6383->6371 6383->6376 6383->6378 6384 70582067 GlobalFree 6383->6384 6385 705821ae 6383->6385 6383->6386 6389 705812cc 2 API calls 6383->6389 6390 70581dcd 6383->6390 6384->6383 6385->6386 6392 70582216 lstrcpyW 6385->6392 6386->6321 6387 705822d8 6387->6377 6393 70582302 GetProcAddress 6387->6393 6388 7058233f 6388->6386 6389->6383 6390->6383 6457 7058162f GlobalSize GlobalAlloc 6390->6457 6392->6386 6393->6377 6394 7058212f 6394->6321 6397 70582498 6395->6397 6396 705812cc GlobalAlloc lstrcpynW 6396->6397 6397->6396 6399 705825c1 GlobalFree 6397->6399 6401 7058256b GlobalAlloc 6397->6401 6402 70582540 GlobalAlloc WideCharToMultiByte 6397->6402 6403 70582582 6397->6403 6466 7058135a 6397->6466 6399->6397 6400 7058186f 6399->6400 6400->6329 6400->6332 6400->6333 6401->6403 6402->6399 6403->6399 6470 705827a4 6403->6470 6407 70582baa 6405->6407 6406 70582c4f FindCloseChangeNotification 6410 70582c6d 6406->6410 6407->6406 6409 70582d39 6409->6329 6473 70582b42 6410->6473 6412 70582453 6411->6412 6413 7058245e GlobalAlloc 6412->6413 6414 70581868 6412->6414 6413->6412 6414->6323 6419 70582840 6415->6419 6416 705828db GlobalAlloc 6420 705828fe 6416->6420 6417 705828ee 6418 705828f4 GlobalSize 6417->6418 6417->6420 6418->6420 6419->6416 6419->6417 6420->6349 6422 70582e2e 6421->6422 6423 70582e6e GlobalFree 6422->6423 6477 705812bb GlobalAlloc 6424->6477 6426 705826d8 MultiByteToWideChar 6429 7058265f 6426->6429 6427 7058270b lstrcpynW 6427->6429 6428 70582742 GlobalFree 6428->6429 6429->6426 6429->6427 6429->6428 6430 7058271e wsprintfW 6429->6430 6431 70582777 GlobalFree 6429->6431 6432 70581312 2 API calls 6429->6432 6478 70581381 6429->6478 6430->6429 6431->6340 6432->6429 6482 705812bb GlobalAlloc 6434->6482 6436 70581659 6437 70581666 2 API calls 6436->6437 6438 70581663 6437->6438 6439 70581312 6438->6439 6440 7058131b GlobalAlloc lstrcpynW 6439->6440 6441 70581355 GlobalFree 6439->6441 6440->6441 6441->6347 6443 7058169f lstrcpyW 6442->6443 6444 70581672 wsprintfW 6442->6444 6447 705816b8 6443->6447 6444->6447 6447->6350 6449 70581931 6448->6449 6450 70582626 6448->6450 6449->6357 6449->6358 6450->6449 6451 70582642 GlobalFree 6450->6451 6451->6450 6453 70581312 2 API calls 6452->6453 6454 705815fe 6453->6454 6454->6351 6455->6363 6456->6383 6458 7058164d 6457->6458 6458->6390 6465 705812bb GlobalAlloc 6459->6465 6461 705812db lstrcpynW 6461->6386 6462->6394 6463->6387 6464->6388 6465->6461 6467 70581361 6466->6467 6468 705812cc 2 API calls 6467->6468 6469 7058137f 6468->6469 6469->6397 6471 70582808 6470->6471 6472 705827b2 VirtualAlloc 6470->6472 6471->6403 6472->6471 6474 70582b4d 6473->6474 6475 70582b5d 6474->6475 6476 70582b52 GetLastError 6474->6476 6475->6409 6476->6475 6477->6429 6479 7058138a 6478->6479 6480 705813ac 6478->6480 6479->6480 6481 70581390 lstrcpyW 6479->6481 6480->6429 6481->6480 6482->6436 7052 2940e0f 7053 2940e68 7052->7053 7054 294559a 2 API calls 7053->7054 7055 2940e8e 7054->7055 7056 29468b1 GetPEB 7055->7056 7057 2940ea8 7056->7057 7058 29468b1 GetPEB 7057->7058 7059 2940ebe 7058->7059 6608 401ede 6616 402d84 6608->6616 6610 401ee4 6611 402d84 17 API calls 6610->6611 6612 401ef0 6611->6612 6613 401f07 EnableWindow 6612->6613 6614 401efc ShowWindow 6612->6614 6615 402c2a 6613->6615 6614->6615 6617 40657a 17 API calls 6616->6617 6618 402d99 6617->6618 6618->6610 6619 4056de 6620 405888 6619->6620 6621 4056ff GetDlgItem GetDlgItem GetDlgItem 6619->6621 6623 405891 GetDlgItem CreateThread FindCloseChangeNotification 6620->6623 6624 4058b9 6620->6624 6665 4044ce SendMessageW 6621->6665 6623->6624 6668 405672 5 API calls 6623->6668 6626 4058e4 6624->6626 6628 4058d0 ShowWindow ShowWindow 6624->6628 6629 405909 6624->6629 6625 40576f 6633 405776 GetClientRect GetSystemMetrics SendMessageW SendMessageW 6625->6633 6627 4058f0 6626->6627 6634 405944 6626->6634 6630 4058f8 6627->6630 6631 40591e ShowWindow 6627->6631 6667 4044ce SendMessageW 6628->6667 6632 404500 8 API calls 6629->6632 6636 404472 SendMessageW 6630->6636 6638 405930 6631->6638 6639 40593e 6631->6639 6637 405917 6632->6637 6640 4057e4 6633->6640 6641 4057c8 SendMessageW SendMessageW 6633->6641 6634->6629 6642 405952 SendMessageW 6634->6642 6636->6629 6643 40559f 24 API calls 6638->6643 6644 404472 SendMessageW 6639->6644 6645 4057f7 6640->6645 6646 4057e9 SendMessageW 6640->6646 6641->6640 6642->6637 6647 40596b CreatePopupMenu 6642->6647 6643->6639 6644->6634 6649 404499 18 API calls 6645->6649 6646->6645 6648 40657a 17 API calls 6647->6648 6650 40597b AppendMenuW 6648->6650 6651 405807 6649->6651 6652 405998 GetWindowRect 6650->6652 6653 4059ab TrackPopupMenu 6650->6653 6654 405810 ShowWindow 6651->6654 6655 405844 GetDlgItem SendMessageW 6651->6655 6652->6653 6653->6637 6656 4059c6 6653->6656 6657 405826 ShowWindow 6654->6657 6660 405833 6654->6660 6655->6637 6658 40586b SendMessageW SendMessageW 6655->6658 6659 4059e2 SendMessageW 6656->6659 6657->6660 6658->6637 6659->6659 6661 4059ff OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 6659->6661 6666 4044ce SendMessageW 6660->6666 6663 405a24 SendMessageW 6661->6663 6663->6663 6664 405a4d GlobalUnlock SetClipboardData CloseClipboard 6663->6664 6664->6637 6665->6625 6666->6655 6667->6626 7060 4028de 7061 4028e6 7060->7061 7062 4028ea FindNextFileW 7061->7062 7064 4028fc 7061->7064 7063 402943 7062->7063 7062->7064 7066 40653d lstrcpynW 7063->7066 7066->7064 7067 404ce0 7068 404cf0 7067->7068 7069 404d0c 7067->7069 7078 405b81 GetDlgItemTextW 7068->7078 7071 404d12 SHGetPathFromIDListW 7069->7071 7072 404d3f 7069->7072 7074 404d29 SendMessageW 7071->7074 7075 404d22 7071->7075 7073 404cfd SendMessageW 7073->7069 7074->7072 7076 40140b 2 API calls 7075->7076 7076->7074 7078->7073 7692 2940331 7694 294033b 7692->7694 7693 2940425 7694->7693 7695 2946d17 2 API calls 7694->7695 7696 2947301 GetPEB 7694->7696 7697 2945116 GetPEB 7694->7697 7698 294050d 7694->7698 7695->7694 7696->7694 7697->7694 7699 294052c 7698->7699 7700 294559a 2 API calls 7698->7700 7701 29468b1 GetPEB 7699->7701 7700->7699 7702 294055a 7701->7702 7703 29468b1 GetPEB 7702->7703 7704 294056d 7703->7704 7705 29468b1 GetPEB 7704->7705 7706 2940580 7705->7706 7707 29468b1 GetPEB 7706->7707 7708 29408df 7707->7708 7079 402aeb 7080 402d84 17 API calls 7079->7080 7082 402af1 7080->7082 7081 40292e 7082->7081 7083 40657a 17 API calls 7082->7083 7083->7081 7084 4026ec 7085 402d84 17 API calls 7084->7085 7086 4026fb 7085->7086 7087 402745 ReadFile 7086->7087 7088 4060b0 ReadFile 7086->7088 7089 40610e 5 API calls 7086->7089 7090 402785 MultiByteToWideChar 7086->7090 7091 40283a 7086->7091 7093 4027ab SetFilePointer MultiByteToWideChar 7086->7093 7094 40284b 7086->7094 7096 402838 7086->7096 7087->7086 7087->7096 7088->7086 7089->7086 7090->7086 7097 406484 wsprintfW 7091->7097 7093->7086 7095 40286c SetFilePointer 7094->7095 7094->7096 7095->7096 7097->7096 7098 2944c39 7099 294559a 2 API calls 7098->7099 7100 2944c6c 7099->7100 7717 705823e9 7718 70582453 7717->7718 7719 7058245e GlobalAlloc 7718->7719 7720 7058247d 7718->7720 7719->7718 7721 4023f4 7722 402da6 17 API calls 7721->7722 7723 402403 7722->7723 7724 402da6 17 API calls 7723->7724 7725 40240c 7724->7725 7726 402da6 17 API calls 7725->7726 7727 402416 GetPrivateProfileStringW 7726->7727 7104 4014f5 SetForegroundWindow 7105 402c2a 7104->7105 7728 401ff6 7729 402da6 17 API calls 7728->7729 7730 401ffd 7729->7730 7731 406873 2 API calls 7730->7731 7732 402003 7731->7732 7734 402014 7732->7734 7735 406484 wsprintfW 7732->7735 7735->7734 7106 294262d 7107 294559a 2 API calls 7106->7107 7108 2942649 7107->7108 7110 294268e 7108->7110 7111 2945881 7108->7111 7112 29468b1 GetPEB 7111->7112 7113 2945893 7112->7113 7114 29468b1 GetPEB 7113->7114 7115 29458af 7114->7115 7116 29468b1 GetPEB 7115->7116 7117 29458c7 7116->7117 7118 29468b1 GetPEB 7117->7118 7119 29458dd 7118->7119 7120 29468b1 GetPEB 7119->7120 7122 29458f3 7120->7122 7121 294809a GetPEB RtlAddVectoredExceptionHandler 7121->7122 7122->7121 7123 2945c40 7122->7123 7124 294809a 2 API calls 7123->7124 7125 2945c51 7124->7125 7126 294809a 2 API calls 7125->7126 7127 2945c62 7126->7127 7127->7108 7128 705810e1 7138 70581111 7128->7138 7129 705812b0 GlobalFree 7130 70581240 GlobalFree 7130->7138 7131 705811d7 GlobalAlloc 7131->7138 7132 705812ab 7132->7129 7133 7058135a 2 API calls 7133->7138 7134 70581312 2 API calls 7134->7138 7135 7058129a GlobalFree 7135->7138 7136 70581381 lstrcpyW 7136->7138 7137 7058116b GlobalAlloc 7137->7138 7138->7129 7138->7130 7138->7131 7138->7132 7138->7133 7138->7134 7138->7135 7138->7136 7138->7137 7139 4022ff 7140 402da6 17 API calls 7139->7140 7141 402305 7140->7141 7142 402da6 17 API calls 7141->7142 7143 40230e 7142->7143 7144 402da6 17 API calls 7143->7144 7145 402317 7144->7145 7146 406873 2 API calls 7145->7146 7147 402320 7146->7147 7148 402331 lstrlenW lstrlenW 7147->7148 7149 402324 7147->7149 7150 40559f 24 API calls 7148->7150 7151 40559f 24 API calls 7149->7151 7153 40232c 7149->7153 7152 40236f SHFileOperationW 7150->7152 7151->7153 7152->7149 7152->7153 7736 4019ff 7737 402da6 17 API calls 7736->7737 7738 401a06 7737->7738 7739 402da6 17 API calls 7738->7739 7740 401a0f 7739->7740 7741 401a16 lstrcmpiW 7740->7741 7742 401a28 lstrcmpW 7740->7742 7743 401a1c 7741->7743 7742->7743 7744 401d81 7745 401d94 GetDlgItem 7744->7745 7746 401d87 7744->7746 7748 401d8e 7745->7748 7747 402d84 17 API calls 7746->7747 7747->7748 7749 401dd5 GetClientRect LoadImageW SendMessageW 7748->7749 7750 402da6 17 API calls 7748->7750 7752 401e33 7749->7752 7754 401e3f 7749->7754 7750->7749 7753 401e38 DeleteObject 7752->7753 7752->7754 7753->7754 7755 2948156 7756 29468b1 7755->7756 7757 29481d6 7756->7757 7758 29468ed 7756->7758 7759 29408c9 7756->7759 7762 2946ba0 GetPEB 7758->7762 7763 2946939 7758->7763 7760 29468b1 GetPEB 7759->7760 7761 29408df 7760->7761 7762->7763 7764 402383 7765 40239d 7764->7765 7766 40238a 7764->7766 7767 40657a 17 API calls 7766->7767 7768 402397 7767->7768 7768->7765 7769 405b9d MessageBoxIndirectW 7768->7769 7769->7765 7154 40248a 7155 402da6 17 API calls 7154->7155 7156 40249c 7155->7156 7157 402da6 17 API calls 7156->7157 7158 4024a6 7157->7158 7171 402e36 7158->7171 7161 402c2a 7162 4024de 7163 4024ea 7162->7163 7165 402d84 17 API calls 7162->7165 7166 402509 RegSetValueExW 7163->7166 7168 4032b4 31 API calls 7163->7168 7164 402da6 17 API calls 7167 4024d4 lstrlenW 7164->7167 7165->7163 7169 40251f RegCloseKey 7166->7169 7167->7162 7168->7166 7169->7161 7172 402e51 7171->7172 7175 4063d8 7172->7175 7176 4063e7 7175->7176 7177 4063f2 RegCreateKeyExW 7176->7177 7178 4024b6 7176->7178 7177->7178 7178->7161 7178->7162 7178->7164 7770 40498a 7771 4049b6 7770->7771 7772 4049c7 7770->7772 7831 405b81 GetDlgItemTextW 7771->7831 7774 4049d3 GetDlgItem 7772->7774 7781 404a32 7772->7781 7777 4049e7 7774->7777 7775 404b16 7780 404cc5 7775->7780 7833 405b81 GetDlgItemTextW 7775->7833 7776 4049c1 7778 4067c4 5 API calls 7776->7778 7779 4049fb SetWindowTextW 7777->7779 7784 405eb7 4 API calls 7777->7784 7778->7772 7785 404499 18 API calls 7779->7785 7783 404500 8 API calls 7780->7783 7781->7775 7781->7780 7786 40657a 17 API calls 7781->7786 7788 404cd9 7783->7788 7789 4049f1 7784->7789 7790 404a17 7785->7790 7791 404aa6 SHBrowseForFolderW 7786->7791 7787 404b46 7792 405f14 18 API calls 7787->7792 7789->7779 7796 405e0c 3 API calls 7789->7796 7793 404499 18 API calls 7790->7793 7791->7775 7794 404abe CoTaskMemFree 7791->7794 7795 404b4c 7792->7795 7797 404a25 7793->7797 7798 405e0c 3 API calls 7794->7798 7834 40653d lstrcpynW 7795->7834 7796->7779 7832 4044ce SendMessageW 7797->7832 7800 404acb 7798->7800 7803 404b02 SetDlgItemTextW 7800->7803 7807 40657a 17 API calls 7800->7807 7802 404a2b 7805 40690a 5 API calls 7802->7805 7803->7775 7804 404b63 7806 40690a 5 API calls 7804->7806 7805->7781 7813 404b6a 7806->7813 7808 404aea lstrcmpiW 7807->7808 7808->7803 7810 404afb lstrcatW 7808->7810 7809 404bab 7835 40653d lstrcpynW 7809->7835 7810->7803 7812 404bb2 7814 405eb7 4 API calls 7812->7814 7813->7809 7818 405e58 2 API calls 7813->7818 7819 404c03 7813->7819 7815 404bb8 GetDiskFreeSpaceW 7814->7815 7817 404bdc MulDiv 7815->7817 7815->7819 7817->7819 7818->7813 7820 404c74 7819->7820 7822 404e0f 20 API calls 7819->7822 7821 404c97 7820->7821 7823 40140b 2 API calls 7820->7823 7836 4044bb KiUserCallbackDispatcher 7821->7836 7824 404c61 7822->7824 7823->7821 7826 404c76 SetDlgItemTextW 7824->7826 7827 404c66 7824->7827 7826->7820 7828 404d46 20 API calls 7827->7828 7828->7820 7829 404cb3 7829->7780 7830 4048e3 SendMessageW 7829->7830 7830->7780 7831->7776 7832->7802 7833->7787 7834->7804 7835->7812 7836->7829 7179 2940e58 7180 2940e8e 7179->7180 7181 294559a 2 API calls 7179->7181 7182 29468b1 GetPEB 7180->7182 7181->7180 7183 2940ea8 7182->7183 7184 29468b1 GetPEB 7183->7184 7185 2940ebe 7184->7185 7189 401491 7190 40559f 24 API calls 7189->7190 7191 401498 7190->7191 7192 402891 7193 402898 7192->7193 7195 402ba9 7192->7195 7194 402d84 17 API calls 7193->7194 7196 40289f 7194->7196 7197 4028ae SetFilePointer 7196->7197 7197->7195 7198 4028be 7197->7198 7200 406484 wsprintfW 7198->7200 7200->7195 7837 402f93 7838 402fa5 SetTimer 7837->7838 7839 402fbe 7837->7839 7838->7839 7840 403013 7839->7840 7841 402fd8 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 7839->7841 7841->7840 6483 403f9a 6484 403fb2 6483->6484 6485 404113 6483->6485 6484->6485 6488 403fbe 6484->6488 6486 404164 6485->6486 6487 404124 GetDlgItem GetDlgItem 6485->6487 6490 4041be 6486->6490 6502 401389 2 API calls 6486->6502 6556 404499 6487->6556 6491 403fc9 SetWindowPos 6488->6491 6492 403fdc 6488->6492 6496 4044e5 SendMessageW 6490->6496 6512 40410e 6490->6512 6491->6492 6493 403fe5 ShowWindow 6492->6493 6494 404027 6492->6494 6497 404100 6493->6497 6498 404005 GetWindowLongW 6493->6498 6499 404046 6494->6499 6500 40402f DestroyWindow 6494->6500 6495 40414e KiUserCallbackDispatcher 6501 40140b 2 API calls 6495->6501 6524 4041d0 6496->6524 6565 404500 6497->6565 6498->6497 6503 40401e ShowWindow 6498->6503 6504 40404b SetWindowLongW 6499->6504 6505 40405c 6499->6505 6555 404422 6500->6555 6501->6486 6506 404196 6502->6506 6503->6494 6504->6512 6505->6497 6510 404068 GetDlgItem 6505->6510 6506->6490 6511 40419a SendMessageW 6506->6511 6508 40140b 2 API calls 6508->6524 6509 404424 DestroyWindow EndDialog 6509->6555 6514 404096 6510->6514 6515 404079 SendMessageW IsWindowEnabled 6510->6515 6511->6512 6513 404453 ShowWindow 6513->6512 6517 4040a3 6514->6517 6518 4040b6 6514->6518 6519 4040ea SendMessageW 6514->6519 6528 40409b 6514->6528 6515->6512 6515->6514 6516 40657a 17 API calls 6516->6524 6517->6519 6517->6528 6521 4040d3 6518->6521 6522 4040be 6518->6522 6519->6497 6526 40140b 2 API calls 6521->6526 6525 40140b 2 API calls 6522->6525 6523 4040d1 6523->6497 6524->6508 6524->6509 6524->6512 6524->6516 6527 404499 18 API calls 6524->6527 6530 404499 18 API calls 6524->6530 6546 404364 DestroyWindow 6524->6546 6525->6528 6529 4040da 6526->6529 6527->6524 6562 404472 6528->6562 6529->6497 6529->6528 6531 40424b GetDlgItem 6530->6531 6532 404260 6531->6532 6533 404268 ShowWindow KiUserCallbackDispatcher 6531->6533 6532->6533 6559 4044bb KiUserCallbackDispatcher 6533->6559 6535 404292 EnableWindow 6540 4042a6 6535->6540 6536 4042ab GetSystemMenu EnableMenuItem SendMessageW 6537 4042db SendMessageW 6536->6537 6536->6540 6537->6540 6539 403f7b 18 API calls 6539->6540 6540->6536 6540->6539 6560 4044ce SendMessageW 6540->6560 6561 40653d lstrcpynW 6540->6561 6542 40430a lstrlenW 6543 40657a 17 API calls 6542->6543 6544 404320 SetWindowTextW 6543->6544 6545 401389 2 API calls 6544->6545 6545->6524 6547 40437e CreateDialogParamW 6546->6547 6546->6555 6548 4043b1 6547->6548 6547->6555 6549 404499 18 API calls 6548->6549 6550 4043bc GetDlgItem GetWindowRect ScreenToClient SetWindowPos 6549->6550 6551 401389 2 API calls 6550->6551 6552 404402 6551->6552 6552->6512 6553 40440a ShowWindow 6552->6553 6554 4044e5 SendMessageW 6553->6554 6554->6555 6555->6512 6555->6513 6557 40657a 17 API calls 6556->6557 6558 4044a4 SetDlgItemTextW 6557->6558 6558->6495 6559->6535 6560->6540 6561->6542 6563 404479 6562->6563 6564 40447f SendMessageW 6562->6564 6563->6564 6564->6523 6566 4045c3 6565->6566 6567 404518 GetWindowLongW 6565->6567 6566->6512 6567->6566 6568 40452d 6567->6568 6568->6566 6569 40455a GetSysColor 6568->6569 6570 40455d 6568->6570 6569->6570 6571 404563 SetTextColor 6570->6571 6572 40456d SetBkMode 6570->6572 6571->6572 6573 404585 GetSysColor 6572->6573 6574 40458b 6572->6574 6573->6574 6575 404592 SetBkColor 6574->6575 6576 40459c 6574->6576 6575->6576 6576->6566 6577 4045b6 CreateBrushIndirect 6576->6577 6578 4045af DeleteObject 6576->6578 6577->6566 6578->6577 6579 401b9b 6580 401ba8 6579->6580 6581 401bec 6579->6581 6584 401c31 6580->6584 6588 401bbf 6580->6588 6582 401bf1 6581->6582 6583 401c16 GlobalAlloc 6581->6583 6592 40239d 6582->6592 6600 40653d lstrcpynW 6582->6600 6585 40657a 17 API calls 6583->6585 6586 40657a 17 API calls 6584->6586 6584->6592 6585->6584 6591 402397 6586->6591 6598 40653d lstrcpynW 6588->6598 6589 401c03 GlobalFree 6589->6592 6591->6592 6593 405b9d MessageBoxIndirectW 6591->6593 6593->6592 6594 401bce 6599 40653d lstrcpynW 6594->6599 6596 401bdd 6601 40653d lstrcpynW 6596->6601 6598->6594 6599->6596 6600->6589 6601->6592 7842 294734f 7843 29408c9 7842->7843 7844 29468b1 GetPEB 7843->7844 7846 29473c9 7843->7846 7845 29408df 7844->7845 7201 40149e 7202 4014ac PostQuitMessage 7201->7202 7203 40239d 7201->7203 7202->7203 7850 40259e 7851 402de6 17 API calls 7850->7851 7852 4025a8 7851->7852 7853 402d84 17 API calls 7852->7853 7854 4025b1 7853->7854 7855 4025d9 RegEnumValueW 7854->7855 7856 4025cd RegEnumKeyW 7854->7856 7858 40292e 7854->7858 7857 4025ee RegCloseKey 7855->7857 7856->7857 7857->7858 7204 2944a4b 7205 2944a4e 7204->7205 7206 294809a 2 API calls 7205->7206 7207 2944a65 7206->7207 7208 294809a 2 API calls 7207->7208 7209 2944a73 7208->7209 7210 294809a 2 API calls 7209->7210 7211 2944aaf 7210->7211 7212 294809a 2 API calls 7211->7212 7213 2944aea 7212->7213 7860 4015a3 7861 402da6 17 API calls 7860->7861 7862 4015aa SetFileAttributesW 7861->7862 7863 4015bc 7862->7863 7864 401fa4 7865 402da6 17 API calls 7864->7865 7866 401faa 7865->7866 7867 40559f 24 API calls 7866->7867 7868 401fb4 7867->7868 7869 405b20 2 API calls 7868->7869 7870 401fba 7869->7870 7871 401fdd CloseHandle 7870->7871 7873 4069b5 5 API calls 7870->7873 7874 40292e 7870->7874 7871->7874 7875 401fcf 7873->7875 7875->7871 7877 406484 wsprintfW 7875->7877 7877->7871 7878 4021aa 7879 402da6 17 API calls 7878->7879 7880 4021b1 7879->7880 7881 402da6 17 API calls 7880->7881 7882 4021bb 7881->7882 7883 402da6 17 API calls 7882->7883 7884 4021c5 7883->7884 7885 402da6 17 API calls 7884->7885 7886 4021cf 7885->7886 7887 402da6 17 API calls 7886->7887 7888 4021d9 7887->7888 7889 402218 CoCreateInstance 7888->7889 7890 402da6 17 API calls 7888->7890 7891 402237 7889->7891 7890->7889 7892 401423 24 API calls 7891->7892 7893 4022f6 7891->7893 7892->7893 7894 403baa 7895 403bb5 7894->7895 7896 403bb9 7895->7896 7897 403bbc GlobalAlloc 7895->7897 7897->7896 7214 2944e7a 7215 2944edb 7214->7215 7216 294559a 2 API calls 7215->7216 7217 2944ef5 7216->7217 7898 4023b2 7899 4023c0 7898->7899 7900 4023ba 7898->7900 7902 402da6 17 API calls 7899->7902 7905 4023ce 7899->7905 7901 402da6 17 API calls 7900->7901 7901->7899 7902->7905 7903 402da6 17 API calls 7906 4023dc 7903->7906 7904 402da6 17 API calls 7907 4023e5 WritePrivateProfileStringW 7904->7907 7905->7903 7905->7906 7906->7904 7223 4014b8 7224 4014be 7223->7224 7225 401389 2 API calls 7224->7225 7226 4014c6 7225->7226

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 0 40352d-40357d SetErrorMode GetVersionExW 1 4035b7-4035be 0->1 2 40357f-4035b3 GetVersionExW 0->2 3 4035c0 1->3 4 4035c8-403608 1->4 2->1 3->4 5 40360a-403612 call 40690a 4->5 6 40361b 4->6 5->6 11 403614 5->11 8 403620-403634 call 40689a lstrlenA 6->8 13 403636-403652 call 40690a * 3 8->13 11->6 20 403663-4036c5 #17 OleInitialize SHGetFileInfoW call 40653d GetCommandLineW call 40653d 13->20 21 403654-40365a 13->21 28 4036c7-4036c9 20->28 29 4036ce-4036e1 call 405e39 CharNextW 20->29 21->20 25 40365c 21->25 25->20 28->29 32 4037d8-4037de 29->32 33 4037e4 32->33 34 4036e6-4036ec 32->34 35 4037f8-403812 GetTempPathW call 4034fc 33->35 36 4036f5-4036fb 34->36 37 4036ee-4036f3 34->37 46 403814-403832 GetWindowsDirectoryW lstrcatW call 4034fc 35->46 47 40386a-403882 DeleteFileW call 40307d 35->47 39 403702-403706 36->39 40 4036fd-403701 36->40 37->36 37->37 41 4037c6-4037d4 call 405e39 39->41 42 40370c-403712 39->42 40->39 41->32 57 4037d6-4037d7 41->57 44 403714-40371b 42->44 45 40372c-403765 42->45 49 403722 44->49 50 40371d-403720 44->50 51 403781-4037bb 45->51 52 403767-40376c 45->52 46->47 66 403834-403864 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 4034fc 46->66 62 403888-40388e 47->62 63 403a59-403a67 call 403b12 OleUninitialize 47->63 49->45 50->45 50->49 60 4037c3-4037c5 51->60 61 4037bd-4037c1 51->61 52->51 58 40376e-403776 52->58 57->32 64 403778-40377b 58->64 65 40377d 58->65 60->41 61->60 67 4037e6-4037f3 call 40653d 61->67 68 403894-4038a7 call 405e39 62->68 69 403935-40393c call 403bec 62->69 79 403a69-403a78 call 405b9d ExitProcess 63->79 80 403a7e-403a84 63->80 64->51 64->65 65->51 66->47 66->63 67->35 81 4038f9-403906 68->81 82 4038a9-4038de 68->82 78 403941-403944 69->78 78->63 84 403a86-403a9b GetCurrentProcess OpenProcessToken 80->84 85 403afc-403b04 80->85 89 403908-403916 call 405f14 81->89 90 403949-40395d call 405b08 lstrcatW 81->90 86 4038e0-4038e4 82->86 92 403acc-403ada call 40690a 84->92 93 403a9d-403ac6 LookupPrivilegeValueW AdjustTokenPrivileges 84->93 87 403b06 85->87 88 403b09-403b0c ExitProcess 85->88 95 4038e6-4038eb 86->95 96 4038ed-4038f5 86->96 87->88 89->63 107 40391c-403932 call 40653d * 2 89->107 105 40396a-403984 lstrcatW lstrcmpiW 90->105 106 40395f-403965 lstrcatW 90->106 103 403ae8-403af3 ExitWindowsEx 92->103 104 403adc-403ae6 92->104 93->92 95->96 100 4038f7 95->100 96->86 96->100 100->81 103->85 108 403af5-403af7 call 40140b 103->108 104->103 104->108 109 403a57 105->109 110 40398a-40398d 105->110 106->105 107->69 108->85 109->63 115 403996 call 405aeb 110->115 116 40398f-403994 call 405a6e 110->116 120 40399b-4039ab SetCurrentDirectoryW 115->120 116->120 123 4039b8-4039e4 call 40653d 120->123 124 4039ad-4039b3 call 40653d 120->124 128 4039e9-403a04 call 40657a DeleteFileW 123->128 124->123 131 403a44-403a4e 128->131 132 403a06-403a16 CopyFileW 128->132 131->128 133 403a50-403a52 call 4062fd 131->133 132->131 134 403a18-403a38 call 4062fd call 40657a call 405b20 132->134 133->109 134->131 142 403a3a-403a41 CloseHandle 134->142 142->131
                                                    C-Code - Quality: 79%
                                                    			_entry_() {
                                                    				WCHAR* _v8;
                                                    				signed int _v12;
                                                    				void* _v16;
                                                    				signed int _v20;
                                                    				int _v24;
                                                    				int _v28;
                                                    				struct _TOKEN_PRIVILEGES _v40;
                                                    				signed char _v42;
                                                    				int _v44;
                                                    				signed int _v48;
                                                    				intOrPtr _v278;
                                                    				signed short _v310;
                                                    				struct _OSVERSIONINFOW _v324;
                                                    				struct _SHFILEINFOW _v1016;
                                                    				intOrPtr* _t88;
                                                    				WCHAR* _t92;
                                                    				char* _t94;
                                                    				void _t97;
                                                    				void* _t116;
                                                    				WCHAR* _t118;
                                                    				signed int _t120;
                                                    				intOrPtr* _t124;
                                                    				void* _t138;
                                                    				void* _t144;
                                                    				void* _t149;
                                                    				void* _t153;
                                                    				void* _t158;
                                                    				signed int _t168;
                                                    				void* _t171;
                                                    				void* _t176;
                                                    				intOrPtr _t178;
                                                    				intOrPtr _t179;
                                                    				intOrPtr* _t180;
                                                    				int _t189;
                                                    				void* _t190;
                                                    				void* _t199;
                                                    				signed int _t205;
                                                    				signed int _t210;
                                                    				signed int _t215;
                                                    				signed int _t217;
                                                    				int* _t219;
                                                    				signed int _t227;
                                                    				signed int _t230;
                                                    				CHAR* _t232;
                                                    				char* _t233;
                                                    				signed int _t234;
                                                    				WCHAR* _t235;
                                                    				void* _t251;
                                                    
                                                    				_t217 = 0x20;
                                                    				_t189 = 0;
                                                    				_v24 = 0;
                                                    				_v8 = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                    				_v20 = 0;
                                                    				SetErrorMode(0x8001); // executed
                                                    				_v324.szCSDVersion = 0;
                                                    				_v48 = 0;
                                                    				_v44 = 0;
                                                    				_v324.dwOSVersionInfoSize = 0x11c;
                                                    				if(GetVersionExW( &_v324) == 0) {
                                                    					_v324.dwOSVersionInfoSize = 0x114;
                                                    					GetVersionExW( &_v324);
                                                    					asm("sbb eax, eax");
                                                    					_v42 = 4;
                                                    					_v48 =  !( ~(_v324.szCSDVersion - 0x53)) & _v278 + 0xffffffd0;
                                                    				}
                                                    				if(_v324.dwMajorVersion < 0xa) {
                                                    					_v310 = _v310 & 0x00000000;
                                                    				}
                                                    				 *0x434fb8 = _v324.dwBuildNumber;
                                                    				 *0x434fbc = (_v324.dwMajorVersion & 0x0000ffff | _v324.dwMinorVersion & 0x000000ff) << 0x00000010 | _v48 & 0x0000ffff | _v42 & 0x000000ff;
                                                    				if( *0x434fbe != 0x600) {
                                                    					_t180 = E0040690A(_t189);
                                                    					if(_t180 != _t189) {
                                                    						 *_t180(0xc00);
                                                    					}
                                                    				}
                                                    				_t232 = "UXTHEME";
                                                    				do {
                                                    					E0040689A(_t232); // executed
                                                    					_t232 =  &(_t232[lstrlenA(_t232) + 1]);
                                                    				} while ( *_t232 != 0);
                                                    				E0040690A(0xb);
                                                    				 *0x434f04 = E0040690A(9);
                                                    				_t88 = E0040690A(7);
                                                    				if(_t88 != _t189) {
                                                    					_t88 =  *_t88(0x1e);
                                                    					if(_t88 != 0) {
                                                    						 *0x434fbc =  *0x434fbc | 0x00000080;
                                                    					}
                                                    				}
                                                    				__imp__#17();
                                                    				__imp__OleInitialize(_t189); // executed
                                                    				 *0x434fc0 = _t88;
                                                    				SHGetFileInfoW(0x42b228, _t189,  &_v1016, 0x2b4, _t189); // executed
                                                    				E0040653D(0x433f00, L"NSIS Error");
                                                    				_t92 = GetCommandLineW();
                                                    				_t233 = L"\"C:\\Users\\alfons\\Desktop\\cP5nXH8fQI.exe\" ";
                                                    				E0040653D(_t233, _t92);
                                                    				_t94 = _t233;
                                                    				_t234 = 0x22;
                                                    				 *0x434f00 = 0x400000;
                                                    				_t251 = L"\"C:\\Users\\alfons\\Desktop\\cP5nXH8fQI.exe\" " - _t234; // 0x22
                                                    				if(_t251 == 0) {
                                                    					_t217 = _t234;
                                                    					_t94 =  &M00440002;
                                                    				}
                                                    				_t199 = CharNextW(E00405E39(_t94, _t217));
                                                    				_v16 = _t199;
                                                    				while(1) {
                                                    					_t97 =  *_t199;
                                                    					_t252 = _t97 - _t189;
                                                    					if(_t97 == _t189) {
                                                    						break;
                                                    					}
                                                    					_t210 = 0x20;
                                                    					__eflags = _t97 - _t210;
                                                    					if(_t97 != _t210) {
                                                    						L17:
                                                    						__eflags =  *_t199 - _t234;
                                                    						_v12 = _t210;
                                                    						if( *_t199 == _t234) {
                                                    							_v12 = _t234;
                                                    							_t199 = _t199 + 2;
                                                    							__eflags = _t199;
                                                    						}
                                                    						__eflags =  *_t199 - 0x2f;
                                                    						if( *_t199 != 0x2f) {
                                                    							L32:
                                                    							_t199 = E00405E39(_t199, _v12);
                                                    							__eflags =  *_t199 - _t234;
                                                    							if(__eflags == 0) {
                                                    								_t199 = _t199 + 2;
                                                    								__eflags = _t199;
                                                    							}
                                                    							continue;
                                                    						} else {
                                                    							_t199 = _t199 + 2;
                                                    							__eflags =  *_t199 - 0x53;
                                                    							if( *_t199 != 0x53) {
                                                    								L24:
                                                    								asm("cdq");
                                                    								asm("cdq");
                                                    								_t215 = L"NCRC" & 0x0000ffff;
                                                    								asm("cdq");
                                                    								_t227 = ( *0x40a2c2 & 0x0000ffff) << 0x00000010 |  *0x40a2c0 & 0x0000ffff | _t215;
                                                    								__eflags =  *_t199 - (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t215);
                                                    								if( *_t199 != (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t215)) {
                                                    									L29:
                                                    									asm("cdq");
                                                    									asm("cdq");
                                                    									_t210 = L" /D=" & 0x0000ffff;
                                                    									asm("cdq");
                                                    									_t230 = ( *0x40a2b6 & 0x0000ffff) << 0x00000010 |  *0x40a2b4 & 0x0000ffff | _t210;
                                                    									__eflags =  *(_t199 - 4) - (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t210);
                                                    									if( *(_t199 - 4) != (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t210)) {
                                                    										L31:
                                                    										_t234 = 0x22;
                                                    										goto L32;
                                                    									}
                                                    									__eflags =  *_t199 - _t230;
                                                    									if( *_t199 == _t230) {
                                                    										 *(_t199 - 4) = _t189;
                                                    										__eflags = _t199;
                                                    										E0040653D(L"C:\\Users\\alfons\\AppData\\Local\\Temp", _t199);
                                                    										L37:
                                                    										_t235 = L"C:\\Users\\alfons\\AppData\\Local\\Temp\\";
                                                    										GetTempPathW(0x400, _t235);
                                                    										_t116 = E004034FC(_t199, _t252);
                                                    										_t253 = _t116;
                                                    										if(_t116 != 0) {
                                                    											L40:
                                                    											DeleteFileW(L"1033"); // executed
                                                    											_t118 = E0040307D(_t255, _v20); // executed
                                                    											_v8 = _t118;
                                                    											if(_t118 != _t189) {
                                                    												L68:
                                                    												E00403B12();
                                                    												__imp__OleUninitialize();
                                                    												if(_v8 == _t189) {
                                                    													if( *0x434f94 == _t189) {
                                                    														L77:
                                                    														_t120 =  *0x434fac;
                                                    														if(_t120 != 0xffffffff) {
                                                    															_v24 = _t120;
                                                    														}
                                                    														ExitProcess(_v24);
                                                    													}
                                                    													if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v16) != 0) {
                                                    														LookupPrivilegeValueW(_t189, L"SeShutdownPrivilege",  &(_v40.Privileges));
                                                    														_v40.PrivilegeCount = 1;
                                                    														_v28 = 2;
                                                    														AdjustTokenPrivileges(_v16, _t189,  &_v40, _t189, _t189, _t189);
                                                    													}
                                                    													_t124 = E0040690A(4);
                                                    													if(_t124 == _t189) {
                                                    														L75:
                                                    														if(ExitWindowsEx(2, 0x80040002) != 0) {
                                                    															goto L77;
                                                    														}
                                                    														goto L76;
                                                    													} else {
                                                    														_push(0x80040002);
                                                    														_push(0x25);
                                                    														_push(_t189);
                                                    														_push(_t189);
                                                    														_push(_t189);
                                                    														if( *_t124() == 0) {
                                                    															L76:
                                                    															E0040140B(9);
                                                    															goto L77;
                                                    														}
                                                    														goto L75;
                                                    													}
                                                    												}
                                                    												E00405B9D(_v8, 0x200010);
                                                    												ExitProcess(2);
                                                    											}
                                                    											if( *0x434f1c == _t189) {
                                                    												L51:
                                                    												 *0x434fac =  *0x434fac | 0xffffffff;
                                                    												_v24 = E00403BEC(_t265);
                                                    												goto L68;
                                                    											}
                                                    											_t219 = E00405E39(L"\"C:\\Users\\alfons\\Desktop\\cP5nXH8fQI.exe\" ", _t189);
                                                    											if(_t219 < L"\"C:\\Users\\alfons\\Desktop\\cP5nXH8fQI.exe\" ") {
                                                    												L48:
                                                    												_t264 = _t219 - L"\"C:\\Users\\alfons\\Desktop\\cP5nXH8fQI.exe\" ";
                                                    												_v8 = L"Error launching installer";
                                                    												if(_t219 < L"\"C:\\Users\\alfons\\Desktop\\cP5nXH8fQI.exe\" ") {
                                                    													_t190 = E00405B08(__eflags);
                                                    													lstrcatW(_t235, L"~nsu");
                                                    													__eflags = _t190;
                                                    													if(_t190 != 0) {
                                                    														lstrcatW(_t235, "A");
                                                    													}
                                                    													lstrcatW(_t235, L".tmp");
                                                    													_t138 = lstrcmpiW(_t235, 0x441800);
                                                    													__eflags = _t138;
                                                    													if(_t138 == 0) {
                                                    														L67:
                                                    														_t189 = 0;
                                                    														__eflags = 0;
                                                    														goto L68;
                                                    													} else {
                                                    														__eflags = _t190;
                                                    														_push(_t235);
                                                    														if(_t190 == 0) {
                                                    															E00405AEB();
                                                    														} else {
                                                    															E00405A6E();
                                                    														}
                                                    														SetCurrentDirectoryW(_t235);
                                                    														__eflags = L"C:\\Users\\alfons\\AppData\\Local\\Temp"; // 0x43
                                                    														if(__eflags == 0) {
                                                    															E0040653D(L"C:\\Users\\alfons\\AppData\\Local\\Temp", 0x441800);
                                                    														}
                                                    														E0040653D(0x436000, _v16);
                                                    														_t202 = "A" & 0x0000ffff;
                                                    														_t144 = ( *0x40a25a & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                    														__eflags = _t144;
                                                    														_v12 = 0x1a;
                                                    														 *0x436800 = _t144;
                                                    														do {
                                                    															E0040657A(0, 0x42aa28, _t235, 0x42aa28,  *((intOrPtr*)( *0x434f10 + 0x120)));
                                                    															DeleteFileW(0x42aa28);
                                                    															__eflags = _v8;
                                                    															if(_v8 != 0) {
                                                    																_t149 = CopyFileW(L"C:\\Users\\alfons\\Desktop\\cP5nXH8fQI.exe", 0x42aa28, 1);
                                                    																__eflags = _t149;
                                                    																if(_t149 != 0) {
                                                    																	E004062FD(_t202, 0x42aa28, 0);
                                                    																	E0040657A(0, 0x42aa28, _t235, 0x42aa28,  *((intOrPtr*)( *0x434f10 + 0x124)));
                                                    																	_t153 = E00405B20(0x42aa28);
                                                    																	__eflags = _t153;
                                                    																	if(_t153 != 0) {
                                                    																		CloseHandle(_t153);
                                                    																		_v8 = 0;
                                                    																	}
                                                    																}
                                                    															}
                                                    															 *0x436800 =  *0x436800 + 1;
                                                    															_t61 =  &_v12;
                                                    															 *_t61 = _v12 - 1;
                                                    															__eflags =  *_t61;
                                                    														} while ( *_t61 != 0);
                                                    														E004062FD(_t202, _t235, 0);
                                                    														goto L67;
                                                    													}
                                                    												}
                                                    												 *_t219 = _t189;
                                                    												_t222 =  &(_t219[2]);
                                                    												_t158 = E00405F14(_t264,  &(_t219[2]));
                                                    												_t265 = _t158;
                                                    												if(_t158 == 0) {
                                                    													goto L68;
                                                    												}
                                                    												E0040653D(L"C:\\Users\\alfons\\AppData\\Local\\Temp", _t222);
                                                    												E0040653D(0x441000, _t222);
                                                    												_v8 = _t189;
                                                    												goto L51;
                                                    											}
                                                    											asm("cdq");
                                                    											asm("cdq");
                                                    											asm("cdq");
                                                    											_t205 = ( *0x40a27e & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                    											_t168 = ( *0x40a282 & 0x0000ffff) << 0x00000010 |  *0x40a280 & 0x0000ffff | (_t210 << 0x00000020 |  *0x40a282 & 0x0000ffff) << 0x10;
                                                    											while( *_t219 != _t205 || _t219[1] != _t168) {
                                                    												_t219 = _t219;
                                                    												if(_t219 >= L"\"C:\\Users\\alfons\\Desktop\\cP5nXH8fQI.exe\" ") {
                                                    													continue;
                                                    												}
                                                    												break;
                                                    											}
                                                    											_t189 = 0;
                                                    											goto L48;
                                                    										}
                                                    										GetWindowsDirectoryW(_t235, 0x3fb);
                                                    										lstrcatW(_t235, L"\\Temp");
                                                    										_t171 = E004034FC(_t199, _t253);
                                                    										_t254 = _t171;
                                                    										if(_t171 != 0) {
                                                    											goto L40;
                                                    										}
                                                    										GetTempPathW(0x3fc, _t235);
                                                    										lstrcatW(_t235, L"Low");
                                                    										SetEnvironmentVariableW(L"TEMP", _t235);
                                                    										SetEnvironmentVariableW(L"TMP", _t235);
                                                    										_t176 = E004034FC(_t199, _t254);
                                                    										_t255 = _t176;
                                                    										if(_t176 == 0) {
                                                    											goto L68;
                                                    										}
                                                    										goto L40;
                                                    									}
                                                    									goto L31;
                                                    								}
                                                    								__eflags =  *((intOrPtr*)(_t199 + 4)) - _t227;
                                                    								if( *((intOrPtr*)(_t199 + 4)) != _t227) {
                                                    									goto L29;
                                                    								}
                                                    								_t178 =  *((intOrPtr*)(_t199 + 8));
                                                    								__eflags = _t178 - 0x20;
                                                    								if(_t178 == 0x20) {
                                                    									L28:
                                                    									_t36 =  &_v20;
                                                    									 *_t36 = _v20 | 0x00000004;
                                                    									__eflags =  *_t36;
                                                    									goto L29;
                                                    								}
                                                    								__eflags = _t178 - _t189;
                                                    								if(_t178 != _t189) {
                                                    									goto L29;
                                                    								}
                                                    								goto L28;
                                                    							}
                                                    							_t179 =  *((intOrPtr*)(_t199 + 2));
                                                    							__eflags = _t179 - _t210;
                                                    							if(_t179 == _t210) {
                                                    								L23:
                                                    								 *0x434fa0 = 1;
                                                    								goto L24;
                                                    							}
                                                    							__eflags = _t179 - _t189;
                                                    							if(_t179 != _t189) {
                                                    								goto L24;
                                                    							}
                                                    							goto L23;
                                                    						}
                                                    					} else {
                                                    						goto L16;
                                                    					}
                                                    					do {
                                                    						L16:
                                                    						_t199 = _t199 + 2;
                                                    						__eflags =  *_t199 - _t210;
                                                    					} while ( *_t199 == _t210);
                                                    					goto L17;
                                                    				}
                                                    				goto L37;
                                                    			}



















































                                                    0x0040353b
                                                    0x0040353c
                                                    0x00403543
                                                    0x00403546
                                                    0x0040354d
                                                    0x00403550
                                                    0x00403563
                                                    0x00403569
                                                    0x0040356c
                                                    0x0040356f
                                                    0x0040357d
                                                    0x00403585
                                                    0x00403590
                                                    0x004035a9
                                                    0x004035ab
                                                    0x004035b3
                                                    0x004035b3
                                                    0x004035be
                                                    0x004035c0
                                                    0x004035c0
                                                    0x004035d5
                                                    0x004035fa
                                                    0x00403608
                                                    0x0040360b
                                                    0x00403612
                                                    0x00403619
                                                    0x00403619
                                                    0x00403612
                                                    0x0040361b
                                                    0x00403620
                                                    0x00403621
                                                    0x0040362d
                                                    0x00403631
                                                    0x00403638
                                                    0x00403646
                                                    0x0040364b
                                                    0x00403652
                                                    0x00403656
                                                    0x0040365a
                                                    0x0040365c
                                                    0x0040365c
                                                    0x0040365a
                                                    0x00403663
                                                    0x0040366a
                                                    0x00403670
                                                    0x00403688
                                                    0x00403698
                                                    0x0040369d
                                                    0x004036a3
                                                    0x004036aa
                                                    0x004036b1
                                                    0x004036b3
                                                    0x004036b4
                                                    0x004036be
                                                    0x004036c5
                                                    0x004036c7
                                                    0x004036c9
                                                    0x004036c9
                                                    0x004036dc
                                                    0x004036de
                                                    0x004037d8
                                                    0x004037d8
                                                    0x004037db
                                                    0x004037de
                                                    0x00000000
                                                    0x00000000
                                                    0x004036e8
                                                    0x004036e9
                                                    0x004036ec
                                                    0x004036f5
                                                    0x004036f5
                                                    0x004036f8
                                                    0x004036fb
                                                    0x004036fe
                                                    0x00403701
                                                    0x00403701
                                                    0x00403701
                                                    0x00403702
                                                    0x00403706
                                                    0x004037c6
                                                    0x004037cf
                                                    0x004037d1
                                                    0x004037d4
                                                    0x004037d7
                                                    0x004037d7
                                                    0x004037d7
                                                    0x00000000
                                                    0x0040370c
                                                    0x0040370d
                                                    0x0040370e
                                                    0x00403712
                                                    0x0040372c
                                                    0x00403733
                                                    0x00403746
                                                    0x00403747
                                                    0x0040375c
                                                    0x00403761
                                                    0x00403763
                                                    0x00403765
                                                    0x00403781
                                                    0x00403788
                                                    0x0040379b
                                                    0x0040379c
                                                    0x004037b1
                                                    0x004037b7
                                                    0x004037b9
                                                    0x004037bb
                                                    0x004037c3
                                                    0x004037c5
                                                    0x00000000
                                                    0x004037c5
                                                    0x004037bf
                                                    0x004037c1
                                                    0x004037e6
                                                    0x004037ea
                                                    0x004037f3
                                                    0x004037f8
                                                    0x004037fe
                                                    0x00403809
                                                    0x0040380b
                                                    0x00403810
                                                    0x00403812
                                                    0x0040386a
                                                    0x0040386f
                                                    0x00403878
                                                    0x0040387f
                                                    0x00403882
                                                    0x00403a59
                                                    0x00403a59
                                                    0x00403a5e
                                                    0x00403a67
                                                    0x00403a84
                                                    0x00403afc
                                                    0x00403afc
                                                    0x00403b04
                                                    0x00403b06
                                                    0x00403b06
                                                    0x00403b0c
                                                    0x00403b0c
                                                    0x00403a9b
                                                    0x00403aa7
                                                    0x00403ab8
                                                    0x00403abf
                                                    0x00403ac6
                                                    0x00403ac6
                                                    0x00403ace
                                                    0x00403ada
                                                    0x00403ae8
                                                    0x00403af3
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00403adc
                                                    0x00403adc
                                                    0x00403add
                                                    0x00403adf
                                                    0x00403ae0
                                                    0x00403ae1
                                                    0x00403ae6
                                                    0x00403af5
                                                    0x00403af7
                                                    0x00000000
                                                    0x00403af7
                                                    0x00000000
                                                    0x00403ae6
                                                    0x00403ada
                                                    0x00403a71
                                                    0x00403a78
                                                    0x00403a78
                                                    0x0040388e
                                                    0x00403935
                                                    0x00403935
                                                    0x00403941
                                                    0x00000000
                                                    0x00403941
                                                    0x0040389f
                                                    0x004038a7
                                                    0x004038f9
                                                    0x004038f9
                                                    0x004038ff
                                                    0x00403906
                                                    0x00403954
                                                    0x00403956
                                                    0x0040395b
                                                    0x0040395d
                                                    0x00403965
                                                    0x00403965
                                                    0x00403970
                                                    0x0040397c
                                                    0x00403982
                                                    0x00403984
                                                    0x00403a57
                                                    0x00403a57
                                                    0x00403a57
                                                    0x00000000
                                                    0x0040398a
                                                    0x0040398a
                                                    0x0040398c
                                                    0x0040398d
                                                    0x00403996
                                                    0x0040398f
                                                    0x0040398f
                                                    0x0040398f
                                                    0x0040399c
                                                    0x004039a4
                                                    0x004039ab
                                                    0x004039b3
                                                    0x004039b3
                                                    0x004039c0
                                                    0x004039cc
                                                    0x004039d6
                                                    0x004039d6
                                                    0x004039d8
                                                    0x004039df
                                                    0x004039e9
                                                    0x004039f5
                                                    0x004039fb
                                                    0x00403a01
                                                    0x00403a04
                                                    0x00403a0e
                                                    0x00403a14
                                                    0x00403a16
                                                    0x00403a1a
                                                    0x00403a2b
                                                    0x00403a31
                                                    0x00403a36
                                                    0x00403a38
                                                    0x00403a3b
                                                    0x00403a41
                                                    0x00403a41
                                                    0x00403a38
                                                    0x00403a16
                                                    0x00403a44
                                                    0x00403a4b
                                                    0x00403a4b
                                                    0x00403a4b
                                                    0x00403a4b
                                                    0x00403a52
                                                    0x00000000
                                                    0x00403a52
                                                    0x00403984
                                                    0x00403908
                                                    0x0040390b
                                                    0x0040390f
                                                    0x00403914
                                                    0x00403916
                                                    0x00000000
                                                    0x00000000
                                                    0x00403922
                                                    0x0040392d
                                                    0x00403932
                                                    0x00000000
                                                    0x00403932
                                                    0x004038b0
                                                    0x004038c8
                                                    0x004038d9
                                                    0x004038da
                                                    0x004038de
                                                    0x004038e0
                                                    0x004038ee
                                                    0x004038f5
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004038f5
                                                    0x004038f7
                                                    0x00000000
                                                    0x004038f7
                                                    0x0040381a
                                                    0x00403826
                                                    0x0040382b
                                                    0x00403830
                                                    0x00403832
                                                    0x00000000
                                                    0x00000000
                                                    0x0040383a
                                                    0x00403842
                                                    0x00403853
                                                    0x0040385b
                                                    0x0040385d
                                                    0x00403862
                                                    0x00403864
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00403864
                                                    0x00000000
                                                    0x004037c1
                                                    0x0040376a
                                                    0x0040376c
                                                    0x00000000
                                                    0x00000000
                                                    0x0040376e
                                                    0x00403772
                                                    0x00403776
                                                    0x0040377d
                                                    0x0040377d
                                                    0x0040377d
                                                    0x0040377d
                                                    0x00000000
                                                    0x0040377d
                                                    0x00403778
                                                    0x0040377b
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x0040377b
                                                    0x00403714
                                                    0x00403718
                                                    0x0040371b
                                                    0x00403722
                                                    0x00403722
                                                    0x00000000
                                                    0x00403722
                                                    0x0040371d
                                                    0x00403720
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00403720
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004036ee
                                                    0x004036ee
                                                    0x004036ef
                                                    0x004036f0
                                                    0x004036f0
                                                    0x00000000
                                                    0x004036ee
                                                    0x00000000

                                                    APIs
                                                    • SetErrorMode.KERNELBASE(00008001), ref: 00403550
                                                    • GetVersionExW.KERNEL32(?), ref: 00403579
                                                    • GetVersionExW.KERNEL32(0000011C), ref: 00403590
                                                    • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403627
                                                    • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403663
                                                    • OleInitialize.OLE32(00000000), ref: 0040366A
                                                    • SHGetFileInfoW.SHELL32(0042B228,00000000,?,000002B4,00000000), ref: 00403688
                                                    • GetCommandLineW.KERNEL32(00433F00,NSIS Error), ref: 0040369D
                                                    • CharNextW.USER32(00000000,"C:\Users\user\Desktop\cP5nXH8fQI.exe" ,00000020,"C:\Users\user\Desktop\cP5nXH8fQI.exe" ,00000000), ref: 004036D6
                                                    • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,?), ref: 00403809
                                                    • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 0040381A
                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403826
                                                    • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 0040383A
                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403842
                                                    • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403853
                                                    • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 0040385B
                                                    • DeleteFileW.KERNELBASE(1033), ref: 0040386F
                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403956
                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C), ref: 00403965
                                                      • Part of subcall function 00405AEB: CreateDirectoryW.KERNELBASE(?,00000000,00403520,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405AF1
                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403970
                                                    • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,00441800,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\cP5nXH8fQI.exe" ,00000000,?), ref: 0040397C
                                                    • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 0040399C
                                                    • DeleteFileW.KERNEL32(0042AA28,0042AA28,?,00436000,?), ref: 004039FB
                                                    • CopyFileW.KERNEL32(C:\Users\user\Desktop\cP5nXH8fQI.exe,0042AA28,00000001), ref: 00403A0E
                                                    • CloseHandle.KERNEL32(00000000,0042AA28,0042AA28,?,0042AA28,00000000), ref: 00403A3B
                                                    • OleUninitialize.OLE32(?), ref: 00403A5E
                                                    • ExitProcess.KERNEL32 ref: 00403A78
                                                    • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403A8C
                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 00403A93
                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403AA7
                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403AC6
                                                    • ExitWindowsEx.USER32 ref: 00403AEB
                                                    • ExitProcess.KERNEL32 ref: 00403B0C
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: lstrcat$FileProcess$DirectoryExit$CurrentDeleteEnvironmentPathTempTokenVariableVersionWindows$AdjustCharCloseCommandCopyCreateErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrlen
                                                    • String ID: "C:\Users\user\Desktop\cP5nXH8fQI.exe" $.tmp$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\cP5nXH8fQI.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                    • API String ID: 3859024572-3018030397
                                                    • Opcode ID: e6a8171330b23895de066e2957319bca12562bbdb6a9eb3577c816747d85f5c1
                                                    • Instruction ID: 4d4dc0a58e4858e72561def8a0259f0227da8af974c10a5ea2b310ef4b80d7a5
                                                    • Opcode Fuzzy Hash: e6a8171330b23895de066e2957319bca12562bbdb6a9eb3577c816747d85f5c1
                                                    • Instruction Fuzzy Hash: 66E10670A00214AADB10AFB59D45BAF3AB8EF4470AF14847FF545B22D1DB7C8A41CB6D
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 143 4056de-4056f9 144 405888-40588f 143->144 145 4056ff-4057c6 GetDlgItem * 3 call 4044ce call 404e27 GetClientRect GetSystemMetrics SendMessageW * 2 143->145 147 405891-4058b3 GetDlgItem CreateThread FindCloseChangeNotification 144->147 148 4058b9-4058c6 144->148 167 4057e4-4057e7 145->167 168 4057c8-4057e2 SendMessageW * 2 145->168 147->148 150 4058e4-4058ee 148->150 151 4058c8-4058ce 148->151 152 4058f0-4058f6 150->152 153 405944-405948 150->153 155 4058d0-4058df ShowWindow * 2 call 4044ce 151->155 156 405909-405912 call 404500 151->156 157 4058f8-405904 call 404472 152->157 158 40591e-40592e ShowWindow 152->158 153->156 161 40594a-405950 153->161 155->150 164 405917-40591b 156->164 157->156 165 405930-405939 call 40559f 158->165 166 40593e-40593f call 404472 158->166 161->156 169 405952-405965 SendMessageW 161->169 165->166 166->153 172 4057f7-40580e call 404499 167->172 173 4057e9-4057f5 SendMessageW 167->173 168->167 174 405a67-405a69 169->174 175 40596b-405996 CreatePopupMenu call 40657a AppendMenuW 169->175 182 405810-405824 ShowWindow 172->182 183 405844-405865 GetDlgItem SendMessageW 172->183 173->172 174->164 180 405998-4059a8 GetWindowRect 175->180 181 4059ab-4059c0 TrackPopupMenu 175->181 180->181 181->174 184 4059c6-4059dd 181->184 185 405833 182->185 186 405826-405831 ShowWindow 182->186 183->174 187 40586b-405883 SendMessageW * 2 183->187 188 4059e2-4059fd SendMessageW 184->188 189 405839-40583f call 4044ce 185->189 186->189 187->174 188->188 190 4059ff-405a22 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 188->190 189->183 192 405a24-405a4b SendMessageW 190->192 192->192 193 405a4d-405a61 GlobalUnlock SetClipboardData CloseClipboard 192->193 193->174
                                                    C-Code - Quality: 95%
                                                    			E004056DE(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                    				struct HWND__* _v8;
                                                    				long _v12;
                                                    				struct tagRECT _v28;
                                                    				void* _v36;
                                                    				signed int _v40;
                                                    				int _v44;
                                                    				int _v48;
                                                    				signed int _v52;
                                                    				int _v56;
                                                    				void* _v60;
                                                    				void* _v68;
                                                    				void* __ebx;
                                                    				void* __edi;
                                                    				void* __esi;
                                                    				struct HWND__* _t94;
                                                    				long _t95;
                                                    				int _t100;
                                                    				void* _t108;
                                                    				intOrPtr _t119;
                                                    				void* _t127;
                                                    				intOrPtr _t130;
                                                    				struct HWND__* _t134;
                                                    				int _t156;
                                                    				int _t159;
                                                    				struct HMENU__* _t164;
                                                    				struct HWND__* _t168;
                                                    				struct HWND__* _t169;
                                                    				int _t171;
                                                    				void* _t172;
                                                    				short* _t173;
                                                    				short* _t175;
                                                    				int _t177;
                                                    
                                                    				_t169 =  *0x433ee4;
                                                    				_t156 = 0;
                                                    				_v8 = _t169;
                                                    				if(_a8 != 0x110) {
                                                    					if(_a8 == 0x405) {
                                                    						_t127 = CreateThread(0, 0, E00405672, GetDlgItem(_a4, 0x3ec), 0,  &_v12); // executed
                                                    						FindCloseChangeNotification(_t127); // executed
                                                    					}
                                                    					if(_a8 != 0x111) {
                                                    						L17:
                                                    						_t171 = 1;
                                                    						if(_a8 != 0x404) {
                                                    							L25:
                                                    							if(_a8 != 0x7b) {
                                                    								goto L20;
                                                    							}
                                                    							_t94 = _v8;
                                                    							if(_a12 != _t94) {
                                                    								goto L20;
                                                    							}
                                                    							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                    							_a8 = _t95;
                                                    							if(_t95 <= _t156) {
                                                    								L36:
                                                    								return 0;
                                                    							}
                                                    							_t164 = CreatePopupMenu();
                                                    							AppendMenuW(_t164, _t156, _t171, E0040657A(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                    							_t100 = _a16;
                                                    							_t159 = _a16 >> 0x10;
                                                    							if(_a16 == 0xffffffff) {
                                                    								GetWindowRect(_v8,  &_v28);
                                                    								_t100 = _v28.left;
                                                    								_t159 = _v28.top;
                                                    							}
                                                    							if(TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156) == _t171) {
                                                    								_v60 = _t156;
                                                    								_v48 = 0x42d268;
                                                    								_v44 = 0x1000;
                                                    								_a4 = _a8;
                                                    								do {
                                                    									_a4 = _a4 - 1;
                                                    									_t171 = _t171 + SendMessageW(_v8, 0x1073, _a4,  &_v68) + 2;
                                                    								} while (_a4 != _t156);
                                                    								OpenClipboard(_t156);
                                                    								EmptyClipboard();
                                                    								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                    								_a4 = _t108;
                                                    								_t172 = GlobalLock(_t108);
                                                    								do {
                                                    									_v48 = _t172;
                                                    									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                    									 *_t173 = 0xd;
                                                    									_t175 = _t173 + 2;
                                                    									 *_t175 = 0xa;
                                                    									_t172 = _t175 + 2;
                                                    									_t156 = _t156 + 1;
                                                    								} while (_t156 < _a8);
                                                    								GlobalUnlock(_a4);
                                                    								SetClipboardData(0xd, _a4);
                                                    								CloseClipboard();
                                                    							}
                                                    							goto L36;
                                                    						}
                                                    						if( *0x433ecc == _t156) {
                                                    							ShowWindow( *0x434f08, 8);
                                                    							if( *0x434f8c == _t156) {
                                                    								_t119 =  *0x42c240; // 0x75becc
                                                    								_t57 = _t119 + 0x34; // 0xffffffd6
                                                    								E0040559F( *_t57, _t156);
                                                    							}
                                                    							E00404472(_t171);
                                                    							goto L25;
                                                    						}
                                                    						 *0x42ba38 = 2;
                                                    						E00404472(0x78);
                                                    						goto L20;
                                                    					} else {
                                                    						if(_a12 != 0x403) {
                                                    							L20:
                                                    							return E00404500(_a8, _a12, _a16);
                                                    						}
                                                    						ShowWindow( *0x433ed0, _t156);
                                                    						ShowWindow(_t169, 8);
                                                    						E004044CE(_t169);
                                                    						goto L17;
                                                    					}
                                                    				}
                                                    				_v52 = _v52 | 0xffffffff;
                                                    				_v40 = _v40 | 0xffffffff;
                                                    				_t177 = 2;
                                                    				_v60 = _t177;
                                                    				_v56 = 0;
                                                    				_v48 = 0;
                                                    				_v44 = 0;
                                                    				asm("stosd");
                                                    				asm("stosd");
                                                    				_t130 =  *0x434f10;
                                                    				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                    				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                    				 *0x433ed0 = GetDlgItem(_a4, 0x403);
                                                    				 *0x433ec8 = GetDlgItem(_a4, 0x3ee);
                                                    				_t134 = GetDlgItem(_a4, 0x3f8);
                                                    				 *0x433ee4 = _t134;
                                                    				_v8 = _t134;
                                                    				E004044CE( *0x433ed0);
                                                    				 *0x433ed4 = E00404E27(4);
                                                    				 *0x433eec = 0;
                                                    				GetClientRect(_v8,  &_v28);
                                                    				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                    				SendMessageW(_v8, 0x1061, 0,  &_v60); // executed
                                                    				SendMessageW(_v8, 0x1036, 0x4000, 0x4000); // executed
                                                    				if(_a8 >= 0) {
                                                    					SendMessageW(_v8, 0x1001, 0, _a8);
                                                    					SendMessageW(_v8, 0x1026, 0, _a8);
                                                    				}
                                                    				if(_a12 >= _t156) {
                                                    					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                    				}
                                                    				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                    				_push(0x1b);
                                                    				E00404499(_a4);
                                                    				if(( *0x434f18 & 0x00000003) != 0) {
                                                    					ShowWindow( *0x433ed0, _t156);
                                                    					if(( *0x434f18 & 0x00000002) != 0) {
                                                    						 *0x433ed0 = _t156;
                                                    					} else {
                                                    						ShowWindow(_v8, 8);
                                                    					}
                                                    					E004044CE( *0x433ec8);
                                                    				}
                                                    				_t168 = GetDlgItem(_a4, 0x3ec);
                                                    				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                    				if(( *0x434f18 & 0x00000004) != 0) {
                                                    					SendMessageW(_t168, 0x409, _t156, _a12);
                                                    					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                    				}
                                                    				goto L36;
                                                    			}



































                                                    0x004056e6
                                                    0x004056ec
                                                    0x004056f6
                                                    0x004056f9
                                                    0x0040588f
                                                    0x004058ac
                                                    0x004058b3
                                                    0x004058b3
                                                    0x004058c6
                                                    0x004058e4
                                                    0x004058e6
                                                    0x004058ee
                                                    0x00405944
                                                    0x00405948
                                                    0x00000000
                                                    0x00000000
                                                    0x0040594a
                                                    0x00405950
                                                    0x00000000
                                                    0x00000000
                                                    0x0040595a
                                                    0x00405962
                                                    0x00405965
                                                    0x00405a67
                                                    0x00000000
                                                    0x00405a67
                                                    0x00405974
                                                    0x0040597f
                                                    0x00405988
                                                    0x00405993
                                                    0x00405996
                                                    0x0040599f
                                                    0x004059a5
                                                    0x004059a8
                                                    0x004059a8
                                                    0x004059c0
                                                    0x004059c9
                                                    0x004059cc
                                                    0x004059d3
                                                    0x004059da
                                                    0x004059e2
                                                    0x004059e2
                                                    0x004059f9
                                                    0x004059f9
                                                    0x00405a00
                                                    0x00405a06
                                                    0x00405a12
                                                    0x00405a19
                                                    0x00405a22
                                                    0x00405a24
                                                    0x00405a27
                                                    0x00405a36
                                                    0x00405a39
                                                    0x00405a3f
                                                    0x00405a40
                                                    0x00405a46
                                                    0x00405a47
                                                    0x00405a48
                                                    0x00405a50
                                                    0x00405a5b
                                                    0x00405a61
                                                    0x00405a61
                                                    0x00000000
                                                    0x004059c0
                                                    0x004058f6
                                                    0x00405926
                                                    0x0040592e
                                                    0x00405930
                                                    0x00405936
                                                    0x00405939
                                                    0x00405939
                                                    0x0040593f
                                                    0x00000000
                                                    0x0040593f
                                                    0x004058fa
                                                    0x00405904
                                                    0x00000000
                                                    0x004058c8
                                                    0x004058ce
                                                    0x00405909
                                                    0x00000000
                                                    0x00405912
                                                    0x004058d7
                                                    0x004058dc
                                                    0x004058df
                                                    0x00000000
                                                    0x004058df
                                                    0x004058c6
                                                    0x004056ff
                                                    0x00405703
                                                    0x0040570b
                                                    0x0040570f
                                                    0x00405712
                                                    0x00405715
                                                    0x00405718
                                                    0x0040571b
                                                    0x0040571c
                                                    0x0040571d
                                                    0x00405736
                                                    0x00405739
                                                    0x00405743
                                                    0x00405752
                                                    0x0040575a
                                                    0x00405762
                                                    0x00405767
                                                    0x0040576a
                                                    0x00405776
                                                    0x0040577f
                                                    0x00405788
                                                    0x004057aa
                                                    0x004057b0
                                                    0x004057c1
                                                    0x004057c6
                                                    0x004057d4
                                                    0x004057e2
                                                    0x004057e2
                                                    0x004057e7
                                                    0x004057f5
                                                    0x004057f5
                                                    0x004057fa
                                                    0x004057fd
                                                    0x00405802
                                                    0x0040580e
                                                    0x00405817
                                                    0x00405824
                                                    0x00405833
                                                    0x00405826
                                                    0x0040582b
                                                    0x0040582b
                                                    0x0040583f
                                                    0x0040583f
                                                    0x00405853
                                                    0x0040585c
                                                    0x00405865
                                                    0x00405875
                                                    0x00405881
                                                    0x00405881
                                                    0x00000000

                                                    APIs
                                                    • GetDlgItem.USER32 ref: 0040573C
                                                    • GetDlgItem.USER32 ref: 0040574B
                                                    • GetClientRect.USER32 ref: 00405788
                                                    • GetSystemMetrics.USER32 ref: 0040578F
                                                    • SendMessageW.USER32(?,00001061,00000000,?), ref: 004057B0
                                                    • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004057C1
                                                    • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004057D4
                                                    • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004057E2
                                                    • SendMessageW.USER32(?,00001024,00000000,?), ref: 004057F5
                                                    • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405817
                                                    • ShowWindow.USER32(?,00000008), ref: 0040582B
                                                    • GetDlgItem.USER32 ref: 0040584C
                                                    • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040585C
                                                    • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405875
                                                    • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405881
                                                    • GetDlgItem.USER32 ref: 0040575A
                                                      • Part of subcall function 004044CE: SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                    • GetDlgItem.USER32 ref: 0040589E
                                                    • CreateThread.KERNELBASE ref: 004058AC
                                                    • FindCloseChangeNotification.KERNELBASE(00000000), ref: 004058B3
                                                    • ShowWindow.USER32(00000000), ref: 004058D7
                                                    • ShowWindow.USER32(?,00000008), ref: 004058DC
                                                    • ShowWindow.USER32(00000008), ref: 00405926
                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040595A
                                                    • CreatePopupMenu.USER32 ref: 0040596B
                                                    • AppendMenuW.USER32 ref: 0040597F
                                                    • GetWindowRect.USER32 ref: 0040599F
                                                    • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004059B8
                                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 004059F0
                                                    • OpenClipboard.USER32(00000000), ref: 00405A00
                                                    • EmptyClipboard.USER32 ref: 00405A06
                                                    • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405A12
                                                    • GlobalLock.KERNEL32 ref: 00405A1C
                                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405A30
                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00405A50
                                                    • SetClipboardData.USER32 ref: 00405A5B
                                                    • CloseClipboard.USER32 ref: 00405A61
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindLockMetricsNotificationOpenSystemThreadTrackUnlock
                                                    • String ID: {
                                                    • API String ID: 4154960007-366298937
                                                    • Opcode ID: efbbf4d88f7660e4c87201c03f03245d3270aa31951a4a241d93bb0c475bbbe6
                                                    • Instruction ID: 6b97441d6f4cfe62a880681573964a63c423f2dd70b2063085686802d9cc5617
                                                    • Opcode Fuzzy Hash: efbbf4d88f7660e4c87201c03f03245d3270aa31951a4a241d93bb0c475bbbe6
                                                    • Instruction Fuzzy Hash: C8B169B1900608FFDB119FA0DD85AAE7B79FB44355F00803AFA41BA1A0C7755E51DF58
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 95%
                                                    			E70581BFF() {
                                                    				signed int _v8;
                                                    				signed int _v12;
                                                    				signed int _v16;
                                                    				signed int _v20;
                                                    				WCHAR* _v24;
                                                    				WCHAR* _v28;
                                                    				signed int _v32;
                                                    				signed int _v36;
                                                    				signed int _v40;
                                                    				signed int _v44;
                                                    				WCHAR* _v48;
                                                    				signed int _v52;
                                                    				void* _v56;
                                                    				intOrPtr _v60;
                                                    				WCHAR* _t208;
                                                    				signed int _t211;
                                                    				void* _t213;
                                                    				void* _t215;
                                                    				WCHAR* _t217;
                                                    				void* _t225;
                                                    				struct HINSTANCE__* _t226;
                                                    				struct HINSTANCE__* _t227;
                                                    				struct HINSTANCE__* _t229;
                                                    				signed short _t231;
                                                    				struct HINSTANCE__* _t234;
                                                    				struct HINSTANCE__* _t236;
                                                    				void* _t237;
                                                    				intOrPtr* _t238;
                                                    				void* _t249;
                                                    				signed char _t250;
                                                    				signed int _t251;
                                                    				void* _t255;
                                                    				struct HINSTANCE__* _t257;
                                                    				void* _t258;
                                                    				signed int _t260;
                                                    				signed int _t261;
                                                    				signed short* _t264;
                                                    				signed int _t269;
                                                    				signed int _t272;
                                                    				signed int _t274;
                                                    				void* _t277;
                                                    				void* _t281;
                                                    				struct HINSTANCE__* _t283;
                                                    				signed int _t286;
                                                    				void _t287;
                                                    				signed int _t288;
                                                    				signed int _t300;
                                                    				signed int _t301;
                                                    				signed short _t304;
                                                    				void* _t305;
                                                    				signed int _t309;
                                                    				signed int _t312;
                                                    				signed int _t315;
                                                    				signed int _t316;
                                                    				signed int _t317;
                                                    				signed short* _t321;
                                                    				WCHAR* _t322;
                                                    				WCHAR* _t324;
                                                    				WCHAR* _t325;
                                                    				struct HINSTANCE__* _t326;
                                                    				void* _t328;
                                                    				signed int _t331;
                                                    				void* _t332;
                                                    
                                                    				_t283 = 0;
                                                    				_v32 = 0;
                                                    				_v36 = 0;
                                                    				_v16 = 0;
                                                    				_v8 = 0;
                                                    				_v40 = 0;
                                                    				_t332 = 0;
                                                    				_v52 = 0;
                                                    				_v44 = 0;
                                                    				_t208 = E705812BB();
                                                    				_v24 = _t208;
                                                    				_v28 = _t208;
                                                    				_v48 = E705812BB();
                                                    				_t321 = E705812E3();
                                                    				_v56 = _t321;
                                                    				_v12 = _t321;
                                                    				while(1) {
                                                    					_t211 = _v32;
                                                    					_v60 = _t211;
                                                    					if(_t211 != _t283 && _t332 == _t283) {
                                                    						break;
                                                    					}
                                                    					_t286 =  *_t321 & 0x0000ffff;
                                                    					_t213 = _t286 - _t283;
                                                    					if(_t213 == 0) {
                                                    						_t37 =  &_v32;
                                                    						 *_t37 = _v32 | 0xffffffff;
                                                    						__eflags =  *_t37;
                                                    						L20:
                                                    						_t215 = _v60 - _t283;
                                                    						if(_t215 == 0) {
                                                    							__eflags = _t332 - _t283;
                                                    							 *_v28 = _t283;
                                                    							if(_t332 == _t283) {
                                                    								_t255 = GlobalAlloc(0x40, 0x1ca4); // executed
                                                    								_t332 = _t255;
                                                    								 *(_t332 + 0x1010) = _t283;
                                                    								 *(_t332 + 0x1014) = _t283;
                                                    							}
                                                    							_t287 = _v36;
                                                    							_t47 = _t332 + 8; // 0x8
                                                    							_t217 = _t47;
                                                    							_t48 = _t332 + 0x808; // 0x808
                                                    							_t322 = _t48;
                                                    							 *_t332 = _t287;
                                                    							_t288 = _t287 - _t283;
                                                    							__eflags = _t288;
                                                    							 *_t217 = _t283;
                                                    							 *_t322 = _t283;
                                                    							 *(_t332 + 0x1008) = _t283;
                                                    							 *(_t332 + 0x100c) = _t283;
                                                    							 *(_t332 + 4) = _t283;
                                                    							if(_t288 == 0) {
                                                    								__eflags = _v28 - _v24;
                                                    								if(_v28 == _v24) {
                                                    									goto L42;
                                                    								}
                                                    								_t328 = 0;
                                                    								GlobalFree(_t332);
                                                    								_t332 = E705813B1(_v24);
                                                    								__eflags = _t332 - _t283;
                                                    								if(_t332 == _t283) {
                                                    									goto L42;
                                                    								} else {
                                                    									goto L35;
                                                    								}
                                                    								while(1) {
                                                    									L35:
                                                    									_t249 =  *(_t332 + 0x1ca0);
                                                    									__eflags = _t249 - _t283;
                                                    									if(_t249 == _t283) {
                                                    										break;
                                                    									}
                                                    									_t328 = _t332;
                                                    									_t332 = _t249;
                                                    									__eflags = _t332 - _t283;
                                                    									if(_t332 != _t283) {
                                                    										continue;
                                                    									}
                                                    									break;
                                                    								}
                                                    								__eflags = _t328 - _t283;
                                                    								if(_t328 != _t283) {
                                                    									 *(_t328 + 0x1ca0) = _t283;
                                                    								}
                                                    								_t250 =  *(_t332 + 0x1010);
                                                    								__eflags = _t250 & 0x00000008;
                                                    								if((_t250 & 0x00000008) == 0) {
                                                    									_t251 = _t250 | 0x00000002;
                                                    									__eflags = _t251;
                                                    									 *(_t332 + 0x1010) = _t251;
                                                    								} else {
                                                    									_t332 = E7058162F(_t332);
                                                    									 *(_t332 + 0x1010) =  *(_t332 + 0x1010) & 0xfffffff5;
                                                    								}
                                                    								goto L42;
                                                    							} else {
                                                    								_t300 = _t288 - 1;
                                                    								__eflags = _t300;
                                                    								if(_t300 == 0) {
                                                    									L31:
                                                    									lstrcpyW(_t217, _v48);
                                                    									L32:
                                                    									lstrcpyW(_t322, _v24);
                                                    									goto L42;
                                                    								}
                                                    								_t301 = _t300 - 1;
                                                    								__eflags = _t301;
                                                    								if(_t301 == 0) {
                                                    									goto L32;
                                                    								}
                                                    								__eflags = _t301 != 1;
                                                    								if(_t301 != 1) {
                                                    									goto L42;
                                                    								}
                                                    								goto L31;
                                                    							}
                                                    						} else {
                                                    							if(_t215 == 1) {
                                                    								_t257 = _v16;
                                                    								if(_v40 == _t283) {
                                                    									_t257 = _t257 - 1;
                                                    								}
                                                    								 *(_t332 + 0x1014) = _t257;
                                                    							}
                                                    							L42:
                                                    							_v12 = _v12 + 2;
                                                    							_v28 = _v24;
                                                    							L59:
                                                    							if(_v32 != 0xffffffff) {
                                                    								_t321 = _v12;
                                                    								continue;
                                                    							}
                                                    							break;
                                                    						}
                                                    					}
                                                    					_t258 = _t213 - 0x23;
                                                    					if(_t258 == 0) {
                                                    						__eflags = _t321 - _v56;
                                                    						if(_t321 <= _v56) {
                                                    							L17:
                                                    							__eflags = _v44 - _t283;
                                                    							if(_v44 != _t283) {
                                                    								L43:
                                                    								_t260 = _v32 - _t283;
                                                    								__eflags = _t260;
                                                    								if(_t260 == 0) {
                                                    									_t261 = _t286;
                                                    									while(1) {
                                                    										__eflags = _t261 - 0x22;
                                                    										if(_t261 != 0x22) {
                                                    											break;
                                                    										}
                                                    										_t321 =  &(_t321[1]);
                                                    										__eflags = _v44 - _t283;
                                                    										_v12 = _t321;
                                                    										if(_v44 == _t283) {
                                                    											_v44 = 1;
                                                    											L162:
                                                    											_v28 =  &(_v28[0]);
                                                    											 *_v28 =  *_t321;
                                                    											L58:
                                                    											_t331 =  &(_t321[1]);
                                                    											__eflags = _t331;
                                                    											_v12 = _t331;
                                                    											goto L59;
                                                    										}
                                                    										_t261 =  *_t321 & 0x0000ffff;
                                                    										_v44 = _t283;
                                                    									}
                                                    									__eflags = _t261 - 0x2a;
                                                    									if(_t261 == 0x2a) {
                                                    										_v36 = 2;
                                                    										L57:
                                                    										_t321 = _v12;
                                                    										_v28 = _v24;
                                                    										_t283 = 0;
                                                    										__eflags = 0;
                                                    										goto L58;
                                                    									}
                                                    									__eflags = _t261 - 0x2d;
                                                    									if(_t261 == 0x2d) {
                                                    										L151:
                                                    										_t304 =  *_t321;
                                                    										__eflags = _t304 - 0x2d;
                                                    										if(_t304 != 0x2d) {
                                                    											L154:
                                                    											_t264 =  &(_t321[1]);
                                                    											__eflags =  *_t264 - 0x3a;
                                                    											if( *_t264 != 0x3a) {
                                                    												goto L162;
                                                    											}
                                                    											__eflags = _t304 - 0x2d;
                                                    											if(_t304 == 0x2d) {
                                                    												goto L162;
                                                    											}
                                                    											_v36 = 1;
                                                    											L157:
                                                    											_v12 = _t264;
                                                    											__eflags = _v28 - _v24;
                                                    											if(_v28 <= _v24) {
                                                    												 *_v48 = _t283;
                                                    											} else {
                                                    												 *_v28 = _t283;
                                                    												lstrcpyW(_v48, _v24);
                                                    											}
                                                    											goto L57;
                                                    										}
                                                    										_t264 =  &(_t321[1]);
                                                    										__eflags =  *_t264 - 0x3e;
                                                    										if( *_t264 != 0x3e) {
                                                    											goto L154;
                                                    										}
                                                    										_v36 = 3;
                                                    										goto L157;
                                                    									}
                                                    									__eflags = _t261 - 0x3a;
                                                    									if(_t261 != 0x3a) {
                                                    										goto L162;
                                                    									}
                                                    									goto L151;
                                                    								}
                                                    								_t269 = _t260 - 1;
                                                    								__eflags = _t269;
                                                    								if(_t269 == 0) {
                                                    									L80:
                                                    									_t305 = _t286 + 0xffffffde;
                                                    									__eflags = _t305 - 0x55;
                                                    									if(_t305 > 0x55) {
                                                    										goto L57;
                                                    									}
                                                    									switch( *((intOrPtr*)(( *(_t305 + 0x705823e8) & 0x000000ff) * 4 +  &M7058235C))) {
                                                    										case 0:
                                                    											__ecx = _v24;
                                                    											__edi = _v12;
                                                    											while(1) {
                                                    												__edi = __edi + 1;
                                                    												__edi = __edi + 1;
                                                    												_v12 = __edi;
                                                    												__ax =  *__edi;
                                                    												__eflags = __ax - __dx;
                                                    												if(__ax != __dx) {
                                                    													goto L132;
                                                    												}
                                                    												L131:
                                                    												__eflags =  *((intOrPtr*)(__edi + 2)) - __dx;
                                                    												if( *((intOrPtr*)(__edi + 2)) != __dx) {
                                                    													L136:
                                                    													 *__ecx =  *__ecx & 0x00000000;
                                                    													__eax = E705812CC(_v24);
                                                    													__ebx = __eax;
                                                    													goto L97;
                                                    												}
                                                    												L132:
                                                    												__eflags = __ax;
                                                    												if(__ax == 0) {
                                                    													goto L136;
                                                    												}
                                                    												__eflags = __ax - __dx;
                                                    												if(__ax == __dx) {
                                                    													__edi = __edi + 1;
                                                    													__edi = __edi + 1;
                                                    													__eflags = __edi;
                                                    												}
                                                    												__ax =  *__edi;
                                                    												 *__ecx =  *__edi;
                                                    												__ecx = __ecx + 1;
                                                    												__ecx = __ecx + 1;
                                                    												__edi = __edi + 1;
                                                    												__edi = __edi + 1;
                                                    												_v12 = __edi;
                                                    												__ax =  *__edi;
                                                    												__eflags = __ax - __dx;
                                                    												if(__ax != __dx) {
                                                    													goto L132;
                                                    												}
                                                    												goto L131;
                                                    											}
                                                    										case 1:
                                                    											_v8 = 1;
                                                    											goto L57;
                                                    										case 2:
                                                    											_v8 = _v8 | 0xffffffff;
                                                    											goto L57;
                                                    										case 3:
                                                    											_v8 = _v8 & 0x00000000;
                                                    											_v20 = _v20 & 0x00000000;
                                                    											_v16 = _v16 + 1;
                                                    											goto L85;
                                                    										case 4:
                                                    											__eflags = _v20;
                                                    											if(_v20 != 0) {
                                                    												goto L57;
                                                    											}
                                                    											_v12 = _v12 - 2;
                                                    											__ebx = E705812BB();
                                                    											 &_v12 = E70581B86( &_v12);
                                                    											__eax = E70581510(__edx, __eax, __edx, __ebx);
                                                    											goto L97;
                                                    										case 5:
                                                    											L105:
                                                    											_v20 = _v20 + 1;
                                                    											goto L57;
                                                    										case 6:
                                                    											_push(7);
                                                    											goto L123;
                                                    										case 7:
                                                    											_push(0x19);
                                                    											goto L143;
                                                    										case 8:
                                                    											__eax = 0;
                                                    											__eax = 1;
                                                    											__eflags = 1;
                                                    											goto L107;
                                                    										case 9:
                                                    											_push(0x15);
                                                    											goto L143;
                                                    										case 0xa:
                                                    											_push(0x16);
                                                    											goto L143;
                                                    										case 0xb:
                                                    											_push(0x18);
                                                    											goto L143;
                                                    										case 0xc:
                                                    											__eax = 0;
                                                    											__eax = 1;
                                                    											__eflags = 1;
                                                    											goto L118;
                                                    										case 0xd:
                                                    											__eax = 0;
                                                    											__eax = 1;
                                                    											__eflags = 1;
                                                    											goto L109;
                                                    										case 0xe:
                                                    											__eax = 0;
                                                    											__eax = 1;
                                                    											__eflags = 1;
                                                    											goto L111;
                                                    										case 0xf:
                                                    											__eax = 0;
                                                    											__eax = 1;
                                                    											__eflags = 1;
                                                    											goto L122;
                                                    										case 0x10:
                                                    											__eax = 0;
                                                    											__eax = 1;
                                                    											__eflags = 1;
                                                    											goto L113;
                                                    										case 0x11:
                                                    											_push(3);
                                                    											goto L123;
                                                    										case 0x12:
                                                    											_push(0x17);
                                                    											L143:
                                                    											_pop(__ebx);
                                                    											goto L98;
                                                    										case 0x13:
                                                    											__eax =  &_v12;
                                                    											__eax = E70581B86( &_v12);
                                                    											__ebx = __eax;
                                                    											__ebx = __eax + 1;
                                                    											__eflags = __ebx - 0xb;
                                                    											if(__ebx < 0xb) {
                                                    												__ebx = __ebx + 0xa;
                                                    											}
                                                    											goto L97;
                                                    										case 0x14:
                                                    											__ebx = 0xffffffff;
                                                    											goto L98;
                                                    										case 0x15:
                                                    											__eax = 0;
                                                    											__eax = 1;
                                                    											__eflags = 1;
                                                    											goto L116;
                                                    										case 0x16:
                                                    											__ecx = 0;
                                                    											__eflags = 0;
                                                    											goto L91;
                                                    										case 0x17:
                                                    											__eax = 0;
                                                    											__eax = 1;
                                                    											__eflags = 1;
                                                    											goto L120;
                                                    										case 0x18:
                                                    											_t271 =  *(_t332 + 0x1014);
                                                    											__eflags = _t271 - _v16;
                                                    											if(_t271 > _v16) {
                                                    												_v16 = _t271;
                                                    											}
                                                    											_v8 = _v8 & 0x00000000;
                                                    											_v20 = _v20 & 0x00000000;
                                                    											_v36 - 3 = _t271 - (_v36 == 3);
                                                    											if(_t271 != _v36 == 3) {
                                                    												L85:
                                                    												_v40 = 1;
                                                    											}
                                                    											goto L57;
                                                    										case 0x19:
                                                    											L107:
                                                    											__ecx = 0;
                                                    											_v8 = 2;
                                                    											__ecx = 1;
                                                    											goto L91;
                                                    										case 0x1a:
                                                    											L118:
                                                    											_push(5);
                                                    											goto L123;
                                                    										case 0x1b:
                                                    											L109:
                                                    											__ecx = 0;
                                                    											_v8 = 3;
                                                    											__ecx = 1;
                                                    											goto L91;
                                                    										case 0x1c:
                                                    											L111:
                                                    											__ecx = 0;
                                                    											__ecx = 1;
                                                    											goto L91;
                                                    										case 0x1d:
                                                    											L122:
                                                    											_push(6);
                                                    											goto L123;
                                                    										case 0x1e:
                                                    											L113:
                                                    											_push(2);
                                                    											goto L123;
                                                    										case 0x1f:
                                                    											__eax =  &_v12;
                                                    											__eax = E70581B86( &_v12);
                                                    											__ebx = __eax;
                                                    											__ebx = __eax + 1;
                                                    											goto L97;
                                                    										case 0x20:
                                                    											L116:
                                                    											_v52 = _v52 + 1;
                                                    											_push(4);
                                                    											_pop(__ecx);
                                                    											goto L91;
                                                    										case 0x21:
                                                    											L120:
                                                    											_push(4);
                                                    											L123:
                                                    											_pop(__ecx);
                                                    											L91:
                                                    											__edi = _v16;
                                                    											__edx =  *(0x7058405c + __ecx * 4);
                                                    											__eax =  ~__eax;
                                                    											asm("sbb eax, eax");
                                                    											_v40 = 1;
                                                    											__edi = _v16 << 5;
                                                    											__eax = __eax & 0x00008000;
                                                    											__edi = (_v16 << 5) + __esi;
                                                    											__eax = __eax | __ecx;
                                                    											__eflags = _v8;
                                                    											 *(__edi + 0x1018) = __eax;
                                                    											if(_v8 < 0) {
                                                    												L93:
                                                    												__edx = 0;
                                                    												__edx = 1;
                                                    												__eflags = 1;
                                                    												L94:
                                                    												__eflags = _v8 - 1;
                                                    												 *(__edi + 0x1028) = __edx;
                                                    												if(_v8 == 1) {
                                                    													__eax =  &_v12;
                                                    													__eax = E70581B86( &_v12);
                                                    													__eax = __eax + 1;
                                                    													__eflags = __eax;
                                                    													_v8 = __eax;
                                                    												}
                                                    												__eax = _v8;
                                                    												 *((intOrPtr*)(__edi + 0x101c)) = _v8;
                                                    												_t136 = _v16 + 0x81; // 0x81
                                                    												_t136 = _t136 << 5;
                                                    												__eax = 0;
                                                    												__eflags = 0;
                                                    												 *((intOrPtr*)((_t136 << 5) + __esi)) = 0;
                                                    												 *((intOrPtr*)(__edi + 0x1030)) = 0;
                                                    												 *((intOrPtr*)(__edi + 0x102c)) = 0;
                                                    												L97:
                                                    												__eflags = __ebx;
                                                    												if(__ebx == 0) {
                                                    													goto L57;
                                                    												}
                                                    												L98:
                                                    												__eflags = _v20;
                                                    												_v40 = 1;
                                                    												if(_v20 != 0) {
                                                    													L103:
                                                    													__eflags = _v20 - 1;
                                                    													if(_v20 == 1) {
                                                    														__eax = _v16;
                                                    														__eax = _v16 << 5;
                                                    														__eflags = __eax;
                                                    														 *(__eax + __esi + 0x102c) = __ebx;
                                                    													}
                                                    													goto L105;
                                                    												}
                                                    												_v16 = _v16 << 5;
                                                    												_t144 = __esi + 0x1030; // 0x1030
                                                    												__edi = (_v16 << 5) + _t144;
                                                    												__eax =  *__edi;
                                                    												__eflags = __eax - 0xffffffff;
                                                    												if(__eax <= 0xffffffff) {
                                                    													L101:
                                                    													__eax = GlobalFree(__eax);
                                                    													L102:
                                                    													 *__edi = __ebx;
                                                    													goto L103;
                                                    												}
                                                    												__eflags = __eax - 0x19;
                                                    												if(__eax <= 0x19) {
                                                    													goto L102;
                                                    												}
                                                    												goto L101;
                                                    											}
                                                    											__eflags = __edx;
                                                    											if(__edx > 0) {
                                                    												goto L94;
                                                    											}
                                                    											goto L93;
                                                    										case 0x22:
                                                    											goto L57;
                                                    									}
                                                    								}
                                                    								_t272 = _t269 - 1;
                                                    								__eflags = _t272;
                                                    								if(_t272 == 0) {
                                                    									_v16 = _t283;
                                                    									goto L80;
                                                    								}
                                                    								__eflags = _t272 != 1;
                                                    								if(_t272 != 1) {
                                                    									goto L162;
                                                    								}
                                                    								__eflags = _t286 - 0x6e;
                                                    								if(__eflags > 0) {
                                                    									_t309 = _t286 - 0x72;
                                                    									__eflags = _t309;
                                                    									if(_t309 == 0) {
                                                    										_push(4);
                                                    										L74:
                                                    										_pop(_t274);
                                                    										L75:
                                                    										__eflags = _v8 - 1;
                                                    										if(_v8 != 1) {
                                                    											_t96 = _t332 + 0x1010;
                                                    											 *_t96 =  *(_t332 + 0x1010) &  !_t274;
                                                    											__eflags =  *_t96;
                                                    										} else {
                                                    											 *(_t332 + 0x1010) =  *(_t332 + 0x1010) | _t274;
                                                    										}
                                                    										_v8 = 1;
                                                    										goto L57;
                                                    									}
                                                    									_t312 = _t309 - 1;
                                                    									__eflags = _t312;
                                                    									if(_t312 == 0) {
                                                    										_push(0x10);
                                                    										goto L74;
                                                    									}
                                                    									__eflags = _t312 != 0;
                                                    									if(_t312 != 0) {
                                                    										goto L57;
                                                    									}
                                                    									_push(0x40);
                                                    									goto L74;
                                                    								}
                                                    								if(__eflags == 0) {
                                                    									_push(8);
                                                    									goto L74;
                                                    								}
                                                    								_t315 = _t286 - 0x21;
                                                    								__eflags = _t315;
                                                    								if(_t315 == 0) {
                                                    									_v8 =  ~_v8;
                                                    									goto L57;
                                                    								}
                                                    								_t316 = _t315 - 0x11;
                                                    								__eflags = _t316;
                                                    								if(_t316 == 0) {
                                                    									_t274 = 0x100;
                                                    									goto L75;
                                                    								}
                                                    								_t317 = _t316 - 0x31;
                                                    								__eflags = _t317;
                                                    								if(_t317 == 0) {
                                                    									_t274 = 1;
                                                    									goto L75;
                                                    								}
                                                    								__eflags = _t317 != 0;
                                                    								if(_t317 != 0) {
                                                    									goto L57;
                                                    								}
                                                    								_push(0x20);
                                                    								goto L74;
                                                    							} else {
                                                    								_v32 = _t283;
                                                    								_v36 = _t283;
                                                    								goto L20;
                                                    							}
                                                    						}
                                                    						__eflags =  *((short*)(_t321 - 2)) - 0x3a;
                                                    						if( *((short*)(_t321 - 2)) != 0x3a) {
                                                    							goto L17;
                                                    						}
                                                    						__eflags = _v32 - _t283;
                                                    						if(_v32 == _t283) {
                                                    							goto L43;
                                                    						}
                                                    						goto L17;
                                                    					}
                                                    					_t277 = _t258 - 5;
                                                    					if(_t277 == 0) {
                                                    						__eflags = _v44 - _t283;
                                                    						if(_v44 != _t283) {
                                                    							goto L43;
                                                    						} else {
                                                    							__eflags = _v36 - 3;
                                                    							_v32 = 1;
                                                    							_v8 = _t283;
                                                    							_v20 = _t283;
                                                    							_v16 = (0 | _v36 == 0x00000003) + 1;
                                                    							_v40 = _t283;
                                                    							goto L20;
                                                    						}
                                                    					}
                                                    					_t281 = _t277 - 1;
                                                    					if(_t281 == 0) {
                                                    						__eflags = _v44 - _t283;
                                                    						if(_v44 != _t283) {
                                                    							goto L43;
                                                    						} else {
                                                    							_v32 = 2;
                                                    							_v8 = _t283;
                                                    							_v20 = _t283;
                                                    							goto L20;
                                                    						}
                                                    					}
                                                    					if(_t281 != 0x16) {
                                                    						goto L43;
                                                    					} else {
                                                    						_v32 = 3;
                                                    						_v8 = 1;
                                                    						goto L20;
                                                    					}
                                                    				}
                                                    				GlobalFree(_v56);
                                                    				GlobalFree(_v24);
                                                    				GlobalFree(_v48);
                                                    				if(_t332 == _t283 ||  *(_t332 + 0x100c) != _t283) {
                                                    					L182:
                                                    					return _t332;
                                                    				} else {
                                                    					_t225 =  *_t332 - 1;
                                                    					if(_t225 == 0) {
                                                    						_t187 = _t332 + 8; // 0x8
                                                    						_t324 = _t187;
                                                    						__eflags =  *_t324 - _t283;
                                                    						if( *_t324 != _t283) {
                                                    							_t226 = GetModuleHandleW(_t324);
                                                    							__eflags = _t226 - _t283;
                                                    							 *(_t332 + 0x1008) = _t226;
                                                    							if(_t226 != _t283) {
                                                    								L171:
                                                    								_t192 = _t332 + 0x808; // 0x808
                                                    								_t325 = _t192;
                                                    								_t227 = E705816BD( *(_t332 + 0x1008), _t325);
                                                    								__eflags = _t227 - _t283;
                                                    								 *(_t332 + 0x100c) = _t227;
                                                    								if(_t227 == _t283) {
                                                    									__eflags =  *_t325 - 0x23;
                                                    									if( *_t325 == 0x23) {
                                                    										_t195 = _t332 + 0x80a; // 0x80a
                                                    										_t231 = E705813B1(_t195);
                                                    										__eflags = _t231 - _t283;
                                                    										if(_t231 != _t283) {
                                                    											__eflags = _t231 & 0xffff0000;
                                                    											if((_t231 & 0xffff0000) == 0) {
                                                    												 *(_t332 + 0x100c) = GetProcAddress( *(_t332 + 0x1008), _t231 & 0x0000ffff);
                                                    											}
                                                    										}
                                                    									}
                                                    								}
                                                    								__eflags = _v52 - _t283;
                                                    								if(_v52 != _t283) {
                                                    									L178:
                                                    									_t325[lstrlenW(_t325)] = 0x57;
                                                    									_t229 = E705816BD( *(_t332 + 0x1008), _t325);
                                                    									__eflags = _t229 - _t283;
                                                    									if(_t229 != _t283) {
                                                    										L166:
                                                    										 *(_t332 + 0x100c) = _t229;
                                                    										goto L182;
                                                    									}
                                                    									__eflags =  *(_t332 + 0x100c) - _t283;
                                                    									L180:
                                                    									if(__eflags != 0) {
                                                    										goto L182;
                                                    									}
                                                    									L181:
                                                    									_t206 = _t332 + 4;
                                                    									 *_t206 =  *(_t332 + 4) | 0xffffffff;
                                                    									__eflags =  *_t206;
                                                    									goto L182;
                                                    								} else {
                                                    									__eflags =  *(_t332 + 0x100c) - _t283;
                                                    									if( *(_t332 + 0x100c) != _t283) {
                                                    										goto L182;
                                                    									}
                                                    									goto L178;
                                                    								}
                                                    							}
                                                    							_t234 = LoadLibraryW(_t324);
                                                    							__eflags = _t234 - _t283;
                                                    							 *(_t332 + 0x1008) = _t234;
                                                    							if(_t234 == _t283) {
                                                    								goto L181;
                                                    							}
                                                    							goto L171;
                                                    						}
                                                    						_t188 = _t332 + 0x808; // 0x808
                                                    						_t236 = E705813B1(_t188);
                                                    						 *(_t332 + 0x100c) = _t236;
                                                    						__eflags = _t236 - _t283;
                                                    						goto L180;
                                                    					}
                                                    					_t237 = _t225 - 1;
                                                    					if(_t237 == 0) {
                                                    						_t185 = _t332 + 0x808; // 0x808
                                                    						_t238 = _t185;
                                                    						__eflags =  *_t238 - _t283;
                                                    						if( *_t238 == _t283) {
                                                    							goto L182;
                                                    						}
                                                    						_t229 = E705813B1(_t238);
                                                    						L165:
                                                    						goto L166;
                                                    					}
                                                    					if(_t237 != 1) {
                                                    						goto L182;
                                                    					}
                                                    					_t81 = _t332 + 8; // 0x8
                                                    					_t284 = _t81;
                                                    					_t326 = E705813B1(_t81);
                                                    					 *(_t332 + 0x1008) = _t326;
                                                    					if(_t326 == 0) {
                                                    						goto L181;
                                                    					}
                                                    					 *(_t332 + 0x104c) =  *(_t332 + 0x104c) & 0x00000000;
                                                    					 *((intOrPtr*)(_t332 + 0x1050)) = E705812CC(_t284);
                                                    					 *(_t332 + 0x103c) =  *(_t332 + 0x103c) & 0x00000000;
                                                    					 *((intOrPtr*)(_t332 + 0x1048)) = 1;
                                                    					 *((intOrPtr*)(_t332 + 0x1038)) = 1;
                                                    					_t90 = _t332 + 0x808; // 0x808
                                                    					_t229 =  *(_t326->i + E705813B1(_t90) * 4);
                                                    					goto L165;
                                                    				}
                                                    			}


































































                                                    0x70581c07
                                                    0x70581c0a
                                                    0x70581c0d
                                                    0x70581c10
                                                    0x70581c13
                                                    0x70581c16
                                                    0x70581c19
                                                    0x70581c1b
                                                    0x70581c1e
                                                    0x70581c21
                                                    0x70581c26
                                                    0x70581c29
                                                    0x70581c31
                                                    0x70581c39
                                                    0x70581c3b
                                                    0x70581c3e
                                                    0x70581c46
                                                    0x70581c46
                                                    0x70581c4b
                                                    0x70581c4e
                                                    0x00000000
                                                    0x00000000
                                                    0x70581c5b
                                                    0x70581c60
                                                    0x70581c62
                                                    0x70581cf4
                                                    0x70581cf4
                                                    0x70581cf4
                                                    0x70581cf8
                                                    0x70581cfb
                                                    0x70581cfd
                                                    0x70581d1f
                                                    0x70581d21
                                                    0x70581d24
                                                    0x70581d2d
                                                    0x70581d33
                                                    0x70581d35
                                                    0x70581d3b
                                                    0x70581d3b
                                                    0x70581d41
                                                    0x70581d44
                                                    0x70581d44
                                                    0x70581d47
                                                    0x70581d47
                                                    0x70581d4d
                                                    0x70581d4f
                                                    0x70581d4f
                                                    0x70581d51
                                                    0x70581d54
                                                    0x70581d57
                                                    0x70581d5d
                                                    0x70581d63
                                                    0x70581d66
                                                    0x70581d8a
                                                    0x70581d8d
                                                    0x00000000
                                                    0x00000000
                                                    0x70581d90
                                                    0x70581d92
                                                    0x70581da0
                                                    0x70581da3
                                                    0x70581da5
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x70581da7
                                                    0x70581da7
                                                    0x70581da7
                                                    0x70581dad
                                                    0x70581daf
                                                    0x00000000
                                                    0x00000000
                                                    0x70581db1
                                                    0x70581db3
                                                    0x70581db5
                                                    0x70581db7
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x70581db7
                                                    0x70581db9
                                                    0x70581dbb
                                                    0x70581dbd
                                                    0x70581dbd
                                                    0x70581dc3
                                                    0x70581dc9
                                                    0x70581dcb
                                                    0x70581ddf
                                                    0x70581ddf
                                                    0x70581de1
                                                    0x70581dcd
                                                    0x70581dd3
                                                    0x70581dd6
                                                    0x70581dd6
                                                    0x00000000
                                                    0x70581d68
                                                    0x70581d68
                                                    0x70581d68
                                                    0x70581d69
                                                    0x70581d71
                                                    0x70581d75
                                                    0x70581d7b
                                                    0x70581d7f
                                                    0x00000000
                                                    0x70581d7f
                                                    0x70581d6b
                                                    0x70581d6b
                                                    0x70581d6c
                                                    0x00000000
                                                    0x00000000
                                                    0x70581d6e
                                                    0x70581d6f
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x70581d6f
                                                    0x70581cff
                                                    0x70581d00
                                                    0x70581d09
                                                    0x70581d0c
                                                    0x70581d19
                                                    0x70581d19
                                                    0x70581d0e
                                                    0x70581d0e
                                                    0x70581de7
                                                    0x70581dea
                                                    0x70581dee
                                                    0x70581e61
                                                    0x70581e65
                                                    0x70581c43
                                                    0x00000000
                                                    0x70581c43
                                                    0x00000000
                                                    0x70581e65
                                                    0x70581cfd
                                                    0x70581c68
                                                    0x70581c6b
                                                    0x70581cce
                                                    0x70581cd1
                                                    0x70581ce3
                                                    0x70581ce3
                                                    0x70581ce6
                                                    0x70581df3
                                                    0x70581df6
                                                    0x70581df6
                                                    0x70581df8
                                                    0x705821ae
                                                    0x705821c6
                                                    0x705821c6
                                                    0x705821c9
                                                    0x00000000
                                                    0x00000000
                                                    0x705821b3
                                                    0x705821b4
                                                    0x705821b7
                                                    0x705821ba
                                                    0x70582244
                                                    0x7058224b
                                                    0x70582251
                                                    0x70582255
                                                    0x70581e5c
                                                    0x70581e5d
                                                    0x70581e5d
                                                    0x70581e5e
                                                    0x00000000
                                                    0x70581e5e
                                                    0x705821c0
                                                    0x705821c3
                                                    0x705821c3
                                                    0x705821cb
                                                    0x705821ce
                                                    0x70582238
                                                    0x70581e51
                                                    0x70581e54
                                                    0x70581e57
                                                    0x70581e5a
                                                    0x70581e5a
                                                    0x00000000
                                                    0x70581e5a
                                                    0x705821d0
                                                    0x705821d3
                                                    0x705821da
                                                    0x705821da
                                                    0x705821dd
                                                    0x705821e1
                                                    0x705821f5
                                                    0x705821f5
                                                    0x705821f8
                                                    0x705821fc
                                                    0x00000000
                                                    0x00000000
                                                    0x705821fe
                                                    0x70582202
                                                    0x00000000
                                                    0x00000000
                                                    0x70582204
                                                    0x7058220b
                                                    0x7058220b
                                                    0x70582211
                                                    0x70582214
                                                    0x70582230
                                                    0x70582216
                                                    0x7058221f
                                                    0x70582222
                                                    0x70582222
                                                    0x00000000
                                                    0x70582214
                                                    0x705821e3
                                                    0x705821e6
                                                    0x705821ea
                                                    0x00000000
                                                    0x00000000
                                                    0x705821ec
                                                    0x00000000
                                                    0x705821ec
                                                    0x705821d5
                                                    0x705821d8
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x705821d8
                                                    0x70581dfe
                                                    0x70581dfe
                                                    0x70581dff
                                                    0x70581f49
                                                    0x70581f49
                                                    0x70581f50
                                                    0x70581f53
                                                    0x00000000
                                                    0x00000000
                                                    0x70581f60
                                                    0x00000000
                                                    0x7058214b
                                                    0x7058214e
                                                    0x70582151
                                                    0x70582151
                                                    0x70582152
                                                    0x70582153
                                                    0x70582156
                                                    0x70582159
                                                    0x7058215c
                                                    0x00000000
                                                    0x00000000
                                                    0x7058215e
                                                    0x7058215e
                                                    0x70582162
                                                    0x7058217a
                                                    0x7058217d
                                                    0x70582181
                                                    0x70582187
                                                    0x00000000
                                                    0x70582187
                                                    0x70582164
                                                    0x70582164
                                                    0x70582167
                                                    0x00000000
                                                    0x00000000
                                                    0x70582169
                                                    0x7058216c
                                                    0x7058216e
                                                    0x7058216f
                                                    0x7058216f
                                                    0x7058216f
                                                    0x70582170
                                                    0x70582173
                                                    0x70582176
                                                    0x70582177
                                                    0x70582151
                                                    0x70582152
                                                    0x70582153
                                                    0x70582156
                                                    0x70582159
                                                    0x7058215c
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x7058215c
                                                    0x00000000
                                                    0x70581fa7
                                                    0x00000000
                                                    0x00000000
                                                    0x70581fb3
                                                    0x00000000
                                                    0x00000000
                                                    0x70581f9a
                                                    0x70581f9e
                                                    0x70581fa2
                                                    0x00000000
                                                    0x00000000
                                                    0x7058211c
                                                    0x70582120
                                                    0x00000000
                                                    0x00000000
                                                    0x70582126
                                                    0x7058212f
                                                    0x70582136
                                                    0x7058213e
                                                    0x00000000
                                                    0x00000000
                                                    0x70582083
                                                    0x70582083
                                                    0x00000000
                                                    0x00000000
                                                    0x70581fbc
                                                    0x00000000
                                                    0x00000000
                                                    0x705821a6
                                                    0x00000000
                                                    0x00000000
                                                    0x7058208b
                                                    0x7058208d
                                                    0x7058208d
                                                    0x00000000
                                                    0x00000000
                                                    0x70582196
                                                    0x00000000
                                                    0x00000000
                                                    0x7058219a
                                                    0x00000000
                                                    0x00000000
                                                    0x705821a2
                                                    0x00000000
                                                    0x00000000
                                                    0x705820d3
                                                    0x705820d5
                                                    0x705820d5
                                                    0x00000000
                                                    0x00000000
                                                    0x7058209d
                                                    0x7058209f
                                                    0x7058209f
                                                    0x00000000
                                                    0x00000000
                                                    0x705820af
                                                    0x705820b1
                                                    0x705820b1
                                                    0x00000000
                                                    0x00000000
                                                    0x705820e1
                                                    0x705820e3
                                                    0x705820e3
                                                    0x00000000
                                                    0x00000000
                                                    0x705820ba
                                                    0x705820bc
                                                    0x705820bc
                                                    0x00000000
                                                    0x00000000
                                                    0x705820c1
                                                    0x00000000
                                                    0x00000000
                                                    0x7058219e
                                                    0x705821a8
                                                    0x705821a8
                                                    0x00000000
                                                    0x00000000
                                                    0x705820ec
                                                    0x705820f0
                                                    0x705820f5
                                                    0x705820f8
                                                    0x705820f9
                                                    0x705820fc
                                                    0x70582102
                                                    0x70582102
                                                    0x00000000
                                                    0x00000000
                                                    0x7058218e
                                                    0x00000000
                                                    0x00000000
                                                    0x705820c5
                                                    0x705820c7
                                                    0x705820c7
                                                    0x00000000
                                                    0x00000000
                                                    0x70581fc3
                                                    0x70581fc3
                                                    0x00000000
                                                    0x00000000
                                                    0x705820da
                                                    0x705820dc
                                                    0x705820dc
                                                    0x00000000
                                                    0x00000000
                                                    0x70581f67
                                                    0x70581f6d
                                                    0x70581f70
                                                    0x70581f72
                                                    0x70581f72
                                                    0x70581f75
                                                    0x70581f79
                                                    0x70581f86
                                                    0x70581f88
                                                    0x70581f8e
                                                    0x70581f8e
                                                    0x70581f8e
                                                    0x00000000
                                                    0x00000000
                                                    0x7058208e
                                                    0x7058208e
                                                    0x70582090
                                                    0x70582097
                                                    0x00000000
                                                    0x00000000
                                                    0x705820d6
                                                    0x705820d6
                                                    0x00000000
                                                    0x00000000
                                                    0x705820a0
                                                    0x705820a0
                                                    0x705820a2
                                                    0x705820a9
                                                    0x00000000
                                                    0x00000000
                                                    0x705820b2
                                                    0x705820b2
                                                    0x705820b4
                                                    0x00000000
                                                    0x00000000
                                                    0x705820e4
                                                    0x705820e4
                                                    0x00000000
                                                    0x00000000
                                                    0x705820bd
                                                    0x705820bd
                                                    0x00000000
                                                    0x00000000
                                                    0x7058210a
                                                    0x7058210e
                                                    0x70582113
                                                    0x70582116
                                                    0x00000000
                                                    0x00000000
                                                    0x705820c8
                                                    0x705820c8
                                                    0x705820cb
                                                    0x705820cd
                                                    0x00000000
                                                    0x00000000
                                                    0x705820dd
                                                    0x705820dd
                                                    0x705820e6
                                                    0x705820e6
                                                    0x70581fc5
                                                    0x70581fc5
                                                    0x70581fc8
                                                    0x70581fcf
                                                    0x70581fd1
                                                    0x70581fd3
                                                    0x70581fda
                                                    0x70581fdd
                                                    0x70581fe2
                                                    0x70581fe4
                                                    0x70581fe6
                                                    0x70581fea
                                                    0x70581ff0
                                                    0x70581ff6
                                                    0x70581ff6
                                                    0x70581ff8
                                                    0x70581ff8
                                                    0x70581ff9
                                                    0x70581ff9
                                                    0x70581ffd
                                                    0x70582003
                                                    0x70582005
                                                    0x70582009
                                                    0x7058200e
                                                    0x7058200e
                                                    0x70582010
                                                    0x70582010
                                                    0x70582013
                                                    0x70582016
                                                    0x7058201f
                                                    0x70582025
                                                    0x70582028
                                                    0x70582028
                                                    0x7058202a
                                                    0x7058202d
                                                    0x70582033
                                                    0x70582039
                                                    0x70582039
                                                    0x7058203b
                                                    0x00000000
                                                    0x00000000
                                                    0x70582041
                                                    0x70582041
                                                    0x70582045
                                                    0x7058204c
                                                    0x70582070
                                                    0x70582070
                                                    0x70582074
                                                    0x70582076
                                                    0x70582079
                                                    0x70582079
                                                    0x7058207c
                                                    0x7058207c
                                                    0x00000000
                                                    0x70582074
                                                    0x70582051
                                                    0x70582054
                                                    0x70582054
                                                    0x7058205b
                                                    0x7058205d
                                                    0x70582060
                                                    0x70582067
                                                    0x70582068
                                                    0x7058206e
                                                    0x7058206e
                                                    0x00000000
                                                    0x7058206e
                                                    0x70582062
                                                    0x70582065
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x70582065
                                                    0x70581ff2
                                                    0x70581ff4
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x70581f60
                                                    0x70581e05
                                                    0x70581e05
                                                    0x70581e06
                                                    0x70581f46
                                                    0x00000000
                                                    0x70581f46
                                                    0x70581e0c
                                                    0x70581e0d
                                                    0x00000000
                                                    0x00000000
                                                    0x70581e13
                                                    0x70581e16
                                                    0x70581f0b
                                                    0x70581f0b
                                                    0x70581f0e
                                                    0x70581f23
                                                    0x70581f25
                                                    0x70581f25
                                                    0x70581f26
                                                    0x70581f29
                                                    0x70581f2c
                                                    0x70581f38
                                                    0x70581f38
                                                    0x70581f38
                                                    0x70581f2e
                                                    0x70581f2e
                                                    0x70581f2e
                                                    0x70581f3e
                                                    0x00000000
                                                    0x70581f3e
                                                    0x70581f10
                                                    0x70581f10
                                                    0x70581f11
                                                    0x70581f1f
                                                    0x00000000
                                                    0x70581f1f
                                                    0x70581f14
                                                    0x70581f15
                                                    0x00000000
                                                    0x00000000
                                                    0x70581f1b
                                                    0x00000000
                                                    0x70581f1b
                                                    0x70581e1c
                                                    0x70581f07
                                                    0x00000000
                                                    0x70581f07
                                                    0x70581e22
                                                    0x70581e22
                                                    0x70581e25
                                                    0x70581e4e
                                                    0x00000000
                                                    0x70581e4e
                                                    0x70581e27
                                                    0x70581e27
                                                    0x70581e2a
                                                    0x70581e44
                                                    0x00000000
                                                    0x70581e44
                                                    0x70581e2c
                                                    0x70581e2c
                                                    0x70581e2f
                                                    0x70581e3e
                                                    0x00000000
                                                    0x70581e3e
                                                    0x70581e32
                                                    0x70581e33
                                                    0x00000000
                                                    0x00000000
                                                    0x70581e35
                                                    0x00000000
                                                    0x70581cec
                                                    0x70581cec
                                                    0x70581cef
                                                    0x00000000
                                                    0x70581cef
                                                    0x70581ce6
                                                    0x70581cd3
                                                    0x70581cd8
                                                    0x00000000
                                                    0x00000000
                                                    0x70581cda
                                                    0x70581cdd
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x70581cdd
                                                    0x70581c6d
                                                    0x70581c70
                                                    0x70581ca6
                                                    0x70581ca9
                                                    0x00000000
                                                    0x70581caf
                                                    0x70581cb1
                                                    0x70581cb5
                                                    0x70581cbc
                                                    0x70581cc3
                                                    0x70581cc6
                                                    0x70581cc9
                                                    0x00000000
                                                    0x70581cc9
                                                    0x70581ca9
                                                    0x70581c72
                                                    0x70581c73
                                                    0x70581c8e
                                                    0x70581c91
                                                    0x00000000
                                                    0x70581c97
                                                    0x70581c97
                                                    0x70581c9e
                                                    0x70581ca1
                                                    0x00000000
                                                    0x70581ca1
                                                    0x70581c91
                                                    0x70581c78
                                                    0x00000000
                                                    0x70581c7e
                                                    0x70581c7e
                                                    0x70581c85
                                                    0x00000000
                                                    0x70581c85
                                                    0x70581c78
                                                    0x70581e74
                                                    0x70581e79
                                                    0x70581e7e
                                                    0x70581e82
                                                    0x70582355
                                                    0x7058235b
                                                    0x70581e94
                                                    0x70581e96
                                                    0x70581e97
                                                    0x7058227e
                                                    0x7058227e
                                                    0x70582281
                                                    0x70582284
                                                    0x705822a1
                                                    0x705822a7
                                                    0x705822a9
                                                    0x705822af
                                                    0x705822c6
                                                    0x705822c6
                                                    0x705822c6
                                                    0x705822d3
                                                    0x705822d9
                                                    0x705822dc
                                                    0x705822e2
                                                    0x705822e4
                                                    0x705822e8
                                                    0x705822ea
                                                    0x705822f1
                                                    0x705822f6
                                                    0x705822f9
                                                    0x705822fb
                                                    0x70582300
                                                    0x70582312
                                                    0x70582312
                                                    0x70582300
                                                    0x705822f9
                                                    0x705822e8
                                                    0x70582318
                                                    0x7058231b
                                                    0x70582325
                                                    0x7058232d
                                                    0x7058233a
                                                    0x70582340
                                                    0x70582343
                                                    0x70582273
                                                    0x70582273
                                                    0x00000000
                                                    0x70582273
                                                    0x70582349
                                                    0x7058234f
                                                    0x7058234f
                                                    0x00000000
                                                    0x00000000
                                                    0x70582351
                                                    0x70582351
                                                    0x70582351
                                                    0x70582351
                                                    0x00000000
                                                    0x7058231d
                                                    0x7058231d
                                                    0x70582323
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x70582323
                                                    0x7058231b
                                                    0x705822b2
                                                    0x705822b8
                                                    0x705822ba
                                                    0x705822c0
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x705822c0
                                                    0x70582286
                                                    0x7058228d
                                                    0x70582293
                                                    0x70582299
                                                    0x00000000
                                                    0x70582299
                                                    0x70581e9d
                                                    0x70581e9e
                                                    0x7058225d
                                                    0x7058225d
                                                    0x70582263
                                                    0x70582266
                                                    0x00000000
                                                    0x00000000
                                                    0x7058226d
                                                    0x70582272
                                                    0x00000000
                                                    0x70582272
                                                    0x70581ea5
                                                    0x00000000
                                                    0x00000000
                                                    0x70581eab
                                                    0x70581eab
                                                    0x70581eb4
                                                    0x70581eb9
                                                    0x70581ebf
                                                    0x00000000
                                                    0x00000000
                                                    0x70581ec5
                                                    0x70581ed2
                                                    0x70581ed8
                                                    0x70581ee2
                                                    0x70581ee8
                                                    0x70581ef0
                                                    0x70581f00
                                                    0x00000000
                                                    0x70581f00

                                                    APIs
                                                      • Part of subcall function 705812BB: GlobalAlloc.KERNEL32(00000040,?,705812DB,?,7058137F,00000019,705811CA,-000000A0), ref: 705812C5
                                                    • GlobalAlloc.KERNELBASE(00000040,00001CA4), ref: 70581D2D
                                                    • lstrcpyW.KERNEL32 ref: 70581D75
                                                    • lstrcpyW.KERNEL32 ref: 70581D7F
                                                    • GlobalFree.KERNEL32 ref: 70581D92
                                                    • GlobalFree.KERNEL32 ref: 70581E74
                                                    • GlobalFree.KERNEL32 ref: 70581E79
                                                    • GlobalFree.KERNEL32 ref: 70581E7E
                                                    • GlobalFree.KERNEL32 ref: 70582068
                                                    • lstrcpyW.KERNEL32 ref: 70582222
                                                    • GetModuleHandleW.KERNEL32(00000008), ref: 705822A1
                                                    • LoadLibraryW.KERNEL32(00000008), ref: 705822B2
                                                    • GetProcAddress.KERNEL32(?,?), ref: 7058230C
                                                    • lstrlenW.KERNEL32(00000808), ref: 70582326
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.767810307.0000000070581000.00000020.00000001.01000000.00000004.sdmp, Offset: 70580000, based on PE: true
                                                    • Associated: 00000000.00000002.767804890.0000000070580000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                    • Associated: 00000000.00000002.767815871.0000000070584000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                    • Associated: 00000000.00000002.767828992.0000000070586000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_70580000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                    • String ID:
                                                    • API String ID: 245916457-0
                                                    • Opcode ID: 872b825ab09bbe4ad926464f01997c620adcb7802aeef69cb710408c58a3877b
                                                    • Instruction ID: f26a7b92cb89c77aec20e6724b9e0a42d27816a1c28942d1741773076b8ddf02
                                                    • Opcode Fuzzy Hash: 872b825ab09bbe4ad926464f01997c620adcb7802aeef69cb710408c58a3877b
                                                    • Instruction Fuzzy Hash: C5228B71D0020ADEDB119FA4C9886EEBFB8FB04315F20492EDDA7E62D0D7745A81DB58
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 663 405c49-405c6f call 405f14 666 405c71-405c83 DeleteFileW 663->666 667 405c88-405c8f 663->667 668 405e05-405e09 666->668 669 405c91-405c93 667->669 670 405ca2-405cb2 call 40653d 667->670 672 405db3-405db8 669->672 673 405c99-405c9c 669->673 676 405cc1-405cc2 call 405e58 670->676 677 405cb4-405cbf lstrcatW 670->677 672->668 675 405dba-405dbd 672->675 673->670 673->672 678 405dc7-405dcf call 406873 675->678 679 405dbf-405dc5 675->679 680 405cc7-405ccb 676->680 677->680 678->668 687 405dd1-405de5 call 405e0c call 405c01 678->687 679->668 683 405cd7-405cdd lstrcatW 680->683 684 405ccd-405cd5 680->684 686 405ce2-405cfe lstrlenW FindFirstFileW 683->686 684->683 684->686 688 405d04-405d0c 686->688 689 405da8-405dac 686->689 703 405de7-405dea 687->703 704 405dfd-405e00 call 40559f 687->704 692 405d2c-405d40 call 40653d 688->692 693 405d0e-405d16 688->693 689->672 691 405dae 689->691 691->672 705 405d42-405d4a 692->705 706 405d57-405d62 call 405c01 692->706 695 405d18-405d20 693->695 696 405d8b-405d9b FindNextFileW 693->696 695->692 701 405d22-405d2a 695->701 696->688 700 405da1-405da2 FindClose 696->700 700->689 701->692 701->696 703->679 707 405dec-405dfb call 40559f call 4062fd 703->707 704->668 705->696 708 405d4c-405d55 call 405c49 705->708 716 405d83-405d86 call 40559f 706->716 717 405d64-405d67 706->717 707->668 708->696 716->696 720 405d69-405d79 call 40559f call 4062fd 717->720 721 405d7b-405d81 717->721 720->696 721->696
                                                    C-Code - Quality: 98%
                                                    			E00405C49(void* __eflags, signed int _a4, signed int _a8) {
                                                    				signed int _v8;
                                                    				signed int _v12;
                                                    				short _v556;
                                                    				short _v558;
                                                    				struct _WIN32_FIND_DATAW _v604;
                                                    				signed int _t38;
                                                    				signed int _t52;
                                                    				signed int _t55;
                                                    				signed int _t62;
                                                    				void* _t64;
                                                    				signed char _t65;
                                                    				WCHAR* _t66;
                                                    				void* _t67;
                                                    				WCHAR* _t68;
                                                    				void* _t70;
                                                    
                                                    				_t65 = _a8;
                                                    				_t68 = _a4;
                                                    				_v8 = _t65 & 0x00000004;
                                                    				_t38 = E00405F14(__eflags, _t68);
                                                    				_v12 = _t38;
                                                    				if((_t65 & 0x00000008) != 0) {
                                                    					_t62 = DeleteFileW(_t68); // executed
                                                    					asm("sbb eax, eax");
                                                    					_t64 =  ~_t62 + 1;
                                                    					 *0x434f88 =  *0x434f88 + _t64;
                                                    					return _t64;
                                                    				}
                                                    				_a4 = _t65;
                                                    				_t8 =  &_a4;
                                                    				 *_t8 = _a4 & 0x00000001;
                                                    				__eflags =  *_t8;
                                                    				if( *_t8 == 0) {
                                                    					L5:
                                                    					E0040653D(0x42f270, _t68);
                                                    					__eflags = _a4;
                                                    					if(_a4 == 0) {
                                                    						E00405E58(_t68);
                                                    					} else {
                                                    						lstrcatW(0x42f270, L"\\*.*");
                                                    					}
                                                    					__eflags =  *_t68;
                                                    					if( *_t68 != 0) {
                                                    						L10:
                                                    						lstrcatW(_t68, 0x40a014);
                                                    						L11:
                                                    						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                    						_t38 = FindFirstFileW(0x42f270,  &_v604);
                                                    						_t70 = _t38;
                                                    						__eflags = _t70 - 0xffffffff;
                                                    						if(_t70 == 0xffffffff) {
                                                    							L26:
                                                    							__eflags = _a4;
                                                    							if(_a4 != 0) {
                                                    								_t30 = _t66 - 2;
                                                    								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                    								__eflags =  *_t30;
                                                    							}
                                                    							goto L28;
                                                    						} else {
                                                    							goto L12;
                                                    						}
                                                    						do {
                                                    							L12:
                                                    							__eflags = _v604.cFileName - 0x2e;
                                                    							if(_v604.cFileName != 0x2e) {
                                                    								L16:
                                                    								E0040653D(_t66,  &(_v604.cFileName));
                                                    								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                    								if(__eflags == 0) {
                                                    									_t52 = E00405C01(__eflags, _t68, _v8);
                                                    									__eflags = _t52;
                                                    									if(_t52 != 0) {
                                                    										E0040559F(0xfffffff2, _t68);
                                                    									} else {
                                                    										__eflags = _v8 - _t52;
                                                    										if(_v8 == _t52) {
                                                    											 *0x434f88 =  *0x434f88 + 1;
                                                    										} else {
                                                    											E0040559F(0xfffffff1, _t68);
                                                    											E004062FD(_t67, _t68, 0);
                                                    										}
                                                    									}
                                                    								} else {
                                                    									__eflags = (_a8 & 0x00000003) - 3;
                                                    									if(__eflags == 0) {
                                                    										E00405C49(__eflags, _t68, _a8);
                                                    									}
                                                    								}
                                                    								goto L24;
                                                    							}
                                                    							__eflags = _v558;
                                                    							if(_v558 == 0) {
                                                    								goto L24;
                                                    							}
                                                    							__eflags = _v558 - 0x2e;
                                                    							if(_v558 != 0x2e) {
                                                    								goto L16;
                                                    							}
                                                    							__eflags = _v556;
                                                    							if(_v556 == 0) {
                                                    								goto L24;
                                                    							}
                                                    							goto L16;
                                                    							L24:
                                                    							_t55 = FindNextFileW(_t70,  &_v604);
                                                    							__eflags = _t55;
                                                    						} while (_t55 != 0);
                                                    						_t38 = FindClose(_t70);
                                                    						goto L26;
                                                    					}
                                                    					__eflags =  *0x42f270 - 0x5c;
                                                    					if( *0x42f270 != 0x5c) {
                                                    						goto L11;
                                                    					}
                                                    					goto L10;
                                                    				} else {
                                                    					__eflags = _t38;
                                                    					if(_t38 == 0) {
                                                    						L28:
                                                    						__eflags = _a4;
                                                    						if(_a4 == 0) {
                                                    							L36:
                                                    							return _t38;
                                                    						}
                                                    						__eflags = _v12;
                                                    						if(_v12 != 0) {
                                                    							_t38 = E00406873(_t68);
                                                    							__eflags = _t38;
                                                    							if(_t38 == 0) {
                                                    								goto L36;
                                                    							}
                                                    							E00405E0C(_t68);
                                                    							_t38 = E00405C01(__eflags, _t68, _v8 | 0x00000001);
                                                    							__eflags = _t38;
                                                    							if(_t38 != 0) {
                                                    								return E0040559F(0xffffffe5, _t68);
                                                    							}
                                                    							__eflags = _v8;
                                                    							if(_v8 == 0) {
                                                    								goto L30;
                                                    							}
                                                    							E0040559F(0xfffffff1, _t68);
                                                    							return E004062FD(_t67, _t68, 0);
                                                    						}
                                                    						L30:
                                                    						 *0x434f88 =  *0x434f88 + 1;
                                                    						return _t38;
                                                    					}
                                                    					__eflags = _t65 & 0x00000002;
                                                    					if((_t65 & 0x00000002) == 0) {
                                                    						goto L28;
                                                    					}
                                                    					goto L5;
                                                    				}
                                                    			}


















                                                    0x00405c53
                                                    0x00405c58
                                                    0x00405c61
                                                    0x00405c64
                                                    0x00405c6c
                                                    0x00405c6f
                                                    0x00405c72
                                                    0x00405c7a
                                                    0x00405c7c
                                                    0x00405c7d
                                                    0x00000000
                                                    0x00405c7d
                                                    0x00405c88
                                                    0x00405c8b
                                                    0x00405c8b
                                                    0x00405c8b
                                                    0x00405c8f
                                                    0x00405ca2
                                                    0x00405ca9
                                                    0x00405cae
                                                    0x00405cb2
                                                    0x00405cc2
                                                    0x00405cb4
                                                    0x00405cba
                                                    0x00405cba
                                                    0x00405cc7
                                                    0x00405ccb
                                                    0x00405cd7
                                                    0x00405cdd
                                                    0x00405ce2
                                                    0x00405ce8
                                                    0x00405cf3
                                                    0x00405cf9
                                                    0x00405cfb
                                                    0x00405cfe
                                                    0x00405da8
                                                    0x00405da8
                                                    0x00405dac
                                                    0x00405dae
                                                    0x00405dae
                                                    0x00405dae
                                                    0x00405dae
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00405d04
                                                    0x00405d04
                                                    0x00405d04
                                                    0x00405d0c
                                                    0x00405d2c
                                                    0x00405d34
                                                    0x00405d39
                                                    0x00405d40
                                                    0x00405d5b
                                                    0x00405d60
                                                    0x00405d62
                                                    0x00405d86
                                                    0x00405d64
                                                    0x00405d64
                                                    0x00405d67
                                                    0x00405d7b
                                                    0x00405d69
                                                    0x00405d6c
                                                    0x00405d74
                                                    0x00405d74
                                                    0x00405d67
                                                    0x00405d42
                                                    0x00405d48
                                                    0x00405d4a
                                                    0x00405d50
                                                    0x00405d50
                                                    0x00405d4a
                                                    0x00000000
                                                    0x00405d40
                                                    0x00405d0e
                                                    0x00405d16
                                                    0x00000000
                                                    0x00000000
                                                    0x00405d18
                                                    0x00405d20
                                                    0x00000000
                                                    0x00000000
                                                    0x00405d22
                                                    0x00405d2a
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00405d8b
                                                    0x00405d93
                                                    0x00405d99
                                                    0x00405d99
                                                    0x00405da2
                                                    0x00000000
                                                    0x00405da2
                                                    0x00405ccd
                                                    0x00405cd5
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00405c91
                                                    0x00405c91
                                                    0x00405c93
                                                    0x00405db3
                                                    0x00405db5
                                                    0x00405db8
                                                    0x00405e09
                                                    0x00405e09
                                                    0x00405e09
                                                    0x00405dba
                                                    0x00405dbd
                                                    0x00405dc8
                                                    0x00405dcd
                                                    0x00405dcf
                                                    0x00000000
                                                    0x00000000
                                                    0x00405dd2
                                                    0x00405dde
                                                    0x00405de3
                                                    0x00405de5
                                                    0x00000000
                                                    0x00405e00
                                                    0x00405de7
                                                    0x00405dea
                                                    0x00000000
                                                    0x00000000
                                                    0x00405def
                                                    0x00000000
                                                    0x00405df6
                                                    0x00405dbf
                                                    0x00405dbf
                                                    0x00000000
                                                    0x00405dbf
                                                    0x00405c99
                                                    0x00405c9c
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00405c9c

                                                    APIs
                                                    • DeleteFileW.KERNELBASE(?,?,7519FAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405C72
                                                    • lstrcatW.KERNEL32(0042F270,\*.*), ref: 00405CBA
                                                    • lstrcatW.KERNEL32(?,0040A014), ref: 00405CDD
                                                    • lstrlenW.KERNEL32(?,?,0040A014,?,0042F270,?,?,7519FAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CE3
                                                    • FindFirstFileW.KERNEL32(0042F270,?,?,?,0040A014,?,0042F270,?,?,7519FAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CF3
                                                    • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405D93
                                                    • FindClose.KERNEL32(00000000), ref: 00405DA2
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                    • String ID: .$.$C:\Users\user\AppData\Local\Temp\$\*.*
                                                    • API String ID: 2035342205-1049245928
                                                    • Opcode ID: 91e5555b9508150fcf6e55f7c9d4dc2ae8152fc7335161658e002f7252bbf59f
                                                    • Instruction ID: 8b2ee76931e9ba666d6dc67a471f1b560bbb00ea1adf29c264b32972d7114dcf
                                                    • Opcode Fuzzy Hash: 91e5555b9508150fcf6e55f7c9d4dc2ae8152fc7335161658e002f7252bbf59f
                                                    • Instruction Fuzzy Hash: 3D41A130900A14BADB216B65CC8DABF7678DF81714F14817FF841B21D1D77C4A819EAE
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E00406873(WCHAR* _a4) {
                                                    				void* _t2;
                                                    
                                                    				_t2 = FindFirstFileW(_a4, 0x4302b8); // executed
                                                    				if(_t2 == 0xffffffff) {
                                                    					return 0;
                                                    				}
                                                    				FindClose(_t2);
                                                    				return 0x4302b8;
                                                    			}




                                                    0x0040687e
                                                    0x00406887
                                                    0x00000000
                                                    0x00406894
                                                    0x0040688a
                                                    0x00000000

                                                    APIs
                                                    • FindFirstFileW.KERNELBASE(7519FAA0,004302B8,0042FA70,00405F5D,0042FA70,0042FA70,00000000,0042FA70,0042FA70,7519FAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,7519FAA0,C:\Users\user\AppData\Local\Temp\), ref: 0040687E
                                                    • FindClose.KERNEL32(00000000), ref: 0040688A
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: Find$CloseFileFirst
                                                    • String ID:
                                                    • API String ID: 2295610775-0
                                                    • Opcode ID: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                                                    • Instruction ID: 67599a3b69382adcf67454a25bfea179debcebd0a6e2e92eb77ede12202c023a
                                                    • Opcode Fuzzy Hash: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                                                    • Instruction Fuzzy Hash: C3D012325192205FC3402B386E0C84B7A989F16331726CB76B4AAF51E0D7388C7387BD
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    APIs
                                                    • NtAllocateVirtualMemory.NTDLL(-04F1CFF4), ref: 029456FE
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.767624973.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_2940000_cP5nXH8fQI.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: AllocateMemoryVirtual
                                                    • String ID:
                                                    • API String ID: 2167126740-0
                                                    • Opcode ID: f1ce5e26cbca002706e28a69729c77824564c6ae0a95cd8ac44b3334cd56a4a2
                                                    • Instruction ID: 1ae6dfe11a370d1dd80513b7e5f83f76e4ea727a32959691e9dbee6096072d91
                                                    • Opcode Fuzzy Hash: f1ce5e26cbca002706e28a69729c77824564c6ae0a95cd8ac44b3334cd56a4a2
                                                    • Instruction Fuzzy Hash: 0F510671604385CFDB24EF28CC91BEABBB6EF99350F54852DDC898B255CB308A45CB42
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    APIs
                                                    • NtAllocateVirtualMemory.NTDLL(-04F1CFF4), ref: 029456FE
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.767624973.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_2940000_cP5nXH8fQI.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: AllocateMemoryVirtual
                                                    • String ID:
                                                    • API String ID: 2167126740-0
                                                    • Opcode ID: b3ad6e874ac2281fa085b1c848915eed117484399acea39118497043ab23cd2a
                                                    • Instruction ID: c248eea029709ffa8efefedeb2eb2c31098e74aca65fd12fbca24d47d7d86790
                                                    • Opcode Fuzzy Hash: b3ad6e874ac2281fa085b1c848915eed117484399acea39118497043ab23cd2a
                                                    • Instruction Fuzzy Hash: CC41F0B56103888FDB749E29CC91BEAB7E2EF58350F40842DCD8DDB264D7308A458F02
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    APIs
                                                    • RtlAddVectoredExceptionHandler.NTDLL(00000001,02948271,682517E1,029462F9,00000000,029401AC), ref: 029480DD
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.767624973.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_2940000_cP5nXH8fQI.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID: ExceptionHandlerVectored
                                                    • String ID:
                                                    • API String ID: 3310709589-0
                                                    • Opcode ID: 15942ac84abc7c5a02a5a009889228da079c3f0156cc32b6e39ec9b2f7afa2c7
                                                    • Instruction ID: fa71b266aa5ce8725ef7169babd1766dd62b79f881c5c395fd8ad8da4fc850c2
                                                    • Opcode Fuzzy Hash: 15942ac84abc7c5a02a5a009889228da079c3f0156cc32b6e39ec9b2f7afa2c7
                                                    • Instruction Fuzzy Hash: 80F0F471240688CFDB78DE68CDE97DE37A2AFC8305F604129C80A9F704DB35AA848A00
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 194 403f9a-403fac 195 403fb2-403fb8 194->195 196 404113-404122 194->196 195->196 199 403fbe-403fc7 195->199 197 404171-404186 196->197 198 404124-40415f GetDlgItem * 2 call 404499 KiUserCallbackDispatcher call 40140b 196->198 201 4041c6-4041cb call 4044e5 197->201 202 404188-40418b 197->202 223 404164-40416c 198->223 203 403fc9-403fd6 SetWindowPos 199->203 204 403fdc-403fe3 199->204 218 4041d0-4041eb 201->218 208 40418d-404198 call 401389 202->208 209 4041be-4041c0 202->209 203->204 205 403fe5-403fff ShowWindow 204->205 206 404027-40402d 204->206 211 404100-40410e call 404500 205->211 212 404005-404018 GetWindowLongW 205->212 213 404046-404049 206->213 214 40402f-404041 DestroyWindow 206->214 208->209 234 40419a-4041b9 SendMessageW 208->234 209->201 217 404466 209->217 224 404468-40446f 211->224 212->211 221 40401e-404021 ShowWindow 212->221 225 40404b-404057 SetWindowLongW 213->225 226 40405c-404062 213->226 222 404443-404449 214->222 217->224 219 4041f4-4041fa 218->219 220 4041ed-4041ef call 40140b 218->220 231 404200-40420b 219->231 232 404424-40443d DestroyWindow EndDialog 219->232 220->219 221->206 222->217 230 40444b-404451 222->230 223->197 225->224 226->211 233 404068-404077 GetDlgItem 226->233 230->217 236 404453-40445c ShowWindow 230->236 231->232 237 404211-40425e call 40657a call 404499 * 3 GetDlgItem 231->237 232->222 238 404096-404099 233->238 239 404079-404090 SendMessageW IsWindowEnabled 233->239 234->224 236->217 266 404260-404265 237->266 267 404268-4042a4 ShowWindow KiUserCallbackDispatcher call 4044bb EnableWindow 237->267 241 40409b-40409c 238->241 242 40409e-4040a1 238->242 239->217 239->238 244 4040cc-4040d1 call 404472 241->244 245 4040a3-4040a9 242->245 246 4040af-4040b4 242->246 244->211 248 4040ea-4040fa SendMessageW 245->248 251 4040ab-4040ad 245->251 247 4040b6-4040bc 246->247 246->248 252 4040d3-4040dc call 40140b 247->252 253 4040be-4040c4 call 40140b 247->253 248->211 251->244 252->211 263 4040de-4040e8 252->263 262 4040ca 253->262 262->244 263->262 266->267 270 4042a6-4042a7 267->270 271 4042a9 267->271 272 4042ab-4042d9 GetSystemMenu EnableMenuItem SendMessageW 270->272 271->272 273 4042db-4042ec SendMessageW 272->273 274 4042ee 272->274 275 4042f4-404333 call 4044ce call 403f7b call 40653d lstrlenW call 40657a SetWindowTextW call 401389 273->275 274->275 275->218 286 404339-40433b 275->286 286->218 287 404341-404345 286->287 288 404364-404378 DestroyWindow 287->288 289 404347-40434d 287->289 288->222 291 40437e-4043ab CreateDialogParamW 288->291 289->217 290 404353-404359 289->290 290->218 292 40435f 290->292 291->222 293 4043b1-404408 call 404499 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 291->293 292->217 293->217 298 40440a-40441d ShowWindow call 4044e5 293->298 300 404422 298->300 300->222
                                                    C-Code - Quality: 84%
                                                    			E00403F9A(struct HWND__* _a4, intOrPtr _a8, int _a12, long _a16) {
                                                    				struct HWND__* _v28;
                                                    				void* _v84;
                                                    				void* _v88;
                                                    				void* __ebx;
                                                    				void* __edi;
                                                    				void* __esi;
                                                    				signed int _t34;
                                                    				signed int _t36;
                                                    				signed int _t38;
                                                    				struct HWND__* _t48;
                                                    				signed int _t67;
                                                    				struct HWND__* _t73;
                                                    				signed int _t86;
                                                    				struct HWND__* _t91;
                                                    				signed int _t99;
                                                    				int _t103;
                                                    				signed int _t117;
                                                    				int _t118;
                                                    				int _t122;
                                                    				signed int _t124;
                                                    				struct HWND__* _t127;
                                                    				struct HWND__* _t128;
                                                    				int _t129;
                                                    				intOrPtr _t130;
                                                    				long _t133;
                                                    				int _t135;
                                                    				int _t136;
                                                    				void* _t137;
                                                    
                                                    				_t130 = _a8;
                                                    				if(_t130 == 0x110 || _t130 == 0x408) {
                                                    					_t34 = _a12;
                                                    					_t127 = _a4;
                                                    					__eflags = _t130 - 0x110;
                                                    					 *0x42d250 = _t34;
                                                    					if(_t130 == 0x110) {
                                                    						 *0x434f08 = _t127;
                                                    						 *0x42d264 = GetDlgItem(_t127, 1);
                                                    						_t91 = GetDlgItem(_t127, 2);
                                                    						_push(0xffffffff);
                                                    						_push(0x1c);
                                                    						 *0x42b230 = _t91;
                                                    						E00404499(_t127);
                                                    						SetClassLongW(_t127, 0xfffffff2,  *0x433ee8); // executed
                                                    						 *0x433ecc = E0040140B(4);
                                                    						_t34 = 1;
                                                    						__eflags = 1;
                                                    						 *0x42d250 = 1;
                                                    					}
                                                    					_t124 =  *0x40a368; // 0x0
                                                    					_t136 = 0;
                                                    					_t133 = (_t124 << 6) +  *0x434f20;
                                                    					__eflags = _t124;
                                                    					if(_t124 < 0) {
                                                    						L36:
                                                    						E004044E5(0x40b);
                                                    						while(1) {
                                                    							_t36 =  *0x42d250;
                                                    							 *0x40a368 =  *0x40a368 + _t36;
                                                    							_t133 = _t133 + (_t36 << 6);
                                                    							_t38 =  *0x40a368; // 0x0
                                                    							__eflags = _t38 -  *0x434f24;
                                                    							if(_t38 ==  *0x434f24) {
                                                    								E0040140B(1);
                                                    							}
                                                    							__eflags =  *0x433ecc - _t136;
                                                    							if( *0x433ecc != _t136) {
                                                    								break;
                                                    							}
                                                    							__eflags =  *0x40a368 -  *0x434f24; // 0x0
                                                    							if(__eflags >= 0) {
                                                    								break;
                                                    							}
                                                    							_t117 =  *(_t133 + 0x14);
                                                    							E0040657A(_t117, _t127, _t133, 0x445000,  *((intOrPtr*)(_t133 + 0x24)));
                                                    							_push( *((intOrPtr*)(_t133 + 0x20)));
                                                    							_push(0xfffffc19);
                                                    							E00404499(_t127);
                                                    							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                                    							_push(0xfffffc1b);
                                                    							E00404499(_t127);
                                                    							_push( *((intOrPtr*)(_t133 + 0x28)));
                                                    							_push(0xfffffc1a);
                                                    							E00404499(_t127);
                                                    							_t48 = GetDlgItem(_t127, 3);
                                                    							__eflags =  *0x434f8c - _t136;
                                                    							_v28 = _t48;
                                                    							if( *0x434f8c != _t136) {
                                                    								_t117 = _t117 & 0x0000fefd | 0x00000004;
                                                    								__eflags = _t117;
                                                    							}
                                                    							ShowWindow(_t48, _t117 & 0x00000008); // executed
                                                    							EnableWindow( *(_t137 + 0x34), _t117 & 0x00000100); // executed
                                                    							E004044BB(_t117 & 0x00000002);
                                                    							_t118 = _t117 & 0x00000004;
                                                    							EnableWindow( *0x42b230, _t118);
                                                    							__eflags = _t118 - _t136;
                                                    							if(_t118 == _t136) {
                                                    								_push(1);
                                                    							} else {
                                                    								_push(_t136);
                                                    							}
                                                    							EnableMenuItem(GetSystemMenu(_t127, _t136), 0xf060, ??);
                                                    							SendMessageW( *(_t137 + 0x3c), 0xf4, _t136, 1);
                                                    							__eflags =  *0x434f8c - _t136;
                                                    							if( *0x434f8c == _t136) {
                                                    								_push( *0x42d264);
                                                    							} else {
                                                    								SendMessageW(_t127, 0x401, 2, _t136);
                                                    								_push( *0x42b230);
                                                    							}
                                                    							E004044CE();
                                                    							E0040653D(0x42d268, E00403F7B());
                                                    							E0040657A(0x42d268, _t127, _t133,  &(0x42d268[lstrlenW(0x42d268)]),  *((intOrPtr*)(_t133 + 0x18)));
                                                    							SetWindowTextW(_t127, 0x42d268); // executed
                                                    							_push(_t136);
                                                    							_t67 = E00401389( *((intOrPtr*)(_t133 + 8)));
                                                    							__eflags = _t67;
                                                    							if(_t67 != 0) {
                                                    								continue;
                                                    							} else {
                                                    								__eflags =  *_t133 - _t136;
                                                    								if( *_t133 == _t136) {
                                                    									continue;
                                                    								}
                                                    								__eflags =  *(_t133 + 4) - 5;
                                                    								if( *(_t133 + 4) != 5) {
                                                    									DestroyWindow( *0x433ed8); // executed
                                                    									 *0x42c240 = _t133;
                                                    									__eflags =  *_t133 - _t136;
                                                    									if( *_t133 <= _t136) {
                                                    										goto L60;
                                                    									}
                                                    									_t73 = CreateDialogParamW( *0x434f00,  *_t133 +  *0x433ee0 & 0x0000ffff, _t127,  *( *(_t133 + 4) * 4 + "XF@"), _t133); // executed
                                                    									__eflags = _t73 - _t136;
                                                    									 *0x433ed8 = _t73;
                                                    									if(_t73 == _t136) {
                                                    										goto L60;
                                                    									}
                                                    									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                                    									_push(6);
                                                    									E00404499(_t73);
                                                    									GetWindowRect(GetDlgItem(_t127, 0x3fa), _t137 + 0x10);
                                                    									ScreenToClient(_t127, _t137 + 0x10);
                                                    									SetWindowPos( *0x433ed8, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                                    									_push(_t136);
                                                    									E00401389( *((intOrPtr*)(_t133 + 0xc)));
                                                    									__eflags =  *0x433ecc - _t136;
                                                    									if( *0x433ecc != _t136) {
                                                    										goto L63;
                                                    									}
                                                    									ShowWindow( *0x433ed8, 8); // executed
                                                    									E004044E5(0x405);
                                                    									goto L60;
                                                    								}
                                                    								__eflags =  *0x434f8c - _t136;
                                                    								if( *0x434f8c != _t136) {
                                                    									goto L63;
                                                    								}
                                                    								__eflags =  *0x434f80 - _t136;
                                                    								if( *0x434f80 != _t136) {
                                                    									continue;
                                                    								}
                                                    								goto L63;
                                                    							}
                                                    						}
                                                    						DestroyWindow( *0x433ed8);
                                                    						 *0x434f08 = _t136;
                                                    						EndDialog(_t127,  *0x42ba38);
                                                    						goto L60;
                                                    					} else {
                                                    						__eflags = _t34 - 1;
                                                    						if(_t34 != 1) {
                                                    							L35:
                                                    							__eflags =  *_t133 - _t136;
                                                    							if( *_t133 == _t136) {
                                                    								goto L63;
                                                    							}
                                                    							goto L36;
                                                    						}
                                                    						_push(0);
                                                    						_t86 = E00401389( *((intOrPtr*)(_t133 + 0x10)));
                                                    						__eflags = _t86;
                                                    						if(_t86 == 0) {
                                                    							goto L35;
                                                    						}
                                                    						SendMessageW( *0x433ed8, 0x40f, 0, 1);
                                                    						__eflags =  *0x433ecc;
                                                    						return 0 |  *0x433ecc == 0x00000000;
                                                    					}
                                                    				} else {
                                                    					_t127 = _a4;
                                                    					_t136 = 0;
                                                    					if(_t130 == 0x47) {
                                                    						SetWindowPos( *0x42d248, _t127, 0, 0, 0, 0, 0x13);
                                                    					}
                                                    					_t122 = _a12;
                                                    					if(_t130 != 5) {
                                                    						L8:
                                                    						if(_t130 != 0x40d) {
                                                    							__eflags = _t130 - 0x11;
                                                    							if(_t130 != 0x11) {
                                                    								__eflags = _t130 - 0x111;
                                                    								if(_t130 != 0x111) {
                                                    									goto L28;
                                                    								}
                                                    								_t135 = _t122 & 0x0000ffff;
                                                    								_t128 = GetDlgItem(_t127, _t135);
                                                    								__eflags = _t128 - _t136;
                                                    								if(_t128 == _t136) {
                                                    									L15:
                                                    									__eflags = _t135 - 1;
                                                    									if(_t135 != 1) {
                                                    										__eflags = _t135 - 3;
                                                    										if(_t135 != 3) {
                                                    											_t129 = 2;
                                                    											__eflags = _t135 - _t129;
                                                    											if(_t135 != _t129) {
                                                    												L27:
                                                    												SendMessageW( *0x433ed8, 0x111, _t122, _a16);
                                                    												goto L28;
                                                    											}
                                                    											__eflags =  *0x434f8c - _t136;
                                                    											if( *0x434f8c == _t136) {
                                                    												_t99 = E0040140B(3);
                                                    												__eflags = _t99;
                                                    												if(_t99 != 0) {
                                                    													goto L28;
                                                    												}
                                                    												 *0x42ba38 = 1;
                                                    												L23:
                                                    												_push(0x78);
                                                    												L24:
                                                    												E00404472();
                                                    												goto L28;
                                                    											}
                                                    											E0040140B(_t129);
                                                    											 *0x42ba38 = _t129;
                                                    											goto L23;
                                                    										}
                                                    										__eflags =  *0x40a368 - _t136; // 0x0
                                                    										if(__eflags <= 0) {
                                                    											goto L27;
                                                    										}
                                                    										_push(0xffffffff);
                                                    										goto L24;
                                                    									}
                                                    									_push(_t135);
                                                    									goto L24;
                                                    								}
                                                    								SendMessageW(_t128, 0xf3, _t136, _t136);
                                                    								_t103 = IsWindowEnabled(_t128);
                                                    								__eflags = _t103;
                                                    								if(_t103 == 0) {
                                                    									L63:
                                                    									return 0;
                                                    								}
                                                    								goto L15;
                                                    							}
                                                    							SetWindowLongW(_t127, _t136, _t136);
                                                    							return 1;
                                                    						}
                                                    						DestroyWindow( *0x433ed8);
                                                    						 *0x433ed8 = _t122;
                                                    						L60:
                                                    						if( *0x42f268 == _t136 &&  *0x433ed8 != _t136) {
                                                    							ShowWindow(_t127, 0xa); // executed
                                                    							 *0x42f268 = 1;
                                                    						}
                                                    						goto L63;
                                                    					} else {
                                                    						asm("sbb eax, eax");
                                                    						ShowWindow( *0x42d248,  ~(_t122 - 1) & 0x00000005);
                                                    						if(_t122 != 2 || (GetWindowLongW(_t127, 0xfffffff0) & 0x21010000) != 0x1000000) {
                                                    							L28:
                                                    							return E00404500(_a8, _t122, _a16);
                                                    						} else {
                                                    							ShowWindow(_t127, 4);
                                                    							goto L8;
                                                    						}
                                                    					}
                                                    				}
                                                    			}































                                                    0x00403fa5
                                                    0x00403fac
                                                    0x00404113
                                                    0x00404117
                                                    0x0040411b
                                                    0x0040411d
                                                    0x00404122
                                                    0x0040412d
                                                    0x00404138
                                                    0x0040413d
                                                    0x0040413f
                                                    0x00404141
                                                    0x00404144
                                                    0x00404149
                                                    0x00404157
                                                    0x00404164
                                                    0x0040416b
                                                    0x0040416b
                                                    0x0040416c
                                                    0x0040416c
                                                    0x00404171
                                                    0x00404177
                                                    0x0040417e
                                                    0x00404184
                                                    0x00404186
                                                    0x004041c6
                                                    0x004041cb
                                                    0x004041d0
                                                    0x004041d0
                                                    0x004041d5
                                                    0x004041de
                                                    0x004041e0
                                                    0x004041e5
                                                    0x004041eb
                                                    0x004041ef
                                                    0x004041ef
                                                    0x004041f4
                                                    0x004041fa
                                                    0x00000000
                                                    0x00000000
                                                    0x00404205
                                                    0x0040420b
                                                    0x00000000
                                                    0x00000000
                                                    0x00404214
                                                    0x0040421c
                                                    0x00404221
                                                    0x00404224
                                                    0x0040422a
                                                    0x0040422f
                                                    0x00404232
                                                    0x00404238
                                                    0x0040423d
                                                    0x00404240
                                                    0x00404246
                                                    0x0040424e
                                                    0x00404254
                                                    0x0040425a
                                                    0x0040425e
                                                    0x00404265
                                                    0x00404265
                                                    0x00404265
                                                    0x0040426f
                                                    0x00404281
                                                    0x0040428d
                                                    0x00404292
                                                    0x0040429c
                                                    0x004042a2
                                                    0x004042a4
                                                    0x004042a9
                                                    0x004042a6
                                                    0x004042a6
                                                    0x004042a6
                                                    0x004042b9
                                                    0x004042d1
                                                    0x004042d3
                                                    0x004042d9
                                                    0x004042ee
                                                    0x004042db
                                                    0x004042e4
                                                    0x004042e6
                                                    0x004042e6
                                                    0x004042f4
                                                    0x00404305
                                                    0x0040431b
                                                    0x00404322
                                                    0x00404328
                                                    0x0040432c
                                                    0x00404331
                                                    0x00404333
                                                    0x00000000
                                                    0x00404339
                                                    0x00404339
                                                    0x0040433b
                                                    0x00000000
                                                    0x00000000
                                                    0x00404341
                                                    0x00404345
                                                    0x0040436a
                                                    0x00404370
                                                    0x00404376
                                                    0x00404378
                                                    0x00000000
                                                    0x00000000
                                                    0x0040439e
                                                    0x004043a4
                                                    0x004043a6
                                                    0x004043ab
                                                    0x00000000
                                                    0x00000000
                                                    0x004043b1
                                                    0x004043b4
                                                    0x004043b7
                                                    0x004043ce
                                                    0x004043da
                                                    0x004043f3
                                                    0x004043f9
                                                    0x004043fd
                                                    0x00404402
                                                    0x00404408
                                                    0x00000000
                                                    0x00000000
                                                    0x00404412
                                                    0x0040441d
                                                    0x00000000
                                                    0x0040441d
                                                    0x00404347
                                                    0x0040434d
                                                    0x00000000
                                                    0x00000000
                                                    0x00404353
                                                    0x00404359
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x0040435f
                                                    0x00404333
                                                    0x0040442a
                                                    0x00404436
                                                    0x0040443d
                                                    0x00000000
                                                    0x00404188
                                                    0x00404188
                                                    0x0040418b
                                                    0x004041be
                                                    0x004041be
                                                    0x004041c0
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004041c0
                                                    0x0040418d
                                                    0x00404191
                                                    0x00404196
                                                    0x00404198
                                                    0x00000000
                                                    0x00000000
                                                    0x004041a8
                                                    0x004041b0
                                                    0x00000000
                                                    0x004041b6
                                                    0x00403fbe
                                                    0x00403fbe
                                                    0x00403fc2
                                                    0x00403fc7
                                                    0x00403fd6
                                                    0x00403fd6
                                                    0x00403fdc
                                                    0x00403fe3
                                                    0x00404027
                                                    0x0040402d
                                                    0x00404046
                                                    0x00404049
                                                    0x0040405c
                                                    0x00404062
                                                    0x00000000
                                                    0x00000000
                                                    0x00404068
                                                    0x00404073
                                                    0x00404075
                                                    0x00404077
                                                    0x00404096
                                                    0x00404096
                                                    0x00404099
                                                    0x0040409e
                                                    0x004040a1
                                                    0x004040b1
                                                    0x004040b2
                                                    0x004040b4
                                                    0x004040ea
                                                    0x004040fa
                                                    0x00000000
                                                    0x004040fa
                                                    0x004040b6
                                                    0x004040bc
                                                    0x004040d5
                                                    0x004040da
                                                    0x004040dc
                                                    0x00000000
                                                    0x00000000
                                                    0x004040de
                                                    0x004040ca
                                                    0x004040ca
                                                    0x004040cc
                                                    0x004040cc
                                                    0x00000000
                                                    0x004040cc
                                                    0x004040bf
                                                    0x004040c4
                                                    0x00000000
                                                    0x004040c4
                                                    0x004040a3
                                                    0x004040a9
                                                    0x00000000
                                                    0x00000000
                                                    0x004040ab
                                                    0x00000000
                                                    0x004040ab
                                                    0x0040409b
                                                    0x00000000
                                                    0x0040409b
                                                    0x00404081
                                                    0x00404088
                                                    0x0040408e
                                                    0x00404090
                                                    0x00404466
                                                    0x00000000
                                                    0x00404466
                                                    0x00000000
                                                    0x00404090
                                                    0x0040404e
                                                    0x00000000
                                                    0x00404056
                                                    0x00404035
                                                    0x0040403b
                                                    0x00404443
                                                    0x00404449
                                                    0x00404456
                                                    0x0040445c
                                                    0x0040445c
                                                    0x00000000
                                                    0x00403fe5
                                                    0x00403fea
                                                    0x00403ff6
                                                    0x00403fff
                                                    0x00404100
                                                    0x00000000
                                                    0x0040401e
                                                    0x00404021
                                                    0x00000000
                                                    0x00404021
                                                    0x00403fff
                                                    0x00403fe3

                                                    APIs
                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403FD6
                                                    • ShowWindow.USER32(?), ref: 00403FF6
                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00404008
                                                    • ShowWindow.USER32(?,00000004), ref: 00404021
                                                    • DestroyWindow.USER32 ref: 00404035
                                                    • SetWindowLongW.USER32 ref: 0040404E
                                                    • GetDlgItem.USER32 ref: 0040406D
                                                    • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00404081
                                                    • IsWindowEnabled.USER32(00000000), ref: 00404088
                                                    • GetDlgItem.USER32 ref: 00404133
                                                    • GetDlgItem.USER32 ref: 0040413D
                                                    • KiUserCallbackDispatcher.NTDLL(?,000000F2,?), ref: 00404157
                                                    • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004041A8
                                                    • GetDlgItem.USER32 ref: 0040424E
                                                    • ShowWindow.USER32(00000000,?), ref: 0040426F
                                                    • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00404281
                                                    • EnableWindow.USER32(?,?), ref: 0040429C
                                                    • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004042B2
                                                    • EnableMenuItem.USER32 ref: 004042B9
                                                    • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004042D1
                                                    • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004042E4
                                                    • lstrlenW.KERNEL32(0042D268,?,0042D268,00000000), ref: 0040430E
                                                    • SetWindowTextW.USER32(?,0042D268), ref: 00404322
                                                    • ShowWindow.USER32(?,0000000A), ref: 00404456
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: Window$Item$MessageSendShow$CallbackDispatcherEnableLongMenuUser$DestroyEnabledSystemTextlstrlen
                                                    • String ID:
                                                    • API String ID: 3618520773-0
                                                    • Opcode ID: 655396db076bddd1a804ad939a9de1a35d1e50ec2b89a3d41d0d0026322ce3ca
                                                    • Instruction ID: 19e8ffe36521fda3862950d2389d84f1ef0c133ac5ff71005f69e3a94542e2f3
                                                    • Opcode Fuzzy Hash: 655396db076bddd1a804ad939a9de1a35d1e50ec2b89a3d41d0d0026322ce3ca
                                                    • Instruction Fuzzy Hash: DDC1A1B1A00704ABDB206F61EE49E2B3A68FB84746F15053EF741B61F1CB799841DB2D
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 301 403bec-403c04 call 40690a 304 403c06-403c16 call 406484 301->304 305 403c18-403c4f call 40640b 301->305 314 403c72-403c9b call 403ec2 call 405f14 304->314 310 403c51-403c62 call 40640b 305->310 311 403c67-403c6d lstrcatW 305->311 310->311 311->314 319 403ca1-403ca6 314->319 320 403d2d-403d35 call 405f14 314->320 319->320 322 403cac-403cd4 call 40640b 319->322 326 403d43-403d68 LoadImageW 320->326 327 403d37-403d3e call 40657a 320->327 322->320 328 403cd6-403cda 322->328 330 403de9-403df1 call 40140b 326->330 331 403d6a-403d9a RegisterClassW 326->331 327->326 332 403cec-403cf8 lstrlenW 328->332 333 403cdc-403ce9 call 405e39 328->333 344 403df3-403df6 330->344 345 403dfb-403e06 call 403ec2 330->345 334 403da0-403de4 SystemParametersInfoW CreateWindowExW 331->334 335 403eb8 331->335 339 403d20-403d28 call 405e0c call 40653d 332->339 340 403cfa-403d08 lstrcmpiW 332->340 333->332 334->330 338 403eba-403ec1 335->338 339->320 340->339 343 403d0a-403d14 GetFileAttributesW 340->343 347 403d16-403d18 343->347 348 403d1a-403d1b call 405e58 343->348 344->338 354 403e0c-403e26 ShowWindow call 40689a 345->354 355 403e8f-403e90 call 405672 345->355 347->339 347->348 348->339 360 403e32-403e44 GetClassInfoW 354->360 361 403e28-403e2d call 40689a 354->361 359 403e95-403e97 355->359 362 403eb1-403eb3 call 40140b 359->362 363 403e99-403e9f 359->363 366 403e46-403e56 GetClassInfoW RegisterClassW 360->366 367 403e5c-403e7f DialogBoxParamW call 40140b 360->367 361->360 362->335 363->344 368 403ea5-403eac call 40140b 363->368 366->367 372 403e84-403e8d call 403b3c 367->372 368->344 372->338
                                                    C-Code - Quality: 96%
                                                    			E00403BEC(void* __eflags) {
                                                    				intOrPtr _v4;
                                                    				intOrPtr _v8;
                                                    				int _v12;
                                                    				void _v16;
                                                    				void* __ebx;
                                                    				void* __edi;
                                                    				void* __esi;
                                                    				intOrPtr* _t22;
                                                    				void* _t30;
                                                    				void* _t32;
                                                    				int _t33;
                                                    				void* _t36;
                                                    				int _t39;
                                                    				int _t40;
                                                    				int _t44;
                                                    				short _t63;
                                                    				WCHAR* _t65;
                                                    				signed char _t69;
                                                    				WCHAR* _t76;
                                                    				intOrPtr _t82;
                                                    				WCHAR* _t87;
                                                    
                                                    				_t82 =  *0x434f10;
                                                    				_t22 = E0040690A(2);
                                                    				_t90 = _t22;
                                                    				if(_t22 == 0) {
                                                    					_t76 = 0x42d268;
                                                    					L"1033" = 0x30;
                                                    					 *0x442002 = 0x78;
                                                    					 *0x442004 = 0;
                                                    					E0040640B(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x42d268, 0);
                                                    					__eflags =  *0x42d268;
                                                    					if(__eflags == 0) {
                                                    						E0040640B(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083D4, 0x42d268, 0);
                                                    					}
                                                    					lstrcatW(L"1033", _t76);
                                                    				} else {
                                                    					E00406484(L"1033",  *_t22() & 0x0000ffff);
                                                    				}
                                                    				E00403EC2(_t78, _t90);
                                                    				_t86 = L"C:\\Users\\alfons\\AppData\\Local\\Temp";
                                                    				 *0x434f80 =  *0x434f18 & 0x00000020;
                                                    				 *0x434f9c = 0x10000;
                                                    				if(E00405F14(_t90, L"C:\\Users\\alfons\\AppData\\Local\\Temp") != 0) {
                                                    					L16:
                                                    					if(E00405F14(_t98, _t86) == 0) {
                                                    						E0040657A(_t76, 0, _t82, _t86,  *((intOrPtr*)(_t82 + 0x118)));
                                                    					}
                                                    					_t30 = LoadImageW( *0x434f00, 0x67, 1, 0, 0, 0x8040); // executed
                                                    					 *0x433ee8 = _t30;
                                                    					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                    						L21:
                                                    						if(E0040140B(0) == 0) {
                                                    							_t32 = E00403EC2(_t78, __eflags);
                                                    							__eflags =  *0x434fa0;
                                                    							if( *0x434fa0 != 0) {
                                                    								_t33 = E00405672(_t32, 0);
                                                    								__eflags = _t33;
                                                    								if(_t33 == 0) {
                                                    									E0040140B(1);
                                                    									goto L33;
                                                    								}
                                                    								__eflags =  *0x433ecc;
                                                    								if( *0x433ecc == 0) {
                                                    									E0040140B(2);
                                                    								}
                                                    								goto L22;
                                                    							}
                                                    							ShowWindow( *0x42d248, 5); // executed
                                                    							_t39 = E0040689A("RichEd20"); // executed
                                                    							__eflags = _t39;
                                                    							if(_t39 == 0) {
                                                    								E0040689A("RichEd32");
                                                    							}
                                                    							_t87 = L"RichEdit20W";
                                                    							_t40 = GetClassInfoW(0, _t87, 0x433ea0);
                                                    							__eflags = _t40;
                                                    							if(_t40 == 0) {
                                                    								GetClassInfoW(0, L"RichEdit", 0x433ea0);
                                                    								 *0x433ec4 = _t87;
                                                    								RegisterClassW(0x433ea0);
                                                    							}
                                                    							_t44 = DialogBoxParamW( *0x434f00,  *0x433ee0 + 0x00000069 & 0x0000ffff, 0, E00403F9A, 0); // executed
                                                    							E00403B3C(E0040140B(5), 1);
                                                    							return _t44;
                                                    						}
                                                    						L22:
                                                    						_t36 = 2;
                                                    						return _t36;
                                                    					} else {
                                                    						_t78 =  *0x434f00;
                                                    						 *0x433ea4 = E00401000;
                                                    						 *0x433eb0 =  *0x434f00;
                                                    						 *0x433eb4 = _t30;
                                                    						 *0x433ec4 = 0x40a380;
                                                    						if(RegisterClassW(0x433ea0) == 0) {
                                                    							L33:
                                                    							__eflags = 0;
                                                    							return 0;
                                                    						}
                                                    						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                    						 *0x42d248 = CreateWindowExW(0x80, 0x40a380, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x434f00, 0);
                                                    						goto L21;
                                                    					}
                                                    				} else {
                                                    					_t78 =  *(_t82 + 0x48);
                                                    					_t92 = _t78;
                                                    					if(_t78 == 0) {
                                                    						goto L16;
                                                    					}
                                                    					_t76 = 0x432ea0;
                                                    					E0040640B(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x434f38 + _t78 * 2,  *0x434f38 +  *(_t82 + 0x4c) * 2, 0x432ea0, 0);
                                                    					_t63 =  *0x432ea0; // 0x43
                                                    					if(_t63 == 0) {
                                                    						goto L16;
                                                    					}
                                                    					if(_t63 == 0x22) {
                                                    						_t76 = 0x432ea2;
                                                    						 *((short*)(E00405E39(0x432ea2, 0x22))) = 0;
                                                    					}
                                                    					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                    					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                    						L15:
                                                    						E0040653D(_t86, E00405E0C(_t76));
                                                    						goto L16;
                                                    					} else {
                                                    						_t69 = GetFileAttributesW(_t76);
                                                    						if(_t69 == 0xffffffff) {
                                                    							L14:
                                                    							E00405E58(_t76);
                                                    							goto L15;
                                                    						}
                                                    						_t98 = _t69 & 0x00000010;
                                                    						if((_t69 & 0x00000010) != 0) {
                                                    							goto L15;
                                                    						}
                                                    						goto L14;
                                                    					}
                                                    				}
                                                    			}
























                                                    0x00403bf2
                                                    0x00403bfb
                                                    0x00403c02
                                                    0x00403c04
                                                    0x00403c18
                                                    0x00403c2a
                                                    0x00403c33
                                                    0x00403c3c
                                                    0x00403c43
                                                    0x00403c48
                                                    0x00403c4f
                                                    0x00403c62
                                                    0x00403c62
                                                    0x00403c6d
                                                    0x00403c06
                                                    0x00403c11
                                                    0x00403c11
                                                    0x00403c72
                                                    0x00403c7c
                                                    0x00403c85
                                                    0x00403c8a
                                                    0x00403c9b
                                                    0x00403d2d
                                                    0x00403d35
                                                    0x00403d3e
                                                    0x00403d3e
                                                    0x00403d54
                                                    0x00403d5a
                                                    0x00403d68
                                                    0x00403de9
                                                    0x00403df1
                                                    0x00403dfb
                                                    0x00403e00
                                                    0x00403e06
                                                    0x00403e90
                                                    0x00403e95
                                                    0x00403e97
                                                    0x00403eb3
                                                    0x00000000
                                                    0x00403eb3
                                                    0x00403e99
                                                    0x00403e9f
                                                    0x00403ea7
                                                    0x00403ea7
                                                    0x00000000
                                                    0x00403e9f
                                                    0x00403e14
                                                    0x00403e1f
                                                    0x00403e24
                                                    0x00403e26
                                                    0x00403e2d
                                                    0x00403e2d
                                                    0x00403e38
                                                    0x00403e40
                                                    0x00403e42
                                                    0x00403e44
                                                    0x00403e4d
                                                    0x00403e50
                                                    0x00403e56
                                                    0x00403e56
                                                    0x00403e75
                                                    0x00403e86
                                                    0x00000000
                                                    0x00403e8b
                                                    0x00403df3
                                                    0x00403df5
                                                    0x00000000
                                                    0x00403d6a
                                                    0x00403d6a
                                                    0x00403d76
                                                    0x00403d80
                                                    0x00403d86
                                                    0x00403d8b
                                                    0x00403d9a
                                                    0x00403eb8
                                                    0x00403eb8
                                                    0x00000000
                                                    0x00403eb8
                                                    0x00403da9
                                                    0x00403de4
                                                    0x00000000
                                                    0x00403de4
                                                    0x00403ca1
                                                    0x00403ca1
                                                    0x00403ca4
                                                    0x00403ca6
                                                    0x00000000
                                                    0x00000000
                                                    0x00403cb4
                                                    0x00403cc6
                                                    0x00403ccb
                                                    0x00403cd4
                                                    0x00000000
                                                    0x00000000
                                                    0x00403cda
                                                    0x00403cdc
                                                    0x00403ce9
                                                    0x00403ce9
                                                    0x00403cf2
                                                    0x00403cf8
                                                    0x00403d20
                                                    0x00403d28
                                                    0x00000000
                                                    0x00403d0a
                                                    0x00403d0b
                                                    0x00403d14
                                                    0x00403d1a
                                                    0x00403d1b
                                                    0x00000000
                                                    0x00403d1b
                                                    0x00403d16
                                                    0x00403d18
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00403d18
                                                    0x00403cf8

                                                    APIs
                                                      • Part of subcall function 0040690A: GetModuleHandleA.KERNEL32(?,00000020,?,0040363D,0000000B), ref: 0040691C
                                                      • Part of subcall function 0040690A: GetProcAddress.KERNEL32(00000000,?), ref: 00406937
                                                    • lstrcatW.KERNEL32(1033,0042D268), ref: 00403C6D
                                                    • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,7519FAA0), ref: 00403CED
                                                    • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000), ref: 00403D00
                                                    • GetFileAttributesW.KERNEL32(Call,?,00000000,?), ref: 00403D0B
                                                    • LoadImageW.USER32 ref: 00403D54
                                                      • Part of subcall function 00406484: wsprintfW.USER32 ref: 00406491
                                                    • RegisterClassW.USER32 ref: 00403D91
                                                    • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403DA9
                                                    • CreateWindowExW.USER32 ref: 00403DDE
                                                    • ShowWindow.USER32(00000005,00000000,?,00000000,?), ref: 00403E14
                                                    • GetClassInfoW.USER32 ref: 00403E40
                                                    • GetClassInfoW.USER32 ref: 00403E4D
                                                    • RegisterClassW.USER32 ref: 00403E56
                                                    • DialogBoxParamW.USER32 ref: 00403E75
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                    • String ID: .DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                    • API String ID: 1975747703-125959014
                                                    • Opcode ID: 4d5bc0c8b1d06963261e86736c564a0ba68078006fcf7539d23d4665df175b37
                                                    • Instruction ID: 6cc527b2f10929733706d009ff8c1d9b21e511251dd9cb17fe62514cef47010a
                                                    • Opcode Fuzzy Hash: 4d5bc0c8b1d06963261e86736c564a0ba68078006fcf7539d23d4665df175b37
                                                    • Instruction Fuzzy Hash: F561A670140300BED721AF66ED46F2B3A6CEB84B5AF40453FF945B62E2CB7D59018A6D
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 375 40307d-4030cb GetTickCount GetModuleFileNameW call 40602d 378 4030d7-403105 call 40653d call 405e58 call 40653d GetFileSize 375->378 379 4030cd-4030d2 375->379 387 4031f0-4031fe call 403019 378->387 388 40310b 378->388 380 4032ad-4032b1 379->380 394 403200-403203 387->394 395 403253-403258 387->395 390 403110-403127 388->390 392 403129 390->392 393 40312b-403134 call 4034cf 390->393 392->393 400 40325a-403262 call 403019 393->400 401 40313a-403141 393->401 398 403205-40321d call 4034e5 call 4034cf 394->398 399 403227-403251 GlobalAlloc call 4034e5 call 4032b4 394->399 395->380 398->395 422 40321f-403225 398->422 399->395 426 403264-403275 399->426 400->395 404 403143-403157 call 405fe8 401->404 405 4031bd-4031c1 401->405 413 4031cb-4031d1 404->413 424 403159-403160 404->424 412 4031c3-4031ca call 403019 405->412 405->413 412->413 417 4031e0-4031e8 413->417 418 4031d3-4031dd call 4069f7 413->418 417->390 425 4031ee 417->425 418->417 422->395 422->399 424->413 428 403162-403169 424->428 425->387 429 403277 426->429 430 40327d-403282 426->430 428->413 431 40316b-403172 428->431 429->430 432 403283-403289 430->432 431->413 433 403174-40317b 431->433 432->432 434 40328b-4032a6 SetFilePointer call 405fe8 432->434 433->413 436 40317d-40319d 433->436 437 4032ab 434->437 436->395 438 4031a3-4031a7 436->438 437->380 439 4031a9-4031ad 438->439 440 4031af-4031b7 438->440 439->425 439->440 440->413 441 4031b9-4031bb 440->441 441->413
                                                    C-Code - Quality: 78%
                                                    			E0040307D(void* __eflags, signed int _a4) {
                                                    				DWORD* _v8;
                                                    				DWORD* _v12;
                                                    				void* _v16;
                                                    				intOrPtr _v20;
                                                    				char _v24;
                                                    				intOrPtr _v28;
                                                    				intOrPtr _v32;
                                                    				intOrPtr _v36;
                                                    				intOrPtr _v40;
                                                    				signed int _v44;
                                                    				long _t43;
                                                    				long _t50;
                                                    				void* _t53;
                                                    				void* _t57;
                                                    				intOrPtr* _t59;
                                                    				long _t60;
                                                    				long _t70;
                                                    				signed int _t77;
                                                    				intOrPtr _t80;
                                                    				long _t82;
                                                    				void* _t85;
                                                    				signed int _t87;
                                                    				void* _t89;
                                                    				long _t90;
                                                    				long _t93;
                                                    				void* _t94;
                                                    
                                                    				_t82 = 0;
                                                    				_v12 = 0;
                                                    				_v8 = 0;
                                                    				_t43 = GetTickCount();
                                                    				_t91 = L"C:\\Users\\alfons\\Desktop\\cP5nXH8fQI.exe";
                                                    				 *0x434f0c = _t43 + 0x3e8;
                                                    				GetModuleFileNameW(0, L"C:\\Users\\alfons\\Desktop\\cP5nXH8fQI.exe", 0x400);
                                                    				_t89 = E0040602D(_t91, 0x80000000, 3);
                                                    				_v16 = _t89;
                                                    				 *0x40a018 = _t89;
                                                    				if(_t89 == 0xffffffff) {
                                                    					return L"Error launching installer";
                                                    				}
                                                    				E0040653D(0x441800, _t91);
                                                    				E0040653D(0x444000, E00405E58(0x441800));
                                                    				_t50 = GetFileSize(_t89, 0);
                                                    				 *0x42aa24 = _t50;
                                                    				_t93 = _t50;
                                                    				if(_t50 <= 0) {
                                                    					L24:
                                                    					E00403019(1);
                                                    					if( *0x434f14 == _t82) {
                                                    						goto L29;
                                                    					}
                                                    					if(_v8 == _t82) {
                                                    						L28:
                                                    						_t34 =  &_v24; // 0x40387d
                                                    						_t53 = GlobalAlloc(0x40,  *_t34); // executed
                                                    						_t94 = _t53;
                                                    						E004034E5( *0x434f14 + 0x1c);
                                                    						_t35 =  &_v24; // 0x40387d
                                                    						_push( *_t35);
                                                    						_push(_t94);
                                                    						_push(_t82);
                                                    						_push(0xffffffff); // executed
                                                    						_t57 = E004032B4(); // executed
                                                    						if(_t57 == _v24) {
                                                    							 *0x434f10 = _t94;
                                                    							 *0x434f18 =  *_t94;
                                                    							if((_v44 & 0x00000001) != 0) {
                                                    								 *0x434f1c =  *0x434f1c + 1;
                                                    							}
                                                    							_t40 = _t94 + 0x44; // 0x44
                                                    							_t59 = _t40;
                                                    							_t85 = 8;
                                                    							do {
                                                    								_t59 = _t59 - 8;
                                                    								 *_t59 =  *_t59 + _t94;
                                                    								_t85 = _t85 - 1;
                                                    							} while (_t85 != 0);
                                                    							_t60 = SetFilePointer(_v16, _t82, _t82, 1); // executed
                                                    							 *(_t94 + 0x3c) = _t60;
                                                    							E00405FE8(0x434f20, _t94 + 4, 0x40);
                                                    							return 0;
                                                    						}
                                                    						goto L29;
                                                    					}
                                                    					E004034E5( *0x41ea18);
                                                    					if(E004034CF( &_a4, 4) == 0 || _v12 != _a4) {
                                                    						goto L29;
                                                    					} else {
                                                    						goto L28;
                                                    					}
                                                    				} else {
                                                    					do {
                                                    						_t90 = _t93;
                                                    						asm("sbb eax, eax");
                                                    						_t70 = ( ~( *0x434f14) & 0x00007e00) + 0x200;
                                                    						if(_t93 >= _t70) {
                                                    							_t90 = _t70;
                                                    						}
                                                    						if(E004034CF(0x416a18, _t90) == 0) {
                                                    							E00403019(1);
                                                    							L29:
                                                    							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                    						}
                                                    						if( *0x434f14 != 0) {
                                                    							if((_a4 & 0x00000002) == 0) {
                                                    								E00403019(0);
                                                    							}
                                                    							goto L20;
                                                    						}
                                                    						E00405FE8( &_v44, 0x416a18, 0x1c);
                                                    						_t77 = _v44;
                                                    						if((_t77 & 0xfffffff0) == 0 && _v40 == 0xdeadbeef && _v28 == 0x74736e49 && _v32 == 0x74666f73 && _v36 == 0x6c6c754e) {
                                                    							_a4 = _a4 | _t77;
                                                    							_t87 =  *0x41ea18; // 0x15f9b
                                                    							 *0x434fa0 =  *0x434fa0 | _a4 & 0x00000002;
                                                    							_t80 = _v20;
                                                    							 *0x434f14 = _t87;
                                                    							if(_t80 > _t93) {
                                                    								goto L29;
                                                    							}
                                                    							if((_a4 & 0x00000008) != 0 || (_a4 & 0x00000004) == 0) {
                                                    								_v8 = _v8 + 1;
                                                    								_t93 = _t80 - 4;
                                                    								if(_t90 > _t93) {
                                                    									_t90 = _t93;
                                                    								}
                                                    								goto L20;
                                                    							} else {
                                                    								break;
                                                    							}
                                                    						}
                                                    						L20:
                                                    						if(_t93 <  *0x42aa24) {
                                                    							_v12 = E004069F7(_v12, 0x416a18, _t90);
                                                    						}
                                                    						 *0x41ea18 =  *0x41ea18 + _t90;
                                                    						_t93 = _t93 - _t90;
                                                    					} while (_t93 != 0);
                                                    					_t82 = 0;
                                                    					goto L24;
                                                    				}
                                                    			}





























                                                    0x00403085
                                                    0x00403088
                                                    0x0040308b
                                                    0x0040308e
                                                    0x00403094
                                                    0x004030a5
                                                    0x004030aa
                                                    0x004030bd
                                                    0x004030c2
                                                    0x004030c5
                                                    0x004030cb
                                                    0x00000000
                                                    0x004030cd
                                                    0x004030de
                                                    0x004030ef
                                                    0x004030f6
                                                    0x004030fe
                                                    0x00403103
                                                    0x00403105
                                                    0x004031f0
                                                    0x004031f2
                                                    0x004031fe
                                                    0x00000000
                                                    0x00000000
                                                    0x00403203
                                                    0x00403227
                                                    0x00403227
                                                    0x0040322c
                                                    0x00403232
                                                    0x0040323d
                                                    0x00403242
                                                    0x00403242
                                                    0x00403245
                                                    0x00403246
                                                    0x00403247
                                                    0x00403249
                                                    0x00403251
                                                    0x00403268
                                                    0x00403270
                                                    0x00403275
                                                    0x00403277
                                                    0x00403277
                                                    0x0040327f
                                                    0x0040327f
                                                    0x00403282
                                                    0x00403283
                                                    0x00403283
                                                    0x00403286
                                                    0x00403288
                                                    0x00403288
                                                    0x00403292
                                                    0x00403298
                                                    0x004032a6
                                                    0x00000000
                                                    0x004032ab
                                                    0x00000000
                                                    0x00403251
                                                    0x0040320b
                                                    0x0040321d
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x0040310b
                                                    0x00403110
                                                    0x00403115
                                                    0x00403119
                                                    0x00403120
                                                    0x00403127
                                                    0x00403129
                                                    0x00403129
                                                    0x00403134
                                                    0x0040325c
                                                    0x00403253
                                                    0x00000000
                                                    0x00403253
                                                    0x00403141
                                                    0x004031c1
                                                    0x004031c5
                                                    0x004031ca
                                                    0x00000000
                                                    0x004031c1
                                                    0x0040314a
                                                    0x0040314f
                                                    0x00403157
                                                    0x0040317d
                                                    0x00403183
                                                    0x0040318c
                                                    0x00403192
                                                    0x00403197
                                                    0x0040319d
                                                    0x00000000
                                                    0x00000000
                                                    0x004031a7
                                                    0x004031af
                                                    0x004031b2
                                                    0x004031b7
                                                    0x004031b9
                                                    0x004031b9
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004031a7
                                                    0x004031cb
                                                    0x004031d1
                                                    0x004031dd
                                                    0x004031dd
                                                    0x004031e0
                                                    0x004031e6
                                                    0x004031e6
                                                    0x004031ee
                                                    0x00000000
                                                    0x004031ee

                                                    APIs
                                                    • GetTickCount.KERNEL32 ref: 0040308E
                                                    • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\cP5nXH8fQI.exe,00000400,?,?,?,?,?,0040387D,?), ref: 004030AA
                                                      • Part of subcall function 0040602D: GetFileAttributesW.KERNELBASE(00000003,004030BD,C:\Users\user\Desktop\cP5nXH8fQI.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                      • Part of subcall function 0040602D: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                                                    • GetFileSize.KERNEL32(00000000,00000000,00444000,00000000,00441800,00441800,C:\Users\user\Desktop\cP5nXH8fQI.exe,C:\Users\user\Desktop\cP5nXH8fQI.exe,80000000,00000003,?,?,?,?,?,0040387D), ref: 004030F6
                                                    • GlobalAlloc.KERNELBASE(00000040,}8@,?,?,?,?,?,0040387D,?), ref: 0040322C
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                    • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\cP5nXH8fQI.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft$}8@
                                                    • API String ID: 2803837635-2380202494
                                                    • Opcode ID: b2925046ebf4ee23c20be954f21b6b8de3b8febbf6f0f410cc7df6a070a5bb34
                                                    • Instruction ID: 750c061bb954c4555836cecba7cc54c639b148d890841a972b43b12454d44aa7
                                                    • Opcode Fuzzy Hash: b2925046ebf4ee23c20be954f21b6b8de3b8febbf6f0f410cc7df6a070a5bb34
                                                    • Instruction Fuzzy Hash: 7951B571904204AFDB10AF65ED42B9E7EACAB48756F14807BF904B62D1C77C9F408B9D
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 727 4032b4-4032cb 728 4032d4-4032dd 727->728 729 4032cd 727->729 730 4032e6-4032eb 728->730 731 4032df 728->731 729->728 732 4032fb-403308 call 4034cf 730->732 733 4032ed-4032f6 call 4034e5 730->733 731->730 737 4034bd 732->737 738 40330e-403312 732->738 733->732 739 4034bf-4034c0 737->739 740 403468-40346a 738->740 741 403318-403361 GetTickCount 738->741 744 4034c8-4034cc 739->744 742 4034aa-4034ad 740->742 743 40346c-40346f 740->743 745 4034c5 741->745 746 403367-40336f 741->746 747 4034b2-4034bb call 4034cf 742->747 748 4034af 742->748 743->745 749 403471 743->749 745->744 750 403371 746->750 751 403374-403382 call 4034cf 746->751 747->737 760 4034c2 747->760 748->747 753 403474-40347a 749->753 750->751 751->737 759 403388-403391 751->759 756 40347c 753->756 757 40347e-40348c call 4034cf 753->757 756->757 757->737 765 40348e-40349a call 4060df 757->765 762 403397-4033b7 call 406a65 759->762 760->745 769 403460-403462 762->769 770 4033bd-4033d0 GetTickCount 762->770 771 403464-403466 765->771 772 40349c-4034a6 765->772 769->739 773 4033d2-4033da 770->773 774 40341b-40341d 770->774 771->739 772->753 775 4034a8 772->775 776 4033e2-403413 MulDiv wsprintfW call 40559f 773->776 777 4033dc-4033e0 773->777 778 403454-403458 774->778 779 40341f-403423 774->779 775->745 785 403418 776->785 777->774 777->776 778->746 780 40345e 778->780 782 403425-40342c call 4060df 779->782 783 40343a-403445 779->783 780->745 788 403431-403433 782->788 784 403448-40344c 783->784 784->762 787 403452 784->787 785->774 787->745 788->771 789 403435-403438 788->789 789->784
                                                    C-Code - Quality: 95%
                                                    			E004032B4(int _a4, intOrPtr _a8, intOrPtr _a12, int _a16, signed char _a19) {
                                                    				signed int _v8;
                                                    				int _v12;
                                                    				intOrPtr _v16;
                                                    				long _v20;
                                                    				intOrPtr _v24;
                                                    				short _v152;
                                                    				void* _t65;
                                                    				long _t70;
                                                    				intOrPtr _t75;
                                                    				long _t76;
                                                    				intOrPtr _t77;
                                                    				void* _t78;
                                                    				int _t88;
                                                    				intOrPtr _t92;
                                                    				intOrPtr _t95;
                                                    				long _t96;
                                                    				signed int _t97;
                                                    				int _t98;
                                                    				int _t99;
                                                    				intOrPtr _t100;
                                                    				void* _t101;
                                                    				void* _t102;
                                                    
                                                    				_t97 = _a16;
                                                    				_t92 = _a12;
                                                    				_v12 = _t97;
                                                    				if(_t92 == 0) {
                                                    					_v12 = 0x8000;
                                                    				}
                                                    				_v8 = _v8 & 0x00000000;
                                                    				_v16 = _t92;
                                                    				if(_t92 == 0) {
                                                    					_v16 = 0x422a20;
                                                    				}
                                                    				_t62 = _a4;
                                                    				if(_a4 >= 0) {
                                                    					E004034E5( *0x434f58 + _t62);
                                                    				}
                                                    				if(E004034CF( &_a16, 4) == 0) {
                                                    					L41:
                                                    					_push(0xfffffffd);
                                                    					goto L42;
                                                    				} else {
                                                    					if((_a19 & 0x00000080) == 0) {
                                                    						if(_t92 != 0) {
                                                    							if(_a16 < _t97) {
                                                    								_t97 = _a16;
                                                    							}
                                                    							if(E004034CF(_t92, _t97) != 0) {
                                                    								_v8 = _t97;
                                                    								L44:
                                                    								return _v8;
                                                    							} else {
                                                    								goto L41;
                                                    							}
                                                    						}
                                                    						if(_a16 <= _t92) {
                                                    							goto L44;
                                                    						}
                                                    						_t88 = _v12;
                                                    						while(1) {
                                                    							_t98 = _a16;
                                                    							if(_a16 >= _t88) {
                                                    								_t98 = _t88;
                                                    							}
                                                    							if(E004034CF(0x41ea20, _t98) == 0) {
                                                    								goto L41;
                                                    							}
                                                    							if(E004060DF(_a8, 0x41ea20, _t98) == 0) {
                                                    								L28:
                                                    								_push(0xfffffffe);
                                                    								L42:
                                                    								_pop(_t65);
                                                    								return _t65;
                                                    							}
                                                    							_v8 = _v8 + _t98;
                                                    							_a16 = _a16 - _t98;
                                                    							if(_a16 > 0) {
                                                    								continue;
                                                    							}
                                                    							goto L44;
                                                    						}
                                                    						goto L41;
                                                    					}
                                                    					_t70 = GetTickCount();
                                                    					 *0x40d384 =  *0x40d384 & 0x00000000;
                                                    					 *0x40d380 =  *0x40d380 & 0x00000000;
                                                    					_t14 =  &_a16;
                                                    					 *_t14 = _a16 & 0x7fffffff;
                                                    					_v20 = _t70;
                                                    					 *0x40ce68 = 8;
                                                    					 *0x416a10 = 0x40ea08;
                                                    					 *0x416a0c = 0x40ea08;
                                                    					 *0x416a08 = 0x416a08;
                                                    					_a4 = _a16;
                                                    					if( *_t14 <= 0) {
                                                    						goto L44;
                                                    					} else {
                                                    						goto L9;
                                                    					}
                                                    					while(1) {
                                                    						L9:
                                                    						_t99 = 0x4000;
                                                    						if(_a16 < 0x4000) {
                                                    							_t99 = _a16;
                                                    						}
                                                    						if(E004034CF(0x41ea20, _t99) == 0) {
                                                    							goto L41;
                                                    						}
                                                    						_a16 = _a16 - _t99;
                                                    						 *0x40ce58 = 0x41ea20;
                                                    						 *0x40ce5c = _t99;
                                                    						while(1) {
                                                    							_t95 = _v16;
                                                    							 *0x40ce60 = _t95;
                                                    							 *0x40ce64 = _v12;
                                                    							_t75 = E00406A65(0x40ce58);
                                                    							_v24 = _t75;
                                                    							if(_t75 < 0) {
                                                    								break;
                                                    							}
                                                    							_t100 =  *0x40ce60; // 0x425a20
                                                    							_t101 = _t100 - _t95;
                                                    							_t76 = GetTickCount();
                                                    							_t96 = _t76;
                                                    							if(( *0x434fb4 & 0x00000001) != 0 && (_t76 - _v20 > 0xc8 || _a16 == 0)) {
                                                    								wsprintfW( &_v152, L"... %d%%", MulDiv(_a4 - _a16, 0x64, _a4));
                                                    								_t102 = _t102 + 0xc;
                                                    								E0040559F(0,  &_v152); // executed
                                                    								_v20 = _t96;
                                                    							}
                                                    							if(_t101 == 0) {
                                                    								if(_a16 > 0) {
                                                    									goto L9;
                                                    								}
                                                    								goto L44;
                                                    							} else {
                                                    								if(_a12 != 0) {
                                                    									_t77 =  *0x40ce60; // 0x425a20
                                                    									_v8 = _v8 + _t101;
                                                    									_v12 = _v12 - _t101;
                                                    									_v16 = _t77;
                                                    									L23:
                                                    									if(_v24 != 1) {
                                                    										continue;
                                                    									}
                                                    									goto L44;
                                                    								}
                                                    								_t78 = E004060DF(_a8, _v16, _t101); // executed
                                                    								if(_t78 == 0) {
                                                    									goto L28;
                                                    								}
                                                    								_v8 = _v8 + _t101;
                                                    								goto L23;
                                                    							}
                                                    						}
                                                    						_push(0xfffffffc);
                                                    						goto L42;
                                                    					}
                                                    					goto L41;
                                                    				}
                                                    			}

























                                                    0x004032bf
                                                    0x004032c3
                                                    0x004032c6
                                                    0x004032cb
                                                    0x004032cd
                                                    0x004032cd
                                                    0x004032d4
                                                    0x004032d8
                                                    0x004032dd
                                                    0x004032df
                                                    0x004032df
                                                    0x004032e6
                                                    0x004032eb
                                                    0x004032f6
                                                    0x004032f6
                                                    0x00403308
                                                    0x004034bd
                                                    0x004034bd
                                                    0x00000000
                                                    0x0040330e
                                                    0x00403312
                                                    0x0040346a
                                                    0x004034ad
                                                    0x004034af
                                                    0x004034af
                                                    0x004034bb
                                                    0x004034c2
                                                    0x004034c5
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004034bb
                                                    0x0040346f
                                                    0x00000000
                                                    0x00000000
                                                    0x00403471
                                                    0x00403474
                                                    0x00403477
                                                    0x0040347a
                                                    0x0040347c
                                                    0x0040347c
                                                    0x0040348c
                                                    0x00000000
                                                    0x00000000
                                                    0x0040349a
                                                    0x00403464
                                                    0x00403464
                                                    0x004034bf
                                                    0x004034bf
                                                    0x00000000
                                                    0x004034bf
                                                    0x0040349c
                                                    0x0040349f
                                                    0x004034a6
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004034a8
                                                    0x00000000
                                                    0x00403474
                                                    0x0040331e
                                                    0x00403320
                                                    0x00403327
                                                    0x0040332e
                                                    0x0040332e
                                                    0x00403335
                                                    0x0040333d
                                                    0x00403347
                                                    0x0040334c
                                                    0x00403354
                                                    0x0040335e
                                                    0x00403361
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00403367
                                                    0x00403367
                                                    0x00403367
                                                    0x0040336f
                                                    0x00403371
                                                    0x00403371
                                                    0x00403382
                                                    0x00000000
                                                    0x00000000
                                                    0x00403388
                                                    0x0040338b
                                                    0x00403391
                                                    0x00403397
                                                    0x00403397
                                                    0x004033a2
                                                    0x004033a8
                                                    0x004033ad
                                                    0x004033b4
                                                    0x004033b7
                                                    0x00000000
                                                    0x00000000
                                                    0x004033bd
                                                    0x004033c3
                                                    0x004033c5
                                                    0x004033ce
                                                    0x004033d0
                                                    0x00403401
                                                    0x00403407
                                                    0x00403413
                                                    0x00403418
                                                    0x00403418
                                                    0x0040341d
                                                    0x00403458
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x0040341f
                                                    0x00403423
                                                    0x0040343a
                                                    0x0040343f
                                                    0x00403442
                                                    0x00403445
                                                    0x00403448
                                                    0x0040344c
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00403452
                                                    0x0040342c
                                                    0x00403433
                                                    0x00000000
                                                    0x00000000
                                                    0x00403435
                                                    0x00000000
                                                    0x00403435
                                                    0x0040341d
                                                    0x00403460
                                                    0x00000000
                                                    0x00403460
                                                    0x00000000
                                                    0x00403367

                                                    APIs
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: CountTick$wsprintf
                                                    • String ID: *B$ ZB$ A$ A$... %d%%$}8@
                                                    • API String ID: 551687249-3683892814
                                                    • Opcode ID: d1cfd4714e4687a3a26bd4ac3846c46955ae89f51795138bd42b88bfc39313c7
                                                    • Instruction ID: 54ab186c05730647c672001b6e56d135182c7b51176e178f40f708a1e84a381e
                                                    • Opcode Fuzzy Hash: d1cfd4714e4687a3a26bd4ac3846c46955ae89f51795138bd42b88bfc39313c7
                                                    • Instruction Fuzzy Hash: E251BD31810219EBCF11DF65DA44B9E7BB8AF05756F10827BE804BB2C1D7789E44CBA9
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 790 40176f-401794 call 402da6 call 405e83 795 401796-40179c call 40653d 790->795 796 40179e-4017b0 call 40653d call 405e0c lstrcatW 790->796 802 4017b5-4017b6 call 4067c4 795->802 796->802 805 4017bb-4017bf 802->805 806 4017c1-4017cb call 406873 805->806 807 4017f2-4017f5 805->807 815 4017dd-4017ef 806->815 816 4017cd-4017db CompareFileTime 806->816 809 4017f7-4017f8 call 406008 807->809 810 4017fd-401819 call 40602d 807->810 809->810 817 40181b-40181e 810->817 818 40188d-4018b6 call 40559f call 4032b4 810->818 815->807 816->815 819 401820-40185e call 40653d * 2 call 40657a call 40653d call 405b9d 817->819 820 40186f-401879 call 40559f 817->820 832 4018b8-4018bc 818->832 833 4018be-4018ca SetFileTime 818->833 819->805 854 401864-401865 819->854 830 401882-401888 820->830 834 402c33 830->834 832->833 836 4018d0-4018db FindCloseChangeNotification 832->836 833->836 837 402c35-402c39 834->837 839 4018e1-4018e4 836->839 840 402c2a-402c2d 836->840 842 4018e6-4018f7 call 40657a lstrcatW 839->842 843 4018f9-4018fc call 40657a 839->843 840->834 848 401901-402398 842->848 843->848 852 40239d-4023a2 848->852 853 402398 call 405b9d 848->853 852->837 853->852 854->830 855 401867-401868 854->855 855->820
                                                    C-Code - Quality: 75%
                                                    			E0040176F(FILETIME* __ebx, void* __eflags) {
                                                    				void* __esi;
                                                    				void* _t35;
                                                    				void* _t43;
                                                    				void* _t45;
                                                    				FILETIME* _t51;
                                                    				FILETIME* _t64;
                                                    				void* _t66;
                                                    				signed int _t72;
                                                    				FILETIME* _t73;
                                                    				FILETIME* _t77;
                                                    				signed int _t79;
                                                    				WCHAR* _t81;
                                                    				void* _t83;
                                                    				void* _t84;
                                                    				void* _t86;
                                                    
                                                    				_t77 = __ebx;
                                                    				 *(_t86 - 8) = E00402DA6(0x31);
                                                    				 *(_t86 + 8) =  *(_t86 - 0x30) & 0x00000007;
                                                    				_t35 = E00405E83( *(_t86 - 8));
                                                    				_push( *(_t86 - 8));
                                                    				_t81 = L"Call";
                                                    				if(_t35 == 0) {
                                                    					lstrcatW(E00405E0C(E0040653D(_t81, 0x441000)), ??);
                                                    				} else {
                                                    					E0040653D();
                                                    				}
                                                    				E004067C4(_t81);
                                                    				while(1) {
                                                    					__eflags =  *(_t86 + 8) - 3;
                                                    					if( *(_t86 + 8) >= 3) {
                                                    						_t66 = E00406873(_t81);
                                                    						_t79 = 0;
                                                    						__eflags = _t66 - _t77;
                                                    						if(_t66 != _t77) {
                                                    							_t73 = _t66 + 0x14;
                                                    							__eflags = _t73;
                                                    							_t79 = CompareFileTime(_t73, _t86 - 0x24);
                                                    						}
                                                    						asm("sbb eax, eax");
                                                    						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                    						__eflags = _t72;
                                                    						 *(_t86 + 8) = _t72;
                                                    					}
                                                    					__eflags =  *(_t86 + 8) - _t77;
                                                    					if( *(_t86 + 8) == _t77) {
                                                    						E00406008(_t81);
                                                    					}
                                                    					__eflags =  *(_t86 + 8) - 1;
                                                    					_t43 = E0040602D(_t81, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                    					__eflags = _t43 - 0xffffffff;
                                                    					 *(_t86 - 0x38) = _t43;
                                                    					if(_t43 != 0xffffffff) {
                                                    						break;
                                                    					}
                                                    					__eflags =  *(_t86 + 8) - _t77;
                                                    					if( *(_t86 + 8) != _t77) {
                                                    						E0040559F(0xffffffe2,  *(_t86 - 8));
                                                    						__eflags =  *(_t86 + 8) - 2;
                                                    						if(__eflags == 0) {
                                                    							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                    						}
                                                    						L31:
                                                    						 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t86 - 4));
                                                    						__eflags =  *0x434f88;
                                                    						goto L32;
                                                    					} else {
                                                    						E0040653D("C:\Users\alfons\AppData\Local\Temp\nss731.tmp", _t83);
                                                    						E0040653D(_t83, _t81);
                                                    						E0040657A(_t77, _t81, _t83, "C:\Users\alfons\AppData\Local\Temp\nss731.tmp\System.dll",  *((intOrPtr*)(_t86 - 0x1c)));
                                                    						E0040653D(_t83, "C:\Users\alfons\AppData\Local\Temp\nss731.tmp");
                                                    						_t64 = E00405B9D("C:\Users\alfons\AppData\Local\Temp\nss731.tmp\System.dll",  *(_t86 - 0x30) >> 3) - 4;
                                                    						__eflags = _t64;
                                                    						if(_t64 == 0) {
                                                    							continue;
                                                    						} else {
                                                    							__eflags = _t64 == 1;
                                                    							if(_t64 == 1) {
                                                    								 *0x434f88 =  &( *0x434f88->dwLowDateTime);
                                                    								L32:
                                                    								_t51 = 0;
                                                    								__eflags = 0;
                                                    							} else {
                                                    								_push(_t81);
                                                    								_push(0xfffffffa);
                                                    								E0040559F();
                                                    								L29:
                                                    								_t51 = 0x7fffffff;
                                                    							}
                                                    						}
                                                    					}
                                                    					L33:
                                                    					return _t51;
                                                    				}
                                                    				E0040559F(0xffffffea,  *(_t86 - 8)); // executed
                                                    				 *0x434fb4 =  *0x434fb4 + 1;
                                                    				_t45 = E004032B4( *((intOrPtr*)(_t86 - 0x28)),  *(_t86 - 0x38), _t77, _t77); // executed
                                                    				 *0x434fb4 =  *0x434fb4 - 1;
                                                    				__eflags =  *(_t86 - 0x24) - 0xffffffff;
                                                    				_t84 = _t45;
                                                    				if( *(_t86 - 0x24) != 0xffffffff) {
                                                    					L22:
                                                    					SetFileTime( *(_t86 - 0x38), _t86 - 0x24, _t77, _t86 - 0x24); // executed
                                                    				} else {
                                                    					__eflags =  *((intOrPtr*)(_t86 - 0x20)) - 0xffffffff;
                                                    					if( *((intOrPtr*)(_t86 - 0x20)) != 0xffffffff) {
                                                    						goto L22;
                                                    					}
                                                    				}
                                                    				FindCloseChangeNotification( *(_t86 - 0x38)); // executed
                                                    				__eflags = _t84 - _t77;
                                                    				if(_t84 >= _t77) {
                                                    					goto L31;
                                                    				} else {
                                                    					__eflags = _t84 - 0xfffffffe;
                                                    					if(_t84 != 0xfffffffe) {
                                                    						E0040657A(_t77, _t81, _t84, _t81, 0xffffffee);
                                                    					} else {
                                                    						E0040657A(_t77, _t81, _t84, _t81, 0xffffffe9);
                                                    						lstrcatW(_t81,  *(_t86 - 8));
                                                    					}
                                                    					_push(0x200010);
                                                    					_push(_t81);
                                                    					E00405B9D();
                                                    					goto L29;
                                                    				}
                                                    				goto L33;
                                                    			}


















                                                    0x0040176f
                                                    0x00401776
                                                    0x00401782
                                                    0x00401785
                                                    0x0040178a
                                                    0x0040178d
                                                    0x00401794
                                                    0x004017b0
                                                    0x00401796
                                                    0x00401797
                                                    0x00401797
                                                    0x004017b6
                                                    0x004017bb
                                                    0x004017bb
                                                    0x004017bf
                                                    0x004017c2
                                                    0x004017c7
                                                    0x004017c9
                                                    0x004017cb
                                                    0x004017d0
                                                    0x004017d0
                                                    0x004017db
                                                    0x004017db
                                                    0x004017ec
                                                    0x004017ee
                                                    0x004017ee
                                                    0x004017ef
                                                    0x004017ef
                                                    0x004017f2
                                                    0x004017f5
                                                    0x004017f8
                                                    0x004017f8
                                                    0x004017ff
                                                    0x0040180e
                                                    0x00401813
                                                    0x00401816
                                                    0x00401819
                                                    0x00000000
                                                    0x00000000
                                                    0x0040181b
                                                    0x0040181e
                                                    0x00401874
                                                    0x00401879
                                                    0x004015b6
                                                    0x0040292e
                                                    0x0040292e
                                                    0x00402c2a
                                                    0x00402c2d
                                                    0x00402c2d
                                                    0x00000000
                                                    0x00401820
                                                    0x00401826
                                                    0x0040182d
                                                    0x0040183a
                                                    0x00401845
                                                    0x0040185b
                                                    0x0040185b
                                                    0x0040185e
                                                    0x00000000
                                                    0x00401864
                                                    0x00401864
                                                    0x00401865
                                                    0x00401882
                                                    0x00402c33
                                                    0x00402c33
                                                    0x00402c33
                                                    0x00401867
                                                    0x00401867
                                                    0x00401868
                                                    0x00401493
                                                    0x0040239d
                                                    0x0040239d
                                                    0x0040239d
                                                    0x00401865
                                                    0x0040185e
                                                    0x00402c35
                                                    0x00402c39
                                                    0x00402c39
                                                    0x00401892
                                                    0x00401897
                                                    0x004018a5
                                                    0x004018aa
                                                    0x004018b0
                                                    0x004018b4
                                                    0x004018b6
                                                    0x004018be
                                                    0x004018ca
                                                    0x004018b8
                                                    0x004018b8
                                                    0x004018bc
                                                    0x00000000
                                                    0x00000000
                                                    0x004018bc
                                                    0x004018d3
                                                    0x004018d9
                                                    0x004018db
                                                    0x00000000
                                                    0x004018e1
                                                    0x004018e1
                                                    0x004018e4
                                                    0x004018fc
                                                    0x004018e6
                                                    0x004018e9
                                                    0x004018f2
                                                    0x004018f2
                                                    0x00401901
                                                    0x00401906
                                                    0x00402398
                                                    0x00000000
                                                    0x00402398
                                                    0x00000000

                                                    APIs
                                                    • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                    • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,00441000,?,?,00000031), ref: 004017D5
                                                      • Part of subcall function 0040653D: lstrcpynW.KERNEL32(?,?,00000400,0040369D,00433F00,NSIS Error), ref: 0040654A
                                                      • Part of subcall function 0040559F: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nss731.tmp\System.dll,00000000,00425A20,7519EA30,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                      • Part of subcall function 0040559F: lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nss731.tmp\System.dll,00000000,00425A20,7519EA30,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                      • Part of subcall function 0040559F: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nss731.tmp\System.dll,00403418), ref: 004055FA
                                                      • Part of subcall function 0040559F: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nss731.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nss731.tmp\System.dll), ref: 0040560C
                                                      • Part of subcall function 0040559F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                      • Part of subcall function 0040559F: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                      • Part of subcall function 0040559F: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                    • String ID: C:\Users\user\AppData\Local\Temp\nss731.tmp$C:\Users\user\AppData\Local\Temp\nss731.tmp\System.dll$Call
                                                    • API String ID: 1941528284-2976689142
                                                    • Opcode ID: e76ef7c14b194b1d558144f9db04474b742f47f92f43e4e9c0b682ed5946015e
                                                    • Instruction ID: 1e3f5e060805a06bac003644be00ba5f3fef1f2c353f2d3d357c0a6c5ca497fd
                                                    • Opcode Fuzzy Hash: e76ef7c14b194b1d558144f9db04474b742f47f92f43e4e9c0b682ed5946015e
                                                    • Instruction Fuzzy Hash: F4419371900108BACF11BFB5DD85DAE7A79EF45768B20423FF422B10E2D63C8A91966D
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 856 40559f-4055b4 857 4055ba-4055cb 856->857 858 40566b-40566f 856->858 859 4055d6-4055e2 lstrlenW 857->859 860 4055cd-4055d1 call 40657a 857->860 862 4055e4-4055f4 lstrlenW 859->862 863 4055ff-405603 859->863 860->859 862->858 864 4055f6-4055fa lstrcatW 862->864 865 405612-405616 863->865 866 405605-40560c SetWindowTextW 863->866 864->863 867 405618-40565a SendMessageW * 3 865->867 868 40565c-40565e 865->868 866->865 867->868 868->858 869 405660-405663 868->869 869->858
                                                    C-Code - Quality: 100%
                                                    			E0040559F(signed int _a4, WCHAR* _a8) {
                                                    				struct HWND__* _v8;
                                                    				signed int _v12;
                                                    				WCHAR* _v32;
                                                    				long _v44;
                                                    				int _v48;
                                                    				void* _v52;
                                                    				void* __ebx;
                                                    				void* __edi;
                                                    				void* __esi;
                                                    				WCHAR* _t27;
                                                    				signed int _t28;
                                                    				long _t29;
                                                    				signed int _t37;
                                                    				signed int _t38;
                                                    
                                                    				_t27 =  *0x433ee4;
                                                    				_v8 = _t27;
                                                    				if(_t27 != 0) {
                                                    					_t37 =  *0x434fb4;
                                                    					_v12 = _t37;
                                                    					_t38 = _t37 & 0x00000001;
                                                    					if(_t38 == 0) {
                                                    						E0040657A(_t38, 0, 0x42c248, 0x42c248, _a4);
                                                    					}
                                                    					_t27 = lstrlenW(0x42c248);
                                                    					_a4 = _t27;
                                                    					if(_a8 == 0) {
                                                    						L6:
                                                    						if((_v12 & 0x00000004) == 0) {
                                                    							_t27 = SetWindowTextW( *0x433ec8, 0x42c248); // executed
                                                    						}
                                                    						if((_v12 & 0x00000002) == 0) {
                                                    							_v32 = 0x42c248;
                                                    							_v52 = 1;
                                                    							_t29 = SendMessageW(_v8, 0x1004, 0, 0); // executed
                                                    							_v44 = 0;
                                                    							_v48 = _t29 - _t38;
                                                    							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52); // executed
                                                    							_t27 = SendMessageW(_v8, 0x1013, _v48, 0); // executed
                                                    						}
                                                    						if(_t38 != 0) {
                                                    							_t28 = _a4;
                                                    							0x42c248[_t28] = 0;
                                                    							return _t28;
                                                    						}
                                                    					} else {
                                                    						_t27 = lstrlenW(_a8) + _a4;
                                                    						if(_t27 < 0x1000) {
                                                    							_t27 = lstrcatW(0x42c248, _a8);
                                                    							goto L6;
                                                    						}
                                                    					}
                                                    				}
                                                    				return _t27;
                                                    			}

















                                                    0x004055a5
                                                    0x004055af
                                                    0x004055b4
                                                    0x004055ba
                                                    0x004055c5
                                                    0x004055c8
                                                    0x004055cb
                                                    0x004055d1
                                                    0x004055d1
                                                    0x004055d7
                                                    0x004055df
                                                    0x004055e2
                                                    0x004055ff
                                                    0x00405603
                                                    0x0040560c
                                                    0x0040560c
                                                    0x00405616
                                                    0x0040561f
                                                    0x0040562b
                                                    0x00405632
                                                    0x00405636
                                                    0x00405639
                                                    0x0040564c
                                                    0x0040565a
                                                    0x0040565a
                                                    0x0040565e
                                                    0x00405660
                                                    0x00405663
                                                    0x00000000
                                                    0x00405663
                                                    0x004055e4
                                                    0x004055ec
                                                    0x004055f4
                                                    0x004055fa
                                                    0x00000000
                                                    0x004055fa
                                                    0x004055f4
                                                    0x004055e2
                                                    0x0040566f

                                                    APIs
                                                    • lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nss731.tmp\System.dll,00000000,00425A20,7519EA30,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                    • lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nss731.tmp\System.dll,00000000,00425A20,7519EA30,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                    • lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nss731.tmp\System.dll,00403418), ref: 004055FA
                                                    • SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nss731.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nss731.tmp\System.dll), ref: 0040560C
                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                    • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                    • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                      • Part of subcall function 0040657A: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                                      • Part of subcall function 0040657A: lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nss731.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nss731.tmp\System.dll,00000000), ref: 00406779
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: MessageSendlstrlen$lstrcat$TextWindow
                                                    • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nss731.tmp\System.dll
                                                    • API String ID: 1495540970-3328695043
                                                    • Opcode ID: 738a72538bd68e99fc25cc5aeb13fda9b39fd06f1dca7185dcaff0c953f7535c
                                                    • Instruction ID: 138a2a903332092674924c4fce2a37a83712bc812e9b86ab44911e1df8857bb6
                                                    • Opcode Fuzzy Hash: 738a72538bd68e99fc25cc5aeb13fda9b39fd06f1dca7185dcaff0c953f7535c
                                                    • Instruction Fuzzy Hash: C1219071900558BACF11AFA9DD84DDFBF75EF45354F14803AF904B22A0C7794A419F68
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 870 40689a-4068ba GetSystemDirectoryW 871 4068bc 870->871 872 4068be-4068c0 870->872 871->872 873 4068d1-4068d3 872->873 874 4068c2-4068cb 872->874 876 4068d4-406907 wsprintfW LoadLibraryExW 873->876 874->873 875 4068cd-4068cf 874->875 875->876
                                                    C-Code - Quality: 100%
                                                    			E0040689A(intOrPtr _a4) {
                                                    				short _v576;
                                                    				signed int _t13;
                                                    				struct HINSTANCE__* _t17;
                                                    				signed int _t19;
                                                    				void* _t24;
                                                    
                                                    				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                    				if(_t13 > 0x104) {
                                                    					_t13 = 0;
                                                    				}
                                                    				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                    					_t19 = 1;
                                                    				} else {
                                                    					_t19 = 0;
                                                    				}
                                                    				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                    				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                    				return _t17;
                                                    			}








                                                    0x004068b1
                                                    0x004068ba
                                                    0x004068bc
                                                    0x004068bc
                                                    0x004068c0
                                                    0x004068d3
                                                    0x004068cd
                                                    0x004068cd
                                                    0x004068cd
                                                    0x004068ec
                                                    0x00406900
                                                    0x00406907

                                                    APIs
                                                    • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068B1
                                                    • wsprintfW.USER32 ref: 004068EC
                                                    • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406900
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: DirectoryLibraryLoadSystemwsprintf
                                                    • String ID: %s%S.dll$UXTHEME$\
                                                    • API String ID: 2200240437-1946221925
                                                    • Opcode ID: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                    • Instruction ID: 21628a1c63ce2f140fdd4d546058f3b0ba52bdb51e88dcb335987c0e659eada7
                                                    • Opcode Fuzzy Hash: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                    • Instruction Fuzzy Hash: D0F0F671511119ABDB10BB64DD0DF9B376CBF00305F10847AA646F10D0EB7CDA68CBA8
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 877 405a6e-405ab9 CreateDirectoryW 878 405abb-405abd 877->878 879 405abf-405acc GetLastError 877->879 880 405ae6-405ae8 878->880 879->880 881 405ace-405ae2 SetFileSecurityW 879->881 881->878 882 405ae4 GetLastError 881->882 882->880
                                                    C-Code - Quality: 100%
                                                    			E00405A6E(WCHAR* _a4) {
                                                    				struct _SECURITY_ATTRIBUTES _v16;
                                                    				struct _SECURITY_DESCRIPTOR _v36;
                                                    				int _t22;
                                                    				long _t23;
                                                    
                                                    				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                    				_v36.Owner = 0x4083f8;
                                                    				_v36.Group = 0x4083f8;
                                                    				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                    				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                    				_v16.lpSecurityDescriptor =  &_v36;
                                                    				_v36.Revision = 1;
                                                    				_v36.Control = 4;
                                                    				_v36.Dacl = 0x4083e8;
                                                    				_v16.nLength = 0xc;
                                                    				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                                    				if(_t22 != 0) {
                                                    					L1:
                                                    					return 0;
                                                    				}
                                                    				_t23 = GetLastError();
                                                    				if(_t23 == 0xb7) {
                                                    					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                    						goto L1;
                                                    					}
                                                    					return GetLastError();
                                                    				}
                                                    				return _t23;
                                                    			}







                                                    0x00405a79
                                                    0x00405a7d
                                                    0x00405a80
                                                    0x00405a86
                                                    0x00405a8a
                                                    0x00405a8e
                                                    0x00405a96
                                                    0x00405a9d
                                                    0x00405aa3
                                                    0x00405aaa
                                                    0x00405ab1
                                                    0x00405ab9
                                                    0x00405abb
                                                    0x00000000
                                                    0x00405abb
                                                    0x00405ac5
                                                    0x00405acc
                                                    0x00405ae2
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00405ae4
                                                    0x00405ae8

                                                    APIs
                                                    • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405AB1
                                                    • GetLastError.KERNEL32 ref: 00405AC5
                                                    • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405ADA
                                                    • GetLastError.KERNEL32 ref: 00405AE4
                                                    Strings
                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A94
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                                    • API String ID: 3449924974-823278215
                                                    • Opcode ID: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                    • Instruction ID: 637b0a295f6611997b04f2fb2f8121e2d74ae93851c1d74b8ff7b710bfe1865b
                                                    • Opcode Fuzzy Hash: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                    • Instruction Fuzzy Hash: 1A010871D04219EAEF019BA0DD84BEFBBB4EB14314F00813AD545B6281E7789648CFE9
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 883 70581817-70581856 call 70581bff 887 7058185c-70581860 883->887 888 70581976-70581978 883->888 889 70581869-70581876 call 70582480 887->889 890 70581862-70581868 call 7058243e 887->890 895 70581878-7058187d 889->895 896 705818a6-705818ad 889->896 890->889 899 70581898-7058189b 895->899 900 7058187f-70581880 895->900 897 705818cd-705818d1 896->897 898 705818af-705818cb call 70582655 call 70581654 call 70581312 GlobalFree 896->898 904 7058191e-70581924 call 70582655 897->904 905 705818d3-7058191c call 70581666 call 70582655 897->905 921 70581925-70581929 898->921 899->896 906 7058189d-7058189e call 70582e23 899->906 902 70581888-70581889 call 70582b98 900->902 903 70581882-70581883 900->903 917 7058188e 902->917 910 70581890-70581896 call 70582810 903->910 911 70581885-70581886 903->911 904->921 905->921 914 705818a3 906->914 920 705818a5 910->920 911->896 911->902 914->920 917->914 920->896 926 7058192b-70581939 call 70582618 921->926 927 70581966-7058196d 921->927 933 7058193b-7058193e 926->933 934 70581951-70581958 926->934 927->888 929 7058196f-70581970 GlobalFree 927->929 929->888 933->934 935 70581940-70581948 933->935 934->927 936 7058195a-70581965 call 705815dd 934->936 935->934 937 7058194a-7058194b FreeLibrary 935->937 936->927 937->934
                                                    C-Code - Quality: 88%
                                                    			E70581817(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                    				void _v36;
                                                    				char _v136;
                                                    				struct HINSTANCE__* _t37;
                                                    				void* _t39;
                                                    				intOrPtr _t42;
                                                    				void* _t48;
                                                    				void* _t49;
                                                    				void* _t50;
                                                    				void* _t54;
                                                    				intOrPtr _t57;
                                                    				signed int _t61;
                                                    				signed int _t63;
                                                    				void* _t67;
                                                    				void* _t68;
                                                    				void* _t72;
                                                    				void* _t76;
                                                    
                                                    				_t76 = __esi;
                                                    				_t68 = __edi;
                                                    				_t67 = __edx;
                                                    				 *0x7058506c = _a8;
                                                    				 *0x70585070 = _a16;
                                                    				 *0x70585074 = _a12;
                                                    				 *((intOrPtr*)(_a20 + 0xc))( *0x70585048, E70581651);
                                                    				_push(1); // executed
                                                    				_t37 = E70581BFF(); // executed
                                                    				_t54 = _t37;
                                                    				if(_t54 == 0) {
                                                    					L28:
                                                    					return _t37;
                                                    				} else {
                                                    					if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                    						E7058243E(_t54);
                                                    					}
                                                    					_push(_t54);
                                                    					E70582480(_t67);
                                                    					_t57 =  *((intOrPtr*)(_t54 + 4));
                                                    					if(_t57 == 0xffffffff) {
                                                    						L14:
                                                    						if(( *(_t54 + 0x1010) & 0x00000004) == 0) {
                                                    							if( *((intOrPtr*)(_t54 + 4)) == 0) {
                                                    								_push(_t54);
                                                    								_t37 = E70582655();
                                                    							} else {
                                                    								_push(_t76);
                                                    								_push(_t68);
                                                    								_t61 = 8;
                                                    								_t13 = _t54 + 0x1018; // 0x1018
                                                    								memcpy( &_v36, _t13, _t61 << 2);
                                                    								_t42 = E70581666(_t54,  &_v136);
                                                    								 *(_t54 + 0x1034) =  *(_t54 + 0x1034) & 0x00000000;
                                                    								_t18 = _t54 + 0x1018; // 0x1018
                                                    								_t72 = _t18;
                                                    								_push(_t54);
                                                    								 *((intOrPtr*)(_t54 + 0x1020)) = _t42;
                                                    								 *_t72 = 4;
                                                    								E70582655();
                                                    								_t63 = 8;
                                                    								_t37 = memcpy(_t72,  &_v36, _t63 << 2);
                                                    							}
                                                    						} else {
                                                    							_push(_t54);
                                                    							E70582655();
                                                    							_t37 = GlobalFree(E70581312(E70581654(_t54)));
                                                    						}
                                                    						if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                    							_t37 = E70582618(_t54);
                                                    							if(( *(_t54 + 0x1010) & 0x00000040) != 0 &&  *_t54 == 1) {
                                                    								_t37 =  *(_t54 + 0x1008);
                                                    								if(_t37 != 0) {
                                                    									_t37 = FreeLibrary(_t37);
                                                    								}
                                                    							}
                                                    							if(( *(_t54 + 0x1010) & 0x00000020) != 0) {
                                                    								_t37 = E705815DD( *0x70585068);
                                                    							}
                                                    						}
                                                    						if(( *(_t54 + 0x1010) & 0x00000002) != 0) {
                                                    							goto L28;
                                                    						} else {
                                                    							_t39 = GlobalFree(_t54); // executed
                                                    							return _t39;
                                                    						}
                                                    					}
                                                    					_t48 =  *_t54;
                                                    					if(_t48 == 0) {
                                                    						if(_t57 != 1) {
                                                    							goto L14;
                                                    						}
                                                    						E70582E23(_t54);
                                                    						L12:
                                                    						_t54 = _t48;
                                                    						L13:
                                                    						goto L14;
                                                    					}
                                                    					_t49 = _t48 - 1;
                                                    					if(_t49 == 0) {
                                                    						L8:
                                                    						_t48 = E70582B98(_t57, _t54); // executed
                                                    						goto L12;
                                                    					}
                                                    					_t50 = _t49 - 1;
                                                    					if(_t50 == 0) {
                                                    						E70582810(_t54);
                                                    						goto L13;
                                                    					}
                                                    					if(_t50 != 1) {
                                                    						goto L14;
                                                    					}
                                                    					goto L8;
                                                    				}
                                                    			}



















                                                    0x70581817
                                                    0x70581817
                                                    0x70581817
                                                    0x70581824
                                                    0x7058182c
                                                    0x70581839
                                                    0x70581847
                                                    0x7058184a
                                                    0x7058184c
                                                    0x70581851
                                                    0x70581856
                                                    0x70581978
                                                    0x70581978
                                                    0x7058185c
                                                    0x70581860
                                                    0x70581863
                                                    0x70581868
                                                    0x70581869
                                                    0x7058186a
                                                    0x70581870
                                                    0x70581876
                                                    0x705818a6
                                                    0x705818ad
                                                    0x705818d1
                                                    0x7058191e
                                                    0x7058191f
                                                    0x705818d3
                                                    0x705818d3
                                                    0x705818d4
                                                    0x705818dd
                                                    0x705818de
                                                    0x705818e8
                                                    0x705818eb
                                                    0x705818f0
                                                    0x705818f7
                                                    0x705818f7
                                                    0x705818fd
                                                    0x705818fe
                                                    0x70581904
                                                    0x7058190a
                                                    0x70581917
                                                    0x70581918
                                                    0x7058191b
                                                    0x705818af
                                                    0x705818af
                                                    0x705818b0
                                                    0x705818c5
                                                    0x705818c5
                                                    0x70581929
                                                    0x7058192c
                                                    0x70581939
                                                    0x70581940
                                                    0x70581948
                                                    0x7058194b
                                                    0x7058194b
                                                    0x70581948
                                                    0x70581958
                                                    0x70581960
                                                    0x70581965
                                                    0x70581958
                                                    0x7058196d
                                                    0x00000000
                                                    0x7058196f
                                                    0x70581970
                                                    0x00000000
                                                    0x70581970
                                                    0x7058196d
                                                    0x7058187a
                                                    0x7058187d
                                                    0x7058189b
                                                    0x00000000
                                                    0x00000000
                                                    0x7058189e
                                                    0x705818a3
                                                    0x705818a3
                                                    0x705818a5
                                                    0x00000000
                                                    0x705818a5
                                                    0x7058187f
                                                    0x70581880
                                                    0x70581888
                                                    0x70581889
                                                    0x00000000
                                                    0x70581889
                                                    0x70581882
                                                    0x70581883
                                                    0x70581891
                                                    0x00000000
                                                    0x70581891
                                                    0x70581886
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x70581886

                                                    APIs
                                                      • Part of subcall function 70581BFF: GlobalFree.KERNEL32 ref: 70581E74
                                                      • Part of subcall function 70581BFF: GlobalFree.KERNEL32 ref: 70581E79
                                                      • Part of subcall function 70581BFF: GlobalFree.KERNEL32 ref: 70581E7E
                                                    • GlobalFree.KERNEL32 ref: 705818C5
                                                    • FreeLibrary.KERNEL32(?), ref: 7058194B
                                                    • GlobalFree.KERNEL32 ref: 70581970
                                                      • Part of subcall function 7058243E: GlobalAlloc.KERNEL32(00000040,?), ref: 7058246F
                                                      • Part of subcall function 70582810: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,70581896,00000000), ref: 705828E0
                                                      • Part of subcall function 70581666: wsprintfW.USER32 ref: 70581694
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.767810307.0000000070581000.00000020.00000001.01000000.00000004.sdmp, Offset: 70580000, based on PE: true
                                                    • Associated: 00000000.00000002.767804890.0000000070580000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                    • Associated: 00000000.00000002.767815871.0000000070584000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                    • Associated: 00000000.00000002.767828992.0000000070586000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_70580000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: Global$Free$Alloc$Librarywsprintf
                                                    • String ID:
                                                    • API String ID: 3962662361-3916222277
                                                    • Opcode ID: f26fb8060949a73027c7e7e4423e65892ef396bee6a135713808d4de7fda4658
                                                    • Instruction ID: c5bf2f630ea1e6d0b5e2ae85a5eab1eb39fb1bae248e53275d8d32b4d5e41299
                                                    • Opcode Fuzzy Hash: f26fb8060949a73027c7e7e4423e65892ef396bee6a135713808d4de7fda4658
                                                    • Instruction Fuzzy Hash: 1841BF729002059FCB019F25DD8EB9D3FACAF04310F14446AFD4B9E2D6EBB4A4848B68
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 940 40605c-406068 941 406069-40609d GetTickCount GetTempFileNameW 940->941 942 4060ac-4060ae 941->942 943 40609f-4060a1 941->943 945 4060a6-4060a9 942->945 943->941 944 4060a3 943->944 944->945
                                                    C-Code - Quality: 100%
                                                    			E0040605C(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                    				intOrPtr _v8;
                                                    				short _v12;
                                                    				short _t12;
                                                    				intOrPtr _t13;
                                                    				signed int _t14;
                                                    				WCHAR* _t17;
                                                    				signed int _t19;
                                                    				signed short _t23;
                                                    				WCHAR* _t26;
                                                    
                                                    				_t26 = _a4;
                                                    				_t23 = 0x64;
                                                    				while(1) {
                                                    					_t12 =  *L"nsa"; // 0x73006e
                                                    					_t23 = _t23 - 1;
                                                    					_v12 = _t12;
                                                    					_t13 =  *0x40a57c; // 0x61
                                                    					_v8 = _t13;
                                                    					_t14 = GetTickCount();
                                                    					_t19 = 0x1a;
                                                    					_v8 = _v8 + _t14 % _t19;
                                                    					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                    					if(_t17 != 0) {
                                                    						break;
                                                    					}
                                                    					if(_t23 != 0) {
                                                    						continue;
                                                    					} else {
                                                    						 *_t26 =  *_t26 & _t23;
                                                    					}
                                                    					L4:
                                                    					return _t17;
                                                    				}
                                                    				_t17 = _t26;
                                                    				goto L4;
                                                    			}












                                                    0x00406062
                                                    0x00406068
                                                    0x00406069
                                                    0x00406069
                                                    0x0040606e
                                                    0x0040606f
                                                    0x00406072
                                                    0x00406077
                                                    0x0040607a
                                                    0x00406084
                                                    0x00406091
                                                    0x00406095
                                                    0x0040609d
                                                    0x00000000
                                                    0x00000000
                                                    0x004060a1
                                                    0x00000000
                                                    0x004060a3
                                                    0x004060a3
                                                    0x004060a3
                                                    0x004060a6
                                                    0x004060a9
                                                    0x004060a9
                                                    0x004060ac
                                                    0x00000000

                                                    APIs
                                                    • GetTickCount.KERNEL32 ref: 0040607A
                                                    • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,?,0040352B,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406095
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: CountFileNameTempTick
                                                    • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                    • API String ID: 1716503409-44229769
                                                    • Opcode ID: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                    • Instruction ID: cc98cbd97bba9fac9576f26979179aa346a2ab2dc3c85b14509754d74f2b81c3
                                                    • Opcode Fuzzy Hash: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                    • Instruction Fuzzy Hash: CEF09076B40204FBEB00CF69ED05E9EB7BCEB95750F11803AFA05F7140E6B499648768
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 946 4020d8-4020e4 947 4021a3-4021a5 946->947 948 4020ea-402100 call 402da6 * 2 946->948 949 4022f1-4022f6 call 401423 947->949 958 402110-40211f LoadLibraryExW 948->958 959 402102-40210e GetModuleHandleW 948->959 955 402c2a-402c39 949->955 961 402121-402130 call 406979 958->961 962 40219c-40219e 958->962 959->958 959->961 965 402132-402138 961->965 966 40216b-402170 call 40559f 961->966 962->949 967 402151-402164 call 70581817 965->967 968 40213a-402146 call 401423 965->968 971 402175-402178 966->971 973 402166-402169 967->973 968->971 978 402148-40214f 968->978 971->955 974 40217e-402188 call 403b8c 971->974 973->971 974->955 979 40218e-402197 FreeLibrary 974->979 978->971 979->955
                                                    C-Code - Quality: 60%
                                                    			E004020D8(void* __ebx, void* __eflags) {
                                                    				struct HINSTANCE__* _t23;
                                                    				struct HINSTANCE__* _t31;
                                                    				void* _t32;
                                                    				WCHAR* _t35;
                                                    				intOrPtr* _t36;
                                                    				void* _t37;
                                                    				void* _t39;
                                                    
                                                    				_t32 = __ebx;
                                                    				asm("sbb eax, 0x434fc0");
                                                    				 *(_t39 - 4) = 1;
                                                    				if(__eflags < 0) {
                                                    					_push(0xffffffe7);
                                                    					L15:
                                                    					E00401423();
                                                    					L16:
                                                    					 *0x434f88 =  *0x434f88 +  *(_t39 - 4);
                                                    					return 0;
                                                    				}
                                                    				_t35 = E00402DA6(0xfffffff0);
                                                    				 *((intOrPtr*)(_t39 - 0x44)) = E00402DA6(1);
                                                    				if( *((intOrPtr*)(_t39 - 0x20)) == __ebx) {
                                                    					L3:
                                                    					_t23 = LoadLibraryExW(_t35, _t32, 8); // executed
                                                    					_t47 = _t23 - _t32;
                                                    					 *(_t39 + 8) = _t23;
                                                    					if(_t23 == _t32) {
                                                    						_push(0xfffffff6);
                                                    						goto L15;
                                                    					}
                                                    					L4:
                                                    					_t36 = E00406979(_t47,  *(_t39 + 8),  *((intOrPtr*)(_t39 - 0x44)));
                                                    					if(_t36 == _t32) {
                                                    						E0040559F(0xfffffff7,  *((intOrPtr*)(_t39 - 0x44)));
                                                    					} else {
                                                    						 *(_t39 - 4) = _t32;
                                                    						if( *((intOrPtr*)(_t39 - 0x28)) == _t32) {
                                                    							 *_t36( *((intOrPtr*)(_t39 - 8)), 0x400, _t37, 0x40ce50, 0x40a000); // executed
                                                    						} else {
                                                    							E00401423( *((intOrPtr*)(_t39 - 0x28)));
                                                    							if( *_t36() != 0) {
                                                    								 *(_t39 - 4) = 1;
                                                    							}
                                                    						}
                                                    					}
                                                    					if( *((intOrPtr*)(_t39 - 0x24)) == _t32 && E00403B8C( *(_t39 + 8)) != 0) {
                                                    						FreeLibrary( *(_t39 + 8));
                                                    					}
                                                    					goto L16;
                                                    				}
                                                    				_t31 = GetModuleHandleW(_t35); // executed
                                                    				 *(_t39 + 8) = _t31;
                                                    				if(_t31 != __ebx) {
                                                    					goto L4;
                                                    				}
                                                    				goto L3;
                                                    			}










                                                    0x004020d8
                                                    0x004020d8
                                                    0x004020dd
                                                    0x004020e4
                                                    0x004021a3
                                                    0x004022f1
                                                    0x004022f1
                                                    0x00402c2a
                                                    0x00402c2d
                                                    0x00402c39
                                                    0x00402c39
                                                    0x004020f3
                                                    0x004020fd
                                                    0x00402100
                                                    0x00402110
                                                    0x00402114
                                                    0x0040211a
                                                    0x0040211c
                                                    0x0040211f
                                                    0x0040219c
                                                    0x00000000
                                                    0x0040219c
                                                    0x00402121
                                                    0x0040212c
                                                    0x00402130
                                                    0x00402170
                                                    0x00402132
                                                    0x00402135
                                                    0x00402138
                                                    0x00402164
                                                    0x0040213a
                                                    0x0040213d
                                                    0x00402146
                                                    0x00402148
                                                    0x00402148
                                                    0x00402146
                                                    0x00402138
                                                    0x00402178
                                                    0x00402191
                                                    0x00402191
                                                    0x00000000
                                                    0x00402178
                                                    0x00402103
                                                    0x0040210b
                                                    0x0040210e
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000

                                                    APIs
                                                    • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00402103
                                                      • Part of subcall function 0040559F: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nss731.tmp\System.dll,00000000,00425A20,7519EA30,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                      • Part of subcall function 0040559F: lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nss731.tmp\System.dll,00000000,00425A20,7519EA30,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                      • Part of subcall function 0040559F: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nss731.tmp\System.dll,00403418), ref: 004055FA
                                                      • Part of subcall function 0040559F: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nss731.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nss731.tmp\System.dll), ref: 0040560C
                                                      • Part of subcall function 0040559F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                      • Part of subcall function 0040559F: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                      • Part of subcall function 0040559F: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                    • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00402114
                                                    • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402191
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                    • String ID:
                                                    • API String ID: 334405425-0
                                                    • Opcode ID: f19c79c5fba68d9d0d2f2fda6ec06f6b63f6e40353c0f80915a645696cb571d2
                                                    • Instruction ID: d1cf9917c249e547a3b1759614bc69e8b445b1996c4dbd71fd6f6dd46acd7470
                                                    • Opcode Fuzzy Hash: f19c79c5fba68d9d0d2f2fda6ec06f6b63f6e40353c0f80915a645696cb571d2
                                                    • Instruction Fuzzy Hash: 2A21C231904104FACF11AFA5CE48A9D7A71BF48358F20413BF605B91E1DBBD8A82965D
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Control-flow Graph

                                                    • Executed
                                                    • Not Executed
                                                    control_flow_graph 981 401b9b-401ba6 982 401ba8-401bab 981->982 983 401bec-401bef 981->983 986 401bb1-401bb5 982->986 987 40238a-402398 call 40657a 982->987 984 401bf1-401bf3 983->984 985 401c16-401c2c GlobalAlloc call 40657a 983->985 988 401bf9-401c11 call 40653d GlobalFree 984->988 989 40292e-402935 984->989 994 401c31-401c3e 985->994 986->982 991 401bb7-401bb9 986->991 1003 40239d-4023a2 987->1003 1004 402398 call 405b9d 987->1004 997 402c2a-402c33 988->997 989->997 991->987 995 401bbf-402a99 call 40653d * 3 991->995 994->987 994->997 995->997 1002 402c35-402c39 997->1002 1003->1002 1004->1003
                                                    C-Code - Quality: 59%
                                                    			E00401B9B(void* __ebx) {
                                                    				intOrPtr _t8;
                                                    				void* _t9;
                                                    				void _t12;
                                                    				void* _t14;
                                                    				void* _t22;
                                                    				void* _t25;
                                                    				void* _t30;
                                                    				char* _t32;
                                                    				void* _t33;
                                                    				void* _t34;
                                                    				void* _t37;
                                                    
                                                    				_t28 = __ebx;
                                                    				_t8 =  *((intOrPtr*)(_t37 - 0x28));
                                                    				_t33 =  *0x40ce50; // 0x0
                                                    				if(_t8 == __ebx) {
                                                    					if( *((intOrPtr*)(_t37 - 0x2c)) == __ebx) {
                                                    						_t9 = GlobalAlloc(0x40, 0x804); // executed
                                                    						_t34 = _t9;
                                                    						_t5 = _t34 + 4; // 0x4
                                                    						E0040657A(__ebx, _t30, _t34, _t5,  *((intOrPtr*)(_t37 - 0x30)));
                                                    						_t12 =  *0x40ce50; // 0x0
                                                    						 *_t34 = _t12;
                                                    						 *0x40ce50 = _t34;
                                                    					} else {
                                                    						if(_t33 == __ebx) {
                                                    							 *((intOrPtr*)(_t37 - 4)) = 1;
                                                    						} else {
                                                    							_t3 = _t33 + 4; // 0x4
                                                    							E0040653D(_t30, _t3);
                                                    							_push(_t33);
                                                    							 *0x40ce50 =  *_t33;
                                                    							GlobalFree();
                                                    						}
                                                    					}
                                                    					goto L15;
                                                    				} else {
                                                    					while(1) {
                                                    						_t8 = _t8 - 1;
                                                    						if(_t33 == _t28) {
                                                    							break;
                                                    						}
                                                    						_t33 =  *_t33;
                                                    						if(_t8 != _t28) {
                                                    							continue;
                                                    						} else {
                                                    							if(_t33 == _t28) {
                                                    								break;
                                                    							} else {
                                                    								_t36 = _t33 + 4;
                                                    								_t32 = L"Call";
                                                    								E0040653D(_t32, _t33 + 4);
                                                    								_t22 =  *0x40ce50; // 0x0
                                                    								E0040653D(_t36, _t22 + 4);
                                                    								_t25 =  *0x40ce50; // 0x0
                                                    								_push(_t32);
                                                    								_push(_t25 + 4);
                                                    								E0040653D();
                                                    								L15:
                                                    								 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t37 - 4));
                                                    								_t14 = 0;
                                                    							}
                                                    						}
                                                    						goto L17;
                                                    					}
                                                    					_push(0x200010);
                                                    					_push(E0040657A(_t28, _t30, _t33, _t28, 0xffffffe8));
                                                    					E00405B9D();
                                                    					_t14 = 0x7fffffff;
                                                    				}
                                                    				L17:
                                                    				return _t14;
                                                    			}














                                                    0x00401b9b
                                                    0x00401b9b
                                                    0x00401b9e
                                                    0x00401ba6
                                                    0x00401bef
                                                    0x00401c1d
                                                    0x00401c26
                                                    0x00401c28
                                                    0x00401c2c
                                                    0x00401c31
                                                    0x00401c36
                                                    0x00401c38
                                                    0x00401bf1
                                                    0x00401bf3
                                                    0x0040292e
                                                    0x00401bf9
                                                    0x00401bf9
                                                    0x00401bfe
                                                    0x00401c05
                                                    0x00401c06
                                                    0x00401c0b
                                                    0x00401c0b
                                                    0x00401bf3
                                                    0x00000000
                                                    0x00401ba8
                                                    0x00401ba8
                                                    0x00401ba8
                                                    0x00401bab
                                                    0x00000000
                                                    0x00000000
                                                    0x00401bb1
                                                    0x00401bb5
                                                    0x00000000
                                                    0x00401bb7
                                                    0x00401bb9
                                                    0x00000000
                                                    0x00401bbf
                                                    0x00401bbf
                                                    0x00401bc2
                                                    0x00401bc9
                                                    0x00401bce
                                                    0x00401bd8
                                                    0x00401bdd
                                                    0x00401be2
                                                    0x00401be6
                                                    0x00402a94
                                                    0x00402c2a
                                                    0x00402c2d
                                                    0x00402c33
                                                    0x00402c33
                                                    0x00401bb9
                                                    0x00000000
                                                    0x00401bb5
                                                    0x0040238a
                                                    0x00402397
                                                    0x00402398
                                                    0x0040239d
                                                    0x0040239d
                                                    0x00402c35
                                                    0x00402c39

                                                    APIs
                                                    • GlobalFree.KERNEL32 ref: 00401C0B
                                                    • GlobalAlloc.KERNELBASE(00000040,00000804), ref: 00401C1D
                                                      • Part of subcall function 0040657A: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                                      • Part of subcall function 0040657A: lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nss731.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nss731.tmp\System.dll,00000000), ref: 00406779
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: Global$AllocFreelstrcatlstrlen
                                                    • String ID: Call
                                                    • API String ID: 3292104215-1824292864
                                                    • Opcode ID: 55940fcef90c5b0ef7e6a204281bb5bf10b75474f0a7449e56d51b35397a3ed1
                                                    • Instruction ID: 7c0f58a685d1fc6dd3685da305ee1819882fb4420ac17dc2787245939102450a
                                                    • Opcode Fuzzy Hash: 55940fcef90c5b0ef7e6a204281bb5bf10b75474f0a7449e56d51b35397a3ed1
                                                    • Instruction Fuzzy Hash: 1B21D872904210EBDB20AFA8EE84A5E73B4EB04715755063BF552F72D0D7B8AC414B9D
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 86%
                                                    			E004015C1(short __ebx, void* __eflags) {
                                                    				void* _t17;
                                                    				int _t23;
                                                    				void* _t25;
                                                    				signed char _t26;
                                                    				short _t28;
                                                    				short _t31;
                                                    				short* _t34;
                                                    				void* _t36;
                                                    
                                                    				_t28 = __ebx;
                                                    				 *(_t36 + 8) = E00402DA6(0xfffffff0);
                                                    				_t17 = E00405EB7(_t16);
                                                    				_t32 = _t17;
                                                    				if(_t17 != __ebx) {
                                                    					do {
                                                    						_t34 = E00405E39(_t32, 0x5c);
                                                    						_t31 =  *_t34;
                                                    						 *_t34 = _t28;
                                                    						if(_t31 != _t28) {
                                                    							L5:
                                                    							_t25 = E00405AEB( *(_t36 + 8));
                                                    						} else {
                                                    							_t42 =  *((intOrPtr*)(_t36 - 0x28)) - _t28;
                                                    							if( *((intOrPtr*)(_t36 - 0x28)) == _t28 || E00405B08(_t42) == 0) {
                                                    								goto L5;
                                                    							} else {
                                                    								_t25 = E00405A6E( *(_t36 + 8)); // executed
                                                    							}
                                                    						}
                                                    						if(_t25 != _t28) {
                                                    							if(_t25 != 0xb7) {
                                                    								L9:
                                                    								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                    							} else {
                                                    								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                    								if((_t26 & 0x00000010) == 0) {
                                                    									goto L9;
                                                    								}
                                                    							}
                                                    						}
                                                    						 *_t34 = _t31;
                                                    						_t32 = _t34 + 2;
                                                    					} while (_t31 != _t28);
                                                    				}
                                                    				if( *((intOrPtr*)(_t36 - 0x2c)) == _t28) {
                                                    					_push(0xfffffff5);
                                                    					E00401423();
                                                    				} else {
                                                    					E00401423(0xffffffe6);
                                                    					E0040653D(0x441000,  *(_t36 + 8));
                                                    					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                    					if(_t23 == 0) {
                                                    						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                    					}
                                                    				}
                                                    				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t36 - 4));
                                                    				return 0;
                                                    			}











                                                    0x004015c1
                                                    0x004015c9
                                                    0x004015cc
                                                    0x004015d1
                                                    0x004015d5
                                                    0x004015d7
                                                    0x004015df
                                                    0x004015e1
                                                    0x004015e4
                                                    0x004015ea
                                                    0x00401604
                                                    0x00401607
                                                    0x004015ec
                                                    0x004015ec
                                                    0x004015ef
                                                    0x00000000
                                                    0x004015fa
                                                    0x004015fd
                                                    0x004015fd
                                                    0x004015ef
                                                    0x0040160e
                                                    0x00401615
                                                    0x00401624
                                                    0x00401624
                                                    0x00401617
                                                    0x0040161a
                                                    0x00401622
                                                    0x00000000
                                                    0x00000000
                                                    0x00401622
                                                    0x00401615
                                                    0x00401627
                                                    0x0040162b
                                                    0x0040162c
                                                    0x004015d7
                                                    0x00401634
                                                    0x00401663
                                                    0x004022f1
                                                    0x00401636
                                                    0x00401638
                                                    0x00401645
                                                    0x0040164d
                                                    0x00401655
                                                    0x0040165b
                                                    0x0040165b
                                                    0x00401655
                                                    0x00402c2d
                                                    0x00402c39

                                                    APIs
                                                      • Part of subcall function 00405EB7: CharNextW.USER32(?,?,0042FA70,?,00405F2B,0042FA70,0042FA70,7519FAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,7519FAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405EC5
                                                      • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405ECA
                                                      • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405EE2
                                                    • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                      • Part of subcall function 00405A6E: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405AB1
                                                    • SetCurrentDirectoryW.KERNELBASE(?,00441000,?,00000000,000000F0), ref: 0040164D
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                    • String ID:
                                                    • API String ID: 1892508949-0
                                                    • Opcode ID: 82ddaba883c43a6ad6c7d32de7d3b1a72e39ab97507aea11bcb184130d63296d
                                                    • Instruction ID: 910f9ca0e916fbda017ea5bccd1daba2d9720f9cae8b5c5670dceb894c5ef12e
                                                    • Opcode Fuzzy Hash: 82ddaba883c43a6ad6c7d32de7d3b1a72e39ab97507aea11bcb184130d63296d
                                                    • Instruction Fuzzy Hash: 3E11D031504110EBCF216FA5CD4099F36A0EF25369B28493BE945B52F1DA3E4A829A8E
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 69%
                                                    			E00401389(signed int _a4) {
                                                    				intOrPtr* _t6;
                                                    				void* _t8;
                                                    				void* _t10;
                                                    				signed int _t11;
                                                    				void* _t12;
                                                    				signed int _t16;
                                                    				signed int _t17;
                                                    				void* _t18;
                                                    
                                                    				_t17 = _a4;
                                                    				while(_t17 >= 0) {
                                                    					_t6 = _t17 * 0x1c +  *0x434f30;
                                                    					if( *_t6 == 1) {
                                                    						break;
                                                    					}
                                                    					_push(_t6); // executed
                                                    					_t8 = E00401434(); // executed
                                                    					if(_t8 == 0x7fffffff) {
                                                    						return 0x7fffffff;
                                                    					}
                                                    					_t10 = E0040136D(_t8);
                                                    					if(_t10 != 0) {
                                                    						_t11 = _t10 - 1;
                                                    						_t16 = _t17;
                                                    						_t17 = _t11;
                                                    						_t12 = _t11 - _t16;
                                                    					} else {
                                                    						_t12 = _t10 + 1;
                                                    						_t17 = _t17 + 1;
                                                    					}
                                                    					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                    						 *0x433eec =  *0x433eec + _t12;
                                                    						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x433eec, 0x7530,  *0x433ed4), 0); // executed
                                                    					}
                                                    				}
                                                    				return 0;
                                                    			}











                                                    0x0040138a
                                                    0x004013fa
                                                    0x0040139b
                                                    0x004013a0
                                                    0x00000000
                                                    0x00000000
                                                    0x004013a2
                                                    0x004013a3
                                                    0x004013ad
                                                    0x00000000
                                                    0x00401404
                                                    0x004013b0
                                                    0x004013b7
                                                    0x004013bd
                                                    0x004013be
                                                    0x004013c0
                                                    0x004013c2
                                                    0x004013b9
                                                    0x004013b9
                                                    0x004013ba
                                                    0x004013ba
                                                    0x004013c9
                                                    0x004013cb
                                                    0x004013f4
                                                    0x004013f4
                                                    0x004013c9
                                                    0x00000000

                                                    APIs
                                                    • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                    • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: MessageSend
                                                    • String ID:
                                                    • API String ID: 3850602802-0
                                                    • Opcode ID: d8feea9b0bd879c8f8267a4ec85e9a32d700cac98845316580bbb569ce856791
                                                    • Instruction ID: f98c5e72cab4da6dd47fcf147c12dc0649e5852bd482257a86ca63d172a8b8d6
                                                    • Opcode Fuzzy Hash: d8feea9b0bd879c8f8267a4ec85e9a32d700cac98845316580bbb569ce856791
                                                    • Instruction Fuzzy Hash: 0B01F4316202209FE7094B389D05B6A3698E710319F14823FF851F65F1EA78DC029B4C
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    APIs
                                                    • ShowWindow.USER32(00000000,00000000), ref: 00401EFC
                                                    • EnableWindow.USER32(00000000,00000000), ref: 00401F07
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: Window$EnableShow
                                                    • String ID:
                                                    • API String ID: 1136574915-0
                                                    • Opcode ID: 17fdff3635e274bccff740d5b56a6ff11ee3748df7be710f89f234bf033d1564
                                                    • Instruction ID: ff95e9915c8c9942b49c08d49a5710ecdabad47c7be9b03b7ba0a01474a23479
                                                    • Opcode Fuzzy Hash: 17fdff3635e274bccff740d5b56a6ff11ee3748df7be710f89f234bf033d1564
                                                    • Instruction Fuzzy Hash: E7E04872908211CFE705EBA4EE495AD77F4EF40325710497FE501F11D1DBB55D00965D
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E0040690A(signed int _a4) {
                                                    				struct HINSTANCE__* _t5;
                                                    				signed int _t10;
                                                    
                                                    				_t10 = _a4 << 3;
                                                    				_t8 =  *(_t10 + 0x40a3e0);
                                                    				_t5 = GetModuleHandleA( *(_t10 + 0x40a3e0));
                                                    				if(_t5 != 0) {
                                                    					L2:
                                                    					return GetProcAddress(_t5,  *(_t10 + 0x40a3e4));
                                                    				}
                                                    				_t5 = E0040689A(_t8); // executed
                                                    				if(_t5 == 0) {
                                                    					return 0;
                                                    				}
                                                    				goto L2;
                                                    			}





                                                    0x00406912
                                                    0x00406915
                                                    0x0040691c
                                                    0x00406924
                                                    0x00406930
                                                    0x00000000
                                                    0x00406937
                                                    0x00406927
                                                    0x0040692e
                                                    0x00000000
                                                    0x0040693f
                                                    0x00000000

                                                    APIs
                                                    • GetModuleHandleA.KERNEL32(?,00000020,?,0040363D,0000000B), ref: 0040691C
                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 00406937
                                                      • Part of subcall function 0040689A: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068B1
                                                      • Part of subcall function 0040689A: wsprintfW.USER32 ref: 004068EC
                                                      • Part of subcall function 0040689A: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406900
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                    • String ID:
                                                    • API String ID: 2547128583-0
                                                    • Opcode ID: c7c26614299f557633109f7ac2ccf4e744cd73af09153470ea8035ac80f12020
                                                    • Instruction ID: 98bdf7d71c6046f852b78b75196177710d0a141037308efd39b2ac7baa162fea
                                                    • Opcode Fuzzy Hash: c7c26614299f557633109f7ac2ccf4e744cd73af09153470ea8035ac80f12020
                                                    • Instruction Fuzzy Hash: 9FE0867390422066D21196745D44D7773A89B99750306443EF946F2090DB38DC31A76E
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 68%
                                                    			E0040602D(WCHAR* _a4, long _a8, long _a12) {
                                                    				signed int _t5;
                                                    				void* _t6;
                                                    
                                                    				_t5 = GetFileAttributesW(_a4); // executed
                                                    				asm("sbb ecx, ecx");
                                                    				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                    				return _t6;
                                                    			}





                                                    0x00406031
                                                    0x0040603e
                                                    0x00406053
                                                    0x00406059

                                                    APIs
                                                    • GetFileAttributesW.KERNELBASE(00000003,004030BD,C:\Users\user\Desktop\cP5nXH8fQI.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                    • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: File$AttributesCreate
                                                    • String ID:
                                                    • API String ID: 415043291-0
                                                    • Opcode ID: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                    • Instruction ID: 1030bc0f2bf25390ef9c6131bda9d6cfedcac9e68b753c15eded60bf4a570351
                                                    • Opcode Fuzzy Hash: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                    • Instruction Fuzzy Hash: 5ED09E31254201AFEF098F20DE16F2E7BA2EB94B04F11552CB786941E0DAB15C199B15
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E00406008(WCHAR* _a4) {
                                                    				signed char _t3;
                                                    				signed char _t7;
                                                    
                                                    				_t3 = GetFileAttributesW(_a4); // executed
                                                    				_t7 = _t3;
                                                    				if(_t7 != 0xffffffff) {
                                                    					SetFileAttributesW(_a4, _t3 & 0x000000fe);
                                                    				}
                                                    				return _t7;
                                                    			}





                                                    0x0040600d
                                                    0x00406013
                                                    0x00406018
                                                    0x00406021
                                                    0x00406021
                                                    0x0040602a

                                                    APIs
                                                    • GetFileAttributesW.KERNELBASE(?,?,00405C0D,?,?,00000000,00405DE3,?,?,?,?), ref: 0040600D
                                                    • SetFileAttributesW.KERNEL32(?,00000000), ref: 00406021
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: AttributesFile
                                                    • String ID:
                                                    • API String ID: 3188754299-0
                                                    • Opcode ID: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                    • Instruction ID: c979a2e86073268fb5c10017c0603d576bb262e7e1663e1e1b2ee048d1a5e24b
                                                    • Opcode Fuzzy Hash: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                    • Instruction Fuzzy Hash: 34D012725041316FC2102728EF0C89BBF55EF643717014B35F9A5A22F0CB304C638A98
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E00405AEB(WCHAR* _a4) {
                                                    				int _t2;
                                                    
                                                    				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                    				if(_t2 == 0) {
                                                    					return GetLastError();
                                                    				}
                                                    				return 0;
                                                    			}




                                                    0x00405af1
                                                    0x00405af9
                                                    0x00000000
                                                    0x00405aff
                                                    0x00000000

                                                    APIs
                                                    • CreateDirectoryW.KERNELBASE(?,00000000,00403520,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405AF1
                                                    • GetLastError.KERNEL32 ref: 00405AFF
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: CreateDirectoryErrorLast
                                                    • String ID:
                                                    • API String ID: 1375471231-0
                                                    • Opcode ID: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                    • Instruction ID: 33feed20cbbf131019f18849f7ccc9358209a8d33535326e0157453b6049084a
                                                    • Opcode Fuzzy Hash: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                    • Instruction Fuzzy Hash: 1BC04C30204501AED6105B609E48B177AA4DB50741F16843D6146E41E0DA789455EE2D
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 51%
                                                    			E70582B98(void* __ecx, intOrPtr _a4) {
                                                    				signed int _v8;
                                                    				void* _t28;
                                                    				void* _t29;
                                                    				int _t33;
                                                    				void* _t37;
                                                    				void* _t40;
                                                    				void* _t45;
                                                    				void* _t49;
                                                    				signed int _t56;
                                                    				void* _t61;
                                                    				void* _t70;
                                                    				intOrPtr _t72;
                                                    				signed int _t77;
                                                    				intOrPtr _t79;
                                                    				intOrPtr _t80;
                                                    				void* _t81;
                                                    				void* _t87;
                                                    				void* _t88;
                                                    				void* _t89;
                                                    				void* _t90;
                                                    				intOrPtr _t93;
                                                    				intOrPtr _t94;
                                                    
                                                    				if( *0x70585050 != 0 && E70582ADB(_a4) == 0) {
                                                    					 *0x70585054 = _t93;
                                                    					if( *0x7058504c != 0) {
                                                    						_t93 =  *0x7058504c;
                                                    					} else {
                                                    						E705830C0(E70582AD5(), __ecx);
                                                    						 *0x7058504c = _t93;
                                                    					}
                                                    				}
                                                    				_t28 = E70582B09(_a4);
                                                    				_t94 = _t93 + 4;
                                                    				if(_t28 <= 0) {
                                                    					L9:
                                                    					_t29 = E70582AFD();
                                                    					_t72 = _a4;
                                                    					_t79 =  *0x70585058;
                                                    					 *((intOrPtr*)(_t29 + _t72)) = _t79;
                                                    					 *0x70585058 = _t72;
                                                    					E70582AF7();
                                                    					_t33 = FindCloseChangeNotification(??); // executed
                                                    					 *0x70585034 = _t33;
                                                    					 *0x70585038 = _t79;
                                                    					if( *0x70585050 != 0 && E70582ADB( *0x70585058) == 0) {
                                                    						 *0x7058504c = _t94;
                                                    						_t94 =  *0x70585054;
                                                    					}
                                                    					_t80 =  *0x70585058;
                                                    					_a4 = _t80;
                                                    					 *0x70585058 =  *((intOrPtr*)(E70582AFD() + _t80));
                                                    					_t37 = E70582AE9(_t80);
                                                    					_pop(_t81);
                                                    					if(_t37 != 0) {
                                                    						_t40 = E70582B09(_t81);
                                                    						if(_t40 > 0) {
                                                    							_push(_t40);
                                                    							_push(E70582B14() + _a4 + _v8);
                                                    							_push(E70582B1E());
                                                    							if( *0x70585050 <= 0 || E70582ADB(_a4) != 0) {
                                                    								_pop(_t88);
                                                    								_pop(_t45);
                                                    								__eflags =  *((intOrPtr*)(_t88 + _t45)) - 2;
                                                    								if(__eflags == 0) {
                                                    								}
                                                    								asm("loop 0xfffffff5");
                                                    							} else {
                                                    								_pop(_t89);
                                                    								_pop(_t49);
                                                    								 *0x7058504c =  *0x7058504c +  *(_t89 + _t49) * 4;
                                                    								asm("loop 0xffffffeb");
                                                    							}
                                                    						}
                                                    					}
                                                    					_t107 =  *0x70585058;
                                                    					if( *0x70585058 == 0) {
                                                    						 *0x7058504c = 0;
                                                    					}
                                                    					E70582B42(_t107, _a4,  *0x70585034,  *0x70585038);
                                                    					return _a4;
                                                    				}
                                                    				_push(E70582B14() + _a4);
                                                    				_t56 = E70582B1A();
                                                    				_v8 = _t56;
                                                    				_t77 = _t28;
                                                    				_push(_t68 + _t56 * _t77);
                                                    				_t70 = E70582B26();
                                                    				_t87 = E70582B22();
                                                    				_t90 = E70582B1E();
                                                    				_t61 = _t77;
                                                    				if( *((intOrPtr*)(_t90 + _t61)) == 2) {
                                                    					_push( *((intOrPtr*)(_t70 + _t61)));
                                                    				}
                                                    				_push( *((intOrPtr*)(_t87 + _t61)));
                                                    				asm("loop 0xfffffff1");
                                                    				goto L9;
                                                    			}

























                                                    0x70582ba8
                                                    0x70582bb9
                                                    0x70582bc6
                                                    0x70582bda
                                                    0x70582bc8
                                                    0x70582bcd
                                                    0x70582bd2
                                                    0x70582bd2
                                                    0x70582bc6
                                                    0x70582be3
                                                    0x70582be8
                                                    0x70582bee
                                                    0x70582c32
                                                    0x70582c32
                                                    0x70582c37
                                                    0x70582c3c
                                                    0x70582c42
                                                    0x70582c44
                                                    0x70582c4a
                                                    0x70582c57
                                                    0x70582c59
                                                    0x70582c5e
                                                    0x70582c6b
                                                    0x70582c7e
                                                    0x70582c84
                                                    0x70582c8a
                                                    0x70582c8b
                                                    0x70582c91
                                                    0x70582c9d
                                                    0x70582ca3
                                                    0x70582cab
                                                    0x70582cac
                                                    0x70582caf
                                                    0x70582cba
                                                    0x70582cbc
                                                    0x70582cc8
                                                    0x70582cce
                                                    0x70582cd6
                                                    0x70582d02
                                                    0x70582d03
                                                    0x70582d05
                                                    0x70582d09
                                                    0x70582d09
                                                    0x70582d10
                                                    0x70582ce6
                                                    0x70582ce6
                                                    0x70582ce7
                                                    0x70582cf5
                                                    0x70582cfe
                                                    0x70582cfe
                                                    0x70582cd6
                                                    0x70582cba
                                                    0x70582d12
                                                    0x70582d19
                                                    0x70582d1b
                                                    0x70582d1b
                                                    0x70582d34
                                                    0x70582d42
                                                    0x70582d42
                                                    0x70582bf9
                                                    0x70582bfa
                                                    0x70582bff
                                                    0x70582c03
                                                    0x70582c08
                                                    0x70582c1c
                                                    0x70582c1d
                                                    0x70582c1e
                                                    0x70582c20
                                                    0x70582c25
                                                    0x70582c27
                                                    0x70582c27
                                                    0x70582c2a
                                                    0x70582c30
                                                    0x00000000

                                                    APIs
                                                    • FindCloseChangeNotification.KERNELBASE(00000000), ref: 70582C57
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.767810307.0000000070581000.00000020.00000001.01000000.00000004.sdmp, Offset: 70580000, based on PE: true
                                                    • Associated: 00000000.00000002.767804890.0000000070580000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                    • Associated: 00000000.00000002.767815871.0000000070584000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                    • Associated: 00000000.00000002.767828992.0000000070586000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_70580000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: ChangeCloseFindNotification
                                                    • String ID:
                                                    • API String ID: 2591292051-0
                                                    • Opcode ID: ffae567628c12aecdfe0ca2c803b0625764541d03fddf3412aabb52b9dea8fef
                                                    • Instruction ID: 48bd2f54e6dfc203cf065b69cbb16efd5b4dabc8eb0d51768c5bae91a83d7223
                                                    • Opcode Fuzzy Hash: ffae567628c12aecdfe0ca2c803b0625764541d03fddf3412aabb52b9dea8fef
                                                    • Instruction Fuzzy Hash: 5D419072501204EFDB16DF65DD8EB5D3FB8EB94315F30882BED05D61E0D638A8819B91
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E004060DF(void* _a4, void* _a8, long _a12) {
                                                    				int _t7;
                                                    				long _t11;
                                                    
                                                    				_t11 = _a12;
                                                    				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                    				if(_t7 == 0 || _t11 != _a12) {
                                                    					return 0;
                                                    				} else {
                                                    					return 1;
                                                    				}
                                                    			}





                                                    0x004060e3
                                                    0x004060f3
                                                    0x004060fb
                                                    0x00000000
                                                    0x00406102
                                                    0x00000000
                                                    0x00406104

                                                    APIs
                                                    • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,00403498,00000000,0041EA20,000000FF,0041EA20,000000FF,000000FF,00000004,00000000), ref: 004060F3
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: FileWrite
                                                    • String ID:
                                                    • API String ID: 3934441357-0
                                                    • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                    • Instruction ID: d8d859634201a592f38c73999a999f352708a9e59580de02994c407fa40ca669
                                                    • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                    • Instruction Fuzzy Hash: FAE08C3220026AABEF109E60DC04AEB3B6CFB00360F014837FA16E7081E270E93087A4
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E004060B0(void* _a4, void* _a8, long _a12) {
                                                    				int _t7;
                                                    				long _t11;
                                                    
                                                    				_t11 = _a12;
                                                    				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                    				if(_t7 == 0 || _t11 != _a12) {
                                                    					return 0;
                                                    				} else {
                                                    					return 1;
                                                    				}
                                                    			}





                                                    0x004060b4
                                                    0x004060c4
                                                    0x004060cc
                                                    0x00000000
                                                    0x004060d3
                                                    0x00000000
                                                    0x004060d5

                                                    APIs
                                                    • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004034E2,00000000,00000000,00403306,000000FF,00000004,00000000,00000000,00000000), ref: 004060C4
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: FileRead
                                                    • String ID:
                                                    • API String ID: 2738559852-0
                                                    • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                    • Instruction ID: 1583d2e05e1cff28e3594e7db3f0db2d88eef65457287744bb544c492d9958e5
                                                    • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                    • Instruction Fuzzy Hash: AEE0EC322502AAABDF10AE65DC04AEB7B6CEB05361F018936FD16E6150E631E92197A4
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                    
                                                    				 *0x70585048 = _a4;
                                                    				if(_a8 == 1) {
                                                    					VirtualProtect(0x7058505c, 4, 0x40, 0x7058504c); // executed
                                                    					 *0x7058505c = 0xc2;
                                                    					 *0x7058504c = 0;
                                                    					 *0x70585054 = 0;
                                                    					 *0x70585068 = 0;
                                                    					 *0x70585058 = 0;
                                                    					 *0x70585050 = 0;
                                                    					 *0x70585060 = 0;
                                                    					 *0x7058505e = 0;
                                                    				}
                                                    				return 1;
                                                    			}



                                                    0x70582a88
                                                    0x70582a8d
                                                    0x70582a9d
                                                    0x70582aa5
                                                    0x70582aac
                                                    0x70582ab1
                                                    0x70582ab6
                                                    0x70582abb
                                                    0x70582ac0
                                                    0x70582ac5
                                                    0x70582aca
                                                    0x70582aca
                                                    0x70582ad2

                                                    APIs
                                                    • VirtualProtect.KERNELBASE(7058505C,00000004,00000040,7058504C), ref: 70582A9D
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.767810307.0000000070581000.00000020.00000001.01000000.00000004.sdmp, Offset: 70580000, based on PE: true
                                                    • Associated: 00000000.00000002.767804890.0000000070580000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                    • Associated: 00000000.00000002.767815871.0000000070584000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                    • Associated: 00000000.00000002.767828992.0000000070586000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_70580000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: ProtectVirtual
                                                    • String ID:
                                                    • API String ID: 544645111-0
                                                    • Opcode ID: efdb92bb6a369de39200bc3113527d27eab930292a6c283d5ea1ee153d3462b7
                                                    • Instruction ID: 3328ae49a8bcb54db9985396042e6d9b592bf6c167e1c43343242d18ccd8d9cb
                                                    • Opcode Fuzzy Hash: efdb92bb6a369de39200bc3113527d27eab930292a6c283d5ea1ee153d3462b7
                                                    • Instruction Fuzzy Hash: E3F045B2544380DEC351CF2A8C4C7093FE0BB69315B75656AED98EA2E1E3744448DB92
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E004044E5(int _a4) {
                                                    				struct HWND__* _t2;
                                                    				long _t3;
                                                    
                                                    				_t2 =  *0x433ed8;
                                                    				if(_t2 != 0) {
                                                    					_t3 = SendMessageW(_t2, _a4, 0, 0); // executed
                                                    					return _t3;
                                                    				}
                                                    				return _t2;
                                                    			}





                                                    0x004044e5
                                                    0x004044ec
                                                    0x004044f7
                                                    0x00000000
                                                    0x004044f7
                                                    0x004044fd

                                                    APIs
                                                    • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004044F7
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: MessageSend
                                                    • String ID:
                                                    • API String ID: 3850602802-0
                                                    • Opcode ID: b985a0028b3d47d2300e38cb49a9103195f452c5c5dca8052d978926f7780193
                                                    • Instruction ID: 729772cd993a62bf3dcd5a53f5ba0c6067f9c4589e443fe2cdcdd0dddf41cb53
                                                    • Opcode Fuzzy Hash: b985a0028b3d47d2300e38cb49a9103195f452c5c5dca8052d978926f7780193
                                                    • Instruction Fuzzy Hash: 74C04CB1740605BADA108B509D45F0677546750701F188429B641A50E0CA74E410D62C
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E004044CE(int _a4) {
                                                    				long _t2;
                                                    
                                                    				_t2 = SendMessageW( *0x434f08, 0x28, _a4, 1); // executed
                                                    				return _t2;
                                                    			}




                                                    0x004044dc
                                                    0x004044e2

                                                    APIs
                                                    • SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: MessageSend
                                                    • String ID:
                                                    • API String ID: 3850602802-0
                                                    • Opcode ID: ea04ea026f55595d688d74c1d87789f1c1942be7a89ca5b988cfd0b6025de892
                                                    • Instruction ID: f9270ce27bc2d5d500308faa7c43699bdd9cec228278350af1c7ef3a72e6c056
                                                    • Opcode Fuzzy Hash: ea04ea026f55595d688d74c1d87789f1c1942be7a89ca5b988cfd0b6025de892
                                                    • Instruction Fuzzy Hash: 4FB01235181A00FBDE514B00DE09F857E62F7E4701F058038F341240F0CBB200A4DB08
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E004034E5(long _a4) {
                                                    				long _t2;
                                                    
                                                    				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                    				return _t2;
                                                    			}




                                                    0x004034f3
                                                    0x004034f9

                                                    APIs
                                                    • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403242,?,?,?,?,?,?,0040387D,?), ref: 004034F3
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: FilePointer
                                                    • String ID:
                                                    • API String ID: 973152223-0
                                                    • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                    • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                                    • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                    • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E004044BB(int _a4) {
                                                    				int _t2;
                                                    
                                                    				_t2 = EnableWindow( *0x42d264, _a4); // executed
                                                    				return _t2;
                                                    			}




                                                    0x004044c5
                                                    0x004044cb

                                                    APIs
                                                    • KiUserCallbackDispatcher.NTDLL(?,00404292), ref: 004044C5
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: CallbackDispatcherUser
                                                    • String ID:
                                                    • API String ID: 2492992576-0
                                                    • Opcode ID: 88c3b14432b04161d4e03979afc52f71aef4d1a500ec292a4d39f98dda9e77ac
                                                    • Instruction ID: 0db23a64e3c973129ccb7351ad80e5cfa0365495cc8a336c35755b545d17f2be
                                                    • Opcode Fuzzy Hash: 88c3b14432b04161d4e03979afc52f71aef4d1a500ec292a4d39f98dda9e77ac
                                                    • Instruction Fuzzy Hash: 74A00275508601DBDE115B51DF09D057B71A7547017414579A18551034C6314461EB5D
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 78%
                                                    			E0040498A(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                    				signed int _v8;
                                                    				signed int _v12;
                                                    				long _v16;
                                                    				long _v20;
                                                    				long _v24;
                                                    				char _v28;
                                                    				intOrPtr _v32;
                                                    				long _v36;
                                                    				char _v40;
                                                    				unsigned int _v44;
                                                    				signed int _v48;
                                                    				WCHAR* _v56;
                                                    				intOrPtr _v60;
                                                    				intOrPtr _v64;
                                                    				intOrPtr _v68;
                                                    				WCHAR* _v72;
                                                    				void _v76;
                                                    				struct HWND__* _v80;
                                                    				void* __ebx;
                                                    				void* __edi;
                                                    				void* __esi;
                                                    				intOrPtr _t82;
                                                    				long _t87;
                                                    				short* _t89;
                                                    				void* _t95;
                                                    				signed int _t96;
                                                    				int _t109;
                                                    				signed short _t114;
                                                    				signed int _t118;
                                                    				struct HWND__** _t122;
                                                    				intOrPtr* _t138;
                                                    				WCHAR* _t146;
                                                    				unsigned int _t150;
                                                    				signed int _t152;
                                                    				unsigned int _t156;
                                                    				signed int _t158;
                                                    				signed int* _t159;
                                                    				signed int* _t160;
                                                    				struct HWND__* _t166;
                                                    				struct HWND__* _t167;
                                                    				int _t169;
                                                    				unsigned int _t197;
                                                    
                                                    				_t156 = __edx;
                                                    				_t82 =  *0x42c240; // 0x75becc
                                                    				_v32 = _t82;
                                                    				_t2 = _t82 + 0x3c; // 0x0
                                                    				_t3 = _t82 + 0x38; // 0x0
                                                    				_t146 = ( *_t2 << 0xb) + 0x436000;
                                                    				_v12 =  *_t3;
                                                    				if(_a8 == 0x40b) {
                                                    					E00405B81(0x3fb, _t146);
                                                    					E004067C4(_t146);
                                                    				}
                                                    				_t167 = _a4;
                                                    				if(_a8 != 0x110) {
                                                    					L8:
                                                    					if(_a8 != 0x111) {
                                                    						L20:
                                                    						if(_a8 == 0x40f) {
                                                    							L22:
                                                    							_v8 = _v8 & 0x00000000;
                                                    							_v12 = _v12 & 0x00000000;
                                                    							E00405B81(0x3fb, _t146);
                                                    							if(E00405F14(_t186, _t146) == 0) {
                                                    								_v8 = 1;
                                                    							}
                                                    							E0040653D(0x42b238, _t146);
                                                    							_t87 = E0040690A(1);
                                                    							_v16 = _t87;
                                                    							if(_t87 == 0) {
                                                    								L30:
                                                    								E0040653D(0x42b238, _t146);
                                                    								_t89 = E00405EB7(0x42b238);
                                                    								_t158 = 0;
                                                    								if(_t89 != 0) {
                                                    									 *_t89 = 0;
                                                    								}
                                                    								if(GetDiskFreeSpaceW(0x42b238,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                    									goto L35;
                                                    								} else {
                                                    									_t169 = 0x400;
                                                    									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                    									asm("cdq");
                                                    									_v48 = _t109;
                                                    									_v44 = _t156;
                                                    									_v12 = 1;
                                                    									goto L36;
                                                    								}
                                                    							} else {
                                                    								_t159 = 0;
                                                    								if(0 == 0x42b238) {
                                                    									goto L30;
                                                    								} else {
                                                    									goto L26;
                                                    								}
                                                    								while(1) {
                                                    									L26:
                                                    									_t114 = _v16(0x42b238,  &_v48,  &_v28,  &_v40);
                                                    									if(_t114 != 0) {
                                                    										break;
                                                    									}
                                                    									if(_t159 != 0) {
                                                    										 *_t159 =  *_t159 & _t114;
                                                    									}
                                                    									_t160 = E00405E58(0x42b238);
                                                    									 *_t160 =  *_t160 & 0x00000000;
                                                    									_t159 = _t160;
                                                    									 *_t159 = 0x5c;
                                                    									if(_t159 != 0x42b238) {
                                                    										continue;
                                                    									} else {
                                                    										goto L30;
                                                    									}
                                                    								}
                                                    								_t150 = _v44;
                                                    								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                    								_v44 = _t150 >> 0xa;
                                                    								_v12 = 1;
                                                    								_t158 = 0;
                                                    								__eflags = 0;
                                                    								L35:
                                                    								_t169 = 0x400;
                                                    								L36:
                                                    								_t95 = E00404E27(5);
                                                    								if(_v12 != _t158) {
                                                    									_t197 = _v44;
                                                    									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                    										_v8 = 2;
                                                    									}
                                                    								}
                                                    								if( *((intOrPtr*)( *0x433edc + 0x10)) != _t158) {
                                                    									E00404E0F(0x3ff, 0xfffffffb, _t95);
                                                    									if(_v12 == _t158) {
                                                    										SetDlgItemTextW(_a4, _t169, 0x42b228);
                                                    									} else {
                                                    										E00404D46(_t169, 0xfffffffc, _v48, _v44);
                                                    									}
                                                    								}
                                                    								_t96 = _v8;
                                                    								 *0x434fa4 = _t96;
                                                    								if(_t96 == _t158) {
                                                    									_v8 = E0040140B(7);
                                                    								}
                                                    								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                    									_v8 = _t158;
                                                    								}
                                                    								E004044BB(0 | _v8 == _t158);
                                                    								if(_v8 == _t158 &&  *0x42d258 == _t158) {
                                                    									E004048E3();
                                                    								}
                                                    								 *0x42d258 = _t158;
                                                    								goto L53;
                                                    							}
                                                    						}
                                                    						_t186 = _a8 - 0x405;
                                                    						if(_a8 != 0x405) {
                                                    							goto L53;
                                                    						}
                                                    						goto L22;
                                                    					}
                                                    					_t118 = _a12 & 0x0000ffff;
                                                    					if(_t118 != 0x3fb) {
                                                    						L12:
                                                    						if(_t118 == 0x3e9) {
                                                    							_t152 = 7;
                                                    							memset( &_v76, 0, _t152 << 2);
                                                    							_v80 = _t167;
                                                    							_v72 = 0x42d268;
                                                    							_v60 = E00404CE0;
                                                    							_v56 = _t146;
                                                    							_v68 = E0040657A(_t146, 0x42d268, _t167, 0x42ba40, _v12);
                                                    							_t122 =  &_v80;
                                                    							_v64 = 0x41;
                                                    							__imp__SHBrowseForFolderW(_t122);
                                                    							if(_t122 == 0) {
                                                    								_a8 = 0x40f;
                                                    							} else {
                                                    								__imp__CoTaskMemFree(_t122);
                                                    								E00405E0C(_t146);
                                                    								_t125 =  *((intOrPtr*)( *0x434f10 + 0x11c));
                                                    								if( *((intOrPtr*)( *0x434f10 + 0x11c)) != 0 && _t146 == L"C:\\Users\\alfons\\AppData\\Local\\Temp") {
                                                    									E0040657A(_t146, 0x42d268, _t167, 0, _t125);
                                                    									if(lstrcmpiW(0x432ea0, 0x42d268) != 0) {
                                                    										lstrcatW(_t146, 0x432ea0);
                                                    									}
                                                    								}
                                                    								 *0x42d258 =  *0x42d258 + 1;
                                                    								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                    							}
                                                    						}
                                                    						goto L20;
                                                    					}
                                                    					if(_a12 >> 0x10 != 0x300) {
                                                    						goto L53;
                                                    					}
                                                    					_a8 = 0x40f;
                                                    					goto L12;
                                                    				} else {
                                                    					_t166 = GetDlgItem(_t167, 0x3fb);
                                                    					if(E00405E83(_t146) != 0 && E00405EB7(_t146) == 0) {
                                                    						E00405E0C(_t146);
                                                    					}
                                                    					 *0x433ed8 = _t167;
                                                    					SetWindowTextW(_t166, _t146);
                                                    					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                    					_push(1);
                                                    					E00404499(_t167);
                                                    					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                    					_push(0x14);
                                                    					E00404499(_t167);
                                                    					E004044CE(_t166);
                                                    					_t138 = E0040690A(8);
                                                    					if(_t138 == 0) {
                                                    						L53:
                                                    						return E00404500(_a8, _a12, _a16);
                                                    					} else {
                                                    						 *_t138(_t166, 1);
                                                    						goto L8;
                                                    					}
                                                    				}
                                                    			}













































                                                    0x0040498a
                                                    0x00404990
                                                    0x00404996
                                                    0x0040499a
                                                    0x0040499d
                                                    0x004049a3
                                                    0x004049b1
                                                    0x004049b4
                                                    0x004049bc
                                                    0x004049c2
                                                    0x004049c2
                                                    0x004049ce
                                                    0x004049d1
                                                    0x00404a3f
                                                    0x00404a46
                                                    0x00404b1d
                                                    0x00404b24
                                                    0x00404b33
                                                    0x00404b33
                                                    0x00404b37
                                                    0x00404b41
                                                    0x00404b4e
                                                    0x00404b50
                                                    0x00404b50
                                                    0x00404b5e
                                                    0x00404b65
                                                    0x00404b6c
                                                    0x00404b6f
                                                    0x00404bab
                                                    0x00404bad
                                                    0x00404bb3
                                                    0x00404bb8
                                                    0x00404bbc
                                                    0x00404bbe
                                                    0x00404bbe
                                                    0x00404bda
                                                    0x00000000
                                                    0x00404bdc
                                                    0x00404bdf
                                                    0x00404bed
                                                    0x00404bf3
                                                    0x00404bf4
                                                    0x00404bf7
                                                    0x00404bfa
                                                    0x00000000
                                                    0x00404bfa
                                                    0x00404b71
                                                    0x00404b73
                                                    0x00404b77
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00404b79
                                                    0x00404b79
                                                    0x00404b86
                                                    0x00404b8b
                                                    0x00000000
                                                    0x00000000
                                                    0x00404b8f
                                                    0x00404b91
                                                    0x00404b91
                                                    0x00404b9a
                                                    0x00404b9c
                                                    0x00404ba1
                                                    0x00404ba4
                                                    0x00404ba9
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00404ba9
                                                    0x00404c06
                                                    0x00404c10
                                                    0x00404c13
                                                    0x00404c16
                                                    0x00404c1d
                                                    0x00404c1d
                                                    0x00404c1f
                                                    0x00404c1f
                                                    0x00404c24
                                                    0x00404c26
                                                    0x00404c2e
                                                    0x00404c35
                                                    0x00404c37
                                                    0x00404c42
                                                    0x00404c42
                                                    0x00404c37
                                                    0x00404c52
                                                    0x00404c5c
                                                    0x00404c64
                                                    0x00404c7f
                                                    0x00404c66
                                                    0x00404c6f
                                                    0x00404c6f
                                                    0x00404c64
                                                    0x00404c84
                                                    0x00404c89
                                                    0x00404c8e
                                                    0x00404c97
                                                    0x00404c97
                                                    0x00404ca0
                                                    0x00404ca2
                                                    0x00404ca2
                                                    0x00404cae
                                                    0x00404cb6
                                                    0x00404cc0
                                                    0x00404cc0
                                                    0x00404cc5
                                                    0x00000000
                                                    0x00404cc5
                                                    0x00404b6f
                                                    0x00404b26
                                                    0x00404b2d
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00404b2d
                                                    0x00404a4c
                                                    0x00404a55
                                                    0x00404a6f
                                                    0x00404a74
                                                    0x00404a7e
                                                    0x00404a85
                                                    0x00404a91
                                                    0x00404a94
                                                    0x00404a97
                                                    0x00404a9e
                                                    0x00404aa6
                                                    0x00404aa9
                                                    0x00404aad
                                                    0x00404ab4
                                                    0x00404abc
                                                    0x00404b16
                                                    0x00404abe
                                                    0x00404abf
                                                    0x00404ac6
                                                    0x00404ad0
                                                    0x00404ad8
                                                    0x00404ae5
                                                    0x00404af9
                                                    0x00404afd
                                                    0x00404afd
                                                    0x00404af9
                                                    0x00404b02
                                                    0x00404b0f
                                                    0x00404b0f
                                                    0x00404abc
                                                    0x00000000
                                                    0x00404a74
                                                    0x00404a62
                                                    0x00000000
                                                    0x00000000
                                                    0x00404a68
                                                    0x00000000
                                                    0x004049d3
                                                    0x004049e0
                                                    0x004049e9
                                                    0x004049f6
                                                    0x004049f6
                                                    0x004049fd
                                                    0x00404a03
                                                    0x00404a0c
                                                    0x00404a0f
                                                    0x00404a12
                                                    0x00404a1a
                                                    0x00404a1d
                                                    0x00404a20
                                                    0x00404a26
                                                    0x00404a2d
                                                    0x00404a34
                                                    0x00404ccb
                                                    0x00404cdd
                                                    0x00404a3a
                                                    0x00404a3d
                                                    0x00000000
                                                    0x00404a3d
                                                    0x00404a34

                                                    APIs
                                                    • GetDlgItem.USER32 ref: 004049D9
                                                    • SetWindowTextW.USER32(00000000,-00436000), ref: 00404A03
                                                    • SHBrowseForFolderW.SHELL32(?), ref: 00404AB4
                                                    • CoTaskMemFree.OLE32(00000000), ref: 00404ABF
                                                    • lstrcmpiW.KERNEL32(Call,0042D268,00000000,?,-00436000), ref: 00404AF1
                                                    • lstrcatW.KERNEL32(-00436000,Call), ref: 00404AFD
                                                    • SetDlgItemTextW.USER32 ref: 00404B0F
                                                      • Part of subcall function 00405B81: GetDlgItemTextW.USER32 ref: 00405B94
                                                      • Part of subcall function 004067C4: CharNextW.USER32(?,*?|<>/":,00000000,00000000,7519FAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406827
                                                      • Part of subcall function 004067C4: CharNextW.USER32(?,?,?,00000000,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406836
                                                      • Part of subcall function 004067C4: CharNextW.USER32(?,00000000,7519FAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040683B
                                                      • Part of subcall function 004067C4: CharPrevW.USER32(?,?,7519FAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040684E
                                                    • GetDiskFreeSpaceW.KERNEL32(0042B238,?,?,0000040F,?,0042B238,0042B238,-00436000,00000001,0042B238,-00436000,-00436000,000003FB,-00436000), ref: 00404BD2
                                                    • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404BED
                                                      • Part of subcall function 00404D46: lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,-00436000), ref: 00404DE7
                                                      • Part of subcall function 00404D46: wsprintfW.USER32 ref: 00404DF0
                                                      • Part of subcall function 00404D46: SetDlgItemTextW.USER32 ref: 00404E03
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                    • String ID: A$C:\Users\user\AppData\Local\Temp$Call
                                                    • API String ID: 2624150263-2175137099
                                                    • Opcode ID: 259166ff03eae0857acd79a20f7b98923a8009c2c5ceed70d4eafac61dfc2b3f
                                                    • Instruction ID: a81e8b8b6ddc8ea4f7a7a45a10ce21cc850824e22f7b82fba9ad49fead82d7d1
                                                    • Opcode Fuzzy Hash: 259166ff03eae0857acd79a20f7b98923a8009c2c5ceed70d4eafac61dfc2b3f
                                                    • Instruction Fuzzy Hash: CBA191B1900208ABDB119FA6DD45AAFB7B8EF84314F10803BF601B62D1D77C9A41CB6D
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.767624973.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_2940000_cP5nXH8fQI.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID:
                                                    • String ID: DF`($Kzy^$aXIS$hM:D
                                                    • API String ID: 0-4102361342
                                                    • Opcode ID: 9fa0fcf333e4e36459a2b7f67d70691d6ee134db3a301ee2b3ef267244348f10
                                                    • Instruction ID: 5a6fff5ca05ef6325815f5b546dcd124ec88e92ffe5610bf69dbce8470d17af2
                                                    • Opcode Fuzzy Hash: 9fa0fcf333e4e36459a2b7f67d70691d6ee134db3a301ee2b3ef267244348f10
                                                    • Instruction Fuzzy Hash: 3A720DB26003899FDB749F39CD88BCA7BB6FF99310F558129DC899B210D7709A81CB45
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.767624973.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_2940000_cP5nXH8fQI.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID:
                                                    • String ID: Kzy^$hM:D
                                                    • API String ID: 0-782494488
                                                    • Opcode ID: 674b6ba19617d204abd30964f83873634a070677f124404c9cef3471fea73c38
                                                    • Instruction ID: 098c1b3d30d4ffede8a659d5c7a989f01ab9a7ed985d0fa4bb9fec73bf3a9ac8
                                                    • Opcode Fuzzy Hash: 674b6ba19617d204abd30964f83873634a070677f124404c9cef3471fea73c38
                                                    • Instruction Fuzzy Hash: BD0210726003889FEF749F38CD84BDA7BA6FF99350F054129DC889B260C7719A85CB45
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.767624973.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_2940000_cP5nXH8fQI.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID:
                                                    • String ID: L-P9
                                                    • API String ID: 0-632109174
                                                    • Opcode ID: 7bf9c13b87d556da6e5e241bf034575f710d890a91cd88b201a9e2be8de21942
                                                    • Instruction ID: c1ec18506b39b62d3025c6150c4e4787cb127a32662c653c65329a68e01329bb
                                                    • Opcode Fuzzy Hash: 7bf9c13b87d556da6e5e241bf034575f710d890a91cd88b201a9e2be8de21942
                                                    • Instruction Fuzzy Hash: 9622D5715083C58BDB75CF38C898BDABBE2AF56350F49C2AACC998F296D7348505C712
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.767624973.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_2940000_cP5nXH8fQI.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID:
                                                    • String ID: 40D6
                                                    • API String ID: 0-566840034
                                                    • Opcode ID: a7340fab0ebf8e65868981d640b03da03e3e833396334d7b87826cbbf2d5a67d
                                                    • Instruction ID: 731fa868c7285807809e797a61cbf7ac3a41cf4faad6cc4bf9141a4a363ec5db
                                                    • Opcode Fuzzy Hash: a7340fab0ebf8e65868981d640b03da03e3e833396334d7b87826cbbf2d5a67d
                                                    • Instruction Fuzzy Hash: B5C1FCB24083828FCB1D8F34C854FEA7FA6FF96354F25455DDA994B262DB308982CB51
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 67%
                                                    			E004021AA(void* __eflags) {
                                                    				signed int _t52;
                                                    				void* _t56;
                                                    				intOrPtr* _t60;
                                                    				intOrPtr _t61;
                                                    				intOrPtr* _t62;
                                                    				intOrPtr* _t64;
                                                    				intOrPtr* _t66;
                                                    				intOrPtr* _t68;
                                                    				intOrPtr* _t70;
                                                    				intOrPtr* _t72;
                                                    				intOrPtr* _t74;
                                                    				intOrPtr* _t76;
                                                    				intOrPtr* _t78;
                                                    				intOrPtr* _t80;
                                                    				void* _t83;
                                                    				intOrPtr* _t91;
                                                    				signed int _t101;
                                                    				signed int _t105;
                                                    				void* _t107;
                                                    
                                                    				 *((intOrPtr*)(_t107 - 0x10)) = E00402DA6(0xfffffff0);
                                                    				 *((intOrPtr*)(_t107 - 0x44)) = E00402DA6(0xffffffdf);
                                                    				 *((intOrPtr*)(_t107 - 8)) = E00402DA6(2);
                                                    				 *((intOrPtr*)(_t107 - 0x4c)) = E00402DA6(0xffffffcd);
                                                    				 *((intOrPtr*)(_t107 - 0xc)) = E00402DA6(0x45);
                                                    				_t52 =  *(_t107 - 0x20);
                                                    				 *(_t107 - 0x50) = _t52 & 0x00000fff;
                                                    				_t101 = _t52 & 0x00008000;
                                                    				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                    				 *(_t107 - 0x40) = _t52 >> 0x00000010 & 0x0000ffff;
                                                    				if(E00405E83( *((intOrPtr*)(_t107 - 0x44))) == 0) {
                                                    					E00402DA6(0x21);
                                                    				}
                                                    				_t56 = _t107 + 8;
                                                    				__imp__CoCreateInstance(0x4085f0, _t83, 1, 0x4085e0, _t56);
                                                    				if(_t56 < _t83) {
                                                    					L14:
                                                    					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                    					_push(0xfffffff0);
                                                    				} else {
                                                    					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                    					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x408600, _t107 - 0x38);
                                                    					 *((intOrPtr*)(_t107 - 0x18)) = _t61;
                                                    					if(_t61 >= _t83) {
                                                    						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                    						 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x44)));
                                                    						if(_t101 == _t83) {
                                                    							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                    							 *((intOrPtr*)( *_t80 + 0x24))(_t80, 0x441000);
                                                    						}
                                                    						if(_t105 != _t83) {
                                                    							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                    							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                    						}
                                                    						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                    						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x40));
                                                    						_t91 =  *((intOrPtr*)(_t107 - 0x4c));
                                                    						if( *_t91 != _t83) {
                                                    							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                    							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x50));
                                                    						}
                                                    						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                    						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                                    						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                    						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                                    						if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                    							_t74 =  *((intOrPtr*)(_t107 - 0x38));
                                                    							 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x10)), 1);
                                                    						}
                                                    						_t72 =  *((intOrPtr*)(_t107 - 0x38));
                                                    						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                    					}
                                                    					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                    					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                    					if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                    						_push(0xfffffff4);
                                                    					} else {
                                                    						goto L14;
                                                    					}
                                                    				}
                                                    				E00401423();
                                                    				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t107 - 4));
                                                    				return 0;
                                                    			}






















                                                    0x004021b3
                                                    0x004021bd
                                                    0x004021c7
                                                    0x004021d1
                                                    0x004021dc
                                                    0x004021df
                                                    0x004021f9
                                                    0x004021fc
                                                    0x00402202
                                                    0x00402205
                                                    0x0040220f
                                                    0x00402213
                                                    0x00402213
                                                    0x00402218
                                                    0x00402229
                                                    0x00402231
                                                    0x004022e8
                                                    0x004022e8
                                                    0x004022ef
                                                    0x00402237
                                                    0x00402237
                                                    0x00402246
                                                    0x0040224a
                                                    0x0040224d
                                                    0x00402253
                                                    0x00402261
                                                    0x00402264
                                                    0x00402266
                                                    0x00402271
                                                    0x00402271
                                                    0x00402276
                                                    0x00402278
                                                    0x0040227f
                                                    0x0040227f
                                                    0x00402282
                                                    0x0040228b
                                                    0x0040228e
                                                    0x00402294
                                                    0x00402296
                                                    0x004022a0
                                                    0x004022a0
                                                    0x004022a3
                                                    0x004022ac
                                                    0x004022af
                                                    0x004022b8
                                                    0x004022be
                                                    0x004022c0
                                                    0x004022ce
                                                    0x004022ce
                                                    0x004022d1
                                                    0x004022d7
                                                    0x004022d7
                                                    0x004022da
                                                    0x004022e0
                                                    0x004022e6
                                                    0x004022fb
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004022e6
                                                    0x004022f1
                                                    0x00402c2d
                                                    0x00402c39

                                                    APIs
                                                    • CoCreateInstance.OLE32(004085F0,?,00000001,004085E0,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402229
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: CreateInstance
                                                    • String ID:
                                                    • API String ID: 542301482-0
                                                    • Opcode ID: 58fea544f8465b7ca695cd277db4a94267474b575ac50a9b019070cedb53bd32
                                                    • Instruction ID: 5977cb51530078b600b156af0050786de557c4b464dd586e6a5beaa7a0440451
                                                    • Opcode Fuzzy Hash: 58fea544f8465b7ca695cd277db4a94267474b575ac50a9b019070cedb53bd32
                                                    • Instruction Fuzzy Hash: A7411571A00208EFCF40DFE4C989E9D7BB5BF49348B20456AF905EB2D1DB799981CB94
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 39%
                                                    			E0040290B(short __ebx, short* __edi) {
                                                    				void* _t21;
                                                    
                                                    				if(FindFirstFileW(E00402DA6(2), _t21 - 0x2dc) != 0xffffffff) {
                                                    					E00406484( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                                    					_push(_t21 - 0x2b0);
                                                    					_push(__edi);
                                                    					E0040653D();
                                                    				} else {
                                                    					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                                    					 *__edi = __ebx;
                                                    					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                    				}
                                                    				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t21 - 4));
                                                    				return 0;
                                                    			}




                                                    0x00402923
                                                    0x0040293e
                                                    0x00402949
                                                    0x0040294a
                                                    0x00402a94
                                                    0x00402925
                                                    0x00402928
                                                    0x0040292b
                                                    0x0040292e
                                                    0x0040292e
                                                    0x00402c2d
                                                    0x00402c39

                                                    APIs
                                                    • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040291A
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: FileFindFirst
                                                    • String ID:
                                                    • API String ID: 1974802433-0
                                                    • Opcode ID: e3c555fdbd57f1008fac0fd93a6eb0fb110785489bc5405dabc14b2674c5a242
                                                    • Instruction ID: 3f6fbcf0fd4d311cdd608d5f72697756ed96b8559223cd5d9f1c4d92bc61f1b3
                                                    • Opcode Fuzzy Hash: e3c555fdbd57f1008fac0fd93a6eb0fb110785489bc5405dabc14b2674c5a242
                                                    • Instruction Fuzzy Hash: 3CF08271A04105EFD701DBA4ED49AAEB378FF14314F60417BE116F21D0E7B88E159B29
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.767624973.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_2940000_cP5nXH8fQI.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID:
                                                    • String ID: -9BV
                                                    • API String ID: 0-417443750
                                                    • Opcode ID: 7aa80b2d5b29de63aafecf3a2d99a47f53b33a15afcf67a0cf294a0dc8f94b1a
                                                    • Instruction ID: 4a19b611207b460bff61991b3bf644e8f09a4d7cdc641a77deda2b6583af437c
                                                    • Opcode Fuzzy Hash: 7aa80b2d5b29de63aafecf3a2d99a47f53b33a15afcf67a0cf294a0dc8f94b1a
                                                    • Instruction Fuzzy Hash: 9DA10371A043898FDF748E74CCC5BDA77A6EF89300F55422ADC8C8B211DB316A85CB52
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.767624973.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_2940000_cP5nXH8fQI.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID:
                                                    • String ID: L-P9
                                                    • API String ID: 0-632109174
                                                    • Opcode ID: 4daf5635e70f41c8b06da66d4a5e8158acad0ede2d9a041565b04e50a25517ab
                                                    • Instruction ID: 6daa9987f57315592ee30fe5c4609e36eefeac6efbde25d9a5f1a79e9fff55fa
                                                    • Opcode Fuzzy Hash: 4daf5635e70f41c8b06da66d4a5e8158acad0ede2d9a041565b04e50a25517ab
                                                    • Instruction Fuzzy Hash: BB6148719083898BDF758E3888A87DB7BE6AF55310F49C16ECC5E8F28AD7348145C712
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.767624973.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_2940000_cP5nXH8fQI.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID:
                                                    • String ID: v
                                                    • API String ID: 0-1832641108
                                                    • Opcode ID: 78dfeda2a6d67cc4edbc4f3ae78f25b4a6df81c1eeb49403d750db8c828a57fe
                                                    • Instruction ID: 240b5416fc0ba344b09f9f69f5336b87aa0ff7c84a32371b46e456888c3aa4f2
                                                    • Opcode Fuzzy Hash: 78dfeda2a6d67cc4edbc4f3ae78f25b4a6df81c1eeb49403d750db8c828a57fe
                                                    • Instruction Fuzzy Hash: 9E21E171A0434B8FCF349F78C9D1BEAB7A1BF4A744F454669DD898B702EB348841CA42
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.767624973.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_2940000_cP5nXH8fQI.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID:
                                                    • String ID: \,B
                                                    • API String ID: 0-2341589319
                                                    • Opcode ID: 3debe43b147578b07d309eb73c3f491c2239f155f1f2be6dfa2ca0d47986f423
                                                    • Instruction ID: b04a875936734e66761118ff3388be6201a9bbc9d2f2f5c9c09ba31acb5a6b26
                                                    • Opcode Fuzzy Hash: 3debe43b147578b07d309eb73c3f491c2239f155f1f2be6dfa2ca0d47986f423
                                                    • Instruction Fuzzy Hash: 4F0129B66416558FC724DE18C894ED8B3A8FB59715F164469DC089B321CB70ED80CA50
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 79%
                                                    			E00406D85(signed int __ebx, signed int* __esi) {
                                                    				signed int _t396;
                                                    				signed int _t425;
                                                    				signed int _t442;
                                                    				signed int _t443;
                                                    				signed int* _t446;
                                                    				void* _t448;
                                                    
                                                    				L0:
                                                    				while(1) {
                                                    					L0:
                                                    					_t446 = __esi;
                                                    					_t425 = __ebx;
                                                    					if( *(_t448 - 0x34) == 0) {
                                                    						break;
                                                    					}
                                                    					L55:
                                                    					__eax =  *(__ebp - 0x38);
                                                    					 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                    					__ecx = __ebx;
                                                    					 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                    					 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                    					 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                    					__ebx = __ebx + 8;
                                                    					while(1) {
                                                    						L56:
                                                    						if(__ebx < 0xe) {
                                                    							goto L0;
                                                    						}
                                                    						L57:
                                                    						__eax =  *(__ebp - 0x40);
                                                    						__eax =  *(__ebp - 0x40) & 0x00003fff;
                                                    						__ecx = __eax;
                                                    						__esi[1] = __eax;
                                                    						__ecx = __eax & 0x0000001f;
                                                    						if(__cl > 0x1d) {
                                                    							L9:
                                                    							_t443 = _t442 | 0xffffffff;
                                                    							 *_t446 = 0x11;
                                                    							L10:
                                                    							_t446[0x147] =  *(_t448 - 0x40);
                                                    							_t446[0x146] = _t425;
                                                    							( *(_t448 + 8))[1] =  *(_t448 - 0x34);
                                                    							L11:
                                                    							 *( *(_t448 + 8)) =  *(_t448 - 0x38);
                                                    							_t446[0x26ea] =  *(_t448 - 0x30);
                                                    							E004074F4( *(_t448 + 8));
                                                    							return _t443;
                                                    						}
                                                    						L58:
                                                    						__eax = __eax & 0x000003e0;
                                                    						if(__eax > 0x3a0) {
                                                    							goto L9;
                                                    						}
                                                    						L59:
                                                    						 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 0xe;
                                                    						__ebx = __ebx - 0xe;
                                                    						_t94 =  &(__esi[2]);
                                                    						 *_t94 = __esi[2] & 0x00000000;
                                                    						 *__esi = 0xc;
                                                    						while(1) {
                                                    							L60:
                                                    							__esi[1] = __esi[1] >> 0xa;
                                                    							__eax = (__esi[1] >> 0xa) + 4;
                                                    							if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                                    								goto L68;
                                                    							}
                                                    							L61:
                                                    							while(1) {
                                                    								L64:
                                                    								if(__ebx >= 3) {
                                                    									break;
                                                    								}
                                                    								L62:
                                                    								if( *(__ebp - 0x34) == 0) {
                                                    									goto L182;
                                                    								}
                                                    								L63:
                                                    								__eax =  *(__ebp - 0x38);
                                                    								 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                    								__ecx = __ebx;
                                                    								 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                    								 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                    								 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                    								__ebx = __ebx + 8;
                                                    							}
                                                    							L65:
                                                    							__ecx = __esi[2];
                                                    							 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000007;
                                                    							__ebx = __ebx - 3;
                                                    							_t108 = __ecx + 0x4084d4; // 0x121110
                                                    							__ecx =  *_t108;
                                                    							 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 3;
                                                    							 *(__esi + 0xc +  *_t108 * 4) =  *(__ebp - 0x40) & 0x00000007;
                                                    							__ecx = __esi[1];
                                                    							__esi[2] = __esi[2] + 1;
                                                    							__eax = __esi[2];
                                                    							__esi[1] >> 0xa = (__esi[1] >> 0xa) + 4;
                                                    							if(__esi[2] < (__esi[1] >> 0xa) + 4) {
                                                    								goto L64;
                                                    							}
                                                    							L66:
                                                    							while(1) {
                                                    								L68:
                                                    								if(__esi[2] >= 0x13) {
                                                    									break;
                                                    								}
                                                    								L67:
                                                    								_t119 = __esi[2] + 0x4084d4; // 0x4000300
                                                    								__eax =  *_t119;
                                                    								 *(__esi + 0xc +  *_t119 * 4) =  *(__esi + 0xc +  *_t119 * 4) & 0x00000000;
                                                    								_t126 =  &(__esi[2]);
                                                    								 *_t126 = __esi[2] + 1;
                                                    							}
                                                    							L69:
                                                    							__ecx = __ebp - 8;
                                                    							__edi =  &(__esi[0x143]);
                                                    							 &(__esi[0x148]) =  &(__esi[0x144]);
                                                    							__eax = 0;
                                                    							 *(__ebp - 8) = 0;
                                                    							__eax =  &(__esi[3]);
                                                    							 *__edi = 7;
                                                    							__eax = E0040755C( &(__esi[3]), 0x13, 0x13, 0, 0,  &(__esi[0x144]), __edi,  &(__esi[0x148]), __ebp - 8);
                                                    							if(__eax != 0) {
                                                    								L72:
                                                    								 *__esi = 0x11;
                                                    								while(1) {
                                                    									L180:
                                                    									_t396 =  *_t446;
                                                    									if(_t396 > 0xf) {
                                                    										break;
                                                    									}
                                                    									L1:
                                                    									switch( *((intOrPtr*)(_t396 * 4 +  &M004074B4))) {
                                                    										case 0:
                                                    											L101:
                                                    											__eax = __esi[4] & 0x000000ff;
                                                    											__esi[3] = __esi[4] & 0x000000ff;
                                                    											__eax = __esi[5];
                                                    											__esi[2] = __esi[5];
                                                    											 *__esi = 1;
                                                    											goto L102;
                                                    										case 1:
                                                    											L102:
                                                    											__eax = __esi[3];
                                                    											while(1) {
                                                    												L105:
                                                    												__eflags = __ebx - __eax;
                                                    												if(__ebx >= __eax) {
                                                    													break;
                                                    												}
                                                    												L103:
                                                    												__eflags =  *(__ebp - 0x34);
                                                    												if( *(__ebp - 0x34) == 0) {
                                                    													goto L182;
                                                    												}
                                                    												L104:
                                                    												__ecx =  *(__ebp - 0x38);
                                                    												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                    												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                    												__ecx = __ebx;
                                                    												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                    												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                    												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                    												__ebx = __ebx + 8;
                                                    												__eflags = __ebx;
                                                    											}
                                                    											L106:
                                                    											__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                    											__eax = __eax &  *(__ebp - 0x40);
                                                    											__ecx = __esi[2];
                                                    											__eax = __esi[2] + __eax * 4;
                                                    											__ecx =  *(__eax + 1) & 0x000000ff;
                                                    											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                    											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                                    											__ecx =  *__eax & 0x000000ff;
                                                    											__eflags = __ecx;
                                                    											if(__ecx != 0) {
                                                    												L108:
                                                    												__eflags = __cl & 0x00000010;
                                                    												if((__cl & 0x00000010) == 0) {
                                                    													L110:
                                                    													__eflags = __cl & 0x00000040;
                                                    													if((__cl & 0x00000040) == 0) {
                                                    														goto L125;
                                                    													}
                                                    													L111:
                                                    													__eflags = __cl & 0x00000020;
                                                    													if((__cl & 0x00000020) == 0) {
                                                    														goto L9;
                                                    													}
                                                    													L112:
                                                    													 *__esi = 7;
                                                    													goto L180;
                                                    												}
                                                    												L109:
                                                    												__esi[2] = __ecx;
                                                    												__esi[1] = __eax;
                                                    												 *__esi = 2;
                                                    												goto L180;
                                                    											}
                                                    											L107:
                                                    											__esi[2] = __eax;
                                                    											 *__esi = 6;
                                                    											goto L180;
                                                    										case 2:
                                                    											L113:
                                                    											__eax = __esi[2];
                                                    											while(1) {
                                                    												L116:
                                                    												__eflags = __ebx - __eax;
                                                    												if(__ebx >= __eax) {
                                                    													break;
                                                    												}
                                                    												L114:
                                                    												__eflags =  *(__ebp - 0x34);
                                                    												if( *(__ebp - 0x34) == 0) {
                                                    													goto L182;
                                                    												}
                                                    												L115:
                                                    												__ecx =  *(__ebp - 0x38);
                                                    												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                    												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                    												__ecx = __ebx;
                                                    												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                    												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                    												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                    												__ebx = __ebx + 8;
                                                    												__eflags = __ebx;
                                                    											}
                                                    											L117:
                                                    											 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                    											__esi[1] = __esi[1] + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                    											__ecx = __eax;
                                                    											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                    											__ebx = __ebx - __eax;
                                                    											__eflags = __ebx;
                                                    											__eax = __esi[4] & 0x000000ff;
                                                    											__esi[3] = __esi[4] & 0x000000ff;
                                                    											__eax = __esi[6];
                                                    											__esi[2] = __esi[6];
                                                    											 *__esi = 3;
                                                    											goto L118;
                                                    										case 3:
                                                    											L118:
                                                    											__eax = __esi[3];
                                                    											while(1) {
                                                    												L121:
                                                    												__eflags = __ebx - __eax;
                                                    												if(__ebx >= __eax) {
                                                    													break;
                                                    												}
                                                    												L119:
                                                    												__eflags =  *(__ebp - 0x34);
                                                    												if( *(__ebp - 0x34) == 0) {
                                                    													goto L182;
                                                    												}
                                                    												L120:
                                                    												__ecx =  *(__ebp - 0x38);
                                                    												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                    												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                    												__ecx = __ebx;
                                                    												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                    												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                    												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                    												__ebx = __ebx + 8;
                                                    												__eflags = __ebx;
                                                    											}
                                                    											L122:
                                                    											__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                    											__eax = __eax &  *(__ebp - 0x40);
                                                    											__ecx = __esi[2];
                                                    											__eax = __esi[2] + __eax * 4;
                                                    											__ecx =  *(__eax + 1) & 0x000000ff;
                                                    											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                    											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                                    											__ecx =  *__eax & 0x000000ff;
                                                    											__eflags = __cl & 0x00000010;
                                                    											if((__cl & 0x00000010) == 0) {
                                                    												L124:
                                                    												__eflags = __cl & 0x00000040;
                                                    												if((__cl & 0x00000040) != 0) {
                                                    													goto L9;
                                                    												}
                                                    												L125:
                                                    												__esi[3] = __ecx;
                                                    												__ecx =  *(__eax + 2) & 0x0000ffff;
                                                    												__esi[2] = __eax;
                                                    												goto L180;
                                                    											}
                                                    											L123:
                                                    											__esi[2] = __ecx;
                                                    											__esi[3] = __eax;
                                                    											 *__esi = 4;
                                                    											goto L180;
                                                    										case 4:
                                                    											L126:
                                                    											__eax = __esi[2];
                                                    											while(1) {
                                                    												L129:
                                                    												__eflags = __ebx - __eax;
                                                    												if(__ebx >= __eax) {
                                                    													break;
                                                    												}
                                                    												L127:
                                                    												__eflags =  *(__ebp - 0x34);
                                                    												if( *(__ebp - 0x34) == 0) {
                                                    													goto L182;
                                                    												}
                                                    												L128:
                                                    												__ecx =  *(__ebp - 0x38);
                                                    												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                    												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                    												__ecx = __ebx;
                                                    												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                    												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                    												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                    												__ebx = __ebx + 8;
                                                    												__eflags = __ebx;
                                                    											}
                                                    											L130:
                                                    											 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                    											__esi[3] = __esi[3] + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                    											__ecx = __eax;
                                                    											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                    											__ebx = __ebx - __eax;
                                                    											__eflags = __ebx;
                                                    											 *__esi = 5;
                                                    											goto L131;
                                                    										case 5:
                                                    											L131:
                                                    											__eax =  *(__ebp - 0x30);
                                                    											__edx = __esi[3];
                                                    											__eax = __eax - __esi;
                                                    											__ecx = __eax - __esi - 0x1ba0;
                                                    											__eflags = __eax - __esi - 0x1ba0 - __edx;
                                                    											if(__eax - __esi - 0x1ba0 >= __edx) {
                                                    												__ecx = __eax;
                                                    												__ecx = __eax - __edx;
                                                    												__eflags = __ecx;
                                                    											} else {
                                                    												__esi[0x26e8] = __esi[0x26e8] - __edx;
                                                    												__ecx = __esi[0x26e8] - __edx - __esi;
                                                    												__ecx = __esi[0x26e8] - __edx - __esi + __eax - 0x1ba0;
                                                    											}
                                                    											__eflags = __esi[1];
                                                    											 *(__ebp - 0x20) = __ecx;
                                                    											if(__esi[1] != 0) {
                                                    												L135:
                                                    												__edi =  *(__ebp - 0x2c);
                                                    												do {
                                                    													L136:
                                                    													__eflags = __edi;
                                                    													if(__edi != 0) {
                                                    														goto L152;
                                                    													}
                                                    													L137:
                                                    													__edi = __esi[0x26e8];
                                                    													__eflags = __eax - __edi;
                                                    													if(__eax != __edi) {
                                                    														L143:
                                                    														__esi[0x26ea] = __eax;
                                                    														__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                    														__eax = __esi[0x26ea];
                                                    														__ecx = __esi[0x26e9];
                                                    														__eflags = __eax - __ecx;
                                                    														 *(__ebp - 0x30) = __eax;
                                                    														if(__eax >= __ecx) {
                                                    															__edi = __esi[0x26e8];
                                                    															__edi = __esi[0x26e8] - __eax;
                                                    															__eflags = __edi;
                                                    														} else {
                                                    															__ecx = __ecx - __eax;
                                                    															__edi = __ecx - __eax - 1;
                                                    														}
                                                    														__edx = __esi[0x26e8];
                                                    														__eflags = __eax - __edx;
                                                    														 *(__ebp - 8) = __edx;
                                                    														if(__eax == __edx) {
                                                    															__edx =  &(__esi[0x6e8]);
                                                    															__eflags = __ecx - __edx;
                                                    															if(__ecx != __edx) {
                                                    																__eax = __edx;
                                                    																__eflags = __eax - __ecx;
                                                    																 *(__ebp - 0x30) = __eax;
                                                    																if(__eax >= __ecx) {
                                                    																	__edi =  *(__ebp - 8);
                                                    																	__edi =  *(__ebp - 8) - __eax;
                                                    																	__eflags = __edi;
                                                    																} else {
                                                    																	__ecx = __ecx - __eax;
                                                    																	__edi = __ecx;
                                                    																}
                                                    															}
                                                    														}
                                                    														__eflags = __edi;
                                                    														if(__edi == 0) {
                                                    															goto L183;
                                                    														} else {
                                                    															goto L152;
                                                    														}
                                                    													}
                                                    													L138:
                                                    													__ecx = __esi[0x26e9];
                                                    													__edx =  &(__esi[0x6e8]);
                                                    													__eflags = __ecx - __edx;
                                                    													if(__ecx == __edx) {
                                                    														goto L143;
                                                    													}
                                                    													L139:
                                                    													__eax = __edx;
                                                    													__eflags = __eax - __ecx;
                                                    													if(__eax >= __ecx) {
                                                    														__edi = __edi - __eax;
                                                    														__eflags = __edi;
                                                    													} else {
                                                    														__ecx = __ecx - __eax;
                                                    														__edi = __ecx;
                                                    													}
                                                    													__eflags = __edi;
                                                    													if(__edi == 0) {
                                                    														goto L143;
                                                    													}
                                                    													L152:
                                                    													__ecx =  *(__ebp - 0x20);
                                                    													 *__eax =  *__ecx;
                                                    													__eax = __eax + 1;
                                                    													__ecx = __ecx + 1;
                                                    													__edi = __edi - 1;
                                                    													__eflags = __ecx - __esi[0x26e8];
                                                    													 *(__ebp - 0x30) = __eax;
                                                    													 *(__ebp - 0x20) = __ecx;
                                                    													 *(__ebp - 0x2c) = __edi;
                                                    													if(__ecx == __esi[0x26e8]) {
                                                    														__ecx =  &(__esi[0x6e8]);
                                                    														 *(__ebp - 0x20) =  &(__esi[0x6e8]);
                                                    													}
                                                    													_t357 =  &(__esi[1]);
                                                    													 *_t357 = __esi[1] - 1;
                                                    													__eflags =  *_t357;
                                                    												} while ( *_t357 != 0);
                                                    											}
                                                    											goto L23;
                                                    										case 6:
                                                    											L156:
                                                    											__eax =  *(__ebp - 0x2c);
                                                    											__edi =  *(__ebp - 0x30);
                                                    											__eflags = __eax;
                                                    											if(__eax != 0) {
                                                    												L172:
                                                    												__cl = __esi[2];
                                                    												 *__edi = __cl;
                                                    												__edi = __edi + 1;
                                                    												__eax = __eax - 1;
                                                    												 *(__ebp - 0x30) = __edi;
                                                    												 *(__ebp - 0x2c) = __eax;
                                                    												goto L23;
                                                    											}
                                                    											L157:
                                                    											__ecx = __esi[0x26e8];
                                                    											__eflags = __edi - __ecx;
                                                    											if(__edi != __ecx) {
                                                    												L163:
                                                    												__esi[0x26ea] = __edi;
                                                    												__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                    												__edi = __esi[0x26ea];
                                                    												__ecx = __esi[0x26e9];
                                                    												__eflags = __edi - __ecx;
                                                    												 *(__ebp - 0x30) = __edi;
                                                    												if(__edi >= __ecx) {
                                                    													__eax = __esi[0x26e8];
                                                    													__eax = __esi[0x26e8] - __edi;
                                                    													__eflags = __eax;
                                                    												} else {
                                                    													__ecx = __ecx - __edi;
                                                    													__eax = __ecx - __edi - 1;
                                                    												}
                                                    												__edx = __esi[0x26e8];
                                                    												__eflags = __edi - __edx;
                                                    												 *(__ebp - 8) = __edx;
                                                    												if(__edi == __edx) {
                                                    													__edx =  &(__esi[0x6e8]);
                                                    													__eflags = __ecx - __edx;
                                                    													if(__ecx != __edx) {
                                                    														__edi = __edx;
                                                    														__eflags = __edi - __ecx;
                                                    														 *(__ebp - 0x30) = __edi;
                                                    														if(__edi >= __ecx) {
                                                    															__eax =  *(__ebp - 8);
                                                    															__eax =  *(__ebp - 8) - __edi;
                                                    															__eflags = __eax;
                                                    														} else {
                                                    															__ecx = __ecx - __edi;
                                                    															__eax = __ecx;
                                                    														}
                                                    													}
                                                    												}
                                                    												__eflags = __eax;
                                                    												if(__eax == 0) {
                                                    													goto L183;
                                                    												} else {
                                                    													goto L172;
                                                    												}
                                                    											}
                                                    											L158:
                                                    											__eax = __esi[0x26e9];
                                                    											__edx =  &(__esi[0x6e8]);
                                                    											__eflags = __eax - __edx;
                                                    											if(__eax == __edx) {
                                                    												goto L163;
                                                    											}
                                                    											L159:
                                                    											__edi = __edx;
                                                    											__eflags = __edi - __eax;
                                                    											if(__edi >= __eax) {
                                                    												__ecx = __ecx - __edi;
                                                    												__eflags = __ecx;
                                                    												__eax = __ecx;
                                                    											} else {
                                                    												__eax = __eax - __edi;
                                                    												__eax = __eax - 1;
                                                    											}
                                                    											__eflags = __eax;
                                                    											if(__eax != 0) {
                                                    												goto L172;
                                                    											} else {
                                                    												goto L163;
                                                    											}
                                                    										case 7:
                                                    											L173:
                                                    											__eflags = __ebx - 7;
                                                    											if(__ebx > 7) {
                                                    												__ebx = __ebx - 8;
                                                    												 *(__ebp - 0x34) =  *(__ebp - 0x34) + 1;
                                                    												_t380 = __ebp - 0x38;
                                                    												 *_t380 =  *(__ebp - 0x38) - 1;
                                                    												__eflags =  *_t380;
                                                    											}
                                                    											goto L175;
                                                    										case 8:
                                                    											L4:
                                                    											while(_t425 < 3) {
                                                    												if( *(_t448 - 0x34) == 0) {
                                                    													goto L182;
                                                    												} else {
                                                    													 *(_t448 - 0x34) =  *(_t448 - 0x34) - 1;
                                                    													 *(_t448 - 0x40) =  *(_t448 - 0x40) | ( *( *(_t448 - 0x38)) & 0x000000ff) << _t425;
                                                    													 *(_t448 - 0x38) =  &(( *(_t448 - 0x38))[1]);
                                                    													_t425 = _t425 + 8;
                                                    													continue;
                                                    												}
                                                    											}
                                                    											_t425 = _t425 - 3;
                                                    											 *(_t448 - 0x40) =  *(_t448 - 0x40) >> 3;
                                                    											_t406 =  *(_t448 - 0x40) & 0x00000007;
                                                    											asm("sbb ecx, ecx");
                                                    											_t408 = _t406 >> 1;
                                                    											_t446[0x145] = ( ~(_t406 & 0x00000001) & 0x00000007) + 8;
                                                    											if(_t408 == 0) {
                                                    												L24:
                                                    												 *_t446 = 9;
                                                    												_t436 = _t425 & 0x00000007;
                                                    												 *(_t448 - 0x40) =  *(_t448 - 0x40) >> _t436;
                                                    												_t425 = _t425 - _t436;
                                                    												goto L180;
                                                    											}
                                                    											L6:
                                                    											_t411 = _t408 - 1;
                                                    											if(_t411 == 0) {
                                                    												L13:
                                                    												__eflags =  *0x432e90;
                                                    												if( *0x432e90 != 0) {
                                                    													L22:
                                                    													_t412 =  *0x40a5e8; // 0x9
                                                    													_t446[4] = _t412;
                                                    													_t413 =  *0x40a5ec; // 0x5
                                                    													_t446[4] = _t413;
                                                    													_t414 =  *0x431d0c; // 0x0
                                                    													_t446[5] = _t414;
                                                    													_t415 =  *0x431d08; // 0x0
                                                    													_t446[6] = _t415;
                                                    													L23:
                                                    													 *_t446 =  *_t446 & 0x00000000;
                                                    													goto L180;
                                                    												} else {
                                                    													_t26 = _t448 - 8;
                                                    													 *_t26 =  *(_t448 - 8) & 0x00000000;
                                                    													__eflags =  *_t26;
                                                    													_t416 = 0x431d10;
                                                    													goto L15;
                                                    													L20:
                                                    													 *_t416 = _t438;
                                                    													_t416 = _t416 + 4;
                                                    													__eflags = _t416 - 0x432190;
                                                    													if(_t416 < 0x432190) {
                                                    														L15:
                                                    														__eflags = _t416 - 0x431f4c;
                                                    														_t438 = 8;
                                                    														if(_t416 > 0x431f4c) {
                                                    															__eflags = _t416 - 0x432110;
                                                    															if(_t416 >= 0x432110) {
                                                    																__eflags = _t416 - 0x432170;
                                                    																if(_t416 < 0x432170) {
                                                    																	_t438 = 7;
                                                    																}
                                                    															} else {
                                                    																_t438 = 9;
                                                    															}
                                                    														}
                                                    														goto L20;
                                                    													} else {
                                                    														E0040755C(0x431d10, 0x120, 0x101, 0x4084e8, 0x408528, 0x431d0c, 0x40a5e8, 0x432610, _t448 - 8);
                                                    														_push(0x1e);
                                                    														_pop(_t440);
                                                    														_push(5);
                                                    														_pop(_t419);
                                                    														memset(0x431d10, _t419, _t440 << 2);
                                                    														_t450 = _t450 + 0xc;
                                                    														_t442 = 0x431d10 + _t440;
                                                    														E0040755C(0x431d10, 0x1e, 0, 0x408568, 0x4085a4, 0x431d08, 0x40a5ec, 0x432610, _t448 - 8);
                                                    														 *0x432e90 =  *0x432e90 + 1;
                                                    														__eflags =  *0x432e90;
                                                    														goto L22;
                                                    													}
                                                    												}
                                                    											}
                                                    											L7:
                                                    											_t423 = _t411 - 1;
                                                    											if(_t423 == 0) {
                                                    												 *_t446 = 0xb;
                                                    												goto L180;
                                                    											}
                                                    											L8:
                                                    											if(_t423 != 1) {
                                                    												goto L180;
                                                    											}
                                                    											goto L9;
                                                    										case 9:
                                                    											while(1) {
                                                    												L27:
                                                    												__eflags = __ebx - 0x20;
                                                    												if(__ebx >= 0x20) {
                                                    													break;
                                                    												}
                                                    												L25:
                                                    												__eflags =  *(__ebp - 0x34);
                                                    												if( *(__ebp - 0x34) == 0) {
                                                    													goto L182;
                                                    												}
                                                    												L26:
                                                    												__eax =  *(__ebp - 0x38);
                                                    												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                    												__ecx = __ebx;
                                                    												 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                    												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                    												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                    												__ebx = __ebx + 8;
                                                    												__eflags = __ebx;
                                                    											}
                                                    											L28:
                                                    											__eax =  *(__ebp - 0x40);
                                                    											__ebx = 0;
                                                    											__eax =  *(__ebp - 0x40) & 0x0000ffff;
                                                    											 *(__ebp - 0x40) = 0;
                                                    											__eflags = __eax;
                                                    											__esi[1] = __eax;
                                                    											if(__eax == 0) {
                                                    												goto L53;
                                                    											}
                                                    											L29:
                                                    											_push(0xa);
                                                    											_pop(__eax);
                                                    											goto L54;
                                                    										case 0xa:
                                                    											L30:
                                                    											__eflags =  *(__ebp - 0x34);
                                                    											if( *(__ebp - 0x34) == 0) {
                                                    												goto L182;
                                                    											}
                                                    											L31:
                                                    											__eax =  *(__ebp - 0x2c);
                                                    											__eflags = __eax;
                                                    											if(__eax != 0) {
                                                    												L48:
                                                    												__eflags = __eax -  *(__ebp - 0x34);
                                                    												if(__eax >=  *(__ebp - 0x34)) {
                                                    													__eax =  *(__ebp - 0x34);
                                                    												}
                                                    												__ecx = __esi[1];
                                                    												__eflags = __ecx - __eax;
                                                    												__edi = __ecx;
                                                    												if(__ecx >= __eax) {
                                                    													__edi = __eax;
                                                    												}
                                                    												__eax = E00405FE8( *(__ebp - 0x30),  *(__ebp - 0x38), __edi);
                                                    												 *(__ebp - 0x38) =  *(__ebp - 0x38) + __edi;
                                                    												 *(__ebp - 0x34) =  *(__ebp - 0x34) - __edi;
                                                    												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __edi;
                                                    												 *(__ebp - 0x2c) =  *(__ebp - 0x2c) - __edi;
                                                    												_t80 =  &(__esi[1]);
                                                    												 *_t80 = __esi[1] - __edi;
                                                    												__eflags =  *_t80;
                                                    												if( *_t80 == 0) {
                                                    													L53:
                                                    													__eax = __esi[0x145];
                                                    													L54:
                                                    													 *__esi = __eax;
                                                    												}
                                                    												goto L180;
                                                    											}
                                                    											L32:
                                                    											__ecx = __esi[0x26e8];
                                                    											__edx =  *(__ebp - 0x30);
                                                    											__eflags = __edx - __ecx;
                                                    											if(__edx != __ecx) {
                                                    												L38:
                                                    												__esi[0x26ea] = __edx;
                                                    												__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                    												__edx = __esi[0x26ea];
                                                    												__ecx = __esi[0x26e9];
                                                    												__eflags = __edx - __ecx;
                                                    												 *(__ebp - 0x30) = __edx;
                                                    												if(__edx >= __ecx) {
                                                    													__eax = __esi[0x26e8];
                                                    													__eax = __esi[0x26e8] - __edx;
                                                    													__eflags = __eax;
                                                    												} else {
                                                    													__ecx = __ecx - __edx;
                                                    													__eax = __ecx - __edx - 1;
                                                    												}
                                                    												__edi = __esi[0x26e8];
                                                    												 *(__ebp - 0x2c) = __eax;
                                                    												__eflags = __edx - __edi;
                                                    												if(__edx == __edi) {
                                                    													__edx =  &(__esi[0x6e8]);
                                                    													__eflags = __edx - __ecx;
                                                    													if(__eflags != 0) {
                                                    														 *(__ebp - 0x30) = __edx;
                                                    														if(__eflags >= 0) {
                                                    															__edi = __edi - __edx;
                                                    															__eflags = __edi;
                                                    															__eax = __edi;
                                                    														} else {
                                                    															__ecx = __ecx - __edx;
                                                    															__eax = __ecx;
                                                    														}
                                                    														 *(__ebp - 0x2c) = __eax;
                                                    													}
                                                    												}
                                                    												__eflags = __eax;
                                                    												if(__eax == 0) {
                                                    													goto L183;
                                                    												} else {
                                                    													goto L48;
                                                    												}
                                                    											}
                                                    											L33:
                                                    											__eax = __esi[0x26e9];
                                                    											__edi =  &(__esi[0x6e8]);
                                                    											__eflags = __eax - __edi;
                                                    											if(__eax == __edi) {
                                                    												goto L38;
                                                    											}
                                                    											L34:
                                                    											__edx = __edi;
                                                    											__eflags = __edx - __eax;
                                                    											 *(__ebp - 0x30) = __edx;
                                                    											if(__edx >= __eax) {
                                                    												__ecx = __ecx - __edx;
                                                    												__eflags = __ecx;
                                                    												__eax = __ecx;
                                                    											} else {
                                                    												__eax = __eax - __edx;
                                                    												__eax = __eax - 1;
                                                    											}
                                                    											__eflags = __eax;
                                                    											 *(__ebp - 0x2c) = __eax;
                                                    											if(__eax != 0) {
                                                    												goto L48;
                                                    											} else {
                                                    												goto L38;
                                                    											}
                                                    										case 0xb:
                                                    											goto L56;
                                                    										case 0xc:
                                                    											L60:
                                                    											__esi[1] = __esi[1] >> 0xa;
                                                    											__eax = (__esi[1] >> 0xa) + 4;
                                                    											if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                                    												goto L68;
                                                    											}
                                                    											goto L61;
                                                    										case 0xd:
                                                    											while(1) {
                                                    												L93:
                                                    												__eax = __esi[1];
                                                    												__ecx = __esi[2];
                                                    												__edx = __eax;
                                                    												__eax = __eax & 0x0000001f;
                                                    												__edx = __edx >> 5;
                                                    												__eax = __edx + __eax + 0x102;
                                                    												__eflags = __esi[2] - __eax;
                                                    												if(__esi[2] >= __eax) {
                                                    													break;
                                                    												}
                                                    												L73:
                                                    												__eax = __esi[0x143];
                                                    												while(1) {
                                                    													L76:
                                                    													__eflags = __ebx - __eax;
                                                    													if(__ebx >= __eax) {
                                                    														break;
                                                    													}
                                                    													L74:
                                                    													__eflags =  *(__ebp - 0x34);
                                                    													if( *(__ebp - 0x34) == 0) {
                                                    														goto L182;
                                                    													}
                                                    													L75:
                                                    													__ecx =  *(__ebp - 0x38);
                                                    													 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                    													__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                    													__ecx = __ebx;
                                                    													__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                    													 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                    													 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                    													__ebx = __ebx + 8;
                                                    													__eflags = __ebx;
                                                    												}
                                                    												L77:
                                                    												__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                    												__eax = __eax &  *(__ebp - 0x40);
                                                    												__ecx = __esi[0x144];
                                                    												__eax = __esi[0x144] + __eax * 4;
                                                    												__edx =  *(__eax + 1) & 0x000000ff;
                                                    												__eax =  *(__eax + 2) & 0x0000ffff;
                                                    												__eflags = __eax - 0x10;
                                                    												 *(__ebp - 0x14) = __eax;
                                                    												if(__eax >= 0x10) {
                                                    													L79:
                                                    													__eflags = __eax - 0x12;
                                                    													if(__eax != 0x12) {
                                                    														__eax = __eax + 0xfffffff2;
                                                    														 *(__ebp - 8) = 3;
                                                    													} else {
                                                    														_push(7);
                                                    														 *(__ebp - 8) = 0xb;
                                                    														_pop(__eax);
                                                    													}
                                                    													while(1) {
                                                    														L84:
                                                    														__ecx = __eax + __edx;
                                                    														__eflags = __ebx - __eax + __edx;
                                                    														if(__ebx >= __eax + __edx) {
                                                    															break;
                                                    														}
                                                    														L82:
                                                    														__eflags =  *(__ebp - 0x34);
                                                    														if( *(__ebp - 0x34) == 0) {
                                                    															goto L182;
                                                    														}
                                                    														L83:
                                                    														__ecx =  *(__ebp - 0x38);
                                                    														 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                    														__edi =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                    														__ecx = __ebx;
                                                    														__edi = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                    														 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                    														 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                    														__ebx = __ebx + 8;
                                                    														__eflags = __ebx;
                                                    													}
                                                    													L85:
                                                    													__ecx = __edx;
                                                    													__ebx = __ebx - __edx;
                                                    													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                    													 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                    													__edx =  *(__ebp - 8);
                                                    													__ebx = __ebx - __eax;
                                                    													__edx =  *(__ebp - 8) + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                    													__ecx = __eax;
                                                    													__eax = __esi[1];
                                                    													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                    													__ecx = __esi[2];
                                                    													__eax = __eax >> 5;
                                                    													__edi = __eax >> 0x00000005 & 0x0000001f;
                                                    													__eax = __eax & 0x0000001f;
                                                    													__eax = __edi + __eax + 0x102;
                                                    													__edi = __edx + __ecx;
                                                    													__eflags = __edx + __ecx - __eax;
                                                    													if(__edx + __ecx > __eax) {
                                                    														goto L9;
                                                    													}
                                                    													L86:
                                                    													__eflags =  *(__ebp - 0x14) - 0x10;
                                                    													if( *(__ebp - 0x14) != 0x10) {
                                                    														L89:
                                                    														__edi = 0;
                                                    														__eflags = 0;
                                                    														L90:
                                                    														__eax = __esi + 0xc + __ecx * 4;
                                                    														do {
                                                    															L91:
                                                    															 *__eax = __edi;
                                                    															__ecx = __ecx + 1;
                                                    															__eax = __eax + 4;
                                                    															__edx = __edx - 1;
                                                    															__eflags = __edx;
                                                    														} while (__edx != 0);
                                                    														__esi[2] = __ecx;
                                                    														continue;
                                                    													}
                                                    													L87:
                                                    													__eflags = __ecx - 1;
                                                    													if(__ecx < 1) {
                                                    														goto L9;
                                                    													}
                                                    													L88:
                                                    													__edi =  *(__esi + 8 + __ecx * 4);
                                                    													goto L90;
                                                    												}
                                                    												L78:
                                                    												__ecx = __edx;
                                                    												__ebx = __ebx - __edx;
                                                    												 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                    												__ecx = __esi[2];
                                                    												 *(__esi + 0xc + __esi[2] * 4) = __eax;
                                                    												__esi[2] = __esi[2] + 1;
                                                    											}
                                                    											L94:
                                                    											__eax = __esi[1];
                                                    											__esi[0x144] = __esi[0x144] & 0x00000000;
                                                    											 *(__ebp - 0xc) =  *(__ebp - 0xc) & 0x00000000;
                                                    											__edi = __eax;
                                                    											__eax = __eax >> 5;
                                                    											__edi = __edi & 0x0000001f;
                                                    											__ecx = 0x101;
                                                    											__eax = __eax & 0x0000001f;
                                                    											__edi = __edi + 0x101;
                                                    											__eax = __eax + 1;
                                                    											__edx = __ebp - 0xc;
                                                    											 *(__ebp - 0x14) = __eax;
                                                    											 &(__esi[0x148]) = __ebp - 4;
                                                    											 *(__ebp - 4) = 9;
                                                    											__ebp - 0x18 =  &(__esi[3]);
                                                    											 *(__ebp - 0x10) = 6;
                                                    											__eax = E0040755C( &(__esi[3]), __edi, 0x101, 0x4084e8, 0x408528, __ebp - 0x18, __ebp - 4,  &(__esi[0x148]), __ebp - 0xc);
                                                    											__eflags =  *(__ebp - 4);
                                                    											if( *(__ebp - 4) == 0) {
                                                    												__eax = __eax | 0xffffffff;
                                                    												__eflags = __eax;
                                                    											}
                                                    											__eflags = __eax;
                                                    											if(__eax != 0) {
                                                    												goto L9;
                                                    											} else {
                                                    												L97:
                                                    												__ebp - 0xc =  &(__esi[0x148]);
                                                    												__ebp - 0x10 = __ebp - 0x1c;
                                                    												__eax = __esi + 0xc + __edi * 4;
                                                    												__eax = E0040755C(__esi + 0xc + __edi * 4,  *(__ebp - 0x14), 0, 0x408568, 0x4085a4, __ebp - 0x1c, __ebp - 0x10,  &(__esi[0x148]), __ebp - 0xc);
                                                    												__eflags = __eax;
                                                    												if(__eax != 0) {
                                                    													goto L9;
                                                    												}
                                                    												L98:
                                                    												__eax =  *(__ebp - 0x10);
                                                    												__eflags =  *(__ebp - 0x10);
                                                    												if( *(__ebp - 0x10) != 0) {
                                                    													L100:
                                                    													__cl =  *(__ebp - 4);
                                                    													 *__esi =  *__esi & 0x00000000;
                                                    													__eflags =  *__esi;
                                                    													__esi[4] = __al;
                                                    													__eax =  *(__ebp - 0x18);
                                                    													__esi[5] =  *(__ebp - 0x18);
                                                    													__eax =  *(__ebp - 0x1c);
                                                    													__esi[4] = __cl;
                                                    													__esi[6] =  *(__ebp - 0x1c);
                                                    													goto L101;
                                                    												}
                                                    												L99:
                                                    												__eflags = __edi - 0x101;
                                                    												if(__edi > 0x101) {
                                                    													goto L9;
                                                    												}
                                                    												goto L100;
                                                    											}
                                                    										case 0xe:
                                                    											goto L9;
                                                    										case 0xf:
                                                    											L175:
                                                    											__eax =  *(__ebp - 0x30);
                                                    											__esi[0x26ea] =  *(__ebp - 0x30);
                                                    											__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                    											__ecx = __esi[0x26ea];
                                                    											__edx = __esi[0x26e9];
                                                    											__eflags = __ecx - __edx;
                                                    											 *(__ebp - 0x30) = __ecx;
                                                    											if(__ecx >= __edx) {
                                                    												__eax = __esi[0x26e8];
                                                    												__eax = __esi[0x26e8] - __ecx;
                                                    												__eflags = __eax;
                                                    											} else {
                                                    												__edx = __edx - __ecx;
                                                    												__eax = __edx - __ecx - 1;
                                                    											}
                                                    											__eflags = __ecx - __edx;
                                                    											 *(__ebp - 0x2c) = __eax;
                                                    											if(__ecx != __edx) {
                                                    												L183:
                                                    												__edi = 0;
                                                    												goto L10;
                                                    											} else {
                                                    												L179:
                                                    												__eax = __esi[0x145];
                                                    												__eflags = __eax - 8;
                                                    												 *__esi = __eax;
                                                    												if(__eax != 8) {
                                                    													L184:
                                                    													0 = 1;
                                                    													goto L10;
                                                    												}
                                                    												goto L180;
                                                    											}
                                                    									}
                                                    								}
                                                    								L181:
                                                    								goto L9;
                                                    							}
                                                    							L70:
                                                    							if( *__edi == __eax) {
                                                    								goto L72;
                                                    							}
                                                    							L71:
                                                    							__esi[2] = __esi[2] & __eax;
                                                    							 *__esi = 0xd;
                                                    							goto L93;
                                                    						}
                                                    					}
                                                    				}
                                                    				L182:
                                                    				_t443 = 0;
                                                    				_t446[0x147] =  *(_t448 - 0x40);
                                                    				_t446[0x146] = _t425;
                                                    				( *(_t448 + 8))[1] = 0;
                                                    				goto L11;
                                                    			}









                                                    0x00406d85
                                                    0x00406d85
                                                    0x00406d85
                                                    0x00406d85
                                                    0x00406d85
                                                    0x00406d89
                                                    0x00000000
                                                    0x00000000
                                                    0x00406d8f
                                                    0x00406d8f
                                                    0x00406d92
                                                    0x00406d95
                                                    0x00406d9a
                                                    0x00406d9c
                                                    0x00406d9f
                                                    0x00406da2
                                                    0x00406da5
                                                    0x00406da5
                                                    0x00406da8
                                                    0x00000000
                                                    0x00000000
                                                    0x00406daa
                                                    0x00406daa
                                                    0x00406dad
                                                    0x00406db2
                                                    0x00406db4
                                                    0x00406db7
                                                    0x00406dbd
                                                    0x00406b1c
                                                    0x00406b1c
                                                    0x00406b1f
                                                    0x00406b25
                                                    0x00406b2b
                                                    0x00406b34
                                                    0x00406b3a
                                                    0x00406b3d
                                                    0x00406b44
                                                    0x00406b49
                                                    0x00406b4f
                                                    0x00406b5a
                                                    0x00406b5a
                                                    0x00406dc3
                                                    0x00406dc3
                                                    0x00406dcd
                                                    0x00000000
                                                    0x00000000
                                                    0x00406dd3
                                                    0x00406dd3
                                                    0x00406dd7
                                                    0x00406dda
                                                    0x00406dda
                                                    0x00406dde
                                                    0x00406de4
                                                    0x00406de4
                                                    0x00406de7
                                                    0x00406dea
                                                    0x00406df0
                                                    0x00000000
                                                    0x00000000
                                                    0x00406df2
                                                    0x00406e14
                                                    0x00406e14
                                                    0x00406e17
                                                    0x00000000
                                                    0x00000000
                                                    0x00406df4
                                                    0x00406df8
                                                    0x00000000
                                                    0x00000000
                                                    0x00406dfe
                                                    0x00406dfe
                                                    0x00406e01
                                                    0x00406e04
                                                    0x00406e09
                                                    0x00406e0b
                                                    0x00406e0e
                                                    0x00406e11
                                                    0x00406e11
                                                    0x00406e19
                                                    0x00406e19
                                                    0x00406e1f
                                                    0x00406e22
                                                    0x00406e25
                                                    0x00406e25
                                                    0x00406e2c
                                                    0x00406e30
                                                    0x00406e34
                                                    0x00406e37
                                                    0x00406e3a
                                                    0x00406e40
                                                    0x00406e45
                                                    0x00000000
                                                    0x00000000
                                                    0x00406e47
                                                    0x00406e5b
                                                    0x00406e5b
                                                    0x00406e5f
                                                    0x00000000
                                                    0x00000000
                                                    0x00406e49
                                                    0x00406e4c
                                                    0x00406e4c
                                                    0x00406e53
                                                    0x00406e58
                                                    0x00406e58
                                                    0x00406e58
                                                    0x00406e61
                                                    0x00406e61
                                                    0x00406e64
                                                    0x00406e72
                                                    0x00406e78
                                                    0x00406e7d
                                                    0x00406e83
                                                    0x00406e89
                                                    0x00406e8f
                                                    0x00406e96
                                                    0x00406eaa
                                                    0x00406eaa
                                                    0x00407479
                                                    0x00407479
                                                    0x00407479
                                                    0x0040747e
                                                    0x00000000
                                                    0x00000000
                                                    0x00406ab6
                                                    0x00406ab6
                                                    0x00000000
                                                    0x004070b1
                                                    0x004070b1
                                                    0x004070b5
                                                    0x004070b8
                                                    0x004070bb
                                                    0x004070be
                                                    0x00000000
                                                    0x00000000
                                                    0x004070c4
                                                    0x004070c4
                                                    0x004070e9
                                                    0x004070e9
                                                    0x004070e9
                                                    0x004070eb
                                                    0x00000000
                                                    0x00000000
                                                    0x004070c9
                                                    0x004070c9
                                                    0x004070cd
                                                    0x00000000
                                                    0x00000000
                                                    0x004070d3
                                                    0x004070d3
                                                    0x004070d6
                                                    0x004070d9
                                                    0x004070dc
                                                    0x004070de
                                                    0x004070e0
                                                    0x004070e3
                                                    0x004070e6
                                                    0x004070e6
                                                    0x004070e6
                                                    0x004070ed
                                                    0x004070ed
                                                    0x004070f5
                                                    0x004070f8
                                                    0x004070fb
                                                    0x004070fe
                                                    0x00407102
                                                    0x00407105
                                                    0x00407107
                                                    0x0040710a
                                                    0x0040710c
                                                    0x00407120
                                                    0x00407120
                                                    0x00407123
                                                    0x0040713d
                                                    0x0040713d
                                                    0x00407140
                                                    0x00000000
                                                    0x00000000
                                                    0x00407146
                                                    0x00407146
                                                    0x00407149
                                                    0x00000000
                                                    0x00000000
                                                    0x0040714f
                                                    0x0040714f
                                                    0x00000000
                                                    0x0040714f
                                                    0x00407125
                                                    0x00407128
                                                    0x0040712f
                                                    0x00407132
                                                    0x00000000
                                                    0x00407132
                                                    0x0040710e
                                                    0x00407112
                                                    0x00407115
                                                    0x00000000
                                                    0x00000000
                                                    0x0040715a
                                                    0x0040715a
                                                    0x0040717f
                                                    0x0040717f
                                                    0x0040717f
                                                    0x00407181
                                                    0x00000000
                                                    0x00000000
                                                    0x0040715f
                                                    0x0040715f
                                                    0x00407163
                                                    0x00000000
                                                    0x00000000
                                                    0x00407169
                                                    0x00407169
                                                    0x0040716c
                                                    0x0040716f
                                                    0x00407172
                                                    0x00407174
                                                    0x00407176
                                                    0x00407179
                                                    0x0040717c
                                                    0x0040717c
                                                    0x0040717c
                                                    0x00407183
                                                    0x0040718b
                                                    0x0040718e
                                                    0x00407191
                                                    0x00407193
                                                    0x00407196
                                                    0x00407196
                                                    0x00407198
                                                    0x0040719c
                                                    0x0040719f
                                                    0x004071a2
                                                    0x004071a5
                                                    0x00000000
                                                    0x00000000
                                                    0x004071ab
                                                    0x004071ab
                                                    0x004071d0
                                                    0x004071d0
                                                    0x004071d0
                                                    0x004071d2
                                                    0x00000000
                                                    0x00000000
                                                    0x004071b0
                                                    0x004071b0
                                                    0x004071b4
                                                    0x00000000
                                                    0x00000000
                                                    0x004071ba
                                                    0x004071ba
                                                    0x004071bd
                                                    0x004071c0
                                                    0x004071c3
                                                    0x004071c5
                                                    0x004071c7
                                                    0x004071ca
                                                    0x004071cd
                                                    0x004071cd
                                                    0x004071cd
                                                    0x004071d4
                                                    0x004071d4
                                                    0x004071dc
                                                    0x004071df
                                                    0x004071e2
                                                    0x004071e5
                                                    0x004071e9
                                                    0x004071ec
                                                    0x004071ee
                                                    0x004071f1
                                                    0x004071f4
                                                    0x0040720e
                                                    0x0040720e
                                                    0x00407211
                                                    0x00000000
                                                    0x00000000
                                                    0x00407217
                                                    0x00407217
                                                    0x0040721a
                                                    0x00407221
                                                    0x00000000
                                                    0x00407221
                                                    0x004071f6
                                                    0x004071f9
                                                    0x00407200
                                                    0x00407203
                                                    0x00000000
                                                    0x00000000
                                                    0x00407229
                                                    0x00407229
                                                    0x0040724e
                                                    0x0040724e
                                                    0x0040724e
                                                    0x00407250
                                                    0x00000000
                                                    0x00000000
                                                    0x0040722e
                                                    0x0040722e
                                                    0x00407232
                                                    0x00000000
                                                    0x00000000
                                                    0x00407238
                                                    0x00407238
                                                    0x0040723b
                                                    0x0040723e
                                                    0x00407241
                                                    0x00407243
                                                    0x00407245
                                                    0x00407248
                                                    0x0040724b
                                                    0x0040724b
                                                    0x0040724b
                                                    0x00407252
                                                    0x0040725a
                                                    0x0040725d
                                                    0x00407260
                                                    0x00407262
                                                    0x00407265
                                                    0x00407265
                                                    0x00407267
                                                    0x00000000
                                                    0x00000000
                                                    0x0040726d
                                                    0x0040726d
                                                    0x00407270
                                                    0x00407275
                                                    0x00407277
                                                    0x0040727d
                                                    0x0040727f
                                                    0x00407294
                                                    0x00407296
                                                    0x00407296
                                                    0x00407281
                                                    0x00407287
                                                    0x00407289
                                                    0x0040728b
                                                    0x0040728b
                                                    0x00407298
                                                    0x0040729c
                                                    0x0040729f
                                                    0x004072a5
                                                    0x004072a5
                                                    0x004072a8
                                                    0x004072a8
                                                    0x004072a8
                                                    0x004072aa
                                                    0x00000000
                                                    0x00000000
                                                    0x004072b0
                                                    0x004072b0
                                                    0x004072b6
                                                    0x004072b8
                                                    0x004072dd
                                                    0x004072e0
                                                    0x004072e6
                                                    0x004072eb
                                                    0x004072f1
                                                    0x004072f7
                                                    0x004072f9
                                                    0x004072fc
                                                    0x00407305
                                                    0x0040730b
                                                    0x0040730b
                                                    0x004072fe
                                                    0x00407300
                                                    0x00407302
                                                    0x00407302
                                                    0x0040730d
                                                    0x00407313
                                                    0x00407315
                                                    0x00407318
                                                    0x0040731a
                                                    0x00407320
                                                    0x00407322
                                                    0x00407324
                                                    0x00407326
                                                    0x00407328
                                                    0x0040732b
                                                    0x00407334
                                                    0x00407337
                                                    0x00407337
                                                    0x0040732d
                                                    0x0040732d
                                                    0x00407330
                                                    0x00407330
                                                    0x0040732b
                                                    0x00407322
                                                    0x00407339
                                                    0x0040733b
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x0040733b
                                                    0x004072ba
                                                    0x004072ba
                                                    0x004072c0
                                                    0x004072c6
                                                    0x004072c8
                                                    0x00000000
                                                    0x00000000
                                                    0x004072ca
                                                    0x004072ca
                                                    0x004072cc
                                                    0x004072ce
                                                    0x004072d7
                                                    0x004072d7
                                                    0x004072d0
                                                    0x004072d0
                                                    0x004072d3
                                                    0x004072d3
                                                    0x004072d9
                                                    0x004072db
                                                    0x00000000
                                                    0x00000000
                                                    0x00407341
                                                    0x00407341
                                                    0x00407346
                                                    0x00407348
                                                    0x00407349
                                                    0x0040734a
                                                    0x0040734b
                                                    0x00407351
                                                    0x00407354
                                                    0x00407357
                                                    0x0040735a
                                                    0x0040735c
                                                    0x00407362
                                                    0x00407362
                                                    0x00407365
                                                    0x00407365
                                                    0x00407365
                                                    0x00407365
                                                    0x0040736e
                                                    0x00000000
                                                    0x00000000
                                                    0x00407373
                                                    0x00407373
                                                    0x00407376
                                                    0x00407379
                                                    0x0040737b
                                                    0x00407412
                                                    0x00407412
                                                    0x00407415
                                                    0x00407417
                                                    0x00407418
                                                    0x00407419
                                                    0x0040741c
                                                    0x00000000
                                                    0x0040741c
                                                    0x00407381
                                                    0x00407381
                                                    0x00407387
                                                    0x00407389
                                                    0x004073ae
                                                    0x004073b1
                                                    0x004073b7
                                                    0x004073bc
                                                    0x004073c2
                                                    0x004073c8
                                                    0x004073ca
                                                    0x004073cd
                                                    0x004073d6
                                                    0x004073dc
                                                    0x004073dc
                                                    0x004073cf
                                                    0x004073d1
                                                    0x004073d3
                                                    0x004073d3
                                                    0x004073de
                                                    0x004073e4
                                                    0x004073e6
                                                    0x004073e9
                                                    0x004073eb
                                                    0x004073f1
                                                    0x004073f3
                                                    0x004073f5
                                                    0x004073f7
                                                    0x004073f9
                                                    0x004073fc
                                                    0x00407405
                                                    0x00407408
                                                    0x00407408
                                                    0x004073fe
                                                    0x004073fe
                                                    0x00407401
                                                    0x00407401
                                                    0x004073fc
                                                    0x004073f3
                                                    0x0040740a
                                                    0x0040740c
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x0040740c
                                                    0x0040738b
                                                    0x0040738b
                                                    0x00407391
                                                    0x00407397
                                                    0x00407399
                                                    0x00000000
                                                    0x00000000
                                                    0x0040739b
                                                    0x0040739b
                                                    0x0040739d
                                                    0x0040739f
                                                    0x004073a6
                                                    0x004073a6
                                                    0x004073a8
                                                    0x004073a1
                                                    0x004073a1
                                                    0x004073a3
                                                    0x004073a3
                                                    0x004073aa
                                                    0x004073ac
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00407424
                                                    0x00407424
                                                    0x00407427
                                                    0x00407429
                                                    0x0040742c
                                                    0x0040742f
                                                    0x0040742f
                                                    0x0040742f
                                                    0x0040742f
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00406add
                                                    0x00406ac1
                                                    0x00000000
                                                    0x00406ac7
                                                    0x00406aca
                                                    0x00406ad4
                                                    0x00406ad7
                                                    0x00406ada
                                                    0x00000000
                                                    0x00406ada
                                                    0x00406ac1
                                                    0x00406ae5
                                                    0x00406ae8
                                                    0x00406aec
                                                    0x00406af6
                                                    0x00406b00
                                                    0x00406b03
                                                    0x00406b09
                                                    0x00406c3d
                                                    0x00406c3f
                                                    0x00406c45
                                                    0x00406c48
                                                    0x00406c4b
                                                    0x00000000
                                                    0x00406c4b
                                                    0x00406b0f
                                                    0x00406b0f
                                                    0x00406b10
                                                    0x00406b68
                                                    0x00406b68
                                                    0x00406b6f
                                                    0x00406c15
                                                    0x00406c15
                                                    0x00406c1a
                                                    0x00406c1d
                                                    0x00406c22
                                                    0x00406c25
                                                    0x00406c2a
                                                    0x00406c2d
                                                    0x00406c32
                                                    0x00406c35
                                                    0x00406c35
                                                    0x00000000
                                                    0x00406b75
                                                    0x00406b75
                                                    0x00406b75
                                                    0x00406b75
                                                    0x00406b79
                                                    0x00406b79
                                                    0x00406b9b
                                                    0x00406b9e
                                                    0x00406ba0
                                                    0x00406ba3
                                                    0x00406ba8
                                                    0x00406b7e
                                                    0x00406b7e
                                                    0x00406b83
                                                    0x00406b85
                                                    0x00406b87
                                                    0x00406b8c
                                                    0x00406b92
                                                    0x00406b97
                                                    0x00406b99
                                                    0x00406b99
                                                    0x00406b8e
                                                    0x00406b8e
                                                    0x00406b8e
                                                    0x00406b8c
                                                    0x00000000
                                                    0x00406baa
                                                    0x00406bd7
                                                    0x00406bdc
                                                    0x00406bde
                                                    0x00406bdf
                                                    0x00406be1
                                                    0x00406be2
                                                    0x00406be2
                                                    0x00406be2
                                                    0x00406c0a
                                                    0x00406c0f
                                                    0x00406c0f
                                                    0x00000000
                                                    0x00406c0f
                                                    0x00406ba8
                                                    0x00406b6f
                                                    0x00406b12
                                                    0x00406b12
                                                    0x00406b13
                                                    0x00406b5d
                                                    0x00000000
                                                    0x00406b5d
                                                    0x00406b15
                                                    0x00406b16
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00406c72
                                                    0x00406c72
                                                    0x00406c72
                                                    0x00406c75
                                                    0x00000000
                                                    0x00000000
                                                    0x00406c52
                                                    0x00406c52
                                                    0x00406c56
                                                    0x00000000
                                                    0x00000000
                                                    0x00406c5c
                                                    0x00406c5c
                                                    0x00406c5f
                                                    0x00406c62
                                                    0x00406c67
                                                    0x00406c69
                                                    0x00406c6c
                                                    0x00406c6f
                                                    0x00406c6f
                                                    0x00406c6f
                                                    0x00406c77
                                                    0x00406c77
                                                    0x00406c7a
                                                    0x00406c7c
                                                    0x00406c81
                                                    0x00406c84
                                                    0x00406c86
                                                    0x00406c89
                                                    0x00000000
                                                    0x00000000
                                                    0x00406c8f
                                                    0x00406c8f
                                                    0x00406c91
                                                    0x00000000
                                                    0x00000000
                                                    0x00406c97
                                                    0x00406c97
                                                    0x00406c9b
                                                    0x00000000
                                                    0x00000000
                                                    0x00406ca1
                                                    0x00406ca1
                                                    0x00406ca4
                                                    0x00406ca6
                                                    0x00406d44
                                                    0x00406d44
                                                    0x00406d47
                                                    0x00406d49
                                                    0x00406d49
                                                    0x00406d4c
                                                    0x00406d4f
                                                    0x00406d51
                                                    0x00406d53
                                                    0x00406d55
                                                    0x00406d55
                                                    0x00406d5e
                                                    0x00406d63
                                                    0x00406d66
                                                    0x00406d69
                                                    0x00406d6c
                                                    0x00406d6f
                                                    0x00406d6f
                                                    0x00406d6f
                                                    0x00406d72
                                                    0x00406d78
                                                    0x00406d78
                                                    0x00406d7e
                                                    0x00406d7e
                                                    0x00406d7e
                                                    0x00000000
                                                    0x00406d72
                                                    0x00406cac
                                                    0x00406cac
                                                    0x00406cb2
                                                    0x00406cb5
                                                    0x00406cb7
                                                    0x00406ce2
                                                    0x00406ce5
                                                    0x00406ceb
                                                    0x00406cf0
                                                    0x00406cf6
                                                    0x00406cfc
                                                    0x00406cfe
                                                    0x00406d01
                                                    0x00406d0a
                                                    0x00406d10
                                                    0x00406d10
                                                    0x00406d03
                                                    0x00406d05
                                                    0x00406d07
                                                    0x00406d07
                                                    0x00406d12
                                                    0x00406d18
                                                    0x00406d1b
                                                    0x00406d1d
                                                    0x00406d1f
                                                    0x00406d25
                                                    0x00406d27
                                                    0x00406d29
                                                    0x00406d2c
                                                    0x00406d35
                                                    0x00406d35
                                                    0x00406d37
                                                    0x00406d2e
                                                    0x00406d2e
                                                    0x00406d31
                                                    0x00406d31
                                                    0x00406d39
                                                    0x00406d39
                                                    0x00406d27
                                                    0x00406d3c
                                                    0x00406d3e
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00406d3e
                                                    0x00406cb9
                                                    0x00406cb9
                                                    0x00406cbf
                                                    0x00406cc5
                                                    0x00406cc7
                                                    0x00000000
                                                    0x00000000
                                                    0x00406cc9
                                                    0x00406cc9
                                                    0x00406ccb
                                                    0x00406ccd
                                                    0x00406cd0
                                                    0x00406cd7
                                                    0x00406cd7
                                                    0x00406cd9
                                                    0x00406cd2
                                                    0x00406cd2
                                                    0x00406cd4
                                                    0x00406cd4
                                                    0x00406cdb
                                                    0x00406cdd
                                                    0x00406ce0
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00406de4
                                                    0x00406de7
                                                    0x00406dea
                                                    0x00406df0
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00406fc7
                                                    0x00406fc7
                                                    0x00406fc7
                                                    0x00406fca
                                                    0x00406fcd
                                                    0x00406fcf
                                                    0x00406fd2
                                                    0x00406fd8
                                                    0x00406fdf
                                                    0x00406fe1
                                                    0x00000000
                                                    0x00000000
                                                    0x00406eb5
                                                    0x00406eb5
                                                    0x00406edd
                                                    0x00406edd
                                                    0x00406edd
                                                    0x00406edf
                                                    0x00000000
                                                    0x00000000
                                                    0x00406ebd
                                                    0x00406ebd
                                                    0x00406ec1
                                                    0x00000000
                                                    0x00000000
                                                    0x00406ec7
                                                    0x00406ec7
                                                    0x00406eca
                                                    0x00406ecd
                                                    0x00406ed0
                                                    0x00406ed2
                                                    0x00406ed4
                                                    0x00406ed7
                                                    0x00406eda
                                                    0x00406eda
                                                    0x00406eda
                                                    0x00406ee1
                                                    0x00406ee1
                                                    0x00406ee9
                                                    0x00406eec
                                                    0x00406ef2
                                                    0x00406ef5
                                                    0x00406ef9
                                                    0x00406efd
                                                    0x00406f00
                                                    0x00406f03
                                                    0x00406f1b
                                                    0x00406f1b
                                                    0x00406f1e
                                                    0x00406f2c
                                                    0x00406f2f
                                                    0x00406f20
                                                    0x00406f20
                                                    0x00406f22
                                                    0x00406f29
                                                    0x00406f29
                                                    0x00406f58
                                                    0x00406f58
                                                    0x00406f58
                                                    0x00406f5b
                                                    0x00406f5d
                                                    0x00000000
                                                    0x00000000
                                                    0x00406f38
                                                    0x00406f38
                                                    0x00406f3c
                                                    0x00000000
                                                    0x00000000
                                                    0x00406f42
                                                    0x00406f42
                                                    0x00406f45
                                                    0x00406f48
                                                    0x00406f4b
                                                    0x00406f4d
                                                    0x00406f4f
                                                    0x00406f52
                                                    0x00406f55
                                                    0x00406f55
                                                    0x00406f55
                                                    0x00406f5f
                                                    0x00406f5f
                                                    0x00406f61
                                                    0x00406f63
                                                    0x00406f6e
                                                    0x00406f71
                                                    0x00406f74
                                                    0x00406f76
                                                    0x00406f78
                                                    0x00406f7a
                                                    0x00406f7d
                                                    0x00406f80
                                                    0x00406f85
                                                    0x00406f88
                                                    0x00406f8b
                                                    0x00406f8e
                                                    0x00406f95
                                                    0x00406f98
                                                    0x00406f9a
                                                    0x00000000
                                                    0x00000000
                                                    0x00406fa0
                                                    0x00406fa0
                                                    0x00406fa4
                                                    0x00406fb5
                                                    0x00406fb5
                                                    0x00406fb5
                                                    0x00406fb7
                                                    0x00406fb7
                                                    0x00406fbb
                                                    0x00406fbb
                                                    0x00406fbb
                                                    0x00406fbd
                                                    0x00406fbe
                                                    0x00406fc1
                                                    0x00406fc1
                                                    0x00406fc1
                                                    0x00406fc4
                                                    0x00000000
                                                    0x00406fc4
                                                    0x00406fa6
                                                    0x00406fa6
                                                    0x00406fa9
                                                    0x00000000
                                                    0x00000000
                                                    0x00406faf
                                                    0x00406faf
                                                    0x00000000
                                                    0x00406faf
                                                    0x00406f05
                                                    0x00406f05
                                                    0x00406f07
                                                    0x00406f09
                                                    0x00406f0c
                                                    0x00406f0f
                                                    0x00406f13
                                                    0x00406f13
                                                    0x00406fe7
                                                    0x00406fe7
                                                    0x00406fea
                                                    0x00406ff1
                                                    0x00406ff5
                                                    0x00406ff7
                                                    0x00406ffa
                                                    0x00406ffd
                                                    0x00407002
                                                    0x00407005
                                                    0x00407007
                                                    0x00407008
                                                    0x0040700b
                                                    0x00407016
                                                    0x00407019
                                                    0x00407030
                                                    0x00407035
                                                    0x0040703c
                                                    0x00407041
                                                    0x00407045
                                                    0x00407047
                                                    0x00407047
                                                    0x00407047
                                                    0x0040704a
                                                    0x0040704c
                                                    0x00000000
                                                    0x00407052
                                                    0x00407052
                                                    0x00407056
                                                    0x00407061
                                                    0x00407074
                                                    0x00407079
                                                    0x0040707e
                                                    0x00407080
                                                    0x00000000
                                                    0x00000000
                                                    0x00407086
                                                    0x00407086
                                                    0x00407089
                                                    0x0040708b
                                                    0x00407099
                                                    0x00407099
                                                    0x0040709c
                                                    0x0040709c
                                                    0x0040709f
                                                    0x004070a2
                                                    0x004070a5
                                                    0x004070a8
                                                    0x004070ab
                                                    0x004070ae
                                                    0x00000000
                                                    0x004070ae
                                                    0x0040708d
                                                    0x0040708d
                                                    0x00407093
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00407093
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00407432
                                                    0x00407432
                                                    0x00407438
                                                    0x0040743e
                                                    0x00407443
                                                    0x00407449
                                                    0x0040744f
                                                    0x00407451
                                                    0x00407454
                                                    0x0040745d
                                                    0x00407463
                                                    0x00407463
                                                    0x00407456
                                                    0x00407458
                                                    0x0040745a
                                                    0x0040745a
                                                    0x00407465
                                                    0x00407467
                                                    0x0040746a
                                                    0x004074a5
                                                    0x004074a5
                                                    0x00000000
                                                    0x0040746c
                                                    0x0040746c
                                                    0x0040746c
                                                    0x00407472
                                                    0x00407475
                                                    0x00407477
                                                    0x004074ac
                                                    0x004074ae
                                                    0x00000000
                                                    0x004074ae
                                                    0x00000000
                                                    0x00407477
                                                    0x00000000
                                                    0x00406ab6
                                                    0x00407484
                                                    0x00000000
                                                    0x00407484
                                                    0x00406e98
                                                    0x00406e9a
                                                    0x00000000
                                                    0x00000000
                                                    0x00406e9c
                                                    0x00406e9c
                                                    0x00406e9f
                                                    0x00000000
                                                    0x00406e9f
                                                    0x00406de4
                                                    0x00406da5
                                                    0x00407489
                                                    0x0040748c
                                                    0x0040748e
                                                    0x00407497
                                                    0x0040749d
                                                    0x00000000

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                                                    • Instruction ID: 3db1d01f4341fbbb805040525b4c18df43ce82c239752998d09602440244d977
                                                    • Opcode Fuzzy Hash: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                                                    • Instruction Fuzzy Hash: FEE18A71A0070ADFCB24CF59D880BAABBF5FB44305F15852EE496A72D1D338AA91CF45
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E0040755C(signed char _a4, char _a5, short _a6, signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, signed int* _a24, signed int _a28, intOrPtr _a32, signed int* _a36) {
                                                    				signed int _v8;
                                                    				unsigned int _v12;
                                                    				signed int _v16;
                                                    				intOrPtr _v20;
                                                    				signed int _v24;
                                                    				signed int _v28;
                                                    				intOrPtr* _v32;
                                                    				signed int* _v36;
                                                    				signed int _v40;
                                                    				signed int _v44;
                                                    				intOrPtr _v48;
                                                    				intOrPtr _v52;
                                                    				void _v116;
                                                    				signed int _v176;
                                                    				signed int _v180;
                                                    				signed int _v240;
                                                    				signed int _t166;
                                                    				signed int _t168;
                                                    				intOrPtr _t175;
                                                    				signed int _t181;
                                                    				void* _t182;
                                                    				intOrPtr _t183;
                                                    				signed int* _t184;
                                                    				signed int _t186;
                                                    				signed int _t187;
                                                    				signed int* _t189;
                                                    				signed int _t190;
                                                    				intOrPtr* _t191;
                                                    				intOrPtr _t192;
                                                    				signed int _t193;
                                                    				signed int _t195;
                                                    				signed int _t200;
                                                    				signed int _t205;
                                                    				void* _t207;
                                                    				short _t208;
                                                    				signed char _t222;
                                                    				signed int _t224;
                                                    				signed int _t225;
                                                    				signed int* _t232;
                                                    				signed int _t233;
                                                    				signed int _t234;
                                                    				void* _t235;
                                                    				signed int _t236;
                                                    				signed int _t244;
                                                    				signed int _t246;
                                                    				signed int _t251;
                                                    				signed int _t254;
                                                    				signed int _t256;
                                                    				signed int _t259;
                                                    				signed int _t262;
                                                    				void* _t263;
                                                    				void* _t264;
                                                    				signed int _t267;
                                                    				intOrPtr _t269;
                                                    				intOrPtr _t271;
                                                    				signed int _t274;
                                                    				intOrPtr* _t275;
                                                    				unsigned int _t276;
                                                    				void* _t277;
                                                    				signed int _t278;
                                                    				intOrPtr* _t279;
                                                    				signed int _t281;
                                                    				intOrPtr _t282;
                                                    				intOrPtr _t283;
                                                    				signed int* _t284;
                                                    				signed int _t286;
                                                    				signed int _t287;
                                                    				signed int _t288;
                                                    				signed int _t296;
                                                    				signed int* _t297;
                                                    				intOrPtr _t298;
                                                    				void* _t299;
                                                    
                                                    				_t278 = _a8;
                                                    				_t187 = 0x10;
                                                    				memset( &_v116, 0, _t187 << 2);
                                                    				_t189 = _a4;
                                                    				_t233 = _t278;
                                                    				do {
                                                    					_t166 =  *_t189;
                                                    					_t189 =  &(_t189[1]);
                                                    					 *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) =  *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) + 1;
                                                    					_t233 = _t233 - 1;
                                                    				} while (_t233 != 0);
                                                    				if(_v116 != _t278) {
                                                    					_t279 = _a28;
                                                    					_t267 =  *_t279;
                                                    					_t190 = 1;
                                                    					_a28 = _t267;
                                                    					_t234 = 0xf;
                                                    					while(1) {
                                                    						_t168 = 0;
                                                    						if( *((intOrPtr*)(_t299 + _t190 * 4 - 0x70)) != 0) {
                                                    							break;
                                                    						}
                                                    						_t190 = _t190 + 1;
                                                    						if(_t190 <= _t234) {
                                                    							continue;
                                                    						}
                                                    						break;
                                                    					}
                                                    					_v8 = _t190;
                                                    					if(_t267 < _t190) {
                                                    						_a28 = _t190;
                                                    					}
                                                    					while( *((intOrPtr*)(_t299 + _t234 * 4 - 0x70)) == _t168) {
                                                    						_t234 = _t234 - 1;
                                                    						if(_t234 != 0) {
                                                    							continue;
                                                    						}
                                                    						break;
                                                    					}
                                                    					_v28 = _t234;
                                                    					if(_a28 > _t234) {
                                                    						_a28 = _t234;
                                                    					}
                                                    					 *_t279 = _a28;
                                                    					_t181 = 1 << _t190;
                                                    					while(_t190 < _t234) {
                                                    						_t182 = _t181 -  *((intOrPtr*)(_t299 + _t190 * 4 - 0x70));
                                                    						if(_t182 < 0) {
                                                    							L64:
                                                    							return _t168 | 0xffffffff;
                                                    						}
                                                    						_t190 = _t190 + 1;
                                                    						_t181 = _t182 + _t182;
                                                    					}
                                                    					_t281 = _t234 << 2;
                                                    					_t191 = _t299 + _t281 - 0x70;
                                                    					_t269 =  *_t191;
                                                    					_t183 = _t181 - _t269;
                                                    					_v52 = _t183;
                                                    					if(_t183 < 0) {
                                                    						goto L64;
                                                    					}
                                                    					_v176 = _t168;
                                                    					 *_t191 = _t269 + _t183;
                                                    					_t192 = 0;
                                                    					_t235 = _t234 - 1;
                                                    					if(_t235 == 0) {
                                                    						L21:
                                                    						_t184 = _a4;
                                                    						_t271 = 0;
                                                    						do {
                                                    							_t193 =  *_t184;
                                                    							_t184 =  &(_t184[1]);
                                                    							if(_t193 != _t168) {
                                                    								_t232 = _t299 + _t193 * 4 - 0xb0;
                                                    								_t236 =  *_t232;
                                                    								 *((intOrPtr*)(0x432190 + _t236 * 4)) = _t271;
                                                    								 *_t232 = _t236 + 1;
                                                    							}
                                                    							_t271 = _t271 + 1;
                                                    						} while (_t271 < _a8);
                                                    						_v16 = _v16 | 0xffffffff;
                                                    						_v40 = _v40 & 0x00000000;
                                                    						_a8 =  *((intOrPtr*)(_t299 + _t281 - 0xb0));
                                                    						_t195 = _v8;
                                                    						_t186 =  ~_a28;
                                                    						_v12 = _t168;
                                                    						_v180 = _t168;
                                                    						_v36 = 0x432190;
                                                    						_v240 = _t168;
                                                    						if(_t195 > _v28) {
                                                    							L62:
                                                    							_t168 = 0;
                                                    							if(_v52 == 0 || _v28 == 1) {
                                                    								return _t168;
                                                    							} else {
                                                    								goto L64;
                                                    							}
                                                    						}
                                                    						_v44 = _t195 - 1;
                                                    						_v32 = _t299 + _t195 * 4 - 0x70;
                                                    						do {
                                                    							_t282 =  *_v32;
                                                    							if(_t282 == 0) {
                                                    								goto L61;
                                                    							}
                                                    							while(1) {
                                                    								_t283 = _t282 - 1;
                                                    								_t200 = _a28 + _t186;
                                                    								_v48 = _t283;
                                                    								_v24 = _t200;
                                                    								if(_v8 <= _t200) {
                                                    									goto L45;
                                                    								}
                                                    								L31:
                                                    								_v20 = _t283 + 1;
                                                    								do {
                                                    									_v16 = _v16 + 1;
                                                    									_t296 = _v28 - _v24;
                                                    									if(_t296 > _a28) {
                                                    										_t296 = _a28;
                                                    									}
                                                    									_t222 = _v8 - _v24;
                                                    									_t254 = 1 << _t222;
                                                    									if(1 <= _v20) {
                                                    										L40:
                                                    										_t256 =  *_a36;
                                                    										_t168 = 1 << _t222;
                                                    										_v40 = 1;
                                                    										_t274 = _t256 + 1;
                                                    										if(_t274 > 0x5a0) {
                                                    											goto L64;
                                                    										}
                                                    									} else {
                                                    										_t275 = _v32;
                                                    										_t263 = _t254 + (_t168 | 0xffffffff) - _v48;
                                                    										if(_t222 >= _t296) {
                                                    											goto L40;
                                                    										}
                                                    										while(1) {
                                                    											_t222 = _t222 + 1;
                                                    											if(_t222 >= _t296) {
                                                    												goto L40;
                                                    											}
                                                    											_t275 = _t275 + 4;
                                                    											_t264 = _t263 + _t263;
                                                    											_t175 =  *_t275;
                                                    											if(_t264 <= _t175) {
                                                    												goto L40;
                                                    											}
                                                    											_t263 = _t264 - _t175;
                                                    										}
                                                    										goto L40;
                                                    									}
                                                    									_t168 = _a32 + _t256 * 4;
                                                    									_t297 = _t299 + _v16 * 4 - 0xec;
                                                    									 *_a36 = _t274;
                                                    									_t259 = _v16;
                                                    									 *_t297 = _t168;
                                                    									if(_t259 == 0) {
                                                    										 *_a24 = _t168;
                                                    									} else {
                                                    										_t276 = _v12;
                                                    										_t298 =  *((intOrPtr*)(_t297 - 4));
                                                    										 *(_t299 + _t259 * 4 - 0xb0) = _t276;
                                                    										_a5 = _a28;
                                                    										_a4 = _t222;
                                                    										_t262 = _t276 >> _t186;
                                                    										_a6 = (_t168 - _t298 >> 2) - _t262;
                                                    										 *(_t298 + _t262 * 4) = _a4;
                                                    									}
                                                    									_t224 = _v24;
                                                    									_t186 = _t224;
                                                    									_t225 = _t224 + _a28;
                                                    									_v24 = _t225;
                                                    								} while (_v8 > _t225);
                                                    								L45:
                                                    								_t284 = _v36;
                                                    								_a5 = _v8 - _t186;
                                                    								if(_t284 < 0x432190 + _a8 * 4) {
                                                    									_t205 =  *_t284;
                                                    									if(_t205 >= _a12) {
                                                    										_t207 = _t205 - _a12 + _t205 - _a12;
                                                    										_v36 =  &(_v36[1]);
                                                    										_a4 =  *((intOrPtr*)(_t207 + _a20)) + 0x50;
                                                    										_t208 =  *((intOrPtr*)(_t207 + _a16));
                                                    									} else {
                                                    										_a4 = (_t205 & 0xffffff00 | _t205 - 0x00000100 > 0x00000000) - 0x00000001 & 0x00000060;
                                                    										_t208 =  *_t284;
                                                    										_v36 =  &(_t284[1]);
                                                    									}
                                                    									_a6 = _t208;
                                                    								} else {
                                                    									_a4 = 0xc0;
                                                    								}
                                                    								_t286 = 1 << _v8 - _t186;
                                                    								_t244 = _v12 >> _t186;
                                                    								while(_t244 < _v40) {
                                                    									 *(_t168 + _t244 * 4) = _a4;
                                                    									_t244 = _t244 + _t286;
                                                    								}
                                                    								_t287 = _v12;
                                                    								_t246 = 1 << _v44;
                                                    								while((_t287 & _t246) != 0) {
                                                    									_t287 = _t287 ^ _t246;
                                                    									_t246 = _t246 >> 1;
                                                    								}
                                                    								_t288 = _t287 ^ _t246;
                                                    								_v20 = 1;
                                                    								_v12 = _t288;
                                                    								_t251 = _v16;
                                                    								if(((1 << _t186) - 0x00000001 & _t288) ==  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0))) {
                                                    									L60:
                                                    									if(_v48 != 0) {
                                                    										_t282 = _v48;
                                                    										_t283 = _t282 - 1;
                                                    										_t200 = _a28 + _t186;
                                                    										_v48 = _t283;
                                                    										_v24 = _t200;
                                                    										if(_v8 <= _t200) {
                                                    											goto L45;
                                                    										}
                                                    										goto L31;
                                                    									}
                                                    									break;
                                                    								} else {
                                                    									goto L58;
                                                    								}
                                                    								do {
                                                    									L58:
                                                    									_t186 = _t186 - _a28;
                                                    									_t251 = _t251 - 1;
                                                    								} while (((1 << _t186) - 0x00000001 & _v12) !=  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0)));
                                                    								_v16 = _t251;
                                                    								goto L60;
                                                    							}
                                                    							L61:
                                                    							_v8 = _v8 + 1;
                                                    							_v32 = _v32 + 4;
                                                    							_v44 = _v44 + 1;
                                                    						} while (_v8 <= _v28);
                                                    						goto L62;
                                                    					}
                                                    					_t277 = 0;
                                                    					do {
                                                    						_t192 = _t192 +  *((intOrPtr*)(_t299 + _t277 - 0x6c));
                                                    						_t277 = _t277 + 4;
                                                    						_t235 = _t235 - 1;
                                                    						 *((intOrPtr*)(_t299 + _t277 - 0xac)) = _t192;
                                                    					} while (_t235 != 0);
                                                    					goto L21;
                                                    				}
                                                    				 *_a24 =  *_a24 & 0x00000000;
                                                    				 *_a28 =  *_a28 & 0x00000000;
                                                    				return 0;
                                                    			}











































































                                                    0x00407567
                                                    0x0040756f
                                                    0x00407573
                                                    0x00407575
                                                    0x00407578
                                                    0x0040757a
                                                    0x0040757a
                                                    0x0040757c
                                                    0x00407583
                                                    0x00407585
                                                    0x00407585
                                                    0x0040758b
                                                    0x004075a0
                                                    0x004075a8
                                                    0x004075aa
                                                    0x004075ac
                                                    0x004075af
                                                    0x004075b0
                                                    0x004075b0
                                                    0x004075b6
                                                    0x00000000
                                                    0x00000000
                                                    0x004075b8
                                                    0x004075bb
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004075bb
                                                    0x004075bf
                                                    0x004075c2
                                                    0x004075c4
                                                    0x004075c4
                                                    0x004075c7
                                                    0x004075cd
                                                    0x004075ce
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004075ce
                                                    0x004075d3
                                                    0x004075d6
                                                    0x004075d8
                                                    0x004075d8
                                                    0x004075de
                                                    0x004075e0
                                                    0x004075f1
                                                    0x004075e4
                                                    0x004075e8
                                                    0x0040788d
                                                    0x00000000
                                                    0x0040788d
                                                    0x004075ee
                                                    0x004075ef
                                                    0x004075ef
                                                    0x004075f7
                                                    0x004075fa
                                                    0x004075fe
                                                    0x00407600
                                                    0x00407602
                                                    0x00407605
                                                    0x00000000
                                                    0x00000000
                                                    0x0040760d
                                                    0x00407613
                                                    0x00407615
                                                    0x00407617
                                                    0x00407618
                                                    0x0040762d
                                                    0x0040762d
                                                    0x00407630
                                                    0x00407632
                                                    0x00407632
                                                    0x00407634
                                                    0x00407639
                                                    0x0040763b
                                                    0x00407642
                                                    0x00407644
                                                    0x0040764c
                                                    0x0040764c
                                                    0x0040764e
                                                    0x0040764f
                                                    0x0040765e
                                                    0x00407662
                                                    0x00407666
                                                    0x00407669
                                                    0x0040766c
                                                    0x00407671
                                                    0x00407674
                                                    0x0040767a
                                                    0x00407681
                                                    0x00407687
                                                    0x00407880
                                                    0x00407880
                                                    0x00407885
                                                    0x00407894
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00407885
                                                    0x00407694
                                                    0x00407697
                                                    0x0040769a
                                                    0x0040769d
                                                    0x004076a1
                                                    0x00000000
                                                    0x00000000
                                                    0x004076ac
                                                    0x004076af
                                                    0x004076b0
                                                    0x004076b2
                                                    0x004076b8
                                                    0x004076bb
                                                    0x00000000
                                                    0x00000000
                                                    0x004076c1
                                                    0x004076c2
                                                    0x004076c5
                                                    0x004076c8
                                                    0x004076cb
                                                    0x004076d1
                                                    0x004076d3
                                                    0x004076d3
                                                    0x004076db
                                                    0x004076df
                                                    0x004076e4
                                                    0x00407709
                                                    0x0040770f
                                                    0x00407711
                                                    0x00407713
                                                    0x00407716
                                                    0x0040771f
                                                    0x00000000
                                                    0x00000000
                                                    0x004076e6
                                                    0x004076e6
                                                    0x004076ef
                                                    0x004076f3
                                                    0x00000000
                                                    0x00000000
                                                    0x00407704
                                                    0x00407704
                                                    0x00407707
                                                    0x00000000
                                                    0x00000000
                                                    0x004076f7
                                                    0x004076fa
                                                    0x004076fc
                                                    0x00407700
                                                    0x00000000
                                                    0x00000000
                                                    0x00407702
                                                    0x00407702
                                                    0x00000000
                                                    0x00407704
                                                    0x00407728
                                                    0x0040772e
                                                    0x00407738
                                                    0x0040773a
                                                    0x0040773f
                                                    0x00407741
                                                    0x00407777
                                                    0x00407743
                                                    0x00407743
                                                    0x00407746
                                                    0x00407749
                                                    0x00407753
                                                    0x00407756
                                                    0x0040775d
                                                    0x00407768
                                                    0x0040776f
                                                    0x0040776f
                                                    0x00407779
                                                    0x0040777c
                                                    0x0040777e
                                                    0x00407784
                                                    0x00407784
                                                    0x0040778d
                                                    0x00407790
                                                    0x00407795
                                                    0x004077a4
                                                    0x004077ac
                                                    0x004077b1
                                                    0x004077d5
                                                    0x004077dd
                                                    0x004077e1
                                                    0x004077e7
                                                    0x004077b3
                                                    0x004077c1
                                                    0x004077c4
                                                    0x004077ca
                                                    0x004077ca
                                                    0x004077eb
                                                    0x004077a6
                                                    0x004077a6
                                                    0x004077a6
                                                    0x004077fc
                                                    0x00407800
                                                    0x0040780c
                                                    0x00407807
                                                    0x0040780a
                                                    0x0040780a
                                                    0x00407814
                                                    0x00407819
                                                    0x00407821
                                                    0x0040781d
                                                    0x0040781f
                                                    0x0040781f
                                                    0x00407827
                                                    0x00407829
                                                    0x00407830
                                                    0x0040783a
                                                    0x00407844
                                                    0x00407860
                                                    0x00407864
                                                    0x004076a9
                                                    0x004076af
                                                    0x004076b0
                                                    0x004076b2
                                                    0x004076b8
                                                    0x004076bb
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004076bb
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00407846
                                                    0x00407846
                                                    0x00407846
                                                    0x0040784b
                                                    0x00407854
                                                    0x0040785d
                                                    0x00000000
                                                    0x0040785d
                                                    0x0040786a
                                                    0x0040786a
                                                    0x0040786d
                                                    0x00407874
                                                    0x00407877
                                                    0x00000000
                                                    0x0040769a
                                                    0x0040761a
                                                    0x0040761c
                                                    0x0040761c
                                                    0x00407620
                                                    0x00407623
                                                    0x00407624
                                                    0x00407624
                                                    0x00000000
                                                    0x0040761c
                                                    0x00407590
                                                    0x00407596
                                                    0x00000000

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                    • Instruction ID: 4d3fc1c80ea15bf86cc2801d6424e98614acddb7a54358772128df9d71e60e61
                                                    • Opcode Fuzzy Hash: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                    • Instruction Fuzzy Hash: C6C14871E042599BCF18CF68C8905EEBBB2BF88314F25866AD85677380D7347941CF95
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.767624973.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_2940000_cP5nXH8fQI.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 557abad4b385aedeb2c72d3b8f148e9f07a9a02c95adcf0067688c30c985ab7e
                                                    • Instruction ID: 0433f305aa83e6351927ce9b636891d97039a2084a22ef6e0870e645b67cd6c2
                                                    • Opcode Fuzzy Hash: 557abad4b385aedeb2c72d3b8f148e9f07a9a02c95adcf0067688c30c985ab7e
                                                    • Instruction Fuzzy Hash: 48A1BC71604389DFDB74AF68CD91BEE37A6BFA5340F41452EDD899B214EB304A80DB12
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.767624973.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_2940000_cP5nXH8fQI.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: b3231b232eefa9af754083138cab291b85fba3d8574c8938fe3e34a613bb44d0
                                                    • Instruction ID: c3e65dfbfb1a019c32cdec905e1a599225ab8c70a85371485ac76f1a028e730a
                                                    • Opcode Fuzzy Hash: b3231b232eefa9af754083138cab291b85fba3d8574c8938fe3e34a613bb44d0
                                                    • Instruction Fuzzy Hash: 104152719243898FDB34DF74C859BEAB7A6FF09358F240869DD09CB512DB319A428F84
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.767624973.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_2940000_cP5nXH8fQI.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 1d5d07e5bcb3555a2e24ed2a921be7cae2851238c6ee82b3a5244f6d05a1b289
                                                    • Instruction ID: 878d7e1c674fcdb03b9667bc177ab30fd40c0ac238f80fc1d8c108dd23e962b8
                                                    • Opcode Fuzzy Hash: 1d5d07e5bcb3555a2e24ed2a921be7cae2851238c6ee82b3a5244f6d05a1b289
                                                    • Instruction Fuzzy Hash: D941B272A00749DBDB34CE26C9D5BEA73F2BF48304FA4452AC94E4BB01C735AA41CB59
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.767624973.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_2940000_cP5nXH8fQI.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 256aaa7ad0a5390aaff771d29e83a780b78a0be73a3fba1a9846d346ab47ca40
                                                    • Instruction ID: e0febcc82cfa83bb56dc5d014786e37c3b586b6f3f1ab44545545f08505a635e
                                                    • Opcode Fuzzy Hash: 256aaa7ad0a5390aaff771d29e83a780b78a0be73a3fba1a9846d346ab47ca40
                                                    • Instruction Fuzzy Hash: 9F31E6325083C14BDF32CFB98884B45BFD1AF46264F1E86DEC8998F697E73590468742
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.767624973.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_2940000_cP5nXH8fQI.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 4a01cbae9b222a058921c06b0676f72fc5c698ef598bb5a270353fbae62a4cb2
                                                    • Instruction ID: c0e35f90e4e2cf0eab61d906ce70640eafd6adb8960cc39463445fe85861067e
                                                    • Opcode Fuzzy Hash: 4a01cbae9b222a058921c06b0676f72fc5c698ef598bb5a270353fbae62a4cb2
                                                    • Instruction Fuzzy Hash: 3D21037250834A8FDB68BF31C9A56DBBBB1FF90350F56842DDDCA4B621D3305A818B42
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.767624973.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_2940000_cP5nXH8fQI.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: d869da5e3565d6e93555306c05c8bf0c253876e5b870cc6eff63f6573737bb06
                                                    • Instruction ID: 0ce92e62692d6ebf60d40e72fbaed21b9908324ba822ceed53682d1142e1f784
                                                    • Opcode Fuzzy Hash: d869da5e3565d6e93555306c05c8bf0c253876e5b870cc6eff63f6573737bb06
                                                    • Instruction Fuzzy Hash: 9321D33250878187DF72CFBCD8C8B85BA916F46324F1A82EEC8984F69BE7745542C746
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.767624973.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_2940000_cP5nXH8fQI.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: c03b8257cb5c4edf5535027b5b88e0ba24005e0eb2d13b18acfdd987bb6cbe09
                                                    • Instruction ID: d84c24686ef0e46739db69e1943a2c267398dd7540724ca3246fac905ebab140
                                                    • Opcode Fuzzy Hash: c03b8257cb5c4edf5535027b5b88e0ba24005e0eb2d13b18acfdd987bb6cbe09
                                                    • Instruction Fuzzy Hash: F71159B1E083548BEF38AFB8C9D46DB76A2BF48350F41013EDE1ACB694C7349A84D611
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.767624973.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_2940000_cP5nXH8fQI.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 33fc82a12dfef1cb3bf6dc4792e20f23bfb8e4d91315c9e537c381a56b64d50c
                                                    • Instruction ID: 9a82bbf8ff04993dfc20f5790449aa6ef8a3ac686f42389701a7c3f1479e98c6
                                                    • Opcode Fuzzy Hash: 33fc82a12dfef1cb3bf6dc4792e20f23bfb8e4d91315c9e537c381a56b64d50c
                                                    • Instruction Fuzzy Hash: 34C08C8B9080A10602A112F96691B6B01022AE29B07868510190D9A26AD9C1CE4808C2
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.767624973.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_2940000_cP5nXH8fQI.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: 21a0e22fb0943c783c0ff7b64008f97dd779666204a473d092ab73e2c66a932b
                                                    • Instruction ID: 5b3e4645a6e2f781b5c94801827e9dd35cd5744f7bcdfd475fd2cade0e2250f7
                                                    • Opcode Fuzzy Hash: 21a0e22fb0943c783c0ff7b64008f97dd779666204a473d092ab73e2c66a932b
                                                    • Instruction Fuzzy Hash: AEB092B67005C18FEF02DF0CC581B4073B0FB14B88B0804D0E002CB612C224E900CA00
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.767624973.0000000002940000.00000040.00000800.00020000.00000000.sdmp, Offset: 02940000, based on PE: false
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_2940000_cP5nXH8fQI.jbxd
                                                    Yara matches
                                                    Similarity
                                                    • API ID:
                                                    • String ID:
                                                    • API String ID:
                                                    • Opcode ID: ab2d7faec90206d04624137dcf391b9a6c0b9a6dad95826754e4c5e29fff86cb
                                                    • Instruction ID: bebcbd0f18a999ce64e2d619b59837d29f74db5f3d96bd371bc818b82041d4c7
                                                    • Opcode Fuzzy Hash: ab2d7faec90206d04624137dcf391b9a6c0b9a6dad95826754e4c5e29fff86cb
                                                    • Instruction Fuzzy Hash: F9B00179662A80CFCE96CF09C290E40B3B4FB48B50F4258D0E8118BB22C268E900CA10
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 96%
                                                    			E00404F06(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                    				struct HWND__* _v8;
                                                    				struct HWND__* _v12;
                                                    				long _v16;
                                                    				signed int _v20;
                                                    				signed int _v24;
                                                    				intOrPtr _v28;
                                                    				signed char* _v32;
                                                    				int _v36;
                                                    				signed int _v44;
                                                    				int _v48;
                                                    				signed int* _v60;
                                                    				signed char* _v64;
                                                    				signed int _v68;
                                                    				long _v72;
                                                    				void* _v76;
                                                    				intOrPtr _v80;
                                                    				intOrPtr _v84;
                                                    				void* _v88;
                                                    				void* __ebx;
                                                    				void* __edi;
                                                    				void* __esi;
                                                    				signed int _t198;
                                                    				intOrPtr _t201;
                                                    				long _t207;
                                                    				signed int _t211;
                                                    				signed int _t222;
                                                    				void* _t225;
                                                    				void* _t226;
                                                    				int _t232;
                                                    				long _t237;
                                                    				long _t238;
                                                    				signed int _t239;
                                                    				signed int _t245;
                                                    				signed int _t247;
                                                    				signed char _t248;
                                                    				signed char _t254;
                                                    				void* _t258;
                                                    				void* _t260;
                                                    				signed char* _t278;
                                                    				signed char _t279;
                                                    				long _t284;
                                                    				struct HWND__* _t291;
                                                    				signed int* _t292;
                                                    				int _t293;
                                                    				long _t294;
                                                    				signed int _t295;
                                                    				void* _t297;
                                                    				long _t298;
                                                    				int _t299;
                                                    				signed int _t300;
                                                    				signed int _t303;
                                                    				signed int _t311;
                                                    				signed char* _t319;
                                                    				int _t324;
                                                    				void* _t326;
                                                    
                                                    				_t291 = _a4;
                                                    				_v12 = GetDlgItem(_t291, 0x3f9);
                                                    				_v8 = GetDlgItem(_t291, 0x408);
                                                    				_t326 = SendMessageW;
                                                    				_v24 =  *0x434f28;
                                                    				_v28 =  *0x434f10 + 0x94;
                                                    				if(_a8 != 0x110) {
                                                    					L23:
                                                    					if(_a8 != 0x405) {
                                                    						_t301 = _a16;
                                                    					} else {
                                                    						_a12 = 0;
                                                    						_t301 = 1;
                                                    						_a8 = 0x40f;
                                                    						_a16 = 1;
                                                    					}
                                                    					if(_a8 == 0x4e || _a8 == 0x413) {
                                                    						_v16 = _t301;
                                                    						if(_a8 == 0x413 ||  *((intOrPtr*)(_t301 + 4)) == 0x408) {
                                                    							if(( *0x434f19 & 0x00000002) != 0) {
                                                    								L41:
                                                    								if(_v16 != 0) {
                                                    									_t237 = _v16;
                                                    									if( *((intOrPtr*)(_t237 + 8)) == 0xfffffe3d) {
                                                    										SendMessageW(_v8, 0x419, 0,  *(_t237 + 0x5c));
                                                    									}
                                                    									_t238 = _v16;
                                                    									if( *((intOrPtr*)(_t238 + 8)) == 0xfffffe39) {
                                                    										_t301 = _v24;
                                                    										_t239 =  *(_t238 + 0x5c);
                                                    										if( *((intOrPtr*)(_t238 + 0xc)) != 2) {
                                                    											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) & 0xffffffdf;
                                                    										} else {
                                                    											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) | 0x00000020;
                                                    										}
                                                    									}
                                                    								}
                                                    								goto L48;
                                                    							}
                                                    							if(_a8 == 0x413) {
                                                    								L33:
                                                    								_t301 = 0 | _a8 != 0x00000413;
                                                    								_t245 = E00404E54(_v8, _a8 != 0x413);
                                                    								_t295 = _t245;
                                                    								if(_t295 >= 0) {
                                                    									_t94 = _v24 + 8; // 0x8
                                                    									_t301 = _t245 * 0x818 + _t94;
                                                    									_t247 =  *_t301;
                                                    									if((_t247 & 0x00000010) == 0) {
                                                    										if((_t247 & 0x00000040) == 0) {
                                                    											_t248 = _t247 ^ 0x00000001;
                                                    										} else {
                                                    											_t254 = _t247 ^ 0x00000080;
                                                    											if(_t254 >= 0) {
                                                    												_t248 = _t254 & 0x000000fe;
                                                    											} else {
                                                    												_t248 = _t254 | 0x00000001;
                                                    											}
                                                    										}
                                                    										 *_t301 = _t248;
                                                    										E0040117D(_t295);
                                                    										_a12 = _t295 + 1;
                                                    										_a16 =  !( *0x434f18) >> 0x00000008 & 0x00000001;
                                                    										_a8 = 0x40f;
                                                    									}
                                                    								}
                                                    								goto L41;
                                                    							}
                                                    							_t301 = _a16;
                                                    							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                    								goto L41;
                                                    							}
                                                    							goto L33;
                                                    						} else {
                                                    							goto L48;
                                                    						}
                                                    					} else {
                                                    						L48:
                                                    						if(_a8 != 0x111) {
                                                    							L56:
                                                    							if(_a8 == 0x200) {
                                                    								SendMessageW(_v8, 0x200, 0, 0);
                                                    							}
                                                    							if(_a8 == 0x40b) {
                                                    								_t225 =  *0x42d24c;
                                                    								if(_t225 != 0) {
                                                    									ImageList_Destroy(_t225);
                                                    								}
                                                    								_t226 =  *0x42d260;
                                                    								if(_t226 != 0) {
                                                    									GlobalFree(_t226);
                                                    								}
                                                    								 *0x42d24c = 0;
                                                    								 *0x42d260 = 0;
                                                    								 *0x434f60 = 0;
                                                    							}
                                                    							if(_a8 != 0x40f) {
                                                    								L90:
                                                    								if(_a8 == 0x420 && ( *0x434f19 & 0x00000001) != 0) {
                                                    									_t324 = (0 | _a16 == 0x00000020) << 3;
                                                    									ShowWindow(_v8, _t324);
                                                    									ShowWindow(GetDlgItem(_a4, 0x3fe), _t324);
                                                    								}
                                                    								goto L93;
                                                    							} else {
                                                    								E004011EF(_t301, 0, 0);
                                                    								_t198 = _a12;
                                                    								if(_t198 != 0) {
                                                    									if(_t198 != 0xffffffff) {
                                                    										_t198 = _t198 - 1;
                                                    									}
                                                    									_push(_t198);
                                                    									_push(8);
                                                    									E00404ED4();
                                                    								}
                                                    								if(_a16 == 0) {
                                                    									L75:
                                                    									E004011EF(_t301, 0, 0);
                                                    									_v36 =  *0x42d260;
                                                    									_t201 =  *0x434f28;
                                                    									_v64 = 0xf030;
                                                    									_v24 = 0;
                                                    									if( *0x434f2c <= 0) {
                                                    										L86:
                                                    										if( *0x434fbe == 0x400) {
                                                    											InvalidateRect(_v8, 0, 1);
                                                    										}
                                                    										if( *((intOrPtr*)( *0x433edc + 0x10)) != 0) {
                                                    											E00404E0F(0x3ff, 0xfffffffb, E00404E27(5));
                                                    										}
                                                    										goto L90;
                                                    									}
                                                    									_t292 = _t201 + 8;
                                                    									do {
                                                    										_t207 =  *((intOrPtr*)(_v36 + _v24 * 4));
                                                    										if(_t207 != 0) {
                                                    											_t303 =  *_t292;
                                                    											_v72 = _t207;
                                                    											_v76 = 8;
                                                    											if((_t303 & 0x00000001) != 0) {
                                                    												_v76 = 9;
                                                    												_v60 =  &(_t292[4]);
                                                    												_t292[0] = _t292[0] & 0x000000fe;
                                                    											}
                                                    											if((_t303 & 0x00000040) == 0) {
                                                    												_t211 = (_t303 & 0x00000001) + 1;
                                                    												if((_t303 & 0x00000010) != 0) {
                                                    													_t211 = _t211 + 3;
                                                    												}
                                                    											} else {
                                                    												_t211 = 3;
                                                    											}
                                                    											_v68 = (_t211 << 0x0000000b | _t303 & 0x00000008) + (_t211 << 0x0000000b | _t303 & 0x00000008) | _t303 & 0x00000020;
                                                    											SendMessageW(_v8, 0x1102, (_t303 >> 0x00000005 & 0x00000001) + 1, _v72);
                                                    											SendMessageW(_v8, 0x113f, 0,  &_v76);
                                                    										}
                                                    										_v24 = _v24 + 1;
                                                    										_t292 =  &(_t292[0x206]);
                                                    									} while (_v24 <  *0x434f2c);
                                                    									goto L86;
                                                    								} else {
                                                    									_t293 = E004012E2( *0x42d260);
                                                    									E00401299(_t293);
                                                    									_t222 = 0;
                                                    									_t301 = 0;
                                                    									if(_t293 <= 0) {
                                                    										L74:
                                                    										SendMessageW(_v12, 0x14e, _t301, 0);
                                                    										_a16 = _t293;
                                                    										_a8 = 0x420;
                                                    										goto L75;
                                                    									} else {
                                                    										goto L71;
                                                    									}
                                                    									do {
                                                    										L71:
                                                    										if( *((intOrPtr*)(_v28 + _t222 * 4)) != 0) {
                                                    											_t301 = _t301 + 1;
                                                    										}
                                                    										_t222 = _t222 + 1;
                                                    									} while (_t222 < _t293);
                                                    									goto L74;
                                                    								}
                                                    							}
                                                    						}
                                                    						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                    							goto L93;
                                                    						} else {
                                                    							_t232 = SendMessageW(_v12, 0x147, 0, 0);
                                                    							if(_t232 == 0xffffffff) {
                                                    								goto L93;
                                                    							}
                                                    							_t294 = SendMessageW(_v12, 0x150, _t232, 0);
                                                    							if(_t294 == 0xffffffff ||  *((intOrPtr*)(_v28 + _t294 * 4)) == 0) {
                                                    								_t294 = 0x20;
                                                    							}
                                                    							E00401299(_t294);
                                                    							SendMessageW(_a4, 0x420, 0, _t294);
                                                    							_a12 = _a12 | 0xffffffff;
                                                    							_a16 = 0;
                                                    							_a8 = 0x40f;
                                                    							goto L56;
                                                    						}
                                                    					}
                                                    				} else {
                                                    					_v36 = 0;
                                                    					_v20 = 2;
                                                    					 *0x434f60 = _t291;
                                                    					 *0x42d260 = GlobalAlloc(0x40,  *0x434f2c << 2);
                                                    					_t258 = LoadImageW( *0x434f00, 0x6e, 0, 0, 0, 0);
                                                    					 *0x42d254 =  *0x42d254 | 0xffffffff;
                                                    					_t297 = _t258;
                                                    					 *0x42d25c = SetWindowLongW(_v8, 0xfffffffc, E00405513);
                                                    					_t260 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                    					 *0x42d24c = _t260;
                                                    					ImageList_AddMasked(_t260, _t297, 0xff00ff);
                                                    					SendMessageW(_v8, 0x1109, 2,  *0x42d24c);
                                                    					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                    						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                    					}
                                                    					DeleteObject(_t297);
                                                    					_t298 = 0;
                                                    					do {
                                                    						_t266 =  *((intOrPtr*)(_v28 + _t298 * 4));
                                                    						if( *((intOrPtr*)(_v28 + _t298 * 4)) != 0) {
                                                    							if(_t298 != 0x20) {
                                                    								_v20 = 0;
                                                    							}
                                                    							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, 0, E0040657A(_t298, 0, _t326, 0, _t266)), _t298);
                                                    						}
                                                    						_t298 = _t298 + 1;
                                                    					} while (_t298 < 0x21);
                                                    					_t299 = _a16;
                                                    					_push( *((intOrPtr*)(_t299 + 0x30 + _v20 * 4)));
                                                    					_push(0x15);
                                                    					E00404499(_a4);
                                                    					_push( *((intOrPtr*)(_t299 + 0x34 + _v20 * 4)));
                                                    					_push(0x16);
                                                    					E00404499(_a4);
                                                    					_t300 = 0;
                                                    					_v16 = 0;
                                                    					if( *0x434f2c <= 0) {
                                                    						L19:
                                                    						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                    						goto L20;
                                                    					} else {
                                                    						_t319 = _v24 + 8;
                                                    						_v32 = _t319;
                                                    						do {
                                                    							_t278 =  &(_t319[0x10]);
                                                    							if( *_t278 != 0) {
                                                    								_v64 = _t278;
                                                    								_t279 =  *_t319;
                                                    								_v88 = _v16;
                                                    								_t311 = 0x20;
                                                    								_v84 = 0xffff0002;
                                                    								_v80 = 0xd;
                                                    								_v68 = _t311;
                                                    								_v44 = _t300;
                                                    								_v72 = _t279 & _t311;
                                                    								if((_t279 & 0x00000002) == 0) {
                                                    									if((_t279 & 0x00000004) == 0) {
                                                    										 *( *0x42d260 + _t300 * 4) = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                    									} else {
                                                    										_v16 = SendMessageW(_v8, 0x110a, 3, _v16);
                                                    									}
                                                    								} else {
                                                    									_v80 = 0x4d;
                                                    									_v48 = 1;
                                                    									_t284 = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                    									_v36 = 1;
                                                    									 *( *0x42d260 + _t300 * 4) = _t284;
                                                    									_v16 =  *( *0x42d260 + _t300 * 4);
                                                    								}
                                                    							}
                                                    							_t300 = _t300 + 1;
                                                    							_t319 =  &(_v32[0x818]);
                                                    							_v32 = _t319;
                                                    						} while (_t300 <  *0x434f2c);
                                                    						if(_v36 != 0) {
                                                    							L20:
                                                    							if(_v20 != 0) {
                                                    								E004044CE(_v8);
                                                    								goto L23;
                                                    							} else {
                                                    								ShowWindow(_v12, 5);
                                                    								E004044CE(_v12);
                                                    								L93:
                                                    								return E00404500(_a8, _a12, _a16);
                                                    							}
                                                    						}
                                                    						goto L19;
                                                    					}
                                                    				}
                                                    			}


























































                                                    0x00404f0d
                                                    0x00404f26
                                                    0x00404f2b
                                                    0x00404f33
                                                    0x00404f39
                                                    0x00404f4f
                                                    0x00404f52
                                                    0x0040517d
                                                    0x00405184
                                                    0x00405198
                                                    0x00405186
                                                    0x00405188
                                                    0x0040518b
                                                    0x0040518c
                                                    0x00405193
                                                    0x00405193
                                                    0x004051a4
                                                    0x004051b2
                                                    0x004051b5
                                                    0x004051cb
                                                    0x00405240
                                                    0x00405243
                                                    0x00405245
                                                    0x0040524f
                                                    0x0040525d
                                                    0x0040525d
                                                    0x0040525f
                                                    0x00405269
                                                    0x0040526f
                                                    0x00405272
                                                    0x00405275
                                                    0x00405290
                                                    0x00405277
                                                    0x00405281
                                                    0x00405281
                                                    0x00405275
                                                    0x00405269
                                                    0x00000000
                                                    0x00405243
                                                    0x004051d0
                                                    0x004051db
                                                    0x004051e0
                                                    0x004051e7
                                                    0x004051ec
                                                    0x004051f0
                                                    0x004051fb
                                                    0x004051fb
                                                    0x004051ff
                                                    0x00405203
                                                    0x00405207
                                                    0x0040521a
                                                    0x00405209
                                                    0x00405209
                                                    0x00405210
                                                    0x00405216
                                                    0x00405212
                                                    0x00405212
                                                    0x00405212
                                                    0x00405210
                                                    0x0040521e
                                                    0x00405220
                                                    0x00405233
                                                    0x00405236
                                                    0x00405239
                                                    0x00405239
                                                    0x00405203
                                                    0x00000000
                                                    0x004051f0
                                                    0x004051d2
                                                    0x004051d9
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00405293
                                                    0x00405293
                                                    0x0040529a
                                                    0x0040530b
                                                    0x00405313
                                                    0x0040531b
                                                    0x0040531b
                                                    0x00405324
                                                    0x00405326
                                                    0x0040532d
                                                    0x00405330
                                                    0x00405330
                                                    0x00405336
                                                    0x0040533d
                                                    0x00405340
                                                    0x00405340
                                                    0x00405346
                                                    0x0040534c
                                                    0x00405352
                                                    0x00405352
                                                    0x0040535f
                                                    0x004054c0
                                                    0x004054c7
                                                    0x004054e4
                                                    0x004054ea
                                                    0x004054fc
                                                    0x004054fc
                                                    0x00000000
                                                    0x00405365
                                                    0x00405367
                                                    0x0040536c
                                                    0x00405371
                                                    0x00405376
                                                    0x00405378
                                                    0x00405378
                                                    0x00405379
                                                    0x0040537a
                                                    0x0040537c
                                                    0x0040537c
                                                    0x00405384
                                                    0x004053c5
                                                    0x004053c7
                                                    0x004053d7
                                                    0x004053da
                                                    0x004053df
                                                    0x004053e6
                                                    0x004053e9
                                                    0x0040548b
                                                    0x00405494
                                                    0x0040549c
                                                    0x0040549c
                                                    0x004054aa
                                                    0x004054bb
                                                    0x004054bb
                                                    0x00000000
                                                    0x004054aa
                                                    0x004053ef
                                                    0x004053f2
                                                    0x004053f8
                                                    0x004053fd
                                                    0x004053ff
                                                    0x00405401
                                                    0x00405407
                                                    0x0040540e
                                                    0x00405413
                                                    0x0040541a
                                                    0x0040541d
                                                    0x0040541d
                                                    0x00405424
                                                    0x00405430
                                                    0x00405434
                                                    0x00405436
                                                    0x00405436
                                                    0x00405426
                                                    0x00405428
                                                    0x00405428
                                                    0x00405456
                                                    0x00405462
                                                    0x00405471
                                                    0x00405471
                                                    0x00405473
                                                    0x00405476
                                                    0x0040547f
                                                    0x00000000
                                                    0x00405386
                                                    0x00405391
                                                    0x00405394
                                                    0x00405399
                                                    0x0040539b
                                                    0x0040539f
                                                    0x004053af
                                                    0x004053b9
                                                    0x004053bb
                                                    0x004053be
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004053a1
                                                    0x004053a1
                                                    0x004053a7
                                                    0x004053a9
                                                    0x004053a9
                                                    0x004053aa
                                                    0x004053ab
                                                    0x00000000
                                                    0x004053a1
                                                    0x00405384
                                                    0x0040535f
                                                    0x004052a2
                                                    0x00000000
                                                    0x004052b8
                                                    0x004052c2
                                                    0x004052c7
                                                    0x00000000
                                                    0x00000000
                                                    0x004052d9
                                                    0x004052de
                                                    0x004052ea
                                                    0x004052ea
                                                    0x004052ec
                                                    0x004052fb
                                                    0x004052fd
                                                    0x00405301
                                                    0x00405304
                                                    0x00000000
                                                    0x00405304
                                                    0x004052a2
                                                    0x00404f58
                                                    0x00404f5d
                                                    0x00404f66
                                                    0x00404f6d
                                                    0x00404f7f
                                                    0x00404f8a
                                                    0x00404f90
                                                    0x00404f9e
                                                    0x00404fb2
                                                    0x00404fb7
                                                    0x00404fc4
                                                    0x00404fc9
                                                    0x00404fdf
                                                    0x00404ff0
                                                    0x00404ffd
                                                    0x00404ffd
                                                    0x00405000
                                                    0x00405006
                                                    0x00405008
                                                    0x0040500b
                                                    0x00405010
                                                    0x00405015
                                                    0x00405017
                                                    0x00405017
                                                    0x00405037
                                                    0x00405037
                                                    0x00405039
                                                    0x0040503a
                                                    0x0040503f
                                                    0x00405045
                                                    0x00405049
                                                    0x0040504e
                                                    0x00405056
                                                    0x0040505a
                                                    0x0040505f
                                                    0x00405064
                                                    0x0040506c
                                                    0x0040506f
                                                    0x0040513f
                                                    0x00405152
                                                    0x00000000
                                                    0x00405075
                                                    0x00405078
                                                    0x0040507b
                                                    0x0040507e
                                                    0x0040507e
                                                    0x00405084
                                                    0x0040508d
                                                    0x00405090
                                                    0x00405094
                                                    0x00405097
                                                    0x0040509a
                                                    0x004050a3
                                                    0x004050ac
                                                    0x004050af
                                                    0x004050b2
                                                    0x004050b5
                                                    0x004050f3
                                                    0x0040511e
                                                    0x004050f5
                                                    0x00405104
                                                    0x00405104
                                                    0x004050b7
                                                    0x004050ba
                                                    0x004050c8
                                                    0x004050d2
                                                    0x004050da
                                                    0x004050e1
                                                    0x004050ec
                                                    0x004050ec
                                                    0x004050b5
                                                    0x00405124
                                                    0x00405125
                                                    0x00405131
                                                    0x00405131
                                                    0x0040513d
                                                    0x00405158
                                                    0x0040515b
                                                    0x00405178
                                                    0x00000000
                                                    0x0040515d
                                                    0x00405162
                                                    0x0040516b
                                                    0x004054fe
                                                    0x00405510
                                                    0x00405510
                                                    0x0040515b
                                                    0x00000000
                                                    0x0040513d
                                                    0x0040506f

                                                    APIs
                                                    • GetDlgItem.USER32 ref: 00404F1E
                                                    • GetDlgItem.USER32 ref: 00404F29
                                                    • GlobalAlloc.KERNEL32(00000040,?), ref: 00404F73
                                                    • LoadImageW.USER32 ref: 00404F8A
                                                    • SetWindowLongW.USER32 ref: 00404FA3
                                                    • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404FB7
                                                    • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404FC9
                                                    • SendMessageW.USER32(?,00001109,00000002), ref: 00404FDF
                                                    • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404FEB
                                                    • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404FFD
                                                    • DeleteObject.GDI32(00000000), ref: 00405000
                                                    • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 0040502B
                                                    • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405037
                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 004050D2
                                                    • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00405102
                                                      • Part of subcall function 004044CE: SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 00405116
                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00405144
                                                    • SetWindowLongW.USER32 ref: 00405152
                                                    • ShowWindow.USER32(?,00000005), ref: 00405162
                                                    • SendMessageW.USER32(?,00000419,00000000,?), ref: 0040525D
                                                    • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004052C2
                                                    • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 004052D7
                                                    • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004052FB
                                                    • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 0040531B
                                                    • ImageList_Destroy.COMCTL32(?), ref: 00405330
                                                    • GlobalFree.KERNEL32 ref: 00405340
                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004053B9
                                                    • SendMessageW.USER32(?,00001102,?,?), ref: 00405462
                                                    • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405471
                                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 0040549C
                                                    • ShowWindow.USER32(?,00000000), ref: 004054EA
                                                    • GetDlgItem.USER32 ref: 004054F5
                                                    • ShowWindow.USER32(00000000), ref: 004054FC
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                    • String ID: $M$N
                                                    • API String ID: 2564846305-813528018
                                                    • Opcode ID: 749bdf8e43bd841ecb3e5c95033ce80d775c45143b483fe0b3b59f6494973967
                                                    • Instruction ID: 669472b6e39b4296dbb294a81ed98d86f32f22d8abeb4cff7518c6a892085abf
                                                    • Opcode Fuzzy Hash: 749bdf8e43bd841ecb3e5c95033ce80d775c45143b483fe0b3b59f6494973967
                                                    • Instruction Fuzzy Hash: EF028A70900608EFDB20DFA9DD45AAF7BB5FB84314F10817AE610BA2E0D7799942DF58
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 91%
                                                    			E00404658(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                    				intOrPtr _v8;
                                                    				int _v12;
                                                    				void* _v16;
                                                    				struct HWND__* _t56;
                                                    				intOrPtr _t69;
                                                    				signed int _t75;
                                                    				signed short* _t76;
                                                    				signed short* _t78;
                                                    				long _t92;
                                                    				int _t103;
                                                    				signed int _t110;
                                                    				intOrPtr _t113;
                                                    				WCHAR* _t114;
                                                    				signed int* _t116;
                                                    				WCHAR* _t117;
                                                    				struct HWND__* _t118;
                                                    
                                                    				if(_a8 != 0x110) {
                                                    					if(_a8 != 0x111) {
                                                    						L13:
                                                    						if(_a8 != 0x4e) {
                                                    							if(_a8 == 0x40b) {
                                                    								 *0x42b234 =  *0x42b234 + 1;
                                                    							}
                                                    							L27:
                                                    							_t114 = _a16;
                                                    							L28:
                                                    							return E00404500(_a8, _a12, _t114);
                                                    						}
                                                    						_t56 = GetDlgItem(_a4, 0x3e8);
                                                    						_t114 = _a16;
                                                    						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                    							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                    							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                    							_v12 = _t103;
                                                    							_v16 = _t113;
                                                    							_v8 = 0x432ea0;
                                                    							if(_t103 - _t113 < 0x800) {
                                                    								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                    								SetCursor(LoadCursorW(0, 0x7f02));
                                                    								_push(1);
                                                    								E00404907(_a4, _v8);
                                                    								SetCursor(LoadCursorW(0, 0x7f00));
                                                    								_t114 = _a16;
                                                    							}
                                                    						}
                                                    						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                    							goto L28;
                                                    						} else {
                                                    							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                    								SendMessageW( *0x434f08, 0x111, 1, 0);
                                                    							}
                                                    							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                    								SendMessageW( *0x434f08, 0x10, 0, 0);
                                                    							}
                                                    							return 1;
                                                    						}
                                                    					}
                                                    					if(_a12 >> 0x10 != 0 ||  *0x42b234 != 0) {
                                                    						goto L27;
                                                    					} else {
                                                    						_t69 =  *0x42c240; // 0x75becc
                                                    						_t29 = _t69 + 0x14; // 0x75bee0
                                                    						_t116 = _t29;
                                                    						if(( *_t116 & 0x00000020) == 0) {
                                                    							goto L27;
                                                    						}
                                                    						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                    						E004044BB(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                    						E004048E3();
                                                    						goto L13;
                                                    					}
                                                    				}
                                                    				_t117 = _a16;
                                                    				_t75 =  *(_t117 + 0x30);
                                                    				if(_t75 < 0) {
                                                    					_t75 =  *( *0x433edc - 4 + _t75 * 4);
                                                    				}
                                                    				_t76 =  *0x434f38 + _t75 * 2;
                                                    				_t110 =  *_t76 & 0x0000ffff;
                                                    				_a8 = _t110;
                                                    				_t78 =  &(_t76[1]);
                                                    				_a16 = _t78;
                                                    				_v16 = _t78;
                                                    				_v12 = 0;
                                                    				_v8 = E00404609;
                                                    				if(_t110 != 2) {
                                                    					_v8 = E004045CF;
                                                    				}
                                                    				_push( *((intOrPtr*)(_t117 + 0x34)));
                                                    				_push(0x22);
                                                    				E00404499(_a4);
                                                    				_push( *((intOrPtr*)(_t117 + 0x38)));
                                                    				_push(0x23);
                                                    				E00404499(_a4);
                                                    				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                    				E004044BB( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                    				_t118 = GetDlgItem(_a4, 0x3e8);
                                                    				E004044CE(_t118);
                                                    				SendMessageW(_t118, 0x45b, 1, 0);
                                                    				_t92 =  *( *0x434f10 + 0x68);
                                                    				if(_t92 < 0) {
                                                    					_t92 = GetSysColor( ~_t92);
                                                    				}
                                                    				SendMessageW(_t118, 0x443, 0, _t92);
                                                    				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                    				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                    				 *0x42b234 = 0;
                                                    				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                    				 *0x42b234 = 0;
                                                    				return 0;
                                                    			}



















                                                    0x0040466a
                                                    0x00404797
                                                    0x004047f4
                                                    0x004047f8
                                                    0x004048c5
                                                    0x004048c7
                                                    0x004048c7
                                                    0x004048cd
                                                    0x004048cd
                                                    0x004048d0
                                                    0x00000000
                                                    0x004048d7
                                                    0x00404806
                                                    0x0040480c
                                                    0x00404816
                                                    0x00404821
                                                    0x00404824
                                                    0x00404827
                                                    0x00404832
                                                    0x00404835
                                                    0x0040483c
                                                    0x00404849
                                                    0x0040485a
                                                    0x00404860
                                                    0x00404868
                                                    0x00404876
                                                    0x0040487c
                                                    0x0040487c
                                                    0x0040483c
                                                    0x00404886
                                                    0x00000000
                                                    0x00404891
                                                    0x00404895
                                                    0x004048a5
                                                    0x004048a5
                                                    0x004048ab
                                                    0x004048b7
                                                    0x004048b7
                                                    0x00000000
                                                    0x004048bb
                                                    0x00404886
                                                    0x004047a2
                                                    0x00000000
                                                    0x004047b4
                                                    0x004047b4
                                                    0x004047b9
                                                    0x004047b9
                                                    0x004047bf
                                                    0x00000000
                                                    0x00000000
                                                    0x004047e8
                                                    0x004047ea
                                                    0x004047ef
                                                    0x00000000
                                                    0x004047ef
                                                    0x004047a2
                                                    0x00404670
                                                    0x00404673
                                                    0x00404678
                                                    0x00404689
                                                    0x00404689
                                                    0x00404691
                                                    0x00404694
                                                    0x00404698
                                                    0x0040469b
                                                    0x0040469f
                                                    0x004046a2
                                                    0x004046a5
                                                    0x004046a8
                                                    0x004046af
                                                    0x004046b1
                                                    0x004046b1
                                                    0x004046bb
                                                    0x004046c8
                                                    0x004046d2
                                                    0x004046d7
                                                    0x004046da
                                                    0x004046df
                                                    0x004046f6
                                                    0x004046fd
                                                    0x00404710
                                                    0x00404713
                                                    0x00404727
                                                    0x0040472e
                                                    0x00404733
                                                    0x00404738
                                                    0x00404738
                                                    0x00404746
                                                    0x00404754
                                                    0x00404766
                                                    0x0040476b
                                                    0x0040477b
                                                    0x0040477d
                                                    0x00000000

                                                    APIs
                                                    • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004046F6
                                                    • GetDlgItem.USER32 ref: 0040470A
                                                    • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404727
                                                    • GetSysColor.USER32(?), ref: 00404738
                                                    • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404746
                                                    • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 00404754
                                                    • lstrlenW.KERNEL32(?), ref: 00404759
                                                    • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404766
                                                    • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 0040477B
                                                    • GetDlgItem.USER32 ref: 004047D4
                                                    • SendMessageW.USER32(00000000), ref: 004047DB
                                                    • GetDlgItem.USER32 ref: 00404806
                                                    • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404849
                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 00404857
                                                    • SetCursor.USER32(00000000), ref: 0040485A
                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 00404873
                                                    • SetCursor.USER32(00000000), ref: 00404876
                                                    • SendMessageW.USER32(00000111,00000001,00000000), ref: 004048A5
                                                    • SendMessageW.USER32(00000010,00000000,00000000), ref: 004048B7
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                    • String ID: Call$N
                                                    • API String ID: 3103080414-3438112850
                                                    • Opcode ID: ce357ac6e0fd4f2b4f67e04795876aef6a46bd5fea1783cb4cf669a44dc9f0f8
                                                    • Instruction ID: e0aa441e67ff77812dea5cfa76c138b5706349c0d06c8e95e02877fce1cb63d1
                                                    • Opcode Fuzzy Hash: ce357ac6e0fd4f2b4f67e04795876aef6a46bd5fea1783cb4cf669a44dc9f0f8
                                                    • Instruction Fuzzy Hash: 1A61A3B5900209BFDB10AF60DD85E6A7BA9FB44314F00843AFB05B62D0D778A951DF98
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 90%
                                                    			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                    				struct tagLOGBRUSH _v16;
                                                    				struct tagRECT _v32;
                                                    				struct tagPAINTSTRUCT _v96;
                                                    				struct HDC__* _t70;
                                                    				struct HBRUSH__* _t87;
                                                    				struct HFONT__* _t94;
                                                    				long _t102;
                                                    				signed int _t126;
                                                    				struct HDC__* _t128;
                                                    				intOrPtr _t130;
                                                    
                                                    				if(_a8 == 0xf) {
                                                    					_t130 =  *0x434f10;
                                                    					_t70 = BeginPaint(_a4,  &_v96);
                                                    					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                    					_a8 = _t70;
                                                    					GetClientRect(_a4,  &_v32);
                                                    					_t126 = _v32.bottom;
                                                    					_v32.bottom = _v32.bottom & 0x00000000;
                                                    					while(_v32.top < _t126) {
                                                    						_a12 = _t126 - _v32.top;
                                                    						asm("cdq");
                                                    						asm("cdq");
                                                    						asm("cdq");
                                                    						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                    						_t87 = CreateBrushIndirect( &_v16);
                                                    						_v32.bottom = _v32.bottom + 4;
                                                    						_a16 = _t87;
                                                    						FillRect(_a8,  &_v32, _t87);
                                                    						DeleteObject(_a16);
                                                    						_v32.top = _v32.top + 4;
                                                    					}
                                                    					if( *(_t130 + 0x58) != 0xffffffff) {
                                                    						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                    						_a16 = _t94;
                                                    						if(_t94 != 0) {
                                                    							_t128 = _a8;
                                                    							_v32.left = 0x10;
                                                    							_v32.top = 8;
                                                    							SetBkMode(_t128, 1);
                                                    							SetTextColor(_t128,  *(_t130 + 0x58));
                                                    							_a8 = SelectObject(_t128, _a16);
                                                    							DrawTextW(_t128, 0x433f00, 0xffffffff,  &_v32, 0x820);
                                                    							SelectObject(_t128, _a8);
                                                    							DeleteObject(_a16);
                                                    						}
                                                    					}
                                                    					EndPaint(_a4,  &_v96);
                                                    					return 0;
                                                    				}
                                                    				_t102 = _a16;
                                                    				if(_a8 == 0x46) {
                                                    					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                    					 *((intOrPtr*)(_t102 + 4)) =  *0x434f08;
                                                    				}
                                                    				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                    			}













                                                    0x0040100a
                                                    0x00401039
                                                    0x00401047
                                                    0x0040104d
                                                    0x00401051
                                                    0x0040105b
                                                    0x00401061
                                                    0x00401064
                                                    0x004010f3
                                                    0x00401089
                                                    0x0040108c
                                                    0x004010a6
                                                    0x004010bd
                                                    0x004010cc
                                                    0x004010cf
                                                    0x004010d5
                                                    0x004010d9
                                                    0x004010e4
                                                    0x004010ed
                                                    0x004010ef
                                                    0x004010ef
                                                    0x00401100
                                                    0x00401105
                                                    0x0040110d
                                                    0x00401110
                                                    0x00401112
                                                    0x00401118
                                                    0x0040111f
                                                    0x00401126
                                                    0x00401130
                                                    0x00401142
                                                    0x00401156
                                                    0x00401160
                                                    0x00401165
                                                    0x00401165
                                                    0x00401110
                                                    0x0040116e
                                                    0x00000000
                                                    0x00401178
                                                    0x00401010
                                                    0x00401013
                                                    0x00401015
                                                    0x0040101f
                                                    0x0040101f
                                                    0x00000000

                                                    APIs
                                                    • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                    • BeginPaint.USER32(?,?), ref: 00401047
                                                    • GetClientRect.USER32 ref: 0040105B
                                                    • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                    • FillRect.USER32 ref: 004010E4
                                                    • DeleteObject.GDI32(?), ref: 004010ED
                                                    • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                    • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                    • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                    • SelectObject.GDI32(00000000,?), ref: 00401140
                                                    • DrawTextW.USER32(00000000,00433F00,000000FF,00000010,00000820), ref: 00401156
                                                    • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                    • DeleteObject.GDI32(?), ref: 00401165
                                                    • EndPaint.USER32(?,?), ref: 0040116E
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                    • String ID: F
                                                    • API String ID: 941294808-1304234792
                                                    • Opcode ID: 15a6b7738402934ac822911e252168026e8f0364f08849f6e110b85e8bc9718e
                                                    • Instruction ID: e457e53e67a16f607b198c8be77aa7e47a8fd9e6aa67a1a07366d16d1d2d9a76
                                                    • Opcode Fuzzy Hash: 15a6b7738402934ac822911e252168026e8f0364f08849f6e110b85e8bc9718e
                                                    • Instruction Fuzzy Hash: 0E418B71800209AFCF058FA5DE459AF7FB9FF44315F04802AF991AA1A0C738AA55DFA4
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E00406183(void* __ecx) {
                                                    				void* __ebx;
                                                    				void* __edi;
                                                    				void* __esi;
                                                    				long _t12;
                                                    				long _t24;
                                                    				char* _t31;
                                                    				int _t37;
                                                    				void* _t38;
                                                    				intOrPtr* _t39;
                                                    				long _t42;
                                                    				WCHAR* _t44;
                                                    				void* _t46;
                                                    				void* _t48;
                                                    				void* _t49;
                                                    				void* _t52;
                                                    				void* _t53;
                                                    
                                                    				_t38 = __ecx;
                                                    				_t44 =  *(_t52 + 0x14);
                                                    				 *0x430908 = 0x55004e;
                                                    				 *0x43090c = 0x4c;
                                                    				if(_t44 == 0) {
                                                    					L3:
                                                    					_t12 = GetShortPathNameW( *(_t52 + 0x1c), 0x431108, 0x400);
                                                    					if(_t12 != 0 && _t12 <= 0x400) {
                                                    						_t37 = wsprintfA(0x430508, "%ls=%ls\r\n", 0x430908, 0x431108);
                                                    						_t53 = _t52 + 0x10;
                                                    						E0040657A(_t37, 0x400, 0x431108, 0x431108,  *((intOrPtr*)( *0x434f10 + 0x128)));
                                                    						_t12 = E0040602D(0x431108, 0xc0000000, 4);
                                                    						_t48 = _t12;
                                                    						 *(_t53 + 0x18) = _t48;
                                                    						if(_t48 != 0xffffffff) {
                                                    							_t42 = GetFileSize(_t48, 0);
                                                    							_t6 = _t37 + 0xa; // 0xa
                                                    							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                    							if(_t46 == 0 || E004060B0(_t48, _t46, _t42) == 0) {
                                                    								L18:
                                                    								return CloseHandle(_t48);
                                                    							} else {
                                                    								if(E00405F92(_t38, _t46, "[Rename]\r\n") != 0) {
                                                    									_t49 = E00405F92(_t38, _t21 + 0xa, "\n[");
                                                    									if(_t49 == 0) {
                                                    										_t48 =  *(_t53 + 0x18);
                                                    										L16:
                                                    										_t24 = _t42;
                                                    										L17:
                                                    										E00405FE8(_t24 + _t46, 0x430508, _t37);
                                                    										SetFilePointer(_t48, 0, 0, 0);
                                                    										E004060DF(_t48, _t46, _t42 + _t37);
                                                    										GlobalFree(_t46);
                                                    										goto L18;
                                                    									}
                                                    									_t39 = _t46 + _t42;
                                                    									_t31 = _t39 + _t37;
                                                    									while(_t39 > _t49) {
                                                    										 *_t31 =  *_t39;
                                                    										_t31 = _t31 - 1;
                                                    										_t39 = _t39 - 1;
                                                    									}
                                                    									_t24 = _t49 - _t46 + 1;
                                                    									_t48 =  *(_t53 + 0x18);
                                                    									goto L17;
                                                    								}
                                                    								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                    								_t42 = _t42 + 0xa;
                                                    								goto L16;
                                                    							}
                                                    						}
                                                    					}
                                                    				} else {
                                                    					CloseHandle(E0040602D(_t44, 0, 1));
                                                    					_t12 = GetShortPathNameW(_t44, 0x430908, 0x400);
                                                    					if(_t12 != 0 && _t12 <= 0x400) {
                                                    						goto L3;
                                                    					}
                                                    				}
                                                    				return _t12;
                                                    			}



















                                                    0x00406183
                                                    0x0040618c
                                                    0x00406193
                                                    0x0040619d
                                                    0x004061b1
                                                    0x004061d9
                                                    0x004061e4
                                                    0x004061e8
                                                    0x00406208
                                                    0x0040620f
                                                    0x00406219
                                                    0x00406226
                                                    0x0040622b
                                                    0x00406230
                                                    0x00406234
                                                    0x00406243
                                                    0x00406245
                                                    0x00406252
                                                    0x00406256
                                                    0x004062f1
                                                    0x00000000
                                                    0x0040626c
                                                    0x00406279
                                                    0x0040629d
                                                    0x004062a1
                                                    0x004062c0
                                                    0x004062c4
                                                    0x004062c4
                                                    0x004062c6
                                                    0x004062cf
                                                    0x004062da
                                                    0x004062e5
                                                    0x004062eb
                                                    0x00000000
                                                    0x004062eb
                                                    0x004062a3
                                                    0x004062a6
                                                    0x004062b1
                                                    0x004062ad
                                                    0x004062af
                                                    0x004062b0
                                                    0x004062b0
                                                    0x004062b8
                                                    0x004062ba
                                                    0x00000000
                                                    0x004062ba
                                                    0x00406284
                                                    0x0040628a
                                                    0x00000000
                                                    0x0040628a
                                                    0x00406256
                                                    0x00406234
                                                    0x004061b3
                                                    0x004061be
                                                    0x004061c7
                                                    0x004061cb
                                                    0x00000000
                                                    0x00000000
                                                    0x004061cb
                                                    0x004062fc

                                                    APIs
                                                    • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,0040631E,?,?), ref: 004061BE
                                                    • GetShortPathNameW.KERNEL32 ref: 004061C7
                                                      • Part of subcall function 00405F92: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA2
                                                      • Part of subcall function 00405F92: lstrlenA.KERNEL32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD4
                                                    • GetShortPathNameW.KERNEL32 ref: 004061E4
                                                    • wsprintfA.USER32 ref: 00406202
                                                    • GetFileSize.KERNEL32(00000000,00000000,00431108,C0000000,00000004,00431108,?,?,?,?,?), ref: 0040623D
                                                    • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 0040624C
                                                    • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406284
                                                    • SetFilePointer.KERNEL32(0040A580,00000000,00000000,00000000,00000000,00430508,00000000,-0000000A,0040A580,00000000,[Rename],00000000,00000000,00000000), ref: 004062DA
                                                    • GlobalFree.KERNEL32 ref: 004062EB
                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004062F2
                                                      • Part of subcall function 0040602D: GetFileAttributesW.KERNELBASE(00000003,004030BD,C:\Users\user\Desktop\cP5nXH8fQI.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                      • Part of subcall function 0040602D: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                    • String ID: %ls=%ls$[Rename]
                                                    • API String ID: 2171350718-461813615
                                                    • Opcode ID: 6203cc16da91056e546519e3ab518561ff1c14b2742299aa71b9d8e7299f7fea
                                                    • Instruction ID: 71978d88b6039f89b25a0dfa2ffa892efa56fbf884cfe692307f7793e751c739
                                                    • Opcode Fuzzy Hash: 6203cc16da91056e546519e3ab518561ff1c14b2742299aa71b9d8e7299f7fea
                                                    • Instruction Fuzzy Hash: 6A314670200716BBD2207B659D48F6B3A6CEF45754F15017EFA42F62C2EA3CA821867D
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 72%
                                                    			E0040657A(void* __ebx, void* __edi, void* __esi, signed int _a4, short _a8) {
                                                    				struct _ITEMIDLIST* _v8;
                                                    				signed int _v12;
                                                    				signed int _v16;
                                                    				signed int _v20;
                                                    				signed int _v24;
                                                    				signed int _v28;
                                                    				signed int _t44;
                                                    				WCHAR* _t45;
                                                    				signed char _t47;
                                                    				signed int _t48;
                                                    				short _t59;
                                                    				short _t61;
                                                    				short _t63;
                                                    				void* _t71;
                                                    				signed int _t77;
                                                    				signed int _t78;
                                                    				short _t81;
                                                    				short _t82;
                                                    				signed char _t84;
                                                    				signed int _t85;
                                                    				void* _t98;
                                                    				void* _t104;
                                                    				intOrPtr* _t105;
                                                    				void* _t107;
                                                    				WCHAR* _t108;
                                                    				void* _t110;
                                                    
                                                    				_t107 = __esi;
                                                    				_t104 = __edi;
                                                    				_t71 = __ebx;
                                                    				_t44 = _a8;
                                                    				if(_t44 < 0) {
                                                    					_t44 =  *( *0x433edc - 4 + _t44 * 4);
                                                    				}
                                                    				_push(_t71);
                                                    				_push(_t107);
                                                    				_push(_t104);
                                                    				_t105 =  *0x434f38 + _t44 * 2;
                                                    				_t45 = 0x432ea0;
                                                    				_t108 = 0x432ea0;
                                                    				if(_a4 >= 0x432ea0 && _a4 - 0x432ea0 >> 1 < 0x800) {
                                                    					_t108 = _a4;
                                                    					_a4 = _a4 & 0x00000000;
                                                    				}
                                                    				_t81 =  *_t105;
                                                    				_a8 = _t81;
                                                    				if(_t81 == 0) {
                                                    					L43:
                                                    					 *_t108 =  *_t108 & 0x00000000;
                                                    					if(_a4 == 0) {
                                                    						return _t45;
                                                    					}
                                                    					return E0040653D(_a4, _t45);
                                                    				} else {
                                                    					while((_t108 - _t45 & 0xfffffffe) < 0x800) {
                                                    						_t98 = 2;
                                                    						_t105 = _t105 + _t98;
                                                    						if(_t81 >= 4) {
                                                    							if(__eflags != 0) {
                                                    								 *_t108 = _t81;
                                                    								_t108 = _t108 + _t98;
                                                    								__eflags = _t108;
                                                    							} else {
                                                    								 *_t108 =  *_t105;
                                                    								_t108 = _t108 + _t98;
                                                    								_t105 = _t105 + _t98;
                                                    							}
                                                    							L42:
                                                    							_t82 =  *_t105;
                                                    							_a8 = _t82;
                                                    							if(_t82 != 0) {
                                                    								_t81 = _a8;
                                                    								continue;
                                                    							}
                                                    							goto L43;
                                                    						}
                                                    						_t84 =  *((intOrPtr*)(_t105 + 1));
                                                    						_t47 =  *_t105;
                                                    						_t48 = _t47 & 0x000000ff;
                                                    						_v12 = (_t84 & 0x0000007f) << 0x00000007 | _t47 & 0x0000007f;
                                                    						_t85 = _t84 & 0x000000ff;
                                                    						_v28 = _t48 | 0x00008000;
                                                    						_t77 = 2;
                                                    						_v16 = _t85;
                                                    						_t105 = _t105 + _t77;
                                                    						_v24 = _t48;
                                                    						_v20 = _t85 | 0x00008000;
                                                    						if(_a8 != _t77) {
                                                    							__eflags = _a8 - 3;
                                                    							if(_a8 != 3) {
                                                    								__eflags = _a8 - 1;
                                                    								if(__eflags == 0) {
                                                    									__eflags = (_t48 | 0xffffffff) - _v12;
                                                    									E0040657A(_t77, _t105, _t108, _t108, (_t48 | 0xffffffff) - _v12);
                                                    								}
                                                    								L38:
                                                    								_t108 =  &(_t108[lstrlenW(_t108)]);
                                                    								_t45 = 0x432ea0;
                                                    								goto L42;
                                                    							}
                                                    							_t78 = _v12;
                                                    							__eflags = _t78 - 0x1d;
                                                    							if(_t78 != 0x1d) {
                                                    								__eflags = (_t78 << 0xb) + 0x436000;
                                                    								E0040653D(_t108, (_t78 << 0xb) + 0x436000);
                                                    							} else {
                                                    								E00406484(_t108,  *0x434f08);
                                                    							}
                                                    							__eflags = _t78 + 0xffffffeb - 7;
                                                    							if(__eflags < 0) {
                                                    								L29:
                                                    								E004067C4(_t108);
                                                    							}
                                                    							goto L38;
                                                    						}
                                                    						if( *0x434f84 != 0) {
                                                    							_t77 = 4;
                                                    						}
                                                    						_t121 = _t48;
                                                    						if(_t48 >= 0) {
                                                    							__eflags = _t48 - 0x25;
                                                    							if(_t48 != 0x25) {
                                                    								__eflags = _t48 - 0x24;
                                                    								if(_t48 == 0x24) {
                                                    									GetWindowsDirectoryW(_t108, 0x400);
                                                    									_t77 = 0;
                                                    								}
                                                    								while(1) {
                                                    									__eflags = _t77;
                                                    									if(_t77 == 0) {
                                                    										goto L26;
                                                    									}
                                                    									_t59 =  *0x434f04;
                                                    									_t77 = _t77 - 1;
                                                    									__eflags = _t59;
                                                    									if(_t59 == 0) {
                                                    										L22:
                                                    										_t61 = SHGetSpecialFolderLocation( *0x434f08,  *(_t110 + _t77 * 4 - 0x18),  &_v8);
                                                    										__eflags = _t61;
                                                    										if(_t61 != 0) {
                                                    											L24:
                                                    											 *_t108 =  *_t108 & 0x00000000;
                                                    											__eflags =  *_t108;
                                                    											continue;
                                                    										}
                                                    										__imp__SHGetPathFromIDListW(_v8, _t108);
                                                    										_a8 = _t61;
                                                    										__imp__CoTaskMemFree(_v8);
                                                    										__eflags = _a8;
                                                    										if(_a8 != 0) {
                                                    											goto L26;
                                                    										}
                                                    										goto L24;
                                                    									}
                                                    									_t63 =  *_t59( *0x434f08,  *(_t110 + _t77 * 4 - 0x18), 0, 0, _t108);
                                                    									__eflags = _t63;
                                                    									if(_t63 == 0) {
                                                    										goto L26;
                                                    									}
                                                    									goto L22;
                                                    								}
                                                    								goto L26;
                                                    							}
                                                    							GetSystemDirectoryW(_t108, 0x400);
                                                    							goto L26;
                                                    						} else {
                                                    							E0040640B( *0x434f38, _t121, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x434f38 + (_t48 & 0x0000003f) * 2, _t108, _t48 & 0x00000040);
                                                    							if( *_t108 != 0) {
                                                    								L27:
                                                    								if(_v16 == 0x1a) {
                                                    									lstrcatW(_t108, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                    								}
                                                    								goto L29;
                                                    							}
                                                    							E0040657A(_t77, _t105, _t108, _t108, _v16);
                                                    							L26:
                                                    							if( *_t108 == 0) {
                                                    								goto L29;
                                                    							}
                                                    							goto L27;
                                                    						}
                                                    					}
                                                    					goto L43;
                                                    				}
                                                    			}





























                                                    0x0040657a
                                                    0x0040657a
                                                    0x0040657a
                                                    0x00406580
                                                    0x00406585
                                                    0x00406596
                                                    0x00406596
                                                    0x0040659e
                                                    0x0040659f
                                                    0x004065a0
                                                    0x004065a1
                                                    0x004065a4
                                                    0x004065ac
                                                    0x004065ae
                                                    0x004065bf
                                                    0x004065c2
                                                    0x004065c2
                                                    0x004065c6
                                                    0x004065cc
                                                    0x004065cf
                                                    0x004067aa
                                                    0x004067aa
                                                    0x004067b5
                                                    0x004067c1
                                                    0x004067c1
                                                    0x00000000
                                                    0x004065d5
                                                    0x004065da
                                                    0x004065ef
                                                    0x004065f0
                                                    0x004065f6
                                                    0x00406788
                                                    0x00406796
                                                    0x00406799
                                                    0x00406799
                                                    0x0040678a
                                                    0x0040678d
                                                    0x00406790
                                                    0x00406792
                                                    0x00406792
                                                    0x0040679b
                                                    0x0040679b
                                                    0x004067a1
                                                    0x004067a4
                                                    0x004065d7
                                                    0x00000000
                                                    0x004065d7
                                                    0x00000000
                                                    0x004067a4
                                                    0x004065fc
                                                    0x004065ff
                                                    0x0040660e
                                                    0x00406615
                                                    0x00406621
                                                    0x00406624
                                                    0x00406627
                                                    0x00406628
                                                    0x0040662d
                                                    0x00406633
                                                    0x00406636
                                                    0x00406639
                                                    0x0040672c
                                                    0x00406731
                                                    0x00406764
                                                    0x00406769
                                                    0x0040676e
                                                    0x00406773
                                                    0x00406773
                                                    0x00406778
                                                    0x0040677e
                                                    0x00406781
                                                    0x00000000
                                                    0x00406781
                                                    0x00406733
                                                    0x00406736
                                                    0x00406739
                                                    0x0040674e
                                                    0x00406755
                                                    0x0040673b
                                                    0x00406742
                                                    0x00406742
                                                    0x0040675d
                                                    0x00406760
                                                    0x00406724
                                                    0x00406725
                                                    0x00406725
                                                    0x00000000
                                                    0x00406760
                                                    0x00406646
                                                    0x0040664a
                                                    0x0040664a
                                                    0x0040664b
                                                    0x0040664d
                                                    0x0040668a
                                                    0x0040668d
                                                    0x0040669d
                                                    0x004066a0
                                                    0x004066a8
                                                    0x004066ae
                                                    0x004066ae
                                                    0x00406709
                                                    0x00406709
                                                    0x0040670b
                                                    0x00000000
                                                    0x00000000
                                                    0x004066b2
                                                    0x004066b7
                                                    0x004066b8
                                                    0x004066ba
                                                    0x004066d1
                                                    0x004066df
                                                    0x004066e5
                                                    0x004066e7
                                                    0x00406705
                                                    0x00406705
                                                    0x00406705
                                                    0x00000000
                                                    0x00406705
                                                    0x004066ed
                                                    0x004066f6
                                                    0x004066f9
                                                    0x004066ff
                                                    0x00406703
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00406703
                                                    0x004066cb
                                                    0x004066cd
                                                    0x004066cf
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004066cf
                                                    0x00000000
                                                    0x00406709
                                                    0x00406695
                                                    0x00000000
                                                    0x0040664f
                                                    0x0040666d
                                                    0x00406676
                                                    0x00406713
                                                    0x00406717
                                                    0x0040671f
                                                    0x0040671f
                                                    0x00000000
                                                    0x00406717
                                                    0x00406680
                                                    0x0040670d
                                                    0x00406711
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00406711
                                                    0x0040664d
                                                    0x00000000
                                                    0x004065da

                                                    APIs
                                                    • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 00406695
                                                    • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nss731.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nss731.tmp\System.dll,00000000,00000000,00425A20,7519EA30), ref: 004066A8
                                                    • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                                    • lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nss731.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nss731.tmp\System.dll,00000000), ref: 00406779
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: Directory$SystemWindowslstrcatlstrlen
                                                    • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nss731.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                    • API String ID: 4260037668-2597228741
                                                    • Opcode ID: 0b784a7e5946d1979f34278c46bba3f41134a9dae7c042527df4b3408295a3c8
                                                    • Instruction ID: 685928b229c5d1fd60d609eb920d771e11fa4d776b5b66b0bad6c944a0f90ddf
                                                    • Opcode Fuzzy Hash: 0b784a7e5946d1979f34278c46bba3f41134a9dae7c042527df4b3408295a3c8
                                                    • Instruction Fuzzy Hash: 1D61D131900205EADB209F64DD80BAE77A5EF54318F22813BE907B72D0D77D99A1CB5D
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 88%
                                                    			E70582655() {
                                                    				intOrPtr _t24;
                                                    				void* _t26;
                                                    				intOrPtr _t27;
                                                    				signed int _t39;
                                                    				void* _t40;
                                                    				void* _t43;
                                                    				intOrPtr _t44;
                                                    				void* _t45;
                                                    
                                                    				_t40 = E705812BB();
                                                    				_t24 =  *((intOrPtr*)(_t45 + 0x18));
                                                    				_t44 =  *((intOrPtr*)(_t24 + 0x1014));
                                                    				_t43 = (_t44 + 0x81 << 5) + _t24;
                                                    				do {
                                                    					if( *((intOrPtr*)(_t43 - 4)) >= 0) {
                                                    					}
                                                    					_t39 =  *(_t43 - 8) & 0x000000ff;
                                                    					if(_t39 <= 7) {
                                                    						switch( *((intOrPtr*)(_t39 * 4 +  &M70582784))) {
                                                    							case 0:
                                                    								 *_t40 = 0;
                                                    								goto L17;
                                                    							case 1:
                                                    								__eax =  *__eax;
                                                    								if(__ecx > __ebx) {
                                                    									 *(__esp + 0x10) = __ecx;
                                                    									__ecx =  *(0x7058407c + __edx * 4);
                                                    									__edx =  *(__esp + 0x10);
                                                    									__ecx = __ecx * __edx;
                                                    									asm("sbb edx, edx");
                                                    									__edx = __edx & __ecx;
                                                    									__eax = __eax &  *(0x7058409c + __edx * 4);
                                                    								}
                                                    								_push(__eax);
                                                    								goto L15;
                                                    							case 2:
                                                    								__eax = E70581510(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                                    								goto L16;
                                                    							case 3:
                                                    								__ecx =  *0x7058506c;
                                                    								__edx = __ecx - 1;
                                                    								__eax = MultiByteToWideChar(__ebx, __ebx,  *__eax, __ecx, __edi, __edx);
                                                    								__eax =  *0x7058506c;
                                                    								 *((short*)(__edi + __eax * 2 - 2)) = __bx;
                                                    								goto L17;
                                                    							case 4:
                                                    								__eax = lstrcpynW(__edi,  *__eax,  *0x7058506c);
                                                    								goto L17;
                                                    							case 5:
                                                    								_push( *0x7058506c);
                                                    								_push(__edi);
                                                    								_push( *__eax);
                                                    								" {<u@u<u"();
                                                    								goto L17;
                                                    							case 6:
                                                    								_push( *__esi);
                                                    								L15:
                                                    								__eax = wsprintfW(__edi, 0x70585000);
                                                    								L16:
                                                    								__esp = __esp + 0xc;
                                                    								goto L17;
                                                    						}
                                                    					}
                                                    					L17:
                                                    					_t26 =  *(_t43 + 0x14);
                                                    					if(_t26 != 0 && ( *((intOrPtr*)( *((intOrPtr*)(_t45 + 0x18)))) != 2 ||  *((intOrPtr*)(_t43 - 4)) > 0)) {
                                                    						GlobalFree(_t26);
                                                    					}
                                                    					_t27 =  *((intOrPtr*)(_t43 + 0xc));
                                                    					if(_t27 != 0) {
                                                    						if(_t27 != 0xffffffff) {
                                                    							if(_t27 > 0) {
                                                    								E70581381(_t27 - 1, _t40);
                                                    								goto L26;
                                                    							}
                                                    						} else {
                                                    							E70581312(_t40);
                                                    							L26:
                                                    						}
                                                    					}
                                                    					_t44 = _t44 - 1;
                                                    					_t43 = _t43 - 0x20;
                                                    				} while (_t44 >= 0);
                                                    				return GlobalFree(_t40);
                                                    			}











                                                    0x7058265f
                                                    0x70582661
                                                    0x70582665
                                                    0x70582674
                                                    0x70582678
                                                    0x7058267d
                                                    0x7058267d
                                                    0x70582685
                                                    0x7058268c
                                                    0x70582692
                                                    0x00000000
                                                    0x70582699
                                                    0x00000000
                                                    0x00000000
                                                    0x705826a1
                                                    0x705826a5
                                                    0x705826a8
                                                    0x705826ac
                                                    0x705826b3
                                                    0x705826b7
                                                    0x705826bd
                                                    0x705826bf
                                                    0x705826c1
                                                    0x705826c1
                                                    0x705826c8
                                                    0x00000000
                                                    0x00000000
                                                    0x705826d1
                                                    0x00000000
                                                    0x00000000
                                                    0x705826d8
                                                    0x705826de
                                                    0x705826e8
                                                    0x705826ee
                                                    0x705826f3
                                                    0x00000000
                                                    0x00000000
                                                    0x70582714
                                                    0x00000000
                                                    0x00000000
                                                    0x705826fa
                                                    0x70582700
                                                    0x70582701
                                                    0x70582703
                                                    0x00000000
                                                    0x00000000
                                                    0x7058271c
                                                    0x7058271e
                                                    0x70582724
                                                    0x7058272a
                                                    0x7058272a
                                                    0x00000000
                                                    0x00000000
                                                    0x70582692
                                                    0x7058272d
                                                    0x7058272d
                                                    0x70582732
                                                    0x70582743
                                                    0x70582743
                                                    0x70582749
                                                    0x7058274e
                                                    0x70582753
                                                    0x7058275f
                                                    0x70582764
                                                    0x00000000
                                                    0x70582769
                                                    0x70582755
                                                    0x70582756
                                                    0x7058276a
                                                    0x7058276a
                                                    0x70582753
                                                    0x7058276b
                                                    0x7058276c
                                                    0x7058276f
                                                    0x70582783

                                                    APIs
                                                      • Part of subcall function 705812BB: GlobalAlloc.KERNEL32(00000040,?,705812DB,?,7058137F,00000019,705811CA,-000000A0), ref: 705812C5
                                                    • GlobalFree.KERNEL32 ref: 70582743
                                                    • GlobalFree.KERNEL32 ref: 70582778
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.767810307.0000000070581000.00000020.00000001.01000000.00000004.sdmp, Offset: 70580000, based on PE: true
                                                    • Associated: 00000000.00000002.767804890.0000000070580000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                    • Associated: 00000000.00000002.767815871.0000000070584000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                    • Associated: 00000000.00000002.767828992.0000000070586000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_70580000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: Global$Free$Alloc
                                                    • String ID: {<u@u<u
                                                    • API String ID: 1780285237-2852364109
                                                    • Opcode ID: 861458989b5765b8cd50e4a92420a7053a8363bf7a6c600da17d7c54e2963b30
                                                    • Instruction ID: 37633f000f8864775bef3f6f7d94d1ee760a3e4d0f6dc3821894036a4d9b526e
                                                    • Opcode Fuzzy Hash: 861458989b5765b8cd50e4a92420a7053a8363bf7a6c600da17d7c54e2963b30
                                                    • Instruction Fuzzy Hash: 5231BC72204101EFC7169F66CD88D2E7FBAEB95300320592DFE02DB2E0DB7168049B62
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E00404500(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                    				struct tagLOGBRUSH _v16;
                                                    				long _t39;
                                                    				long _t41;
                                                    				void* _t44;
                                                    				signed char _t50;
                                                    				long* _t54;
                                                    
                                                    				if(_a4 + 0xfffffecd > 5) {
                                                    					L18:
                                                    					return 0;
                                                    				}
                                                    				_t54 = GetWindowLongW(_a12, 0xffffffeb);
                                                    				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                                    					goto L18;
                                                    				} else {
                                                    					_t50 = _t54[5];
                                                    					if((_t50 & 0xffffffe0) != 0) {
                                                    						goto L18;
                                                    					}
                                                    					_t39 =  *_t54;
                                                    					if((_t50 & 0x00000002) != 0) {
                                                    						_t39 = GetSysColor(_t39);
                                                    					}
                                                    					if((_t54[5] & 0x00000001) != 0) {
                                                    						SetTextColor(_a8, _t39);
                                                    					}
                                                    					SetBkMode(_a8, _t54[4]);
                                                    					_t41 = _t54[1];
                                                    					_v16.lbColor = _t41;
                                                    					if((_t54[5] & 0x00000008) != 0) {
                                                    						_t41 = GetSysColor(_t41);
                                                    						_v16.lbColor = _t41;
                                                    					}
                                                    					if((_t54[5] & 0x00000004) != 0) {
                                                    						SetBkColor(_a8, _t41);
                                                    					}
                                                    					if((_t54[5] & 0x00000010) != 0) {
                                                    						_v16.lbStyle = _t54[2];
                                                    						_t44 = _t54[3];
                                                    						if(_t44 != 0) {
                                                    							DeleteObject(_t44);
                                                    						}
                                                    						_t54[3] = CreateBrushIndirect( &_v16);
                                                    					}
                                                    					return _t54[3];
                                                    				}
                                                    			}









                                                    0x00404512
                                                    0x004045c8
                                                    0x00000000
                                                    0x004045c8
                                                    0x00404523
                                                    0x00404527
                                                    0x00000000
                                                    0x00404541
                                                    0x00404541
                                                    0x0040454a
                                                    0x00000000
                                                    0x00000000
                                                    0x0040454c
                                                    0x00404558
                                                    0x0040455b
                                                    0x0040455b
                                                    0x00404561
                                                    0x00404567
                                                    0x00404567
                                                    0x00404573
                                                    0x00404579
                                                    0x00404580
                                                    0x00404583
                                                    0x00404586
                                                    0x00404588
                                                    0x00404588
                                                    0x00404590
                                                    0x00404596
                                                    0x00404596
                                                    0x004045a0
                                                    0x004045a5
                                                    0x004045a8
                                                    0x004045ad
                                                    0x004045b0
                                                    0x004045b0
                                                    0x004045c0
                                                    0x004045c0
                                                    0x00000000
                                                    0x004045c3

                                                    APIs
                                                    • GetWindowLongW.USER32(?,000000EB), ref: 0040451D
                                                    • GetSysColor.USER32(00000000), ref: 0040455B
                                                    • SetTextColor.GDI32(?,00000000), ref: 00404567
                                                    • SetBkMode.GDI32(?,?), ref: 00404573
                                                    • GetSysColor.USER32(?), ref: 00404586
                                                    • SetBkColor.GDI32(?,?), ref: 00404596
                                                    • DeleteObject.GDI32(?), ref: 004045B0
                                                    • CreateBrushIndirect.GDI32(?), ref: 004045BA
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                    • String ID:
                                                    • API String ID: 2320649405-0
                                                    • Opcode ID: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                    • Instruction ID: 19446832cb8519ea1938040ed984131457e28e93d0b00b9b4dc42373f0e33a15
                                                    • Opcode Fuzzy Hash: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                    • Instruction Fuzzy Hash: 382177B1500705AFCB31DF68DD08B5BBBF8AF41714B058A2EEA96B22E1C734E944CB54
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 87%
                                                    			E004026EC(intOrPtr __ebx, intOrPtr __edx, void* __edi) {
                                                    				intOrPtr _t65;
                                                    				intOrPtr _t66;
                                                    				intOrPtr _t72;
                                                    				void* _t76;
                                                    				void* _t79;
                                                    
                                                    				_t72 = __edx;
                                                    				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                                    				_t65 = 2;
                                                    				 *((intOrPtr*)(_t76 - 0x4c)) = _t65;
                                                    				_t66 = E00402D84(_t65);
                                                    				_t79 = _t66 - 1;
                                                    				 *((intOrPtr*)(_t76 - 0x10)) = _t72;
                                                    				 *((intOrPtr*)(_t76 - 0x44)) = _t66;
                                                    				if(_t79 < 0) {
                                                    					L36:
                                                    					 *0x434f88 =  *0x434f88 +  *(_t76 - 4);
                                                    				} else {
                                                    					__ecx = 0x3ff;
                                                    					if(__eax > 0x3ff) {
                                                    						 *(__ebp - 0x44) = 0x3ff;
                                                    					}
                                                    					if( *__edi == __bx) {
                                                    						L34:
                                                    						__ecx =  *(__ebp - 0xc);
                                                    						__eax =  *(__ebp - 8);
                                                    						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                                    						if(_t79 == 0) {
                                                    							 *(_t76 - 4) = 1;
                                                    						}
                                                    						goto L36;
                                                    					} else {
                                                    						 *(__ebp - 0x38) = __ebx;
                                                    						 *(__ebp - 0x18) = E0040649D(__ecx, __edi);
                                                    						if( *(__ebp - 0x44) > __ebx) {
                                                    							do {
                                                    								if( *((intOrPtr*)(__ebp - 0x34)) != 0x39) {
                                                    									if( *((intOrPtr*)(__ebp - 0x24)) != __ebx ||  *(__ebp - 8) != __ebx || E0040610E( *(__ebp - 0x18), __ebx) >= 0) {
                                                    										__eax = __ebp - 0x50;
                                                    										if(E004060B0( *(__ebp - 0x18), __ebp - 0x50, 2) == 0) {
                                                    											goto L34;
                                                    										} else {
                                                    											goto L21;
                                                    										}
                                                    									} else {
                                                    										goto L34;
                                                    									}
                                                    								} else {
                                                    									__eax = __ebp - 0x40;
                                                    									_push(__ebx);
                                                    									_push(__ebp - 0x40);
                                                    									__eax = 2;
                                                    									__ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)) = __ebp + 0xa;
                                                    									__eax = ReadFile( *(__ebp - 0x18), __ebp + 0xa, __ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)), ??, ??);
                                                    									if(__eax == 0) {
                                                    										goto L34;
                                                    									} else {
                                                    										__ecx =  *(__ebp - 0x40);
                                                    										if(__ecx == __ebx) {
                                                    											goto L34;
                                                    										} else {
                                                    											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                    											 *(__ebp - 0x4c) = __ecx;
                                                    											 *(__ebp - 0x50) = __eax;
                                                    											if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                    												L28:
                                                    												__ax & 0x0000ffff = E00406484( *(__ebp - 0xc), __ax & 0x0000ffff);
                                                    											} else {
                                                    												__ebp - 0x50 = __ebp + 0xa;
                                                    												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x50, 1) != 0) {
                                                    													L21:
                                                    													__eax =  *(__ebp - 0x50);
                                                    												} else {
                                                    													__edi =  *(__ebp - 0x4c);
                                                    													__edi =  ~( *(__ebp - 0x4c));
                                                    													while(1) {
                                                    														_t22 = __ebp - 0x40;
                                                    														 *_t22 =  *(__ebp - 0x40) - 1;
                                                    														__eax = 0xfffd;
                                                    														 *(__ebp - 0x50) = 0xfffd;
                                                    														if( *_t22 == 0) {
                                                    															goto L22;
                                                    														}
                                                    														 *(__ebp - 0x4c) =  *(__ebp - 0x4c) - 1;
                                                    														__edi = __edi + 1;
                                                    														SetFilePointer( *(__ebp - 0x18), __edi, __ebx, 1) = __ebp - 0x50;
                                                    														__eax = __ebp + 0xa;
                                                    														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x40), __ebp - 0x50, 1) == 0) {
                                                    															continue;
                                                    														} else {
                                                    															goto L21;
                                                    														}
                                                    														goto L22;
                                                    													}
                                                    												}
                                                    												L22:
                                                    												if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                    													goto L28;
                                                    												} else {
                                                    													if( *(__ebp - 0x38) == 0xd ||  *(__ebp - 0x38) == 0xa) {
                                                    														if( *(__ebp - 0x38) == __ax || __ax != 0xd && __ax != 0xa) {
                                                    															 *(__ebp - 0x4c) =  ~( *(__ebp - 0x4c));
                                                    															__eax = SetFilePointer( *(__ebp - 0x18),  ~( *(__ebp - 0x4c)), __ebx, 1);
                                                    														} else {
                                                    															__ecx =  *(__ebp - 0xc);
                                                    															__edx =  *(__ebp - 8);
                                                    															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                    															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                    														}
                                                    														goto L34;
                                                    													} else {
                                                    														__ecx =  *(__ebp - 0xc);
                                                    														__edx =  *(__ebp - 8);
                                                    														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                    														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                    														 *(__ebp - 0x38) = __eax;
                                                    														if(__ax == __bx) {
                                                    															goto L34;
                                                    														} else {
                                                    															goto L26;
                                                    														}
                                                    													}
                                                    												}
                                                    											}
                                                    										}
                                                    									}
                                                    								}
                                                    								goto L37;
                                                    								L26:
                                                    								__eax =  *(__ebp - 8);
                                                    							} while ( *(__ebp - 8) <  *(__ebp - 0x44));
                                                    						}
                                                    						goto L34;
                                                    					}
                                                    				}
                                                    				L37:
                                                    				return 0;
                                                    			}








                                                    0x004026ec
                                                    0x004026ee
                                                    0x004026f1
                                                    0x004026f3
                                                    0x004026f6
                                                    0x004026fb
                                                    0x004026ff
                                                    0x00402702
                                                    0x00402705
                                                    0x00402c2a
                                                    0x00402c2d
                                                    0x0040270b
                                                    0x0040270b
                                                    0x00402712
                                                    0x00402714
                                                    0x00402714
                                                    0x0040271a
                                                    0x0040287e
                                                    0x0040287e
                                                    0x00402881
                                                    0x00402886
                                                    0x004015b6
                                                    0x0040292e
                                                    0x0040292e
                                                    0x00000000
                                                    0x00402720
                                                    0x00402721
                                                    0x0040272c
                                                    0x0040272f
                                                    0x0040273b
                                                    0x0040273f
                                                    0x004027d7
                                                    0x004027ef
                                                    0x004027ff
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00402745
                                                    0x00402745
                                                    0x00402748
                                                    0x00402749
                                                    0x0040274c
                                                    0x00402751
                                                    0x00402758
                                                    0x00402760
                                                    0x00000000
                                                    0x00402766
                                                    0x00402766
                                                    0x0040276b
                                                    0x00000000
                                                    0x00402771
                                                    0x00402771
                                                    0x00402779
                                                    0x0040277c
                                                    0x0040277f
                                                    0x0040283a
                                                    0x00402841
                                                    0x00402785
                                                    0x0040278b
                                                    0x00402797
                                                    0x00402801
                                                    0x00402801
                                                    0x00402799
                                                    0x00402799
                                                    0x0040279c
                                                    0x0040279e
                                                    0x0040279e
                                                    0x0040279e
                                                    0x004027a1
                                                    0x004027a6
                                                    0x004027a9
                                                    0x00000000
                                                    0x00000000
                                                    0x004027ab
                                                    0x004027ae
                                                    0x004027bc
                                                    0x004027c2
                                                    0x004027d0
                                                    0x00000000
                                                    0x004027d2
                                                    0x00000000
                                                    0x004027d2
                                                    0x00000000
                                                    0x004027d0
                                                    0x0040279e
                                                    0x00402804
                                                    0x00402807
                                                    0x00000000
                                                    0x00402809
                                                    0x0040280e
                                                    0x0040284f
                                                    0x00402871
                                                    0x00402878
                                                    0x0040285d
                                                    0x0040285d
                                                    0x00402860
                                                    0x00402863
                                                    0x00402866
                                                    0x00402866
                                                    0x00000000
                                                    0x00402817
                                                    0x00402817
                                                    0x0040281a
                                                    0x0040281d
                                                    0x00402823
                                                    0x00402827
                                                    0x0040282a
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x0040282a
                                                    0x0040280e
                                                    0x00402807
                                                    0x0040277f
                                                    0x0040276b
                                                    0x00402760
                                                    0x00000000
                                                    0x0040282c
                                                    0x0040282c
                                                    0x0040282f
                                                    0x00402838
                                                    0x00000000
                                                    0x0040272f
                                                    0x0040271a
                                                    0x00402c33
                                                    0x00402c39

                                                    APIs
                                                    • ReadFile.KERNEL32(?,?,?,?), ref: 00402758
                                                    • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402793
                                                    • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027B6
                                                    • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027CC
                                                      • Part of subcall function 0040610E: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00406124
                                                    • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402878
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: File$Pointer$ByteCharMultiWide$Read
                                                    • String ID: 9
                                                    • API String ID: 163830602-2366072709
                                                    • Opcode ID: 05ec9e9945247294569ed32eb70c3e484d87f4f0290394ce4997a83a7f1e58dd
                                                    • Instruction ID: 36eba916602f65c1f8b814f2f26102ddc75cc08ed25eda7b441ea0696c55e726
                                                    • Opcode Fuzzy Hash: 05ec9e9945247294569ed32eb70c3e484d87f4f0290394ce4997a83a7f1e58dd
                                                    • Instruction Fuzzy Hash: C551E975D00219AADF20EF95CA89AAEBB79FF04304F10817BE541B62D4D7B49D82CB58
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 85%
                                                    			E70582480(void* __edx) {
                                                    				void* _t37;
                                                    				signed int _t38;
                                                    				void* _t39;
                                                    				void* _t41;
                                                    				signed char* _t42;
                                                    				signed char* _t51;
                                                    				void* _t52;
                                                    				void* _t54;
                                                    
                                                    				 *(_t54 + 0x10) = 0 |  *((intOrPtr*)( *((intOrPtr*)(_t54 + 8)) + 0x1014)) > 0x00000000;
                                                    				while(1) {
                                                    					_t9 =  *((intOrPtr*)(_t54 + 0x18)) + 0x1018; // 0x1018
                                                    					_t51 = ( *(_t54 + 0x10) << 5) + _t9;
                                                    					_t52 = _t51[0x18];
                                                    					if(_t52 == 0) {
                                                    						goto L9;
                                                    					}
                                                    					_t41 = 0x1a;
                                                    					if(_t52 == _t41) {
                                                    						goto L9;
                                                    					}
                                                    					if(_t52 != 0xffffffff) {
                                                    						if(_t52 <= 0 || _t52 > 0x19) {
                                                    							_t51[0x18] = _t41;
                                                    							goto L12;
                                                    						} else {
                                                    							_t37 = E7058135A(_t52 - 1);
                                                    							L10:
                                                    							goto L11;
                                                    						}
                                                    					} else {
                                                    						_t37 = E705812E3();
                                                    						L11:
                                                    						_t52 = _t37;
                                                    						L12:
                                                    						_t13 =  &(_t51[8]); // 0x1020
                                                    						_t42 = _t13;
                                                    						if(_t51[4] >= 0) {
                                                    						}
                                                    						_t38 =  *_t51 & 0x000000ff;
                                                    						_t51[0x1c] = 0;
                                                    						if(_t38 > 7) {
                                                    							L27:
                                                    							_t39 = GlobalFree(_t52);
                                                    							if( *(_t54 + 0x10) == 0) {
                                                    								return _t39;
                                                    							}
                                                    							if( *(_t54 + 0x10) !=  *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x18)) + 0x1014))) {
                                                    								 *(_t54 + 0x10) =  *(_t54 + 0x10) + 1;
                                                    							} else {
                                                    								 *(_t54 + 0x10) =  *(_t54 + 0x10) & 0x00000000;
                                                    							}
                                                    							continue;
                                                    						} else {
                                                    							switch( *((intOrPtr*)(_t38 * 4 +  &M705825F8))) {
                                                    								case 0:
                                                    									 *_t42 = 0;
                                                    									goto L27;
                                                    								case 1:
                                                    									__eax = E705813B1(__ebp);
                                                    									goto L21;
                                                    								case 2:
                                                    									 *__edi = E705813B1(__ebp);
                                                    									__edi[1] = __edx;
                                                    									goto L27;
                                                    								case 3:
                                                    									__eax = GlobalAlloc(0x40,  *0x7058506c);
                                                    									 *(__esi + 0x1c) = __eax;
                                                    									__edx = 0;
                                                    									 *__edi = __eax;
                                                    									__eax = WideCharToMultiByte(0, 0, __ebp,  *0x7058506c, __eax,  *0x7058506c, 0, 0);
                                                    									goto L27;
                                                    								case 4:
                                                    									__eax = E705812CC(__ebp);
                                                    									 *(__esi + 0x1c) = __eax;
                                                    									L21:
                                                    									 *__edi = __eax;
                                                    									goto L27;
                                                    								case 5:
                                                    									__eax = GlobalAlloc(0x40, 0x10);
                                                    									_push(__eax);
                                                    									 *(__esi + 0x1c) = __eax;
                                                    									_push(__ebp);
                                                    									 *__edi = __eax;
                                                    									__imp__CLSIDFromString();
                                                    									goto L27;
                                                    								case 6:
                                                    									if( *__ebp != __cx) {
                                                    										__eax = E705813B1(__ebp);
                                                    										 *__ebx = __eax;
                                                    									}
                                                    									goto L27;
                                                    								case 7:
                                                    									 *(__esi + 0x18) =  *(__esi + 0x18) - 1;
                                                    									( *(__esi + 0x18) - 1) *  *0x7058506c =  *0x70585074 + ( *(__esi + 0x18) - 1) *  *0x7058506c * 2 + 0x18;
                                                    									 *__ebx =  *0x70585074 + ( *(__esi + 0x18) - 1) *  *0x7058506c * 2 + 0x18;
                                                    									asm("cdq");
                                                    									__eax = E70581510(__edx,  *0x70585074 + ( *(__esi + 0x18) - 1) *  *0x7058506c * 2 + 0x18, __edx,  *0x70585074 + ( *(__esi + 0x18) - 1) *  *0x7058506c * 2);
                                                    									goto L27;
                                                    							}
                                                    						}
                                                    					}
                                                    					L9:
                                                    					_t37 = E705812CC(0x70585044);
                                                    					goto L10;
                                                    				}
                                                    			}











                                                    0x70582494
                                                    0x70582498
                                                    0x705824a3
                                                    0x705824a3
                                                    0x705824aa
                                                    0x705824af
                                                    0x00000000
                                                    0x00000000
                                                    0x705824b3
                                                    0x705824b6
                                                    0x00000000
                                                    0x00000000
                                                    0x705824bb
                                                    0x705824c6
                                                    0x705824d6
                                                    0x00000000
                                                    0x705824cd
                                                    0x705824cf
                                                    0x705824e5
                                                    0x00000000
                                                    0x705824e5
                                                    0x705824bd
                                                    0x705824bd
                                                    0x705824e6
                                                    0x705824e6
                                                    0x705824e8
                                                    0x705824ec
                                                    0x705824ec
                                                    0x705824ef
                                                    0x705824ef
                                                    0x705824f7
                                                    0x705824ff
                                                    0x70582502
                                                    0x705825c1
                                                    0x705825c2
                                                    0x705825cd
                                                    0x705825f7
                                                    0x705825f7
                                                    0x705825dd
                                                    0x705825e9
                                                    0x705825df
                                                    0x705825df
                                                    0x705825df
                                                    0x00000000
                                                    0x70582508
                                                    0x70582508
                                                    0x00000000
                                                    0x7058250f
                                                    0x00000000
                                                    0x00000000
                                                    0x70582517
                                                    0x00000000
                                                    0x00000000
                                                    0x70582525
                                                    0x70582527
                                                    0x00000000
                                                    0x00000000
                                                    0x70582548
                                                    0x7058254e
                                                    0x70582551
                                                    0x70582553
                                                    0x70582563
                                                    0x00000000
                                                    0x00000000
                                                    0x70582530
                                                    0x70582535
                                                    0x70582538
                                                    0x70582539
                                                    0x00000000
                                                    0x00000000
                                                    0x7058256f
                                                    0x70582575
                                                    0x70582576
                                                    0x70582579
                                                    0x7058257a
                                                    0x7058257c
                                                    0x00000000
                                                    0x00000000
                                                    0x70582588
                                                    0x7058258b
                                                    0x70582597
                                                    0x70582599
                                                    0x00000000
                                                    0x00000000
                                                    0x705825a5
                                                    0x705825b1
                                                    0x705825b4
                                                    0x705825b6
                                                    0x705825b9
                                                    0x00000000
                                                    0x00000000
                                                    0x70582508
                                                    0x70582502
                                                    0x705824db
                                                    0x705824e0
                                                    0x00000000
                                                    0x705824e0

                                                    APIs
                                                    • GlobalFree.KERNEL32 ref: 705825C2
                                                      • Part of subcall function 705812CC: lstrcpynW.KERNEL32(00000000,?,7058137F,00000019,705811CA,-000000A0), ref: 705812DC
                                                    • GlobalAlloc.KERNEL32(00000040), ref: 70582548
                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 70582563
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.767810307.0000000070581000.00000020.00000001.01000000.00000004.sdmp, Offset: 70580000, based on PE: true
                                                    • Associated: 00000000.00000002.767804890.0000000070580000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                    • Associated: 00000000.00000002.767815871.0000000070584000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                    • Associated: 00000000.00000002.767828992.0000000070586000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_70580000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                    • String ID: @u<u
                                                    • API String ID: 4216380887-3153514966
                                                    • Opcode ID: a7db2207a1668d5c4e0468926b8a41005562e13e47cdb6e28856d495b6edac6c
                                                    • Instruction ID: 57152df9644265c71eceb62ac0057bd90468907960a7caafac457e17bada3042
                                                    • Opcode Fuzzy Hash: a7db2207a1668d5c4e0468926b8a41005562e13e47cdb6e28856d495b6edac6c
                                                    • Instruction Fuzzy Hash: B8416AB1108305DFDB15AF25D848A2E7FBCFB94310B20891EFD4A8A6E1EB70A544DB71
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 91%
                                                    			E004067C4(WCHAR* _a4) {
                                                    				short _t5;
                                                    				short _t7;
                                                    				WCHAR* _t19;
                                                    				WCHAR* _t20;
                                                    				WCHAR* _t21;
                                                    
                                                    				_t20 = _a4;
                                                    				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                    					_t20 =  &(_t20[4]);
                                                    				}
                                                    				if( *_t20 != 0 && E00405E83(_t20) != 0) {
                                                    					_t20 =  &(_t20[2]);
                                                    				}
                                                    				_t5 =  *_t20;
                                                    				_t21 = _t20;
                                                    				_t19 = _t20;
                                                    				if(_t5 != 0) {
                                                    					do {
                                                    						if(_t5 > 0x1f &&  *((short*)(E00405E39(L"*?|<>/\":", _t5))) == 0) {
                                                    							E00405FE8(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                    							_t19 = CharNextW(_t19);
                                                    						}
                                                    						_t20 = CharNextW(_t20);
                                                    						_t5 =  *_t20;
                                                    					} while (_t5 != 0);
                                                    				}
                                                    				 *_t19 =  *_t19 & 0x00000000;
                                                    				while(1) {
                                                    					_push(_t19);
                                                    					_push(_t21);
                                                    					_t19 = CharPrevW();
                                                    					_t7 =  *_t19;
                                                    					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                    						break;
                                                    					}
                                                    					 *_t19 =  *_t19 & 0x00000000;
                                                    					if(_t21 < _t19) {
                                                    						continue;
                                                    					}
                                                    					break;
                                                    				}
                                                    				return _t7;
                                                    			}








                                                    0x004067c6
                                                    0x004067cf
                                                    0x004067e6
                                                    0x004067e6
                                                    0x004067ed
                                                    0x004067f9
                                                    0x004067f9
                                                    0x004067fc
                                                    0x004067ff
                                                    0x00406804
                                                    0x00406806
                                                    0x0040680f
                                                    0x00406813
                                                    0x00406830
                                                    0x00406838
                                                    0x00406838
                                                    0x0040683d
                                                    0x0040683f
                                                    0x00406842
                                                    0x00406847
                                                    0x00406848
                                                    0x0040684c
                                                    0x0040684c
                                                    0x0040684d
                                                    0x00406854
                                                    0x00406856
                                                    0x0040685d
                                                    0x00000000
                                                    0x00000000
                                                    0x00406865
                                                    0x0040686b
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x0040686b
                                                    0x00406870

                                                    APIs
                                                    • CharNextW.USER32(?,*?|<>/":,00000000,00000000,7519FAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406827
                                                    • CharNextW.USER32(?,?,?,00000000,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406836
                                                    • CharNextW.USER32(?,00000000,7519FAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040683B
                                                    • CharPrevW.USER32(?,?,7519FAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040684E
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: Char$Next$Prev
                                                    • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                    • API String ID: 589700163-1201062745
                                                    • Opcode ID: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                                                    • Instruction ID: 8e05d213a2b26a47bd0c986db1e6a85e10b5e067f284fb5e9645f7af11a9ce3c
                                                    • Opcode Fuzzy Hash: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                                                    • Instruction Fuzzy Hash: 7311862780161295DB313B158C44A77A2A8AF58798F56843FED86B32C1E77C8C9282AD
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E00404E54(struct HWND__* _a4, intOrPtr _a8) {
                                                    				long _v8;
                                                    				signed char _v12;
                                                    				unsigned int _v16;
                                                    				void* _v20;
                                                    				intOrPtr _v24;
                                                    				long _v56;
                                                    				void* _v60;
                                                    				long _t15;
                                                    				unsigned int _t19;
                                                    				signed int _t25;
                                                    				struct HWND__* _t28;
                                                    
                                                    				_t28 = _a4;
                                                    				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                    				if(_a8 == 0) {
                                                    					L4:
                                                    					_v56 = _t15;
                                                    					_v60 = 4;
                                                    					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                    					return _v24;
                                                    				}
                                                    				_t19 = GetMessagePos();
                                                    				_v16 = _t19 >> 0x10;
                                                    				_v20 = _t19;
                                                    				ScreenToClient(_t28,  &_v20);
                                                    				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                    				if((_v12 & 0x00000066) != 0) {
                                                    					_t15 = _v8;
                                                    					goto L4;
                                                    				}
                                                    				return _t25 | 0xffffffff;
                                                    			}














                                                    0x00404e62
                                                    0x00404e6f
                                                    0x00404e75
                                                    0x00404eb3
                                                    0x00404eb3
                                                    0x00404ec2
                                                    0x00404ec9
                                                    0x00000000
                                                    0x00404ecb
                                                    0x00404e77
                                                    0x00404e86
                                                    0x00404e8e
                                                    0x00404e91
                                                    0x00404ea3
                                                    0x00404ea9
                                                    0x00404eb0
                                                    0x00000000
                                                    0x00404eb0
                                                    0x00000000

                                                    APIs
                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404E6F
                                                    • GetMessagePos.USER32 ref: 00404E77
                                                    • ScreenToClient.USER32 ref: 00404E91
                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404EA3
                                                    • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404EC9
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: Message$Send$ClientScreen
                                                    • String ID: f
                                                    • API String ID: 41195575-1993550816
                                                    • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                    • Instruction ID: 177f1d0b32132a6560496663958852c5fe6f1b23f9da62007dee57caca3d7f28
                                                    • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                    • Instruction Fuzzy Hash: 34014C71900219BADB00DBA4DD85BFFBBB8AB54711F10012BBA50B61C0D7B49A058BA5
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E00402F93(struct HWND__* _a4, intOrPtr _a8) {
                                                    				short _v132;
                                                    				int _t11;
                                                    				int _t20;
                                                    
                                                    				if(_a8 == 0x110) {
                                                    					SetTimer(_a4, 1, 0xfa, 0);
                                                    					_a8 = 0x113;
                                                    				}
                                                    				if(_a8 == 0x113) {
                                                    					_t20 =  *0x41ea18; // 0x15f9b
                                                    					_t11 =  *0x42aa24;
                                                    					if(_t20 >= _t11) {
                                                    						_t20 = _t11;
                                                    					}
                                                    					wsprintfW( &_v132, L"verifying installer: %d%%", MulDiv(_t20, 0x64, _t11));
                                                    					SetWindowTextW(_a4,  &_v132);
                                                    					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                    				}
                                                    				return 0;
                                                    			}






                                                    0x00402fa3
                                                    0x00402fb1
                                                    0x00402fb7
                                                    0x00402fb7
                                                    0x00402fc5
                                                    0x00402fc7
                                                    0x00402fcd
                                                    0x00402fd4
                                                    0x00402fd6
                                                    0x00402fd6
                                                    0x00402fec
                                                    0x00402ffc
                                                    0x0040300e
                                                    0x0040300e
                                                    0x00403016

                                                    APIs
                                                    • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402FB1
                                                    • MulDiv.KERNEL32(00015F9B,00000064,?), ref: 00402FDC
                                                    • wsprintfW.USER32 ref: 00402FEC
                                                    • SetWindowTextW.USER32(?,?), ref: 00402FFC
                                                    • SetDlgItemTextW.USER32 ref: 0040300E
                                                    Strings
                                                    • verifying installer: %d%%, xrefs: 00402FE6
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: Text$ItemTimerWindowwsprintf
                                                    • String ID: verifying installer: %d%%
                                                    • API String ID: 1451636040-82062127
                                                    • Opcode ID: ea3fb41b8b9d1af7e43715991a6ce4dd060937d78b5a266238e4f5c2501e20f6
                                                    • Instruction ID: eb17ebabde20c32bd565f0ca98bf5c3c7f8a04474e671541d9d17dad0456e96b
                                                    • Opcode Fuzzy Hash: ea3fb41b8b9d1af7e43715991a6ce4dd060937d78b5a266238e4f5c2501e20f6
                                                    • Instruction Fuzzy Hash: 20014B7064020DABEF209F60DE4AFEA3B79FB04345F008039FA06B51D0DBB999559F69
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 86%
                                                    			E00402950(int __ebx, void* __eflags) {
                                                    				WCHAR* _t26;
                                                    				void* _t29;
                                                    				long _t37;
                                                    				int _t49;
                                                    				void* _t52;
                                                    				void* _t54;
                                                    				void* _t56;
                                                    				void* _t59;
                                                    				void* _t60;
                                                    				void* _t61;
                                                    
                                                    				_t49 = __ebx;
                                                    				_t52 = 0xfffffd66;
                                                    				_t26 = E00402DA6(0xfffffff0);
                                                    				_t55 = _t26;
                                                    				 *(_t61 - 0x40) = _t26;
                                                    				if(E00405E83(_t26) == 0) {
                                                    					E00402DA6(0xffffffed);
                                                    				}
                                                    				E00406008(_t55);
                                                    				_t29 = E0040602D(_t55, 0x40000000, 2);
                                                    				 *(_t61 + 8) = _t29;
                                                    				if(_t29 != 0xffffffff) {
                                                    					 *(_t61 - 0x38) =  *(_t61 - 0x2c);
                                                    					if( *(_t61 - 0x28) != _t49) {
                                                    						_t37 =  *0x434f14;
                                                    						 *(_t61 - 0x44) = _t37;
                                                    						_t54 = GlobalAlloc(0x40, _t37);
                                                    						if(_t54 != _t49) {
                                                    							E004034E5(_t49);
                                                    							E004034CF(_t54,  *(_t61 - 0x44));
                                                    							_t59 = GlobalAlloc(0x40,  *(_t61 - 0x28));
                                                    							 *(_t61 - 0x10) = _t59;
                                                    							if(_t59 != _t49) {
                                                    								E004032B4( *(_t61 - 0x2c), _t49, _t59,  *(_t61 - 0x28));
                                                    								while( *_t59 != _t49) {
                                                    									_t60 = _t59 + 8;
                                                    									 *(_t61 - 0x3c) =  *_t59;
                                                    									E00405FE8( *((intOrPtr*)(_t59 + 4)) + _t54, _t60,  *_t59);
                                                    									_t59 = _t60 +  *(_t61 - 0x3c);
                                                    								}
                                                    								GlobalFree( *(_t61 - 0x10));
                                                    							}
                                                    							E004060DF( *(_t61 + 8), _t54,  *(_t61 - 0x44));
                                                    							GlobalFree(_t54);
                                                    							 *(_t61 - 0x38) =  *(_t61 - 0x38) | 0xffffffff;
                                                    						}
                                                    					}
                                                    					_t52 = E004032B4( *(_t61 - 0x38),  *(_t61 + 8), _t49, _t49);
                                                    					CloseHandle( *(_t61 + 8));
                                                    				}
                                                    				_t56 = 0xfffffff3;
                                                    				if(_t52 < _t49) {
                                                    					_t56 = 0xffffffef;
                                                    					DeleteFileW( *(_t61 - 0x40));
                                                    					 *((intOrPtr*)(_t61 - 4)) = 1;
                                                    				}
                                                    				_push(_t56);
                                                    				E00401423();
                                                    				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t61 - 4));
                                                    				return 0;
                                                    			}













                                                    0x00402950
                                                    0x00402952
                                                    0x00402957
                                                    0x0040295c
                                                    0x0040295f
                                                    0x00402969
                                                    0x0040296d
                                                    0x0040296d
                                                    0x00402973
                                                    0x00402980
                                                    0x00402988
                                                    0x0040298b
                                                    0x00402997
                                                    0x0040299a
                                                    0x004029a0
                                                    0x004029ae
                                                    0x004029b3
                                                    0x004029b7
                                                    0x004029ba
                                                    0x004029c3
                                                    0x004029cf
                                                    0x004029d3
                                                    0x004029d6
                                                    0x004029e0
                                                    0x004029ff
                                                    0x004029ec
                                                    0x004029f4
                                                    0x004029f7
                                                    0x004029fc
                                                    0x004029fc
                                                    0x00402a06
                                                    0x00402a06
                                                    0x00402a13
                                                    0x00402a19
                                                    0x00402a1f
                                                    0x00402a1f
                                                    0x004029b7
                                                    0x00402a33
                                                    0x00402a35
                                                    0x00402a35
                                                    0x00402a3f
                                                    0x00402a40
                                                    0x00402a44
                                                    0x00402a48
                                                    0x00402a4e
                                                    0x00402a4e
                                                    0x00402a55
                                                    0x004022f1
                                                    0x00402c2d
                                                    0x00402c39

                                                    APIs
                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B1
                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029CD
                                                    • GlobalFree.KERNEL32 ref: 00402A06
                                                    • GlobalFree.KERNEL32 ref: 00402A19
                                                    • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A35
                                                    • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A48
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                    • String ID:
                                                    • API String ID: 2667972263-0
                                                    • Opcode ID: 18333e3c7c5edca9258600c879c391e4e8cb8a080c4e0dd56f257e0fabcb70bb
                                                    • Instruction ID: 8fc1a79e9ee36ebd610a2d663d7387b5f1fea8f48d7bc9e01940cd119f3fb53c
                                                    • Opcode Fuzzy Hash: 18333e3c7c5edca9258600c879c391e4e8cb8a080c4e0dd56f257e0fabcb70bb
                                                    • Instruction Fuzzy Hash: 5831C271D00124BBCF216FA9CE49DDEBE79AF49364F14023AF450762E0CB794C429BA8
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 97%
                                                    			E70581979(signed int __edx, void* __eflags, void* _a8, void* _a16) {
                                                    				void* _v8;
                                                    				signed int _v12;
                                                    				signed int _v20;
                                                    				signed int _v24;
                                                    				char _v76;
                                                    				void _t45;
                                                    				signed int _t46;
                                                    				signed int _t47;
                                                    				signed int _t48;
                                                    				signed int _t57;
                                                    				signed int _t58;
                                                    				signed int _t59;
                                                    				signed int _t60;
                                                    				signed int _t61;
                                                    				void* _t67;
                                                    				void* _t68;
                                                    				void* _t69;
                                                    				void* _t70;
                                                    				void* _t71;
                                                    				signed int _t77;
                                                    				void* _t81;
                                                    				signed int _t83;
                                                    				signed int _t85;
                                                    				signed int _t87;
                                                    				signed int _t90;
                                                    				void* _t101;
                                                    
                                                    				_t85 = __edx;
                                                    				 *0x7058506c = _a8;
                                                    				_t77 = 0;
                                                    				 *0x70585070 = _a16;
                                                    				_v12 = 0;
                                                    				_v8 = E705812E3();
                                                    				_t90 = E705813B1(_t42);
                                                    				_t87 = _t85;
                                                    				_t81 = E705812E3();
                                                    				_a8 = _t81;
                                                    				_t45 =  *_t81;
                                                    				if(_t45 != 0x7e && _t45 != 0x21) {
                                                    					_a16 = E705812E3();
                                                    					_t77 = E705813B1(_t74);
                                                    					_v12 = _t85;
                                                    					GlobalFree(_a16);
                                                    					_t81 = _a8;
                                                    				}
                                                    				_t46 =  *_t81 & 0x0000ffff;
                                                    				_t101 = _t46 - 0x2f;
                                                    				if(_t101 > 0) {
                                                    					_t47 = _t46 - 0x3c;
                                                    					__eflags = _t47;
                                                    					if(_t47 == 0) {
                                                    						__eflags =  *((short*)(_t81 + 2)) - 0x3c;
                                                    						if( *((short*)(_t81 + 2)) != 0x3c) {
                                                    							__eflags = _t87 - _v12;
                                                    							if(__eflags > 0) {
                                                    								L56:
                                                    								_t48 = 0;
                                                    								__eflags = 0;
                                                    								L57:
                                                    								asm("cdq");
                                                    								L58:
                                                    								_t90 = _t48;
                                                    								_t87 = _t85;
                                                    								L59:
                                                    								E70581510(_t85, _t90, _t87,  &_v76);
                                                    								E70581312( &_v76);
                                                    								GlobalFree(_v8);
                                                    								return GlobalFree(_a8);
                                                    							}
                                                    							if(__eflags < 0) {
                                                    								L49:
                                                    								__eflags = 0;
                                                    								L50:
                                                    								_t48 = 1;
                                                    								goto L57;
                                                    							}
                                                    							__eflags = _t90 - _t77;
                                                    							if(_t90 < _t77) {
                                                    								goto L49;
                                                    							}
                                                    							goto L56;
                                                    						}
                                                    						_t85 = _t87;
                                                    						_t48 = E70583050(_t90, _t77, _t85);
                                                    						goto L58;
                                                    					}
                                                    					_t57 = _t47 - 1;
                                                    					__eflags = _t57;
                                                    					if(_t57 == 0) {
                                                    						__eflags = _t90 - _t77;
                                                    						if(_t90 != _t77) {
                                                    							goto L56;
                                                    						}
                                                    						__eflags = _t87 - _v12;
                                                    						if(_t87 != _v12) {
                                                    							goto L56;
                                                    						}
                                                    						goto L49;
                                                    					}
                                                    					_t58 = _t57 - 1;
                                                    					__eflags = _t58;
                                                    					if(_t58 == 0) {
                                                    						__eflags =  *((short*)(_t81 + 2)) - 0x3e;
                                                    						if( *((short*)(_t81 + 2)) != 0x3e) {
                                                    							__eflags = _t87 - _v12;
                                                    							if(__eflags < 0) {
                                                    								goto L56;
                                                    							}
                                                    							if(__eflags > 0) {
                                                    								goto L49;
                                                    							}
                                                    							__eflags = _t90 - _t77;
                                                    							if(_t90 <= _t77) {
                                                    								goto L56;
                                                    							}
                                                    							goto L49;
                                                    						}
                                                    						__eflags =  *((short*)(_t81 + 4)) - 0x3e;
                                                    						_t85 = _t87;
                                                    						_t59 = _t90;
                                                    						_t83 = _t77;
                                                    						if( *((short*)(_t81 + 4)) != 0x3e) {
                                                    							_t48 = E70583070(_t59, _t83, _t85);
                                                    						} else {
                                                    							_t48 = E705830A0(_t59, _t83, _t85);
                                                    						}
                                                    						goto L58;
                                                    					}
                                                    					_t60 = _t58 - 0x20;
                                                    					__eflags = _t60;
                                                    					if(_t60 == 0) {
                                                    						_t90 = _t90 ^ _t77;
                                                    						_t87 = _t87 ^ _v12;
                                                    						goto L59;
                                                    					}
                                                    					_t61 = _t60 - 0x1e;
                                                    					__eflags = _t61;
                                                    					if(_t61 == 0) {
                                                    						__eflags =  *((short*)(_t81 + 2)) - 0x7c;
                                                    						if( *((short*)(_t81 + 2)) != 0x7c) {
                                                    							_t90 = _t90 | _t77;
                                                    							_t87 = _t87 | _v12;
                                                    							goto L59;
                                                    						}
                                                    						__eflags = _t90 | _t87;
                                                    						if((_t90 | _t87) != 0) {
                                                    							goto L49;
                                                    						}
                                                    						__eflags = _t77 | _v12;
                                                    						if((_t77 | _v12) != 0) {
                                                    							goto L49;
                                                    						}
                                                    						goto L56;
                                                    					}
                                                    					__eflags = _t61 == 0;
                                                    					if(_t61 == 0) {
                                                    						_t90 =  !_t90;
                                                    						_t87 =  !_t87;
                                                    					}
                                                    					goto L59;
                                                    				}
                                                    				if(_t101 == 0) {
                                                    					L21:
                                                    					__eflags = _t77 | _v12;
                                                    					if((_t77 | _v12) != 0) {
                                                    						_v24 = E70582EE0(_t90, _t87, _t77, _v12);
                                                    						_v20 = _t85;
                                                    						_t48 = E70582F90(_t90, _t87, _t77, _v12);
                                                    						_t81 = _a8;
                                                    					} else {
                                                    						_v24 = _v24 & 0x00000000;
                                                    						_v20 = _v20 & 0x00000000;
                                                    						_t48 = _t90;
                                                    						_t85 = _t87;
                                                    					}
                                                    					__eflags =  *_t81 - 0x2f;
                                                    					if( *_t81 != 0x2f) {
                                                    						goto L58;
                                                    					} else {
                                                    						_t90 = _v24;
                                                    						_t87 = _v20;
                                                    						goto L59;
                                                    					}
                                                    				}
                                                    				_t67 = _t46 - 0x21;
                                                    				if(_t67 == 0) {
                                                    					_t48 = 0;
                                                    					__eflags = _t90 | _t87;
                                                    					if((_t90 | _t87) != 0) {
                                                    						goto L57;
                                                    					}
                                                    					goto L50;
                                                    				}
                                                    				_t68 = _t67 - 4;
                                                    				if(_t68 == 0) {
                                                    					goto L21;
                                                    				}
                                                    				_t69 = _t68 - 1;
                                                    				if(_t69 == 0) {
                                                    					__eflags =  *((short*)(_t81 + 2)) - 0x26;
                                                    					if( *((short*)(_t81 + 2)) != 0x26) {
                                                    						_t90 = _t90 & _t77;
                                                    						_t87 = _t87 & _v12;
                                                    						goto L59;
                                                    					}
                                                    					__eflags = _t90 | _t87;
                                                    					if((_t90 | _t87) == 0) {
                                                    						goto L56;
                                                    					}
                                                    					__eflags = _t77 | _v12;
                                                    					if((_t77 | _v12) == 0) {
                                                    						goto L56;
                                                    					}
                                                    					goto L49;
                                                    				}
                                                    				_t70 = _t69 - 4;
                                                    				if(_t70 == 0) {
                                                    					_t48 = E70582EA0(_t90, _t87, _t77, _v12);
                                                    					goto L58;
                                                    				} else {
                                                    					_t71 = _t70 - 1;
                                                    					if(_t71 == 0) {
                                                    						_t90 = _t90 + _t77;
                                                    						asm("adc edi, [ebp-0x8]");
                                                    					} else {
                                                    						if(_t71 == 0) {
                                                    							_t90 = _t90 - _t77;
                                                    							asm("sbb edi, [ebp-0x8]");
                                                    						}
                                                    					}
                                                    					goto L59;
                                                    				}
                                                    			}





























                                                    0x70581979
                                                    0x70581983
                                                    0x7058198c
                                                    0x7058198f
                                                    0x70581994
                                                    0x7058199d
                                                    0x705819a6
                                                    0x705819a8
                                                    0x705819af
                                                    0x705819b1
                                                    0x705819b4
                                                    0x705819bb
                                                    0x705819c9
                                                    0x705819d2
                                                    0x705819d7
                                                    0x705819da
                                                    0x705819e0
                                                    0x705819e0
                                                    0x705819e3
                                                    0x705819e6
                                                    0x705819e9
                                                    0x70581ab1
                                                    0x70581ab1
                                                    0x70581ab4
                                                    0x70581b34
                                                    0x70581b39
                                                    0x70581b48
                                                    0x70581b4b
                                                    0x70581b53
                                                    0x70581b53
                                                    0x70581b53
                                                    0x70581b55
                                                    0x70581b55
                                                    0x70581b56
                                                    0x70581b56
                                                    0x70581b58
                                                    0x70581b5a
                                                    0x70581b60
                                                    0x70581b69
                                                    0x70581b7a
                                                    0x70581b85
                                                    0x70581b85
                                                    0x70581b4d
                                                    0x70581b2f
                                                    0x70581b2f
                                                    0x70581b31
                                                    0x70581b31
                                                    0x00000000
                                                    0x70581b31
                                                    0x70581b4f
                                                    0x70581b51
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x70581b51
                                                    0x70581b3d
                                                    0x70581b41
                                                    0x00000000
                                                    0x70581b41
                                                    0x70581ab6
                                                    0x70581ab6
                                                    0x70581ab7
                                                    0x70581b26
                                                    0x70581b28
                                                    0x00000000
                                                    0x00000000
                                                    0x70581b2a
                                                    0x70581b2d
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x70581b2d
                                                    0x70581ab9
                                                    0x70581ab9
                                                    0x70581aba
                                                    0x70581af7
                                                    0x70581afc
                                                    0x70581b19
                                                    0x70581b1c
                                                    0x00000000
                                                    0x00000000
                                                    0x70581b1e
                                                    0x00000000
                                                    0x00000000
                                                    0x70581b20
                                                    0x70581b22
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x70581b24
                                                    0x70581afe
                                                    0x70581b03
                                                    0x70581b05
                                                    0x70581b07
                                                    0x70581b09
                                                    0x70581b12
                                                    0x70581b0b
                                                    0x70581b0b
                                                    0x70581b0b
                                                    0x00000000
                                                    0x70581b09
                                                    0x70581abc
                                                    0x70581abc
                                                    0x70581abf
                                                    0x70581af0
                                                    0x70581af2
                                                    0x00000000
                                                    0x70581af2
                                                    0x70581ac1
                                                    0x70581ac1
                                                    0x70581ac4
                                                    0x70581ad7
                                                    0x70581adc
                                                    0x70581ae9
                                                    0x70581aeb
                                                    0x00000000
                                                    0x70581aeb
                                                    0x70581ade
                                                    0x70581ae0
                                                    0x00000000
                                                    0x00000000
                                                    0x70581ae2
                                                    0x70581ae5
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x70581ae7
                                                    0x70581ac7
                                                    0x70581ac8
                                                    0x70581ace
                                                    0x70581ad0
                                                    0x70581ad0
                                                    0x00000000
                                                    0x70581ac8
                                                    0x705819ef
                                                    0x70581a68
                                                    0x70581a6a
                                                    0x70581a6d
                                                    0x70581a8b
                                                    0x70581a8e
                                                    0x70581a94
                                                    0x70581a99
                                                    0x70581a6f
                                                    0x70581a6f
                                                    0x70581a73
                                                    0x70581a77
                                                    0x70581a79
                                                    0x70581a79
                                                    0x70581a9c
                                                    0x70581aa0
                                                    0x00000000
                                                    0x70581aa6
                                                    0x70581aa6
                                                    0x70581aa9
                                                    0x00000000
                                                    0x70581aa9
                                                    0x70581aa0
                                                    0x705819f1
                                                    0x705819f4
                                                    0x70581a59
                                                    0x70581a5b
                                                    0x70581a5d
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x70581a63
                                                    0x705819f6
                                                    0x705819f9
                                                    0x00000000
                                                    0x00000000
                                                    0x705819fb
                                                    0x705819fc
                                                    0x70581a32
                                                    0x70581a37
                                                    0x70581a4f
                                                    0x70581a51
                                                    0x00000000
                                                    0x70581a51
                                                    0x70581a39
                                                    0x70581a3b
                                                    0x00000000
                                                    0x00000000
                                                    0x70581a41
                                                    0x70581a44
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x70581a4a
                                                    0x705819fe
                                                    0x70581a01
                                                    0x70581a28
                                                    0x00000000
                                                    0x70581a03
                                                    0x70581a03
                                                    0x70581a04
                                                    0x70581a18
                                                    0x70581a1a
                                                    0x70581a06
                                                    0x70581a08
                                                    0x70581a0e
                                                    0x70581a10
                                                    0x70581a10
                                                    0x70581a08
                                                    0x00000000
                                                    0x70581a04

                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.767810307.0000000070581000.00000020.00000001.01000000.00000004.sdmp, Offset: 70580000, based on PE: true
                                                    • Associated: 00000000.00000002.767804890.0000000070580000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                    • Associated: 00000000.00000002.767815871.0000000070584000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                    • Associated: 00000000.00000002.767828992.0000000070586000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_70580000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: FreeGlobal
                                                    • String ID:
                                                    • API String ID: 2979337801-0
                                                    • Opcode ID: 0e954165f7df586388b7764ea5dca5df61fa36955928eb1575630df620e2b4e0
                                                    • Instruction ID: 14503594333383c3710d33335a3c4aec13ac632c957ee1f47bed108bf8d15524
                                                    • Opcode Fuzzy Hash: 0e954165f7df586388b7764ea5dca5df61fa36955928eb1575630df620e2b4e0
                                                    • Instruction Fuzzy Hash: F951A332D00118AECB06AFA4C8455ED7FBEEB84352F20455EEC06A73D4F671AD85879D
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 48%
                                                    			E00402EA9(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                                    				void* _v8;
                                                    				int _v12;
                                                    				short _v536;
                                                    				void* _t27;
                                                    				signed int _t33;
                                                    				intOrPtr* _t35;
                                                    				signed int _t45;
                                                    				signed int _t46;
                                                    				signed int _t47;
                                                    
                                                    				_t46 = _a12;
                                                    				_t47 = _t46 & 0x00000300;
                                                    				_t45 = _t46 & 0x00000001;
                                                    				_t27 = E004063AA(__eflags, _a4, _a8, _t47 | 0x00000009,  &_v8);
                                                    				if(_t27 == 0) {
                                                    					if((_a12 & 0x00000002) == 0) {
                                                    						L3:
                                                    						_push(0x105);
                                                    						_push( &_v536);
                                                    						_push(0);
                                                    						while(RegEnumKeyW(_v8, ??, ??, ??) == 0) {
                                                    							__eflags = _t45;
                                                    							if(__eflags != 0) {
                                                    								L10:
                                                    								RegCloseKey(_v8);
                                                    								return 0x3eb;
                                                    							}
                                                    							_t33 = E00402EA9(__eflags, _v8,  &_v536, _a12);
                                                    							__eflags = _t33;
                                                    							if(_t33 != 0) {
                                                    								break;
                                                    							}
                                                    							_push(0x105);
                                                    							_push( &_v536);
                                                    							_push(_t45);
                                                    						}
                                                    						RegCloseKey(_v8);
                                                    						_t35 = E0040690A(3);
                                                    						if(_t35 != 0) {
                                                    							return  *_t35(_a4, _a8, _t47, 0);
                                                    						}
                                                    						return RegDeleteKeyW(_a4, _a8);
                                                    					}
                                                    					_v12 = 0;
                                                    					if(RegEnumValueW(_v8, 0,  &_v536,  &_v12, 0, 0, 0, 0) != 0x103) {
                                                    						goto L10;
                                                    					}
                                                    					goto L3;
                                                    				}
                                                    				return _t27;
                                                    			}












                                                    0x00402eb4
                                                    0x00402ebd
                                                    0x00402ec6
                                                    0x00402ed2
                                                    0x00402edb
                                                    0x00402ee5
                                                    0x00402f0a
                                                    0x00402f10
                                                    0x00402f15
                                                    0x00402f16
                                                    0x00402f46
                                                    0x00402f1f
                                                    0x00402f21
                                                    0x00402f71
                                                    0x00402f74
                                                    0x00000000
                                                    0x00402f7a
                                                    0x00402f30
                                                    0x00402f35
                                                    0x00402f37
                                                    0x00000000
                                                    0x00000000
                                                    0x00402f3f
                                                    0x00402f44
                                                    0x00402f45
                                                    0x00402f45
                                                    0x00402f52
                                                    0x00402f5a
                                                    0x00402f61
                                                    0x00000000
                                                    0x00402f8a
                                                    0x00000000
                                                    0x00402f69
                                                    0x00402ef5
                                                    0x00402f08
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00402f08
                                                    0x00402f90

                                                    APIs
                                                    • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402EFD
                                                    • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F49
                                                    • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F52
                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F69
                                                    • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F74
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: CloseEnum$DeleteValue
                                                    • String ID:
                                                    • API String ID: 1354259210-0
                                                    • Opcode ID: 78d35a7524f1d2205fa0e87ab22fa6bfb41dfe8b1a27fd9ec563711b6eb4cb1f
                                                    • Instruction ID: ca6229ec891c5908b4c2d3bab14ae3db7b9396451d72a40731f1c02386a45f13
                                                    • Opcode Fuzzy Hash: 78d35a7524f1d2205fa0e87ab22fa6bfb41dfe8b1a27fd9ec563711b6eb4cb1f
                                                    • Instruction Fuzzy Hash: DA215A7150010ABBEF119F90CE89EEF7B7DEB50384F100076F909B21A0D7B49E54AA68
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 77%
                                                    			E00401D81(void* __ebx, void* __edx) {
                                                    				struct HWND__* _t30;
                                                    				WCHAR* _t38;
                                                    				void* _t48;
                                                    				void* _t53;
                                                    				signed int _t55;
                                                    				signed int _t60;
                                                    				long _t63;
                                                    				void* _t65;
                                                    
                                                    				_t53 = __ebx;
                                                    				if(( *(_t65 - 0x23) & 0x00000001) == 0) {
                                                    					_t30 = GetDlgItem( *(_t65 - 8),  *(_t65 - 0x28));
                                                    				} else {
                                                    					E00402D84(2);
                                                    					 *((intOrPtr*)(__ebp - 0x10)) = __edx;
                                                    				}
                                                    				_t55 =  *(_t65 - 0x24);
                                                    				 *(_t65 + 8) = _t30;
                                                    				_t60 = _t55 & 0x00000004;
                                                    				 *(_t65 - 0x38) = _t55 & 0x00000003;
                                                    				 *(_t65 - 0x18) = _t55 >> 0x1f;
                                                    				 *(_t65 - 0x40) = _t55 >> 0x0000001e & 0x00000001;
                                                    				if((_t55 & 0x00010000) == 0) {
                                                    					_t38 =  *(_t65 - 0x2c) & 0x0000ffff;
                                                    				} else {
                                                    					_t38 = E00402DA6(0x11);
                                                    				}
                                                    				 *(_t65 - 0x44) = _t38;
                                                    				GetClientRect( *(_t65 + 8), _t65 - 0x60);
                                                    				asm("sbb esi, esi");
                                                    				_t63 = LoadImageW( ~_t60 &  *0x434f00,  *(_t65 - 0x44),  *(_t65 - 0x38),  *(_t65 - 0x58) *  *(_t65 - 0x18),  *(_t65 - 0x54) *  *(_t65 - 0x40),  *(_t65 - 0x24) & 0x0000fef0);
                                                    				_t48 = SendMessageW( *(_t65 + 8), 0x172,  *(_t65 - 0x38), _t63);
                                                    				if(_t48 != _t53 &&  *(_t65 - 0x38) == _t53) {
                                                    					DeleteObject(_t48);
                                                    				}
                                                    				if( *((intOrPtr*)(_t65 - 0x30)) >= _t53) {
                                                    					_push(_t63);
                                                    					E00406484();
                                                    				}
                                                    				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t65 - 4));
                                                    				return 0;
                                                    			}











                                                    0x00401d81
                                                    0x00401d85
                                                    0x00401d9a
                                                    0x00401d87
                                                    0x00401d89
                                                    0x00401d8f
                                                    0x00401d8f
                                                    0x00401da0
                                                    0x00401da3
                                                    0x00401dad
                                                    0x00401db0
                                                    0x00401db8
                                                    0x00401dc9
                                                    0x00401dcc
                                                    0x00401dd7
                                                    0x00401dce
                                                    0x00401dd0
                                                    0x00401dd0
                                                    0x00401ddb
                                                    0x00401de5
                                                    0x00401e0c
                                                    0x00401e1b
                                                    0x00401e29
                                                    0x00401e31
                                                    0x00401e39
                                                    0x00401e39
                                                    0x00401e42
                                                    0x00401e48
                                                    0x00402ba4
                                                    0x00402ba4
                                                    0x00402c2d
                                                    0x00402c39

                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                    • String ID:
                                                    • API String ID: 1849352358-0
                                                    • Opcode ID: 0d14a93a4aa2f7ddc0f91d11ffebc05af74b5a93feb44974f4da7284e64bbe2b
                                                    • Instruction ID: b69f8f45c5cbb28dd5603d9b1d667d2ce3d3910c133b75fee4ecc707c572ca23
                                                    • Opcode Fuzzy Hash: 0d14a93a4aa2f7ddc0f91d11ffebc05af74b5a93feb44974f4da7284e64bbe2b
                                                    • Instruction Fuzzy Hash: 3321F672904119AFCB05DBA4DE45AEEBBB5EF08314F14003AFA45F62A0DB389951DB98
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 73%
                                                    			E00401E4E(intOrPtr __edx) {
                                                    				void* __edi;
                                                    				int _t9;
                                                    				signed char _t15;
                                                    				struct HFONT__* _t18;
                                                    				intOrPtr _t30;
                                                    				void* _t31;
                                                    				struct HDC__* _t33;
                                                    				void* _t35;
                                                    
                                                    				_t30 = __edx;
                                                    				_t33 = GetDC( *(_t35 - 8));
                                                    				_t9 = E00402D84(2);
                                                    				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                    				0x40cdf0->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t33, 0x5a), 0x48));
                                                    				ReleaseDC( *(_t35 - 8), _t33);
                                                    				 *0x40ce00 = E00402D84(3);
                                                    				_t15 =  *((intOrPtr*)(_t35 - 0x20));
                                                    				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                    				 *0x40ce07 = 1;
                                                    				 *0x40ce04 = _t15 & 0x00000001;
                                                    				 *0x40ce05 = _t15 & 0x00000002;
                                                    				 *0x40ce06 = _t15 & 0x00000004;
                                                    				E0040657A(_t9, _t31, _t33, 0x40ce0c,  *((intOrPtr*)(_t35 - 0x2c)));
                                                    				_t18 = CreateFontIndirectW(0x40cdf0);
                                                    				_push(_t18);
                                                    				_push(_t31);
                                                    				E00406484();
                                                    				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t35 - 4));
                                                    				return 0;
                                                    			}











                                                    0x00401e4e
                                                    0x00401e59
                                                    0x00401e5b
                                                    0x00401e68
                                                    0x00401e7f
                                                    0x00401e84
                                                    0x00401e91
                                                    0x00401e96
                                                    0x00401e9a
                                                    0x00401ea5
                                                    0x00401eac
                                                    0x00401ebe
                                                    0x00401ec4
                                                    0x00401ec9
                                                    0x00401ed3
                                                    0x00402638
                                                    0x0040156d
                                                    0x00402ba4
                                                    0x00402c2d
                                                    0x00402c39

                                                    APIs
                                                    • GetDC.USER32(?), ref: 00401E51
                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                                    • MulDiv.KERNEL32(00000000,00000000), ref: 00401E73
                                                    • ReleaseDC.USER32 ref: 00401E84
                                                      • Part of subcall function 0040657A: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                                      • Part of subcall function 0040657A: lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nss731.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nss731.tmp\System.dll,00000000), ref: 00406779
                                                    • CreateFontIndirectW.GDI32(0040CDF0), ref: 00401ED3
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: CapsCreateDeviceFontIndirectReleaselstrcatlstrlen
                                                    • String ID:
                                                    • API String ID: 2584051700-0
                                                    • Opcode ID: 687ed4edf854cbed3824faf0125c127d44ccdaa2da2dd8af5b0190bd77e460f4
                                                    • Instruction ID: 78b13ae86a0973dc2b43aa2eb6c1af0beb3c1ef463c522f55250376beecb9f8a
                                                    • Opcode Fuzzy Hash: 687ed4edf854cbed3824faf0125c127d44ccdaa2da2dd8af5b0190bd77e460f4
                                                    • Instruction Fuzzy Hash: 7001B571904241EFEB005BB0EE49B9A3FB4BB15301F108A39F541B71D2C7B904458BED
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E705816BD(struct HINSTANCE__* _a4, short* _a8) {
                                                    				_Unknown_base(*)()* _t7;
                                                    				void* _t10;
                                                    				int _t14;
                                                    
                                                    				_t14 = WideCharToMultiByte(0, 0, _a8, 0xffffffff, 0, 0, 0, 0);
                                                    				_t10 = GlobalAlloc(0x40, _t14);
                                                    				WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t10, _t14, 0, 0);
                                                    				_t7 = GetProcAddress(_a4, _t10);
                                                    				GlobalFree(_t10);
                                                    				return _t7;
                                                    			}






                                                    0x705816d7
                                                    0x705816e3
                                                    0x705816f0
                                                    0x705816f7
                                                    0x70581700
                                                    0x7058170c

                                                    APIs
                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,705822D8,?,00000808), ref: 705816D5
                                                    • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,705822D8,?,00000808), ref: 705816DC
                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,705822D8,?,00000808), ref: 705816F0
                                                    • GetProcAddress.KERNEL32(705822D8,00000000), ref: 705816F7
                                                    • GlobalFree.KERNEL32 ref: 70581700
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.767810307.0000000070581000.00000020.00000001.01000000.00000004.sdmp, Offset: 70580000, based on PE: true
                                                    • Associated: 00000000.00000002.767804890.0000000070580000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                    • Associated: 00000000.00000002.767815871.0000000070584000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                    • Associated: 00000000.00000002.767828992.0000000070586000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_70580000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                    • String ID:
                                                    • API String ID: 1148316912-0
                                                    • Opcode ID: 3f57c72be4c8593b1ae3e6cabfa6b4f8740e9bbeb3469fec47181c2bbab364d8
                                                    • Instruction ID: 86db3d5a0ee07743e53a8a3b76c43e5f310da581359a1146d16fded64391b626
                                                    • Opcode Fuzzy Hash: 3f57c72be4c8593b1ae3e6cabfa6b4f8740e9bbeb3469fec47181c2bbab364d8
                                                    • Instruction Fuzzy Hash: 61F0A273106138BFD62127A78C4CD9B7E9CDF9B2F5B110215FB18951E096615D01DBF1
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 59%
                                                    			E00401C43(intOrPtr __edx) {
                                                    				int _t29;
                                                    				long _t30;
                                                    				signed int _t32;
                                                    				WCHAR* _t35;
                                                    				long _t36;
                                                    				int _t41;
                                                    				signed int _t42;
                                                    				int _t46;
                                                    				int _t56;
                                                    				intOrPtr _t57;
                                                    				struct HWND__* _t63;
                                                    				void* _t64;
                                                    
                                                    				_t57 = __edx;
                                                    				_t29 = E00402D84(3);
                                                    				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                    				 *(_t64 - 0x18) = _t29;
                                                    				_t30 = E00402D84(4);
                                                    				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                    				 *(_t64 + 8) = _t30;
                                                    				if(( *(_t64 - 0x1c) & 0x00000001) != 0) {
                                                    					 *((intOrPtr*)(__ebp - 0x18)) = E00402DA6(0x33);
                                                    				}
                                                    				__eflags =  *(_t64 - 0x1c) & 0x00000002;
                                                    				if(( *(_t64 - 0x1c) & 0x00000002) != 0) {
                                                    					 *(_t64 + 8) = E00402DA6(0x44);
                                                    				}
                                                    				__eflags =  *((intOrPtr*)(_t64 - 0x34)) - 0x21;
                                                    				_push(1);
                                                    				if(__eflags != 0) {
                                                    					_t61 = E00402DA6();
                                                    					_t32 = E00402DA6();
                                                    					asm("sbb ecx, ecx");
                                                    					asm("sbb eax, eax");
                                                    					_t35 =  ~( *_t31) & _t61;
                                                    					__eflags = _t35;
                                                    					_t36 = FindWindowExW( *(_t64 - 0x18),  *(_t64 + 8), _t35,  ~( *_t32) & _t32);
                                                    					goto L10;
                                                    				} else {
                                                    					_t63 = E00402D84();
                                                    					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                    					_t41 = E00402D84(2);
                                                    					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                    					_t56 =  *(_t64 - 0x1c) >> 2;
                                                    					if(__eflags == 0) {
                                                    						_t36 = SendMessageW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8));
                                                    						L10:
                                                    						 *(_t64 - 0x38) = _t36;
                                                    					} else {
                                                    						_t42 = SendMessageTimeoutW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8), _t46, _t56, _t64 - 0x38);
                                                    						asm("sbb eax, eax");
                                                    						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                    					}
                                                    				}
                                                    				__eflags =  *((intOrPtr*)(_t64 - 0x30)) - _t46;
                                                    				if( *((intOrPtr*)(_t64 - 0x30)) >= _t46) {
                                                    					_push( *(_t64 - 0x38));
                                                    					E00406484();
                                                    				}
                                                    				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t64 - 4));
                                                    				return 0;
                                                    			}















                                                    0x00401c43
                                                    0x00401c45
                                                    0x00401c4c
                                                    0x00401c4f
                                                    0x00401c52
                                                    0x00401c5c
                                                    0x00401c60
                                                    0x00401c63
                                                    0x00401c6c
                                                    0x00401c6c
                                                    0x00401c6f
                                                    0x00401c73
                                                    0x00401c7c
                                                    0x00401c7c
                                                    0x00401c7f
                                                    0x00401c83
                                                    0x00401c85
                                                    0x00401cda
                                                    0x00401cdc
                                                    0x00401ce7
                                                    0x00401cf1
                                                    0x00401cf4
                                                    0x00401cf4
                                                    0x00401cfd
                                                    0x00000000
                                                    0x00401c87
                                                    0x00401c8e
                                                    0x00401c90
                                                    0x00401c93
                                                    0x00401c99
                                                    0x00401ca0
                                                    0x00401ca3
                                                    0x00401ccb
                                                    0x00401d03
                                                    0x00401d03
                                                    0x00401ca5
                                                    0x00401cb3
                                                    0x00401cbb
                                                    0x00401cbe
                                                    0x00401cbe
                                                    0x00401ca3
                                                    0x00401d06
                                                    0x00401d09
                                                    0x00401d0f
                                                    0x00402ba4
                                                    0x00402ba4
                                                    0x00402c2d
                                                    0x00402c39

                                                    APIs
                                                    • SendMessageTimeoutW.USER32 ref: 00401CB3
                                                    • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: MessageSend$Timeout
                                                    • String ID: !
                                                    • API String ID: 1777923405-2657877971
                                                    • Opcode ID: 56378305e9cef062e59ac21505f1e4874eb63478d5e018d68d94a8de4df44513
                                                    • Instruction ID: 549e056fbb7746b1afa8e7352ee9f1cbf83a3633853e14f9ff1f16dc1dd81c22
                                                    • Opcode Fuzzy Hash: 56378305e9cef062e59ac21505f1e4874eb63478d5e018d68d94a8de4df44513
                                                    • Instruction Fuzzy Hash: 46219C7190420AAFEF05AFA4D94AAAE7BB4FF84304F14453EF601B61D0D7B88941CB98
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 77%
                                                    			E00404D46(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                    				char _v68;
                                                    				char _v132;
                                                    				void* __ebx;
                                                    				void* __edi;
                                                    				void* __esi;
                                                    				signed int _t23;
                                                    				signed int _t24;
                                                    				void* _t31;
                                                    				void* _t33;
                                                    				void* _t34;
                                                    				void* _t44;
                                                    				signed int _t46;
                                                    				signed int _t50;
                                                    				signed int _t52;
                                                    				signed int _t53;
                                                    				signed int _t55;
                                                    
                                                    				_t23 = _a16;
                                                    				_t53 = _a12;
                                                    				_t44 = 0xffffffdc;
                                                    				if(_t23 == 0) {
                                                    					_push(0x14);
                                                    					_pop(0);
                                                    					_t24 = _t53;
                                                    					if(_t53 < 0x100000) {
                                                    						_push(0xa);
                                                    						_pop(0);
                                                    						_t44 = 0xffffffdd;
                                                    					}
                                                    					if(_t53 < 0x400) {
                                                    						_t44 = 0xffffffde;
                                                    					}
                                                    					if(_t53 < 0xffff3333) {
                                                    						_t52 = 0x14;
                                                    						asm("cdq");
                                                    						_t24 = 1 / _t52 + _t53;
                                                    					}
                                                    					_t25 = _t24 & 0x00ffffff;
                                                    					_t55 = _t24 >> 0;
                                                    					_t46 = 0xa;
                                                    					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                    				} else {
                                                    					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                    					_t50 = 0;
                                                    				}
                                                    				_t31 = E0040657A(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                    				_t33 = E0040657A(_t44, _t50, _t55,  &_v132, _t44);
                                                    				_t34 = E0040657A(_t44, _t50, 0x42d268, 0x42d268, _a8);
                                                    				wsprintfW(_t34 + lstrlenW(0x42d268) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                    				return SetDlgItemTextW( *0x433ed8, _a4, 0x42d268);
                                                    			}



















                                                    0x00404d4f
                                                    0x00404d54
                                                    0x00404d5c
                                                    0x00404d5d
                                                    0x00404d6a
                                                    0x00404d72
                                                    0x00404d73
                                                    0x00404d75
                                                    0x00404d77
                                                    0x00404d79
                                                    0x00404d7c
                                                    0x00404d7c
                                                    0x00404d83
                                                    0x00404d89
                                                    0x00404d89
                                                    0x00404d90
                                                    0x00404d97
                                                    0x00404d9a
                                                    0x00404d9d
                                                    0x00404d9d
                                                    0x00404da1
                                                    0x00404db1
                                                    0x00404db3
                                                    0x00404db6
                                                    0x00404d5f
                                                    0x00404d5f
                                                    0x00404d66
                                                    0x00404d66
                                                    0x00404dbe
                                                    0x00404dc9
                                                    0x00404ddf
                                                    0x00404df0
                                                    0x00404e0c

                                                    APIs
                                                    • lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,-00436000), ref: 00404DE7
                                                    • wsprintfW.USER32 ref: 00404DF0
                                                    • SetDlgItemTextW.USER32 ref: 00404E03
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: ItemTextlstrlenwsprintf
                                                    • String ID: %u.%u%s%s
                                                    • API String ID: 3540041739-3551169577
                                                    • Opcode ID: 5273c8e1ef6d25911cf1b9a0066a557bca8c43180978e8caf7984b32bac85cc4
                                                    • Instruction ID: d7f2b51e3f2153b105aad6c1cbcae815e44f670c765de83d30fbb221df5484fa
                                                    • Opcode Fuzzy Hash: 5273c8e1ef6d25911cf1b9a0066a557bca8c43180978e8caf7984b32bac85cc4
                                                    • Instruction Fuzzy Hash: AC11D573A041283BDB10656DAC45E9E369CAF81334F254237FA66F21D1EA78D91182E8
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 83%
                                                    			E0040248A(void* __eax, int __ebx, intOrPtr __edx, void* __eflags) {
                                                    				void* _t20;
                                                    				void* _t21;
                                                    				int _t24;
                                                    				int _t30;
                                                    				intOrPtr _t33;
                                                    				void* _t34;
                                                    				intOrPtr _t37;
                                                    				void* _t39;
                                                    				void* _t42;
                                                    
                                                    				_t42 = __eflags;
                                                    				_t33 = __edx;
                                                    				_t30 = __ebx;
                                                    				_t37 =  *((intOrPtr*)(_t39 - 0x20));
                                                    				_t34 = __eax;
                                                    				 *(_t39 - 0x10) =  *(_t39 - 0x1c);
                                                    				 *(_t39 - 0x44) = E00402DA6(2);
                                                    				_t20 = E00402DA6(0x11);
                                                    				 *(_t39 - 4) = 1;
                                                    				_t21 = E00402E36(_t42, _t34, _t20, 2);
                                                    				 *(_t39 + 8) = _t21;
                                                    				if(_t21 != __ebx) {
                                                    					_t24 = 0;
                                                    					if(_t37 == 1) {
                                                    						E00402DA6(0x23);
                                                    						_t24 = lstrlenW(0x40b5f0) + _t29 + 2;
                                                    					}
                                                    					if(_t37 == 4) {
                                                    						 *0x40b5f0 = E00402D84(3);
                                                    						 *((intOrPtr*)(_t39 - 0x38)) = _t33;
                                                    						_t24 = _t37;
                                                    					}
                                                    					if(_t37 == 3) {
                                                    						_t24 = E004032B4( *((intOrPtr*)(_t39 - 0x24)), _t30, 0x40b5f0, 0x1800);
                                                    					}
                                                    					if(RegSetValueExW( *(_t39 + 8),  *(_t39 - 0x44), _t30,  *(_t39 - 0x10), 0x40b5f0, _t24) == 0) {
                                                    						 *(_t39 - 4) = _t30;
                                                    					}
                                                    					_push( *(_t39 + 8));
                                                    					RegCloseKey();
                                                    				}
                                                    				 *0x434f88 =  *0x434f88 +  *(_t39 - 4);
                                                    				return 0;
                                                    			}












                                                    0x0040248a
                                                    0x0040248a
                                                    0x0040248a
                                                    0x0040248a
                                                    0x0040248d
                                                    0x00402494
                                                    0x0040249e
                                                    0x004024a1
                                                    0x004024aa
                                                    0x004024b1
                                                    0x004024b8
                                                    0x004024bb
                                                    0x004024c1
                                                    0x004024cb
                                                    0x004024cf
                                                    0x004024da
                                                    0x004024da
                                                    0x004024e1
                                                    0x004024eb
                                                    0x004024f1
                                                    0x004024f4
                                                    0x004024f4
                                                    0x004024f8
                                                    0x00402504
                                                    0x00402504
                                                    0x0040251d
                                                    0x0040251f
                                                    0x0040251f
                                                    0x00402522
                                                    0x004025fd
                                                    0x004025fd
                                                    0x00402c2d
                                                    0x00402c39

                                                    APIs
                                                    • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nss731.tmp,00000023,00000011,00000002), ref: 004024D5
                                                    • RegSetValueExW.ADVAPI32(?,?,?,?,C:\Users\user\AppData\Local\Temp\nss731.tmp,00000000,00000011,00000002), ref: 00402515
                                                    • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nss731.tmp,00000000,00000011,00000002), ref: 004025FD
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: CloseValuelstrlen
                                                    • String ID: C:\Users\user\AppData\Local\Temp\nss731.tmp
                                                    • API String ID: 2655323295-2821846764
                                                    • Opcode ID: a042c767b6986487cf95de5ddc7f1c8febd38642eeecd0575e21ea379906e559
                                                    • Instruction ID: a32c4fc66ba480c3aafb49ec1434dbeb720bd0d2787204a1d049ba7b64bbfaa1
                                                    • Opcode Fuzzy Hash: a042c767b6986487cf95de5ddc7f1c8febd38642eeecd0575e21ea379906e559
                                                    • Instruction Fuzzy Hash: 8B118E71E00119BEEF10AFA5DE49EAEBAB8FF44358F15443AF504F61C1D7B88D40AA58
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 58%
                                                    			E00405E0C(WCHAR* _a4) {
                                                    				WCHAR* _t9;
                                                    
                                                    				_t9 = _a4;
                                                    				_push( &(_t9[lstrlenW(_t9)]));
                                                    				_push(_t9);
                                                    				if( *(CharPrevW()) != 0x5c) {
                                                    					lstrcatW(_t9, 0x40a014);
                                                    				}
                                                    				return _t9;
                                                    			}




                                                    0x00405e0d
                                                    0x00405e1a
                                                    0x00405e1b
                                                    0x00405e26
                                                    0x00405e2e
                                                    0x00405e2e
                                                    0x00405e36

                                                    APIs
                                                    • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040351A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405E12
                                                    • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040351A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405E1C
                                                    • lstrcatW.KERNEL32(?,0040A014), ref: 00405E2E
                                                    Strings
                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00405E0C
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: CharPrevlstrcatlstrlen
                                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                                    • API String ID: 2659869361-823278215
                                                    • Opcode ID: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                    • Instruction ID: 1a595bf39a0a3392b99637bd72bd9cca8666c17676e511d5d4bf90e80f698eee
                                                    • Opcode Fuzzy Hash: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                    • Instruction Fuzzy Hash: A8D0A731101930BAC2127B49EC08DDF62ACAE89340341443BF145B30A4CB7C5E5187FD
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 91%
                                                    			E705810E1(signed int _a8, intOrPtr* _a12, void* _a16, void* _a20) {
                                                    				void* _v0;
                                                    				void* _t27;
                                                    				signed int _t29;
                                                    				void* _t30;
                                                    				void* _t34;
                                                    				void* _t36;
                                                    				void* _t38;
                                                    				void* _t40;
                                                    				void* _t48;
                                                    				void* _t54;
                                                    				void* _t63;
                                                    				void* _t64;
                                                    				signed int _t66;
                                                    				void* _t67;
                                                    				void* _t73;
                                                    				void* _t74;
                                                    				void* _t77;
                                                    				void* _t80;
                                                    				void _t81;
                                                    				void _t82;
                                                    				intOrPtr _t84;
                                                    				void* _t86;
                                                    				void* _t88;
                                                    
                                                    				 *0x7058506c = _a8;
                                                    				 *0x70585070 = _a16;
                                                    				 *0x70585074 = _a12;
                                                    				_a12( *0x70585048, E70581651, _t73);
                                                    				_t66 =  *0x7058506c +  *0x7058506c * 4 << 3;
                                                    				_t27 = E705812E3();
                                                    				_v0 = _t27;
                                                    				_t74 = _t27;
                                                    				if( *_t27 == 0) {
                                                    					L28:
                                                    					return GlobalFree(_t27);
                                                    				}
                                                    				do {
                                                    					_t29 =  *_t74 & 0x0000ffff;
                                                    					_t67 = 2;
                                                    					_t74 = _t74 + _t67;
                                                    					_t88 = _t29 - 0x66;
                                                    					if(_t88 > 0) {
                                                    						_t30 = _t29 - 0x6c;
                                                    						if(_t30 == 0) {
                                                    							L23:
                                                    							_t31 =  *0x70585040;
                                                    							if( *0x70585040 == 0) {
                                                    								goto L26;
                                                    							}
                                                    							E70581603( *0x70585074, _t31 + 4, _t66);
                                                    							_t34 =  *0x70585040;
                                                    							_t86 = _t86 + 0xc;
                                                    							 *0x70585040 =  *_t34;
                                                    							L25:
                                                    							GlobalFree(_t34);
                                                    							goto L26;
                                                    						}
                                                    						_t36 = _t30 - 4;
                                                    						if(_t36 == 0) {
                                                    							L13:
                                                    							_t38 = ( *_t74 & 0x0000ffff) - 0x30;
                                                    							_t74 = _t74 + _t67;
                                                    							_t34 = E70581312(E7058135A(_t38));
                                                    							L14:
                                                    							goto L25;
                                                    						}
                                                    						_t40 = _t36 - _t67;
                                                    						if(_t40 == 0) {
                                                    							L11:
                                                    							_t80 = ( *_t74 & 0x0000ffff) - 0x30;
                                                    							_t74 = _t74 + _t67;
                                                    							_t34 = E70581381(_t80, E705812E3());
                                                    							goto L14;
                                                    						}
                                                    						L8:
                                                    						if(_t40 == 1) {
                                                    							_t81 = GlobalAlloc(0x40, _t66 + 4);
                                                    							_t10 = _t81 + 4; // 0x4
                                                    							E70581603(_t10,  *0x70585074, _t66);
                                                    							_t86 = _t86 + 0xc;
                                                    							 *_t81 =  *0x70585040;
                                                    							 *0x70585040 = _t81;
                                                    						}
                                                    						goto L26;
                                                    					}
                                                    					if(_t88 == 0) {
                                                    						_t48 =  *0x70585070;
                                                    						_t77 =  *_t48;
                                                    						 *_t48 =  *_t77;
                                                    						_t49 = _v0;
                                                    						_t84 =  *((intOrPtr*)(_v0 + 0xc));
                                                    						if( *((short*)(_t77 + 4)) == 0x2691) {
                                                    							E70581603(_t49, _t77 + 8, 0x38);
                                                    							_t86 = _t86 + 0xc;
                                                    						}
                                                    						 *((intOrPtr*)( *_a12 + 0xc)) = _t84;
                                                    						GlobalFree(_t77);
                                                    						goto L26;
                                                    					}
                                                    					_t54 = _t29 - 0x46;
                                                    					if(_t54 == 0) {
                                                    						_t82 = GlobalAlloc(0x40,  *0x7058506c +  *0x7058506c + 8);
                                                    						 *((intOrPtr*)(_t82 + 4)) = 0x2691;
                                                    						_t14 = _t82 + 8; // 0x8
                                                    						E70581603(_t14, _v0, 0x38);
                                                    						_t86 = _t86 + 0xc;
                                                    						 *_t82 =  *( *0x70585070);
                                                    						 *( *0x70585070) = _t82;
                                                    						goto L26;
                                                    					}
                                                    					_t63 = _t54 - 6;
                                                    					if(_t63 == 0) {
                                                    						goto L23;
                                                    					}
                                                    					_t64 = _t63 - 4;
                                                    					if(_t64 == 0) {
                                                    						 *_t74 =  *_t74 + 0xa;
                                                    						goto L13;
                                                    					}
                                                    					_t40 = _t64 - _t67;
                                                    					if(_t40 == 0) {
                                                    						 *_t74 =  *_t74 + 0xa;
                                                    						goto L11;
                                                    					}
                                                    					goto L8;
                                                    					L26:
                                                    				} while ( *_t74 != 0);
                                                    				_t27 = _v0;
                                                    				goto L28;
                                                    			}


























                                                    0x705810eb
                                                    0x70581100
                                                    0x70581109
                                                    0x7058110e
                                                    0x70581119
                                                    0x7058111c
                                                    0x70581125
                                                    0x70581129
                                                    0x7058112b
                                                    0x705812b0
                                                    0x705812ba
                                                    0x705812ba
                                                    0x70581132
                                                    0x70581132
                                                    0x70581137
                                                    0x70581138
                                                    0x7058113a
                                                    0x7058113d
                                                    0x70581256
                                                    0x70581259
                                                    0x70581271
                                                    0x70581271
                                                    0x70581278
                                                    0x00000000
                                                    0x00000000
                                                    0x70581285
                                                    0x7058128a
                                                    0x7058128f
                                                    0x70581294
                                                    0x7058129a
                                                    0x7058129b
                                                    0x00000000
                                                    0x7058129b
                                                    0x7058125b
                                                    0x7058125e
                                                    0x705811bc
                                                    0x705811bf
                                                    0x705811c2
                                                    0x705811cb
                                                    0x705811d0
                                                    0x00000000
                                                    0x705811d1
                                                    0x70581264
                                                    0x70581266
                                                    0x705811a2
                                                    0x705811a5
                                                    0x705811a8
                                                    0x705811b1
                                                    0x00000000
                                                    0x705811b1
                                                    0x70581164
                                                    0x70581165
                                                    0x70581177
                                                    0x70581180
                                                    0x70581184
                                                    0x7058118e
                                                    0x70581191
                                                    0x70581193
                                                    0x70581193
                                                    0x00000000
                                                    0x70581165
                                                    0x70581143
                                                    0x70581218
                                                    0x7058121d
                                                    0x70581221
                                                    0x70581223
                                                    0x7058122c
                                                    0x7058122f
                                                    0x70581238
                                                    0x7058123d
                                                    0x7058123d
                                                    0x70581247
                                                    0x7058124a
                                                    0x00000000
                                                    0x70581250
                                                    0x70581149
                                                    0x7058114c
                                                    0x705811e9
                                                    0x705811ed
                                                    0x705811f7
                                                    0x705811fb
                                                    0x70581205
                                                    0x7058120a
                                                    0x70581211
                                                    0x00000000
                                                    0x70581211
                                                    0x70581152
                                                    0x70581155
                                                    0x00000000
                                                    0x00000000
                                                    0x7058115b
                                                    0x7058115e
                                                    0x705811b8
                                                    0x00000000
                                                    0x705811b8
                                                    0x70581160
                                                    0x70581162
                                                    0x7058119e
                                                    0x00000000
                                                    0x7058119e
                                                    0x00000000
                                                    0x705812a1
                                                    0x705812a1
                                                    0x705812ab
                                                    0x00000000

                                                    APIs
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.767810307.0000000070581000.00000020.00000001.01000000.00000004.sdmp, Offset: 70580000, based on PE: true
                                                    • Associated: 00000000.00000002.767804890.0000000070580000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                    • Associated: 00000000.00000002.767815871.0000000070584000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                    • Associated: 00000000.00000002.767828992.0000000070586000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_70580000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: Global$Free$Alloc
                                                    • String ID:
                                                    • API String ID: 1780285237-0
                                                    • Opcode ID: d7dec5d998353d6f1aae275dad60191126427fafa06a2c85ce2611a74cde4c73
                                                    • Instruction ID: fdb67a1526fc2806c226ee26847f2d35d153142f27a18af448a1582dff40983a
                                                    • Opcode Fuzzy Hash: d7dec5d998353d6f1aae275dad60191126427fafa06a2c85ce2611a74cde4c73
                                                    • Instruction Fuzzy Hash: 10516D7A900202DFD701DF6AC94DA6A7BFCEB58315B20451AFE46DB3E0E775A900CB58
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 92%
                                                    			E0040263E(void* __ebx, void* __edx, intOrPtr* __edi) {
                                                    				signed int _t14;
                                                    				int _t17;
                                                    				void* _t24;
                                                    				intOrPtr* _t29;
                                                    				void* _t31;
                                                    				signed int _t32;
                                                    				void* _t35;
                                                    				void* _t40;
                                                    				signed int _t42;
                                                    
                                                    				_t29 = __edi;
                                                    				_t24 = __ebx;
                                                    				_t14 =  *(_t35 - 0x28);
                                                    				_t40 = __edx - 0x38;
                                                    				 *(_t35 - 0x10) = _t14;
                                                    				_t27 = 0 | _t40 == 0x00000000;
                                                    				_t32 = _t40 == 0;
                                                    				if(_t14 == __ebx) {
                                                    					if(__edx != 0x38) {
                                                    						_t17 = lstrlenW(E00402DA6(0x11)) + _t16;
                                                    					} else {
                                                    						E00402DA6(0x21);
                                                    						E0040655F("C:\Users\alfons\AppData\Local\Temp\nss731.tmp", "C:\Users\alfons\AppData\Local\Temp\nss731.tmp\System.dll", 0x400);
                                                    						_t17 = lstrlenA("C:\Users\alfons\AppData\Local\Temp\nss731.tmp\System.dll");
                                                    					}
                                                    				} else {
                                                    					E00402D84(1);
                                                    					 *0x40adf0 = __ax;
                                                    					 *((intOrPtr*)(__ebp - 0x44)) = __edx;
                                                    				}
                                                    				 *(_t35 + 8) = _t17;
                                                    				if( *_t29 == _t24) {
                                                    					L13:
                                                    					 *((intOrPtr*)(_t35 - 4)) = 1;
                                                    				} else {
                                                    					_t31 = E0040649D(_t27, _t29);
                                                    					if((_t32 |  *(_t35 - 0x10)) != 0 ||  *((intOrPtr*)(_t35 - 0x24)) == _t24 || E0040610E(_t31, _t31) >= 0) {
                                                    						_t14 = E004060DF(_t31, "C:\Users\alfons\AppData\Local\Temp\nss731.tmp\System.dll",  *(_t35 + 8));
                                                    						_t42 = _t14;
                                                    						if(_t42 == 0) {
                                                    							goto L13;
                                                    						}
                                                    					} else {
                                                    						goto L13;
                                                    					}
                                                    				}
                                                    				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t35 - 4));
                                                    				return 0;
                                                    			}












                                                    0x0040263e
                                                    0x0040263e
                                                    0x0040263e
                                                    0x00402643
                                                    0x00402646
                                                    0x00402649
                                                    0x0040264e
                                                    0x00402650
                                                    0x00402670
                                                    0x004026aa
                                                    0x00402672
                                                    0x00402674
                                                    0x00402688
                                                    0x00402695
                                                    0x00402695
                                                    0x00402652
                                                    0x00402654
                                                    0x00402659
                                                    0x00402667
                                                    0x0040266a
                                                    0x004026af
                                                    0x004026b2
                                                    0x0040292e
                                                    0x0040292e
                                                    0x004026b8
                                                    0x004026c1
                                                    0x004026c3
                                                    0x004026e2
                                                    0x004015b4
                                                    0x004015b6
                                                    0x00000000
                                                    0x004015bc
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x004026c3
                                                    0x00402c2d
                                                    0x00402c39

                                                    APIs
                                                    • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nss731.tmp\System.dll), ref: 00402695
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: lstrlen
                                                    • String ID: C:\Users\user\AppData\Local\Temp\nss731.tmp$C:\Users\user\AppData\Local\Temp\nss731.tmp\System.dll
                                                    • API String ID: 1659193697-530023832
                                                    • Opcode ID: 055331aa1ecea8bfcda913bd06822b13da84f48a5f1a47c8ed214fd280e803f9
                                                    • Instruction ID: edf8e5a6553ae7ef136857fb61bcac29e22bbc78049b19fa22ca3c34260198f3
                                                    • Opcode Fuzzy Hash: 055331aa1ecea8bfcda913bd06822b13da84f48a5f1a47c8ed214fd280e803f9
                                                    • Instruction Fuzzy Hash: 2611EB71A00215BBCB10BFB18E4AAAE7665AF40744F25443FE002B71C2EAFC8891565E
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E00403019(intOrPtr _a4) {
                                                    				long _t2;
                                                    				struct HWND__* _t3;
                                                    				struct HWND__* _t6;
                                                    
                                                    				if(_a4 == 0) {
                                                    					if( *0x42aa20 == 0) {
                                                    						_t2 = GetTickCount();
                                                    						if(_t2 >  *0x434f0c) {
                                                    							_t3 = CreateDialogParamW( *0x434f00, 0x6f, 0, E00402F93, 0);
                                                    							 *0x42aa20 = _t3;
                                                    							return ShowWindow(_t3, 5);
                                                    						}
                                                    						return _t2;
                                                    					} else {
                                                    						return E00406946(0);
                                                    					}
                                                    				} else {
                                                    					_t6 =  *0x42aa20;
                                                    					if(_t6 != 0) {
                                                    						_t6 = DestroyWindow(_t6);
                                                    					}
                                                    					 *0x42aa20 = 0;
                                                    					return _t6;
                                                    				}
                                                    			}






                                                    0x00403020
                                                    0x00403040
                                                    0x0040304a
                                                    0x00403056
                                                    0x00403067
                                                    0x00403070
                                                    0x00000000
                                                    0x00403075
                                                    0x0040307c
                                                    0x00403042
                                                    0x00403049
                                                    0x00403049
                                                    0x00403022
                                                    0x00403022
                                                    0x00403029
                                                    0x0040302c
                                                    0x0040302c
                                                    0x00403032
                                                    0x00403039
                                                    0x00403039

                                                    APIs
                                                    • DestroyWindow.USER32(?,00000000,004031F7,00000001,?,?,?,?,?,0040387D,?), ref: 0040302C
                                                    • GetTickCount.KERNEL32 ref: 0040304A
                                                    • CreateDialogParamW.USER32 ref: 00403067
                                                    • ShowWindow.USER32(00000000,00000005,?,?,?,?,?,0040387D,?), ref: 00403075
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                    • String ID:
                                                    • API String ID: 2102729457-0
                                                    • Opcode ID: a982ea5e0a4ecb993fc2e9b794e4afe077943b4b771bcbca33e5c7758572dd30
                                                    • Instruction ID: 3364d2369d767f53e7c05e99e54cbc9c067443d5da9c9f227d7c3a258cba7bb7
                                                    • Opcode Fuzzy Hash: a982ea5e0a4ecb993fc2e9b794e4afe077943b4b771bcbca33e5c7758572dd30
                                                    • Instruction Fuzzy Hash: A9F08270702A20AFC2316F50FE4998B7F68FB44B56741447AF446B15ACCB380DA2CB9D
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 53%
                                                    			E00405F14(void* __eflags, intOrPtr _a4) {
                                                    				int _t11;
                                                    				signed char* _t12;
                                                    				intOrPtr _t18;
                                                    				intOrPtr* _t21;
                                                    				signed int _t23;
                                                    
                                                    				E0040653D(0x42fa70, _a4);
                                                    				_t21 = E00405EB7(0x42fa70);
                                                    				if(_t21 != 0) {
                                                    					E004067C4(_t21);
                                                    					if(( *0x434f18 & 0x00000080) == 0) {
                                                    						L5:
                                                    						_t23 = _t21 - 0x42fa70 >> 1;
                                                    						while(1) {
                                                    							_t11 = lstrlenW(0x42fa70);
                                                    							_push(0x42fa70);
                                                    							if(_t11 <= _t23) {
                                                    								break;
                                                    							}
                                                    							_t12 = E00406873();
                                                    							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                    								E00405E58(0x42fa70);
                                                    								continue;
                                                    							} else {
                                                    								goto L1;
                                                    							}
                                                    						}
                                                    						E00405E0C();
                                                    						return 0 | GetFileAttributesW(??) != 0xffffffff;
                                                    					}
                                                    					_t18 =  *_t21;
                                                    					if(_t18 == 0 || _t18 == 0x5c) {
                                                    						goto L1;
                                                    					} else {
                                                    						goto L5;
                                                    					}
                                                    				}
                                                    				L1:
                                                    				return 0;
                                                    			}








                                                    0x00405f20
                                                    0x00405f2b
                                                    0x00405f2f
                                                    0x00405f36
                                                    0x00405f42
                                                    0x00405f52
                                                    0x00405f54
                                                    0x00405f6c
                                                    0x00405f6d
                                                    0x00405f74
                                                    0x00405f75
                                                    0x00000000
                                                    0x00000000
                                                    0x00405f58
                                                    0x00405f5f
                                                    0x00405f67
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00405f5f
                                                    0x00405f77
                                                    0x00000000
                                                    0x00405f8b
                                                    0x00405f44
                                                    0x00405f4a
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00000000
                                                    0x00405f4a
                                                    0x00405f31
                                                    0x00000000

                                                    APIs
                                                      • Part of subcall function 0040653D: lstrcpynW.KERNEL32(?,?,00000400,0040369D,00433F00,NSIS Error), ref: 0040654A
                                                      • Part of subcall function 00405EB7: CharNextW.USER32(?,?,0042FA70,?,00405F2B,0042FA70,0042FA70,7519FAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,7519FAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405EC5
                                                      • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405ECA
                                                      • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405EE2
                                                    • lstrlenW.KERNEL32(0042FA70,00000000,0042FA70,0042FA70,7519FAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,7519FAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405F6D
                                                    • GetFileAttributesW.KERNEL32(0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,00000000,0042FA70,0042FA70,7519FAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,7519FAA0,C:\Users\user\AppData\Local\Temp\), ref: 00405F7D
                                                    Strings
                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00405F14
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                                    • API String ID: 3248276644-823278215
                                                    • Opcode ID: 442e1b1d96b1c23b6c0207761c3788c7dd97485575ed4e88a223653099446a7a
                                                    • Instruction ID: e20fb510edeaf32ba19235dad054e15b0ffac27cf679254cac4fdbc394554759
                                                    • Opcode Fuzzy Hash: 442e1b1d96b1c23b6c0207761c3788c7dd97485575ed4e88a223653099446a7a
                                                    • Instruction Fuzzy Hash: E3F0F426119D6226DB22333A5C05EAF0554CE9276475A023BF895B12C5DB3C8A43D8AE
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 89%
                                                    			E00405513(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                    				int _t15;
                                                    				long _t16;
                                                    
                                                    				_t15 = _a8;
                                                    				if(_t15 != 0x102) {
                                                    					if(_t15 != 0x200) {
                                                    						_t16 = _a16;
                                                    						L7:
                                                    						if(_t15 == 0x419 &&  *0x42d254 != _t16) {
                                                    							_push(_t16);
                                                    							_push(6);
                                                    							 *0x42d254 = _t16;
                                                    							E00404ED4();
                                                    						}
                                                    						L11:
                                                    						return CallWindowProcW( *0x42d25c, _a4, _t15, _a12, _t16);
                                                    					}
                                                    					if(IsWindowVisible(_a4) == 0) {
                                                    						L10:
                                                    						_t16 = _a16;
                                                    						goto L11;
                                                    					}
                                                    					_t16 = E00404E54(_a4, 1);
                                                    					_t15 = 0x419;
                                                    					goto L7;
                                                    				}
                                                    				if(_a12 != 0x20) {
                                                    					goto L10;
                                                    				}
                                                    				E004044E5(0x413);
                                                    				return 0;
                                                    			}





                                                    0x00405517
                                                    0x00405521
                                                    0x0040553d
                                                    0x0040555f
                                                    0x00405562
                                                    0x00405568
                                                    0x00405572
                                                    0x00405573
                                                    0x00405575
                                                    0x0040557b
                                                    0x0040557b
                                                    0x00405585
                                                    0x00000000
                                                    0x00405593
                                                    0x0040554a
                                                    0x00405582
                                                    0x00405582
                                                    0x00000000
                                                    0x00405582
                                                    0x00405556
                                                    0x00405558
                                                    0x00000000
                                                    0x00405558
                                                    0x00405527
                                                    0x00000000
                                                    0x00000000
                                                    0x0040552e
                                                    0x00000000

                                                    APIs
                                                    • IsWindowVisible.USER32(?), ref: 00405542
                                                    • CallWindowProcW.USER32(?,?,?,?), ref: 00405593
                                                      • Part of subcall function 004044E5: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004044F7
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: Window$CallMessageProcSendVisible
                                                    • String ID:
                                                    • API String ID: 3748168415-3916222277
                                                    • Opcode ID: 0dea828d0dd479423763887dac230e90f27d8b8ae518018479b0ad82d517bb95
                                                    • Instruction ID: 904a7c61355239921aaa7855b64c86422fca6e8886f64d9e6fcbc6a993ea73ec
                                                    • Opcode Fuzzy Hash: 0dea828d0dd479423763887dac230e90f27d8b8ae518018479b0ad82d517bb95
                                                    • Instruction Fuzzy Hash: F3017CB1100608BFDF209F11DD80AAB3B27EB84754F50453AFA01762D5D77A8E92DA69
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 90%
                                                    			E0040640B(void* __ecx, void* __eflags, intOrPtr _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                                    				int _v8;
                                                    				long _t21;
                                                    				long _t24;
                                                    				char* _t30;
                                                    
                                                    				asm("sbb eax, eax");
                                                    				_v8 = 0x800;
                                                    				_t21 = E004063AA(__eflags, _a4, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20);
                                                    				_t30 = _a16;
                                                    				if(_t21 != 0) {
                                                    					L4:
                                                    					 *_t30 =  *_t30 & 0x00000000;
                                                    				} else {
                                                    					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8);
                                                    					_t21 = RegCloseKey(_a20);
                                                    					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                                    					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                    						goto L4;
                                                    					}
                                                    				}
                                                    				return _t21;
                                                    			}







                                                    0x00406419
                                                    0x0040641b
                                                    0x00406433
                                                    0x00406438
                                                    0x0040643d
                                                    0x0040647b
                                                    0x0040647b
                                                    0x0040643f
                                                    0x00406451
                                                    0x0040645c
                                                    0x00406462
                                                    0x0040646d
                                                    0x00000000
                                                    0x00000000
                                                    0x0040646d
                                                    0x00406481

                                                    APIs
                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000000,?,00000000,?,?,Call,?,?,00406672,80000002), ref: 00406451
                                                    • RegCloseKey.ADVAPI32(?,?,00406672,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nss731.tmp\System.dll), ref: 0040645C
                                                    Strings
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: CloseQueryValue
                                                    • String ID: Call
                                                    • API String ID: 3356406503-1824292864
                                                    • Opcode ID: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                    • Instruction ID: a8d415a3dc4e4479eaaa65942f717852bb8bd3539c12dad3b2e52d491ce509ba
                                                    • Opcode Fuzzy Hash: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                    • Instruction Fuzzy Hash: FB017C72510209AADF21CF51CC09EDB3BB8FB54364F01803AFD5AA6190D738D968DBA8
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E00403B57() {
                                                    				void* _t2;
                                                    				void* _t3;
                                                    				void* _t6;
                                                    				void* _t8;
                                                    
                                                    				_t8 =  *0x42b22c;
                                                    				_t3 = E00403B3C(_t2, 0);
                                                    				if(_t8 != 0) {
                                                    					do {
                                                    						_t6 = _t8;
                                                    						_t8 =  *_t8;
                                                    						FreeLibrary( *(_t6 + 8));
                                                    						_t3 = GlobalFree(_t6);
                                                    					} while (_t8 != 0);
                                                    				}
                                                    				 *0x42b22c =  *0x42b22c & 0x00000000;
                                                    				return _t3;
                                                    			}







                                                    0x00403b58
                                                    0x00403b60
                                                    0x00403b67
                                                    0x00403b6a
                                                    0x00403b6a
                                                    0x00403b6c
                                                    0x00403b71
                                                    0x00403b78
                                                    0x00403b7e
                                                    0x00403b82
                                                    0x00403b83
                                                    0x00403b8b

                                                    APIs
                                                    • FreeLibrary.KERNEL32(?,7519FAA0,00000000,C:\Users\user\AppData\Local\Temp\,00403B2F,00403A5E,?), ref: 00403B71
                                                    • GlobalFree.KERNEL32 ref: 00403B78
                                                    Strings
                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00403B57
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: Free$GlobalLibrary
                                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                                    • API String ID: 1100898210-823278215
                                                    • Opcode ID: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                                                    • Instruction ID: 19c5699a9bb8b3376c06320bd1355d3f7d45777e2bc9a3354ca833756e7661a4
                                                    • Opcode Fuzzy Hash: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                                                    • Instruction Fuzzy Hash: 40E0EC3290212097C7615F55FE08B6E7B78AF49B26F05056AE884BB2628B746D428BDC
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%

                                                    C-Code - Quality: 100%
                                                    			E00405F92(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                    				int _v8;
                                                    				int _t12;
                                                    				int _t14;
                                                    				int _t15;
                                                    				CHAR* _t17;
                                                    				CHAR* _t27;
                                                    
                                                    				_t12 = lstrlenA(_a8);
                                                    				_t27 = _a4;
                                                    				_v8 = _t12;
                                                    				while(lstrlenA(_t27) >= _v8) {
                                                    					_t14 = _v8;
                                                    					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                    					_t15 = lstrcmpiA(_t27, _a8);
                                                    					_t27[_v8] =  *(_t14 + _t27);
                                                    					if(_t15 == 0) {
                                                    						_t17 = _t27;
                                                    					} else {
                                                    						_t27 = CharNextA(_t27);
                                                    						continue;
                                                    					}
                                                    					L5:
                                                    					return _t17;
                                                    				}
                                                    				_t17 = 0;
                                                    				goto L5;
                                                    			}









                                                    0x00405fa2
                                                    0x00405fa4
                                                    0x00405fa7
                                                    0x00405fd3
                                                    0x00405fac
                                                    0x00405fb5
                                                    0x00405fba
                                                    0x00405fc5
                                                    0x00405fc8
                                                    0x00405fe4
                                                    0x00405fca
                                                    0x00405fd1
                                                    0x00000000
                                                    0x00405fd1
                                                    0x00405fdd
                                                    0x00405fe1
                                                    0x00405fe1
                                                    0x00405fdb
                                                    0x00000000

                                                    APIs
                                                    • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA2
                                                    • lstrcmpiA.KERNEL32(00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FBA
                                                    • CharNextA.USER32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FCB
                                                    • lstrlenA.KERNEL32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD4
                                                    Memory Dump Source
                                                    • Source File: 00000000.00000002.766856992.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                    • Associated: 00000000.00000002.766852121.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766862941.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766867475.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766887930.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766893612.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766909254.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766932513.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                    • Associated: 00000000.00000002.766961890.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                    Joe Sandbox IDA Plugin
                                                    • Snapshot File: hcaresult_0_2_400000_cP5nXH8fQI.jbxd
                                                    Similarity
                                                    • API ID: lstrlen$CharNextlstrcmpi
                                                    • String ID:
                                                    • API String ID: 190613189-0
                                                    • Opcode ID: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                    • Instruction ID: bd09551308ad338638525116890fdadd4ab1f465f5503068af61de479685a4e4
                                                    • Opcode Fuzzy Hash: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                    • Instruction Fuzzy Hash: 34F0C231604418FFC7029BA5CD0099EBBA8EF06250B2140AAF840FB210D678DE019BA9
                                                    Uniqueness

                                                    Uniqueness Score: -1.00%